blob: 1e320571bfafd6e360ba9b007ff02b9619ad3c06 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreaub55c46e2014-09-02 13:54:16 +02005 version 1.5.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreaub55c46e2014-09-02 13:54:16 +02007 2014/09/02
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
11specified above. It does not provide any hint, example or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013The summary below is meant to help you search sections by name and navigate
14through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
22 sometimes useful to prefix all output lines (logs, console outs) with 3
23 closing angle brackets ('>>>') in order to help get the difference between
24 inputs and outputs when it can become ambiguous. If you add sections,
25 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
341.2.1. The Request line
351.2.2. The request headers
361.3. HTTP response
371.3.1. The Response line
381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
422.2. Time format
Patrick Mezard35da19c2010-06-12 17:02:47 +0200432.3. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020044
453. Global parameters
463.1. Process management and security
473.2. Performance tuning
483.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100493.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200503.5. Peers
Willy Tarreauc57f0e22009-05-10 13:12:33 +020051
524. Proxies
534.1. Proxy keywords matrix
544.2. Alphabetically sorted keywords reference
55
Willy Tarreau086fbf52012-09-24 20:34:51 +0200565. Bind and Server options
575.1. Bind options
585.2. Server and default-server options
Willy Tarreauc57f0e22009-05-10 13:12:33 +020059
606. HTTP header manipulation
61
Willy Tarreau74ca5042013-06-11 23:12:07 +0200627. Using ACLs and fetching samples
637.1. ACL basics
647.1.1. Matching booleans
657.1.2. Matching integers
667.1.3. Matching strings
677.1.4. Matching regular expressions (regexes)
687.1.5. Matching arbitrary data blocks
697.1.6. Matching IPv4 and IPv6 addresses
707.2. Using ACLs to form conditions
717.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200727.3.1. Converters
737.3.2. Fetching samples from internal states
747.3.3. Fetching samples at Layer 4
757.3.4. Fetching samples at Layer 5
767.3.5. Fetching samples from buffer contents (Layer 6)
777.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +0200787.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020079
808. Logging
818.1. Log levels
828.2. Log formats
838.2.1. Default log format
848.2.2. TCP log format
858.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +0100868.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +0100878.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200888.3. Advanced logging options
898.3.1. Disabling logging of external tests
908.3.2. Logging before waiting for the session to terminate
918.3.3. Raising log level upon errors
928.3.4. Disabling logging of successful connections
938.4. Timing events
948.5. Session state at disconnection
958.6. Non-printable characters
968.7. Capturing HTTP cookies
978.8. Capturing HTTP headers
988.9. Examples of logs
99
1009. Statistics and monitoring
1019.1. CSV format
1029.2. Unix Socket commands
103
104
1051. Quick reminder about HTTP
106----------------------------
107
108When haproxy is running in HTTP mode, both the request and the response are
109fully analyzed and indexed, thus it becomes possible to build matching criteria
110on almost anything found in the contents.
111
112However, it is important to understand how HTTP requests and responses are
113formed, and how HAProxy decomposes them. It will then become easier to write
114correct rules and to debug existing configurations.
115
116
1171.1. The HTTP transaction model
118-------------------------------
119
120The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100121to one and only one response. Traditionally, a TCP connection is established
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200122from the client to the server, a request is sent by the client on the
123connection, the server responds and the connection is closed. A new request
124will involve a new connection :
125
126 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
127
128In this mode, called the "HTTP close" mode, there are as many connection
129establishments as there are HTTP transactions. Since the connection is closed
130by the server after the response, the client does not need to know the content
131length.
132
133Due to the transactional nature of the protocol, it was possible to improve it
134to avoid closing a connection between two subsequent transactions. In this mode
135however, it is mandatory that the server indicates the content length for each
136response so that the client does not wait indefinitely. For this, a special
137header is used: "Content-length". This mode is called the "keep-alive" mode :
138
139 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
140
141Its advantages are a reduced latency between transactions, and less processing
142power required on the server side. It is generally better than the close mode,
143but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200144a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200145
146A last improvement in the communications is the pipelining mode. It still uses
147keep-alive, but the client does not wait for the first response to send the
148second request. This is useful for fetching large number of images composing a
149page :
150
151 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
152
153This can obviously have a tremendous benefit on performance because the network
154latency is eliminated between subsequent requests. Many HTTP agents do not
155correctly support pipelining since there is no way to associate a response with
156the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100157server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200158
Willy Tarreau70dffda2014-01-30 03:07:23 +0100159By default HAProxy operates in keep-alive mode with regards to persistent
160connections: for each connection it processes each request and response, and
161leaves the connection idle on both sides between the end of a response and the
162start of a new request.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200163
Willy Tarreau70dffda2014-01-30 03:07:23 +0100164HAProxy supports 5 connection modes :
165 - keep alive : all requests and responses are processed (default)
166 - tunnel : only the first request and response are processed,
167 everything else is forwarded with no analysis.
168 - passive close : tunnel with "Connection: close" added in both directions.
169 - server close : the server-facing connection is closed after the response.
170 - forced close : the connection is actively closed after end of response.
171
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200172
1731.2. HTTP request
174-----------------
175
176First, let's consider this HTTP request :
177
178 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100179 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200180 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
181 2 Host: www.mydomain.com
182 3 User-agent: my small browser
183 4 Accept: image/jpeg, image/gif
184 5 Accept: image/png
185
186
1871.2.1. The Request line
188-----------------------
189
190Line 1 is the "request line". It is always composed of 3 fields :
191
192 - a METHOD : GET
193 - a URI : /serv/login.php?lang=en&profile=2
194 - a version tag : HTTP/1.1
195
196All of them are delimited by what the standard calls LWS (linear white spaces),
197which are commonly spaces, but can also be tabs or line feeds/carriage returns
198followed by spaces/tabs. The method itself cannot contain any colon (':') and
199is limited to alphabetic letters. All those various combinations make it
200desirable that HAProxy performs the splitting itself rather than leaving it to
201the user to write a complex or inaccurate regular expression.
202
203The URI itself can have several forms :
204
205 - A "relative URI" :
206
207 /serv/login.php?lang=en&profile=2
208
209 It is a complete URL without the host part. This is generally what is
210 received by servers, reverse proxies and transparent proxies.
211
212 - An "absolute URI", also called a "URL" :
213
214 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
215
216 It is composed of a "scheme" (the protocol name followed by '://'), a host
217 name or address, optionally a colon (':') followed by a port number, then
218 a relative URI beginning at the first slash ('/') after the address part.
219 This is generally what proxies receive, but a server supporting HTTP/1.1
220 must accept this form too.
221
222 - a star ('*') : this form is only accepted in association with the OPTIONS
223 method and is not relayable. It is used to inquiry a next hop's
224 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100225
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200226 - an address:port combination : 192.168.0.12:80
227 This is used with the CONNECT method, which is used to establish TCP
228 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
229 other protocols too.
230
231In a relative URI, two sub-parts are identified. The part before the question
232mark is called the "path". It is typically the relative path to static objects
233on the server. The part after the question mark is called the "query string".
234It is mostly used with GET requests sent to dynamic scripts and is very
235specific to the language, framework or application in use.
236
237
2381.2.2. The request headers
239--------------------------
240
241The headers start at the second line. They are composed of a name at the
242beginning of the line, immediately followed by a colon (':'). Traditionally,
243an LWS is added after the colon but that's not required. Then come the values.
244Multiple identical headers may be folded into one single line, delimiting the
245values with commas, provided that their order is respected. This is commonly
246encountered in the "Cookie:" field. A header may span over multiple lines if
247the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
248define a total of 3 values for the "Accept:" header.
249
250Contrary to a common mis-conception, header names are not case-sensitive, and
251their values are not either if they refer to other header names (such as the
252"Connection:" header).
253
254The end of the headers is indicated by the first empty line. People often say
255that it's a double line feed, which is not exact, even if a double line feed
256is one valid form of empty line.
257
258Fortunately, HAProxy takes care of all these complex combinations when indexing
259headers, checking values and counting them, so there is no reason to worry
260about the way they could be written, but it is important not to accuse an
261application of being buggy if it does unusual, valid things.
262
263Important note:
264 As suggested by RFC2616, HAProxy normalizes headers by replacing line breaks
265 in the middle of headers by LWS in order to join multi-line headers. This
266 is necessary for proper analysis and helps less capable HTTP parsers to work
267 correctly and not to be fooled by such complex constructs.
268
269
2701.3. HTTP response
271------------------
272
273An HTTP response looks very much like an HTTP request. Both are called HTTP
274messages. Let's consider this HTTP response :
275
276 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100277 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200278 1 HTTP/1.1 200 OK
279 2 Content-length: 350
280 3 Content-Type: text/html
281
Willy Tarreau816b9792009-09-15 21:25:21 +0200282As a special case, HTTP supports so called "Informational responses" as status
283codes 1xx. These messages are special in that they don't convey any part of the
284response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100285continue to post its request for instance. In the case of a status 100 response
286the requested information will be carried by the next non-100 response message
287following the informational one. This implies that multiple responses may be
288sent to a single request, and that this only works when keep-alive is enabled
289(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
290correctly forward and skip them, and only process the next non-100 response. As
291such, these messages are neither logged nor transformed, unless explicitly
292state otherwise. Status 101 messages indicate that the protocol is changing
293over the same connection and that haproxy must switch to tunnel mode, just as
294if a CONNECT had occurred. Then the Upgrade header would contain additional
295information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200296
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200297
2981.3.1. The Response line
299------------------------
300
301Line 1 is the "response line". It is always composed of 3 fields :
302
303 - a version tag : HTTP/1.1
304 - a status code : 200
305 - a reason : OK
306
307The status code is always 3-digit. The first digit indicates a general status :
Willy Tarreau816b9792009-09-15 21:25:21 +0200308 - 1xx = informational message to be skipped (eg: 100, 101)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200309 - 2xx = OK, content is following (eg: 200, 206)
310 - 3xx = OK, no content following (eg: 302, 304)
311 - 4xx = error caused by the client (eg: 401, 403, 404)
312 - 5xx = error caused by the server (eg: 500, 502, 503)
313
314Please refer to RFC2616 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100315"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200316found there, but it's a common practice to respect the well-established
317messages. It can be composed of one or multiple words, such as "OK", "Found",
318or "Authentication Required".
319
320Haproxy may emit the following status codes by itself :
321
322 Code When / reason
323 200 access to stats page, and when replying to monitoring requests
324 301 when performing a redirection, depending on the configured code
325 302 when performing a redirection, depending on the configured code
326 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100327 307 when performing a redirection, depending on the configured code
328 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200329 400 for an invalid or too large request
330 401 when an authentication is required to perform the action (when
331 accessing the stats page)
332 403 when a request is forbidden by a "block" ACL or "reqdeny" filter
333 408 when the request timeout strikes before the request is complete
334 500 when haproxy encounters an unrecoverable internal error, such as a
335 memory allocation failure, which should never happen
336 502 when the server returns an empty, invalid or incomplete response, or
337 when an "rspdeny" filter blocks the response.
338 503 when no server was available to handle the request, or in response to
339 monitoring requests which match the "monitor fail" condition
340 504 when the response timeout strikes before the server responds
341
342The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3434.2).
344
345
3461.3.2. The response headers
347---------------------------
348
349Response headers work exactly like request headers, and as such, HAProxy uses
350the same parsing function for both. Please refer to paragraph 1.2.2 for more
351details.
352
353
3542. Configuring HAProxy
355----------------------
356
3572.1. Configuration file format
358------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200359
360HAProxy's configuration process involves 3 major sources of parameters :
361
362 - the arguments from the command-line, which always take precedence
363 - the "global" section, which sets process-wide parameters
364 - the proxies sections which can take form of "defaults", "listen",
365 "frontend" and "backend".
366
Willy Tarreau0ba27502007-12-24 16:55:16 +0100367The configuration file syntax consists in lines beginning with a keyword
368referenced in this manual, optionally followed by one or several parameters
369delimited by spaces. If spaces have to be entered in strings, then they must be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100370preceded by a backslash ('\') to be escaped. Backslashes also have to be
Willy Tarreau0ba27502007-12-24 16:55:16 +0100371escaped by doubling them.
372
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200373
3742.2. Time format
375----------------
376
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100377Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100378values are generally expressed in milliseconds (unless explicitly stated
379otherwise) but may be expressed in any other unit by suffixing the unit to the
380numeric value. It is important to consider this because it will not be repeated
381for every keyword. Supported units are :
382
383 - us : microseconds. 1 microsecond = 1/1000000 second
384 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
385 - s : seconds. 1s = 1000ms
386 - m : minutes. 1m = 60s = 60000ms
387 - h : hours. 1h = 60m = 3600s = 3600000ms
388 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
389
390
Patrick Mezard35da19c2010-06-12 17:02:47 +02003912.3. Examples
392-------------
393
394 # Simple configuration for an HTTP proxy listening on port 80 on all
395 # interfaces and forwarding requests to a single backend "servers" with a
396 # single server "server1" listening on 127.0.0.1:8000
397 global
398 daemon
399 maxconn 256
400
401 defaults
402 mode http
403 timeout connect 5000ms
404 timeout client 50000ms
405 timeout server 50000ms
406
407 frontend http-in
408 bind *:80
409 default_backend servers
410
411 backend servers
412 server server1 127.0.0.1:8000 maxconn 32
413
414
415 # The same configuration defined with a single listen block. Shorter but
416 # less expressive, especially in HTTP mode.
417 global
418 daemon
419 maxconn 256
420
421 defaults
422 mode http
423 timeout connect 5000ms
424 timeout client 50000ms
425 timeout server 50000ms
426
427 listen http-in
428 bind *:80
429 server server1 127.0.0.1:8000 maxconn 32
430
431
432Assuming haproxy is in $PATH, test these configurations in a shell with:
433
Willy Tarreauccb289d2010-12-11 20:19:38 +0100434 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200435
436
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004373. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200438--------------------
439
440Parameters in the "global" section are process-wide and often OS-specific. They
441are generally set once for all and do not need being changed once correct. Some
442of them have command-line equivalents.
443
444The following keywords are supported in the "global" section :
445
446 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200447 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200448 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200449 - crt-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200450 - daemon
451 - gid
452 - group
453 - log
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100454 - log-send-hostname
Willy Tarreau6a06a402007-07-15 20:15:28 +0200455 - nbproc
456 - pidfile
457 - uid
458 - ulimit-n
459 - user
Willy Tarreaufbee7132007-10-18 13:53:22 +0200460 - stats
Emeric Brun850efd52014-01-29 12:24:34 +0100461 - ssl-server-verify
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +0200462 - node
463 - description
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100464 - unix-bind
Willy Tarreaud72758d2010-01-12 10:42:19 +0100465
Willy Tarreau6a06a402007-07-15 20:15:28 +0200466 * Performance tuning
Willy Tarreau1746eec2014-04-25 10:46:47 +0200467 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200468 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200469 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100470 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100471 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100472 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200473 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200474 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200475 - maxsslrate
Willy Tarreau6a06a402007-07-15 20:15:28 +0200476 - noepoll
477 - nokqueue
478 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100479 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300480 - nogetaddrinfo
Willy Tarreaufe255b72007-10-14 23:09:26 +0200481 - spread-checks
Willy Tarreau27a674e2009-08-17 07:23:33 +0200482 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200483 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100484 - tune.comp.maxlevel
Willy Tarreau193b8c62012-11-22 00:17:38 +0100485 - tune.http.cookielen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200486 - tune.http.maxhdr
Willy Tarreau7e312732014-02-12 16:35:14 +0100487 - tune.idletimer
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100488 - tune.maxaccept
489 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200490 - tune.maxrewrite
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200491 - tune.pipesize
Willy Tarreaue803de22010-01-21 17:43:04 +0100492 - tune.rcvbuf.client
493 - tune.rcvbuf.server
494 - tune.sndbuf.client
495 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100496 - tune.ssl.cachesize
Willy Tarreaubfd59462013-02-21 07:46:09 +0100497 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200498 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100499 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200500 - tune.ssl.default-dh-param
William Lallemanda509e4c2012-11-07 16:54:34 +0100501 - tune.zlib.memlevel
502 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100503
Willy Tarreau6a06a402007-07-15 20:15:28 +0200504 * Debugging
505 - debug
506 - quiet
Willy Tarreau6a06a402007-07-15 20:15:28 +0200507
508
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005093.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200510------------------------------------
511
Emeric Brunc8e8d122012-10-02 18:42:10 +0200512ca-base <dir>
513 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emeric Brunfd33a262012-10-11 16:28:27 +0200514 relative path is used with "ca-file" or "crl-file" directives. Absolute
515 locations specified in "ca-file" and "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200516
Willy Tarreau6a06a402007-07-15 20:15:28 +0200517chroot <jail dir>
518 Changes current directory to <jail dir> and performs a chroot() there before
519 dropping privileges. This increases the security level in case an unknown
520 vulnerability would be exploited, since it would make it very hard for the
521 attacker to exploit the system. This only works when the process is started
522 with superuser privileges. It is important to ensure that <jail_dir> is both
523 empty and unwritable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100524
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100525cpu-map <"all"|"odd"|"even"|process_num> <cpu-set>...
526 On Linux 2.6 and above, it is possible to bind a process to a specific CPU
527 set. This means that the process will never run on other CPUs. The "cpu-map"
528 directive specifies CPU sets for process sets. The first argument is the
Willy Tarreaua9db57e2013-01-18 11:29:29 +0100529 process number to bind. This process must have a number between 1 and 32 or
530 64, depending on the machine's word size, and any process IDs above nbproc
531 are ignored. It is possible to specify all processes at once using "all",
532 only odd numbers using "odd" or even numbers using "even", just like with the
533 "bind-process" directive. The second and forthcoming arguments are CPU sets.
534 Each CPU set is either a unique number between 0 and 31 or 63 or a range with
535 two such numbers delimited by a dash ('-'). Multiple CPU numbers or ranges
536 may be specified, and the processes will be allowed to bind to all of them.
537 Obviously, multiple "cpu-map" directives may be specified. Each "cpu-map"
538 directive will replace the previous ones when they overlap.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100539
Emeric Brunc8e8d122012-10-02 18:42:10 +0200540crt-base <dir>
541 Assigns a default directory to fetch SSL certificates from when a relative
542 path is used with "crtfile" directives. Absolute locations specified after
543 "crtfile" prevail and ignore "crt-base".
544
Willy Tarreau6a06a402007-07-15 20:15:28 +0200545daemon
546 Makes the process fork into background. This is the recommended mode of
547 operation. It is equivalent to the command line "-D" argument. It can be
548 disabled by the command line "-db" argument.
549
550gid <number>
551 Changes the process' group ID to <number>. It is recommended that the group
552 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
553 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +0100554 Note that if haproxy is started from a user having supplementary groups, it
555 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200556 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +0100557
Willy Tarreau6a06a402007-07-15 20:15:28 +0200558group <group name>
559 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
560 See also "gid" and "user".
Willy Tarreaud72758d2010-01-12 10:42:19 +0100561
Willy Tarreaudc2695c2014-06-27 18:10:07 +0200562log <address> [len <length>] <facility> [max level [min level]]
Willy Tarreau6a06a402007-07-15 20:15:28 +0200563 Adds a global syslog server. Up to two global servers can be defined. They
564 will receive logs for startups and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +0100565 configured with "log global".
566
567 <address> can be one of:
568
Willy Tarreau2769aa02007-12-27 18:26:09 +0100569 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +0100570 no port is specified, 514 is used by default (the standard syslog
571 port).
572
David du Colombier24bb5f52011-03-17 10:40:23 +0100573 - An IPv6 address followed by a colon and optionally a UDP port. If
574 no port is specified, 514 is used by default (the standard syslog
575 port).
576
Robert Tsai81ae1952007-12-05 10:47:29 +0100577 - A filesystem path to a UNIX domain socket, keeping in mind
578 considerations for chroot (be sure the path is accessible inside
579 the chroot) and uid/gid (be sure the path is appropriately
580 writeable).
581
Willy Tarreaudad36a32013-03-11 01:20:04 +0100582 Any part of the address string may reference any number of environment
583 variables by preceding their name with a dollar sign ('$') and
584 optionally enclosing them with braces ('{}'), similarly to what is done
585 in Bourne shell.
586
Willy Tarreaudc2695c2014-06-27 18:10:07 +0200587 <length> is an optional maximum line length. Log lines larger than this value
588 will be truncated before being sent. The reason is that syslog
589 servers act differently on log line length. All servers support the
590 default value of 1024, but some servers simply drop larger lines
591 while others do log them. If a server supports long lines, it may
592 make sense to set this value here in order to avoid truncating long
593 lines. Similarly, if a server drops long lines, it is preferable to
594 truncate them before sending them. Accepted values are 80 to 65535
595 inclusive. The default value of 1024 is generally fine for all
596 standard usages. Some specific cases of long captures or
597 JSON-formated logs may require larger values.
598
Robert Tsai81ae1952007-12-05 10:47:29 +0100599 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +0200600
601 kern user mail daemon auth syslog lpr news
602 uucp cron auth2 ftp ntp audit alert cron2
603 local0 local1 local2 local3 local4 local5 local6 local7
604
605 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +0200606 all messages are sent. If a maximum level is specified, only messages with a
607 severity at least as important as this level will be sent. An optional minimum
608 level can be specified. If it is set, logs emitted with a more severe level
609 than this one will be capped to this level. This is used to avoid sending
610 "emerg" messages on all terminals on some default syslog configurations.
611 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +0200612
Cyril Bontédc4d9032012-04-08 21:57:39 +0200613 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +0200614
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100615log-send-hostname [<string>]
616 Sets the hostname field in the syslog header. If optional "string" parameter
617 is set the header is set to the string contents, otherwise uses the hostname
618 of the system. Generally used if one is not relaying logs through an
619 intermediate syslog server or for simply customizing the hostname printed in
620 the logs.
621
Kevinm48936af2010-12-22 16:08:21 +0000622log-tag <string>
623 Sets the tag field in the syslog header to this string. It defaults to the
624 program name as launched from the command line, which usually is "haproxy".
625 Sometimes it can be useful to differentiate between multiple processes
626 running on the same host.
627
Willy Tarreau6a06a402007-07-15 20:15:28 +0200628nbproc <number>
629 Creates <number> processes when going daemon. This requires the "daemon"
630 mode. By default, only one process is created, which is the recommended mode
631 of operation. For systems limited to small sets of file descriptors per
632 process, it may be needed to fork multiple daemons. USING MULTIPLE PROCESSES
633 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. See also "daemon".
634
635pidfile <pidfile>
636 Writes pids of all daemons into file <pidfile>. This option is equivalent to
637 the "-p" command line argument. The file must be accessible to the user
638 starting the process. See also "daemon".
639
Willy Tarreaua9db57e2013-01-18 11:29:29 +0100640stats bind-process [ all | odd | even | <number 1-64>[-<number 1-64>] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +0200641 Limits the stats socket to a certain set of processes numbers. By default the
642 stats socket is bound to all processes, causing a warning to be emitted when
643 nbproc is greater than 1 because there is no way to select the target process
644 when connecting. However, by using this setting, it becomes possible to pin
645 the stats socket to a specific set of processes, typically the first one. The
646 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +0100647 the number of processes used. The maximum process ID depends on the machine's
Willy Tarreauae302532014-05-07 19:22:24 +0200648 word size (32 or 64). A better option consists in using the "process" setting
649 of the "stats socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +0200650
Willy Tarreau610f04b2014-02-13 11:36:41 +0100651ssl-default-bind-ciphers <ciphers>
652 This setting is only available when support for OpenSSL was built in. It sets
653 the default string describing the list of cipher algorithms ("cipher suite")
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300654 that are negotiated during the SSL/TLS handshake for all "bind" lines which
Willy Tarreau610f04b2014-02-13 11:36:41 +0100655 do not explicitly define theirs. The format of the string is defined in
656 "man 1 ciphers" from OpenSSL man pages, and can be for instance a string such
657 as "AES:ALL:!aNULL:!eNULL:+RC4:@STRENGTH" (without quotes). Please check the
658 "bind" keyword for more information.
659
660ssl-default-server-ciphers <ciphers>
661 This setting is only available when support for OpenSSL was built in. It
662 sets the default string describing the list of cipher algorithms that are
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300663 negotiated during the SSL/TLS handshake with the server, for all "server"
Willy Tarreau610f04b2014-02-13 11:36:41 +0100664 lines which do not explicitly define theirs. The format of the string is
665 defined in "man 1 ciphers". Please check the "server" keyword for more
666 information.
667
Emeric Brun850efd52014-01-29 12:24:34 +0100668ssl-server-verify [none|required]
669 The default behavior for SSL verify on servers side. If specified to 'none',
670 servers certificates are not verified. The default is 'required' except if
671 forced using cmdline option '-dV'.
672
Willy Tarreauabb175f2012-09-24 12:43:26 +0200673stats socket [<address:port>|<path>] [param*]
674 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
675 Connections to this socket will return various statistics outputs and even
676 allow some commands to be issued to change some runtime settings. Please
677 consult section 9.2 "Unix Socket commands" for more details.
Willy Tarreau6162db22009-10-10 17:13:00 +0200678
Willy Tarreauabb175f2012-09-24 12:43:26 +0200679 All parameters supported by "bind" lines are supported, for instance to
680 restrict access to some users or their access rights. Please consult
681 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +0200682
683stats timeout <timeout, in milliseconds>
684 The default timeout on the stats socket is set to 10 seconds. It is possible
685 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +0100686 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +0200687
688stats maxconn <connections>
689 By default, the stats socket is limited to 10 concurrent connections. It is
690 possible to change this value with "stats maxconn".
691
Willy Tarreau6a06a402007-07-15 20:15:28 +0200692uid <number>
693 Changes the process' user ID to <number>. It is recommended that the user ID
694 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
695 be started with superuser privileges in order to be able to switch to another
696 one. See also "gid" and "user".
697
698ulimit-n <number>
699 Sets the maximum number of per-process file-descriptors to <number>. By
700 default, it is automatically computed, so it is recommended not to use this
701 option.
702
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100703unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
704 [ group <group> ] [ gid <gid> ]
705
706 Fixes common settings to UNIX listening sockets declared in "bind" statements.
707 This is mainly used to simplify declaration of those UNIX sockets and reduce
708 the risk of errors, since those settings are most commonly required but are
709 also process-specific. The <prefix> setting can be used to force all socket
710 path to be relative to that directory. This might be needed to access another
711 component's chroot. Note that those paths are resolved before haproxy chroots
712 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
713 all have the same meaning as their homonyms used by the "bind" statement. If
714 both are specified, the "bind" statement has priority, meaning that the
715 "unix-bind" settings may be seen as process-wide default settings.
716
Willy Tarreau6a06a402007-07-15 20:15:28 +0200717user <user name>
718 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
719 See also "uid" and "group".
720
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +0200721node <name>
722 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
723
724 This statement is useful in HA configurations where two or more processes or
725 servers share the same IP address. By setting a different node-name on all
726 nodes, it becomes easy to immediately spot what server is handling the
727 traffic.
728
729description <text>
730 Add a text that describes the instance.
731
732 Please note that it is required to escape certain characters (# for example)
733 and this text is inserted into a html page so you should avoid using
734 "<" and ">" characters.
735
Willy Tarreau6a06a402007-07-15 20:15:28 +0200736
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007373.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200738-----------------------
739
Willy Tarreau1746eec2014-04-25 10:46:47 +0200740max-spread-checks <delay in milliseconds>
741 By default, haproxy tries to spread the start of health checks across the
742 smallest health check interval of all the servers in a farm. The principle is
743 to avoid hammering services running on the same server. But when using large
744 check intervals (10 seconds or more), the last servers in the farm take some
745 time before starting to be tested, which can be a problem. This parameter is
746 used to enforce an upper bound on delay between the first and the last check,
747 even if the servers' check intervals are larger. When servers run with
748 shorter intervals, their intervals will be respected though.
749
Willy Tarreau6a06a402007-07-15 20:15:28 +0200750maxconn <number>
751 Sets the maximum per-process number of concurrent connections to <number>. It
752 is equivalent to the command-line argument "-n". Proxies will stop accepting
753 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +0200754 automatically adjusted according to this value. See also "ulimit-n". Note:
755 the "select" poller cannot reliably use more than 1024 file descriptors on
756 some platforms. If your platform only supports select and reports "select
757 FAILED" on startup, you need to reduce maxconn until it works (slightly
758 below 500 in general).
Willy Tarreau6a06a402007-07-15 20:15:28 +0200759
Willy Tarreau81c25d02011-09-07 15:17:21 +0200760maxconnrate <number>
761 Sets the maximum per-process number of connections per second to <number>.
762 Proxies will stop accepting connections when this limit is reached. It can be
763 used to limit the global capacity regardless of each frontend capacity. It is
764 important to note that this can only be used as a service protection measure,
765 as there will not necessarily be a fair share between frontends when the
766 limit is reached, so it's a good idea to also limit each frontend to some
767 value close to its expected share. Also, lowering tune.maxaccept can improve
768 fairness.
769
William Lallemandd85f9172012-11-09 17:05:39 +0100770maxcomprate <number>
771 Sets the maximum per-process input compression rate to <number> kilobytes
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300772 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +0100773 level will be decreased during the session. If the maximum is reached at the
774 beginning of a session, the session will not compress at all. If the maximum
775 is not reached, the compression level will be increased up to
776 tune.comp.maxlevel. A value of zero means there is no limit, this is the
777 default value.
778
William Lallemand072a2bf2012-11-20 17:01:01 +0100779maxcompcpuusage <number>
780 Sets the maximum CPU usage HAProxy can reach before stopping the compression
781 for new requests or decreasing the compression level of current requests.
782 It works like 'maxcomprate' but measures CPU usage instead of incoming data
783 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
784 case of multiple processes (nbproc > 1), each process manages its individual
785 usage. A value of 100 disable the limit. The default value is 100. Setting
786 a lower value will prevent the compression work from slowing the whole
787 process down and from introducing high latencies.
788
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100789maxpipes <number>
790 Sets the maximum per-process number of pipes to <number>. Currently, pipes
791 are only used by kernel-based tcp splicing. Since a pipe contains two file
792 descriptors, the "ulimit-n" value will be increased accordingly. The default
793 value is maxconn/4, which seems to be more than enough for most heavy usages.
794 The splice code dynamically allocates and releases pipes, and can fall back
795 to standard copy, so setting this value too low may only impact performance.
796
Willy Tarreau93e7c002013-10-07 18:51:07 +0200797maxsessrate <number>
798 Sets the maximum per-process number of sessions per second to <number>.
799 Proxies will stop accepting connections when this limit is reached. It can be
800 used to limit the global capacity regardless of each frontend capacity. It is
801 important to note that this can only be used as a service protection measure,
802 as there will not necessarily be a fair share between frontends when the
803 limit is reached, so it's a good idea to also limit each frontend to some
804 value close to its expected share. Also, lowering tune.maxaccept can improve
805 fairness.
806
Willy Tarreau403edff2012-09-06 11:58:37 +0200807maxsslconn <number>
808 Sets the maximum per-process number of concurrent SSL connections to
809 <number>. By default there is no SSL-specific limit, which means that the
810 global maxconn setting will apply to all connections. Setting this limit
811 avoids having openssl use too much memory and crash when malloc returns NULL
812 (since it unfortunately does not reliably check for such conditions). Note
813 that the limit applies both to incoming and outgoing connections, so one
814 connection which is deciphered then ciphered accounts for 2 SSL connections.
815
Willy Tarreaue43d5322013-10-07 20:01:52 +0200816maxsslrate <number>
817 Sets the maximum per-process number of SSL sessions per second to <number>.
818 SSL listeners will stop accepting connections when this limit is reached. It
819 can be used to limit the global SSL CPU usage regardless of each frontend
820 capacity. It is important to note that this can only be used as a service
821 protection measure, as there will not necessarily be a fair share between
822 frontends when the limit is reached, so it's a good idea to also limit each
823 frontend to some value close to its expected share. It is also important to
824 note that the sessions are accounted before they enter the SSL stack and not
825 after, which also protects the stack against bad handshakes. Also, lowering
826 tune.maxaccept can improve fairness.
827
William Lallemand9d5f5482012-11-07 16:12:57 +0100828maxzlibmem <number>
829 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
830 When the maximum amount is reached, future sessions will not compress as long
831 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +0100832 The default value is 0. The value is available in bytes on the UNIX socket
833 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
834 "ZlibMemUsage" in bytes.
835
Willy Tarreau6a06a402007-07-15 20:15:28 +0200836noepoll
837 Disables the use of the "epoll" event polling system on Linux. It is
838 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +0100839 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +0200840
841nokqueue
842 Disables the use of the "kqueue" event polling system on BSD. It is
843 equivalent to the command-line argument "-dk". The next polling system
844 used will generally be "poll". See also "nopoll".
845
846nopoll
847 Disables the use of the "poll" event polling system. It is equivalent to the
848 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +0100849 It should never be needed to disable "poll" since it's available on all
Willy Tarreaue9f49e72012-11-11 17:42:00 +0100850 platforms supported by HAProxy. See also "nokqueue" and "noepoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +0200851
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100852nosplice
853 Disables the use of kernel tcp splicing between sockets on Linux. It is
854 equivalent to the command line argument "-dS". Data will then be copied
855 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100856 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100857 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
858 be used. This option makes it easier to globally disable kernel splicing in
859 case of doubt. See also "option splice-auto", "option splice-request" and
860 "option splice-response".
861
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300862nogetaddrinfo
863 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
864 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
865
Willy Tarreaufe255b72007-10-14 23:09:26 +0200866spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +0900867 Sometimes it is desirable to avoid sending agent and health checks to
868 servers at exact intervals, for instance when many logical servers are
869 located on the same physical server. With the help of this parameter, it
870 becomes possible to add some randomness in the check interval between 0
871 and +/- 50%. A value between 2 and 5 seems to show good results. The
872 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +0200873
Willy Tarreau27a674e2009-08-17 07:23:33 +0200874tune.bufsize <number>
875 Sets the buffer size to this size (in bytes). Lower values allow more
876 sessions to coexist in the same amount of RAM, and higher values allow some
877 applications with very large cookies to work. The default value is 16384 and
878 can be changed at build time. It is strongly recommended not to change this
879 from the default value, as very low values will break some services such as
880 statistics, and values larger than default size will increase memory usage,
881 possibly causing the system to run out of memory. At least the global maxconn
882 parameter should be decreased by the same factor as this one is increased.
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +0400883 If HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
884 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
885 than this size, haproxy will return HTTP 502 (Bad Gateway).
Willy Tarreau27a674e2009-08-17 07:23:33 +0200886
Willy Tarreau43961d52010-10-04 20:39:20 +0200887tune.chksize <number>
888 Sets the check buffer size to this size (in bytes). Higher values may help
889 find string or regex patterns in very large pages, though doing so may imply
890 more memory and CPU usage. The default value is 16384 and can be changed at
891 build time. It is not recommended to change this value, but to use better
892 checks whenever possible.
893
William Lallemandf3747832012-11-09 12:33:10 +0100894tune.comp.maxlevel <number>
895 Sets the maximum compression level. The compression level affects CPU
896 usage during compression. This value affects CPU usage during compression.
897 Each session using compression initializes the compression algorithm with
898 this value. The default value is 1.
899
Willy Tarreau193b8c62012-11-22 00:17:38 +0100900tune.http.cookielen <number>
901 Sets the maximum length of captured cookies. This is the maximum value that
902 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
903 will automatically be truncated to this one. It is important not to set too
904 high a value because all cookie captures still allocate this size whatever
905 their configured value (they share a same pool). This value is per request
906 per response, so the memory allocated is twice this value per connection.
907 When not specified, the limit is set to 63 characters. It is recommended not
908 to change this value.
909
Willy Tarreauac1932d2011-10-24 19:14:41 +0200910tune.http.maxhdr <number>
911 Sets the maximum number of headers in a request. When a request comes with a
912 number of headers greater than this value (including the first line), it is
913 rejected with a "400 Bad Request" status code. Similarly, too large responses
914 are blocked with "502 Bad Gateway". The default value is 101, which is enough
915 for all usages, considering that the widely deployed Apache server uses the
916 same limit. It can be useful to push this limit further to temporarily allow
917 a buggy application to work by the time it gets fixed. Keep in mind that each
918 new header consumes 32bits of memory for each session, so don't push this
919 limit too high.
920
Willy Tarreau7e312732014-02-12 16:35:14 +0100921tune.idletimer <timeout>
922 Sets the duration after which haproxy will consider that an empty buffer is
923 probably associated with an idle stream. This is used to optimally adjust
924 some packet sizes while forwarding large and small data alternatively. The
925 decision to use splice() or to send large buffers in SSL is modulated by this
926 parameter. The value is in milliseconds between 0 and 65535. A value of zero
927 means that haproxy will not try to detect idle streams. The default is 1000,
928 which seems to correctly detect end user pauses (eg: read a page before
929 clicking). There should be not reason for changing this value. Please check
930 tune.ssl.maxrecord below.
931
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100932tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +0100933 Sets the maximum number of consecutive connections a process may accept in a
934 row before switching to other work. In single process mode, higher numbers
935 give better performance at high connection rates. However in multi-process
936 modes, keeping a bit of fairness between processes generally is better to
937 increase performance. This value applies individually to each listener, so
938 that the number of processes a listener is bound to is taken into account.
939 This value defaults to 64. In multi-process mode, it is divided by twice
940 the number of processes the listener is bound to. Setting this value to -1
941 completely disables the limitation. It should normally not be needed to tweak
942 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100943
944tune.maxpollevents <number>
945 Sets the maximum amount of events that can be processed at once in a call to
946 the polling system. The default value is adapted to the operating system. It
947 has been noticed that reducing it below 200 tends to slightly decrease
948 latency at the expense of network bandwidth, and increasing it above 200
949 tends to trade latency for slightly increased bandwidth.
950
Willy Tarreau27a674e2009-08-17 07:23:33 +0200951tune.maxrewrite <number>
952 Sets the reserved buffer space to this size in bytes. The reserved space is
953 used for header rewriting or appending. The first reads on sockets will never
954 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
955 bufsize, though that does not make much sense since there are rarely large
956 numbers of headers to add. Setting it too high prevents processing of large
957 requests or responses. Setting it too low prevents addition of new headers
958 to already large requests or to POST requests. It is generally wise to set it
959 to about 1024. It is automatically readjusted to half of bufsize if it is
960 larger than that. This means you don't have to worry about it when changing
961 bufsize.
962
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200963tune.pipesize <number>
964 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
965 are the default size for the system. But sometimes when using TCP splicing,
966 it can improve performance to increase pipe sizes, especially if it is
967 suspected that pipes are not filled and that many calls to splice() are
968 performed. This has an impact on the kernel's memory footprint, so this must
969 not be changed if impacts are not understood.
970
Willy Tarreaue803de22010-01-21 17:43:04 +0100971tune.rcvbuf.client <number>
972tune.rcvbuf.server <number>
973 Forces the kernel socket receive buffer size on the client or the server side
974 to the specified value in bytes. This value applies to all TCP/HTTP frontends
975 and backends. It should normally never be set, and the default size (0) lets
976 the kernel autotune this value depending on the amount of available memory.
977 However it can sometimes help to set it to very low values (eg: 4096) in
978 order to save kernel memory by preventing it from buffering too large amounts
979 of received data. Lower values will significantly increase CPU usage though.
980
981tune.sndbuf.client <number>
982tune.sndbuf.server <number>
983 Forces the kernel socket send buffer size on the client or the server side to
984 the specified value in bytes. This value applies to all TCP/HTTP frontends
985 and backends. It should normally never be set, and the default size (0) lets
986 the kernel autotune this value depending on the amount of available memory.
987 However it can sometimes help to set it to very low values (eg: 4096) in
988 order to save kernel memory by preventing it from buffering too large amounts
989 of received data. Lower values will significantly increase CPU usage though.
990 Another use case is to prevent write timeouts with extremely slow clients due
991 to the kernel waiting for a large part of the buffer to be read before
992 notifying haproxy again.
993
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100994tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +0100995 Sets the size of the global SSL session cache, in a number of blocks. A block
996 is large enough to contain an encoded session without peer certificate.
997 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300998 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +0100999 200 bytes of memory. The default value may be forced at build time, otherwise
1000 defaults to 20000. When the cache is full, the most idle entries are purged
1001 and reassigned. Higher values reduce the occurrence of such a purge, hence
1002 the number of CPU-intensive SSL handshakes by ensuring that all users keep
1003 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01001004 and are shared between all processes if "nbproc" is greater than 1. Setting
1005 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01001006
Emeric Brun8dc60392014-05-09 13:52:00 +02001007tune.ssl.force-private-cache
1008 This boolean disables SSL session cache sharing between all processes. It
1009 should normally not be used since it will force many renegotiations due to
1010 clients hitting a random process. But it may be required on some operating
1011 systems where none of the SSL cache synchronization method may be used. In
1012 this case, adding a first layer of hash-based load balancing before the SSL
1013 layer might limit the impact of the lack of session sharing.
1014
Emeric Brun4f65bff2012-11-16 15:11:00 +01001015tune.ssl.lifetime <timeout>
1016 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001017 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01001018 does not guarantee that sessions will last that long, because if the cache is
1019 full, the longest idle sessions will be purged despite their configured
1020 lifetime. The real usefulness of this setting is to prevent sessions from
1021 being used for too long.
1022
Willy Tarreaubfd59462013-02-21 07:46:09 +01001023tune.ssl.maxrecord <number>
1024 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
1025 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
1026 data only once it has received a full record. With large records, it means
1027 that clients might have to download up to 16kB of data before starting to
1028 process them. Limiting the value can improve page load times on browsers
1029 located over high latency or low bandwidth networks. It is suggested to find
1030 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
1031 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
1032 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
1033 2859 gave good results during tests. Use "strace -e trace=write" to find the
Willy Tarreau7e312732014-02-12 16:35:14 +01001034 best value. Haproxy will automatically switch to this setting after an idle
1035 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01001036
Remi Gacognef46cd6e2014-06-12 14:58:40 +02001037tune.ssl.default-dh-param <number>
1038 Sets the maximum size of the Diffie-Hellman parameters used for generating
1039 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
1040 final size will try to match the size of the server's RSA (or DSA) key (e.g,
1041 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
1042 this maximum value. Default value if 1024. Only 1024 or higher values are
1043 allowed. Higher values will increase the CPU load, and values greater than
1044 1024 bits are not supported by Java 7 and earlier clients. This value is not
1045 used if static Diffie-Hellman parameters are supplied via the certificate file.
1046
William Lallemanda509e4c2012-11-07 16:54:34 +01001047tune.zlib.memlevel <number>
1048 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001049 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01001050 state. A value of 1 uses minimum memory but is slow and reduces compression
1051 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
1052 between 1 and 9. The default value is 8.
1053
1054tune.zlib.windowsize <number>
1055 Sets the window size (the size of the history buffer) as a parameter of the
1056 zlib initialization for each session. Larger values of this parameter result
1057 in better compression at the expense of memory usage. Can be a value between
1058 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001059
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010603.3. Debugging
1061--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02001062
1063debug
1064 Enables debug mode which dumps to stdout all exchanges, and disables forking
1065 into background. It is the equivalent of the command-line argument "-d". It
1066 should never be used in a production configuration since it may prevent full
1067 system startup.
1068
1069quiet
1070 Do not display any message during startup. It is equivalent to the command-
1071 line argument "-q".
1072
Emeric Brunf099e792010-09-27 12:05:28 +02001073
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010010743.4. Userlists
1075--------------
1076It is possible to control access to frontend/backend/listen sections or to
1077http stats by allowing only authenticated and authorized users. To do this,
1078it is required to create at least one userlist and to define users.
1079
1080userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01001081 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001082 used to store authentication & authorization data for independent customers.
1083
1084group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01001085 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001086 attach users to this group by using a comma separated list of names
1087 proceeded by "users" keyword.
1088
Cyril Bontéf0c60612010-02-06 14:44:47 +01001089user <username> [password|insecure-password <password>]
1090 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001091 Adds user <username> to the current userlist. Both secure (encrypted) and
1092 insecure (unencrypted) passwords can be used. Encrypted passwords are
Cyril Bonté78caf842010-03-10 22:41:43 +01001093 evaluated using the crypt(3) function so depending of the system's
1094 capabilities, different algorithms are supported. For example modern Glibc
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001095 based Linux system supports MD5, SHA-256, SHA-512 and of course classic,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001096 DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001097
1098
1099 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01001100 userlist L1
1101 group G1 users tiger,scott
1102 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001103
Cyril Bontéf0c60612010-02-06 14:44:47 +01001104 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
1105 user scott insecure-password elgato
1106 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001107
Cyril Bontéf0c60612010-02-06 14:44:47 +01001108 userlist L2
1109 group G1
1110 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001111
Cyril Bontéf0c60612010-02-06 14:44:47 +01001112 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
1113 user scott insecure-password elgato groups G1,G2
1114 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01001115
1116 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001117
Emeric Brunf099e792010-09-27 12:05:28 +02001118
11193.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02001120----------
Emeric Brunf099e792010-09-27 12:05:28 +02001121It is possible to synchronize server entries in stick tables between several
1122haproxy instances over TCP connections in a multi-master fashion. Each instance
1123pushes its local updates and insertions to remote peers. Server IDs are used to
1124identify servers remotely, so it is important that configurations look similar
1125or at least that the same IDs are forced on each server on all participants.
1126Interrupted exchanges are automatically detected and recovered from the last
1127known point. In addition, during a soft restart, the old process connects to
1128the new one using such a TCP connection to push all its entries before the new
1129process tries to connect to other peers. That ensures very fast replication
1130during a reload, it typically takes a fraction of a second even for large
1131tables.
1132
1133peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04001134 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02001135 which is referenced by one or more stick-tables.
1136
1137peer <peername> <ip>:<port>
1138 Defines a peer inside a peers section.
1139 If <peername> is set to the local peer name (by default hostname, or forced
1140 using "-L" command line option), haproxy will listen for incoming remote peer
1141 connection on <ip>:<port>. Otherwise, <ip>:<port> defines where to connect to
1142 to join the remote peer, and <peername> is used at the protocol level to
1143 identify and validate the remote peer on the server side.
1144
1145 During a soft restart, local peer <ip>:<port> is used by the old instance to
1146 connect the new one and initiate a complete replication (teaching process).
1147
1148 It is strongly recommended to have the exact same peers declaration on all
1149 peers and to only rely on the "-L" command line argument to change the local
1150 peer name. This makes it easier to maintain coherent configuration files
1151 across all peers.
1152
Willy Tarreaudad36a32013-03-11 01:20:04 +01001153 Any part of the address string may reference any number of environment
1154 variables by preceding their name with a dollar sign ('$') and optionally
1155 enclosing them with braces ('{}'), similarly to what is done in Bourne shell.
1156
Cyril Bontédc4d9032012-04-08 21:57:39 +02001157 Example:
Emeric Brunf099e792010-09-27 12:05:28 +02001158 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01001159 peer haproxy1 192.168.0.1:1024
1160 peer haproxy2 192.168.0.2:1024
1161 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02001162
1163 backend mybackend
1164 mode tcp
1165 balance roundrobin
1166 stick-table type ip size 20k peers mypeers
1167 stick on src
1168
Willy Tarreauf7b30a92010-12-06 22:59:17 +01001169 server srv1 192.168.0.30:80
1170 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02001171
1172
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011734. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02001174----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01001175
Willy Tarreau6a06a402007-07-15 20:15:28 +02001176Proxy configuration can be located in a set of sections :
1177 - defaults <name>
1178 - frontend <name>
1179 - backend <name>
1180 - listen <name>
1181
1182A "defaults" section sets default parameters for all other sections following
1183its declaration. Those default parameters are reset by the next "defaults"
1184section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01001185section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001186
1187A "frontend" section describes a set of listening sockets accepting client
1188connections.
1189
1190A "backend" section describes a set of servers to which the proxy will connect
1191to forward incoming connections.
1192
1193A "listen" section defines a complete proxy with its frontend and backend
1194parts combined in one section. It is generally useful for TCP-only traffic.
1195
Willy Tarreau0ba27502007-12-24 16:55:16 +01001196All proxy names must be formed from upper and lower case letters, digits,
1197'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
1198case-sensitive, which means that "www" and "WWW" are two different proxies.
1199
1200Historically, all proxy names could overlap, it just caused troubles in the
1201logs. Since the introduction of content switching, it is mandatory that two
1202proxies with overlapping capabilities (frontend/backend) have different names.
1203However, it is still permitted that a frontend and a backend share the same
1204name, as this configuration seems to be commonly encountered.
1205
1206Right now, two major proxy modes are supported : "tcp", also known as layer 4,
1207and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001208bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01001209protocol, and can interact with it by allowing, blocking, switching, adding,
1210modifying, or removing arbitrary contents in requests or responses, based on
1211arbitrary criteria.
1212
Willy Tarreau70dffda2014-01-30 03:07:23 +01001213In HTTP mode, the processing applied to requests and responses flowing over
1214a connection depends in the combination of the frontend's HTTP options and
1215the backend's. HAProxy supports 5 connection modes :
1216
1217 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
1218 requests and responses are processed, and connections remain open but idle
1219 between responses and new requests.
1220
1221 - TUN: tunnel ("option http-tunnel") : this was the default mode for versions
1222 1.0 to 1.5-dev21 : only the first request and response are processed, and
1223 everything else is forwarded with no analysis at all. This mode should not
1224 be used as it creates lots of trouble with logging and HTTP processing.
1225
1226 - PCL: passive close ("option httpclose") : exactly the same as tunnel mode,
1227 but with "Connection: close" appended in both directions to try to make
1228 both ends close after the first request/response exchange.
1229
1230 - SCL: server close ("option http-server-close") : the server-facing
1231 connection is closed after the end of the response is received, but the
1232 client-facing connection remains open.
1233
1234 - FCL: forced close ("option forceclose") : the connection is actively closed
1235 after the end of the response.
1236
1237The effective mode that will be applied to a connection passing through a
1238frontend and a backend can be determined by both proxy modes according to the
1239following matrix, but in short, the modes are symmetric, keep-alive is the
1240weakest option and force close is the strongest.
1241
1242 Backend mode
1243
1244 | KAL | TUN | PCL | SCL | FCL
1245 ----+-----+-----+-----+-----+----
1246 KAL | KAL | TUN | PCL | SCL | FCL
1247 ----+-----+-----+-----+-----+----
1248 TUN | TUN | TUN | PCL | SCL | FCL
1249 Frontend ----+-----+-----+-----+-----+----
1250 mode PCL | PCL | PCL | PCL | FCL | FCL
1251 ----+-----+-----+-----+-----+----
1252 SCL | SCL | SCL | FCL | SCL | FCL
1253 ----+-----+-----+-----+-----+----
1254 FCL | FCL | FCL | FCL | FCL | FCL
1255
Willy Tarreau0ba27502007-12-24 16:55:16 +01001256
Willy Tarreau70dffda2014-01-30 03:07:23 +01001257
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012584.1. Proxy keywords matrix
1259--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01001260
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001261The following list of keywords is supported. Most of them may only be used in a
1262limited set of section types. Some of them are marked as "deprecated" because
1263they are inherited from an old syntax which may be confusing or functionally
1264limited, and there are new recommended keywords to replace them. Keywords
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001265marked with "(*)" can be optionally inverted using the "no" prefix, eg. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001266option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02001267and must be disabled for a specific instance. Such options may also be prefixed
1268with "default" in order to restore default settings regardless of what has been
1269specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001270
Willy Tarreau6a06a402007-07-15 20:15:28 +02001271
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001272 keyword defaults frontend listen backend
1273------------------------------------+----------+----------+---------+---------
1274acl - X X X
1275appsession - - X X
1276backlog X X X -
1277balance X - X X
1278bind - X X -
1279bind-process X X X X
1280block - X X X
1281capture cookie - X X -
1282capture request header - X X -
1283capture response header - X X -
1284clitimeout (deprecated) X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02001285compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001286contimeout (deprecated) X - X X
1287cookie X - X X
1288default-server X - X X
1289default_backend X X X -
1290description - X X X
1291disabled X X X X
1292dispatch - - X X
1293enabled X X X X
1294errorfile X X X X
1295errorloc X X X X
1296errorloc302 X X X X
1297-- keyword -------------------------- defaults - frontend - listen -- backend -
1298errorloc303 X X X X
Cyril Bonté0d4bf012010-04-25 23:21:46 +02001299force-persist - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001300fullconn X - X X
1301grace X X X X
1302hash-type X - X X
1303http-check disable-on-404 X - X X
Willy Tarreaubd741542010-03-16 18:46:54 +01001304http-check expect - - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02001305http-check send-state X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001306http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02001307http-response - X X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02001308http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001309id - X X X
Cyril Bonté0d4bf012010-04-25 23:21:46 +02001310ignore-persist - X X X
William Lallemand0f99e342011-10-12 17:50:54 +02001311log (*) X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02001312max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001313maxconn X X X -
1314mode X X X X
1315monitor fail - X X -
1316monitor-net X X X -
1317monitor-uri X X X -
1318option abortonclose (*) X - X X
1319option accept-invalid-http-request (*) X X X -
1320option accept-invalid-http-response (*) X - X X
1321option allbackups (*) X - X X
1322option checkcache (*) X - X X
1323option clitcpka (*) X X X -
1324option contstats (*) X X X -
1325option dontlog-normal (*) X X X -
1326option dontlognull (*) X X X -
1327option forceclose (*) X X X X
1328-- keyword -------------------------- defaults - frontend - listen -- backend -
1329option forwardfor X X X X
Willy Tarreau16bfb022010-01-16 19:48:41 +01001330option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02001331option http-no-delay (*) X X X X
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02001332option http-pretend-keepalive (*) X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001333option http-server-close (*) X X X X
Willy Tarreau02bce8b2014-01-30 00:15:28 +01001334option http-tunnel (*) X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001335option http-use-proxy-header (*) X X X -
1336option httpchk X - X X
1337option httpclose (*) X X X X
1338option httplog X X X X
1339option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04001340option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02001341option ldap-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001342option log-health-checks (*) X - X X
1343option log-separate-errors (*) X X X -
1344option logasap (*) X X X -
1345option mysql-check X - X X
Rauf Kuliyev38b41562011-01-04 15:14:13 +01001346option pgsql-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001347option nolinger (*) X X X X
1348option originalto X X X X
1349option persist (*) X - X X
1350option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02001351option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001352option smtpchk X - X X
1353option socket-stats (*) X X X -
1354option splice-auto (*) X X X X
1355option splice-request (*) X X X X
1356option splice-response (*) X X X X
1357option srvtcpka (*) X - X X
1358option ssl-hello-chk X - X X
1359-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01001360option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001361option tcp-smart-accept (*) X X X -
1362option tcp-smart-connect (*) X - X X
1363option tcpka X X X X
1364option tcplog X X X X
1365option transparent (*) X - X X
1366persist rdp-cookie X - X X
1367rate-limit sessions X X X -
1368redirect - X X X
1369redisp (deprecated) X - X X
1370redispatch (deprecated) X - X X
1371reqadd - X X X
1372reqallow - X X X
1373reqdel - X X X
1374reqdeny - X X X
1375reqiallow - X X X
1376reqidel - X X X
1377reqideny - X X X
1378reqipass - X X X
1379reqirep - X X X
1380reqisetbe - X X X
1381reqitarpit - X X X
1382reqpass - X X X
1383reqrep - X X X
1384-- keyword -------------------------- defaults - frontend - listen -- backend -
1385reqsetbe - X X X
1386reqtarpit - X X X
1387retries X - X X
1388rspadd - X X X
1389rspdel - X X X
1390rspdeny - X X X
1391rspidel - X X X
1392rspideny - X X X
1393rspirep - X X X
1394rsprep - X X X
1395server - - X X
1396source X - X X
1397srvtimeout (deprecated) X - X X
Cyril Bonté66c327d2010-10-12 00:14:37 +02001398stats admin - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001399stats auth X - X X
1400stats enable X - X X
1401stats hide-version X - X X
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02001402stats http-request - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001403stats realm X - X X
1404stats refresh X - X X
1405stats scope X - X X
1406stats show-desc X - X X
1407stats show-legends X - X X
1408stats show-node X - X X
1409stats uri X - X X
1410-- keyword -------------------------- defaults - frontend - listen -- backend -
1411stick match - - X X
1412stick on - - X X
1413stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02001414stick store-response - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001415stick-table - - X X
Willy Tarreau938c7fe2014-04-25 14:21:39 +02001416tcp-check connect - - X X
1417tcp-check expect - - X X
1418tcp-check send - - X X
1419tcp-check send-binary - - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02001420tcp-request connection - X X -
1421tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02001422tcp-request inspect-delay - X X X
Emeric Brun0a3b67f2010-09-24 15:34:53 +02001423tcp-response content - - X X
1424tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001425timeout check X - X X
1426timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02001427timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001428timeout clitimeout (deprecated) X X X -
1429timeout connect X - X X
1430timeout contimeout (deprecated) X - X X
1431timeout http-keep-alive X X X X
1432timeout http-request X X X X
1433timeout queue X - X X
1434timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02001435timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001436timeout srvtimeout (deprecated) X - X X
1437timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02001438timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001439transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01001440unique-id-format X X X -
1441unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001442use_backend - X X -
Willy Tarreau4a5cade2012-04-05 21:09:48 +02001443use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01001444------------------------------------+----------+----------+---------+---------
1445 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02001446
Willy Tarreau0ba27502007-12-24 16:55:16 +01001447
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014484.2. Alphabetically sorted keywords reference
1449---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01001450
1451This section provides a description of each keyword and its usage.
1452
1453
1454acl <aclname> <criterion> [flags] [operator] <value> ...
1455 Declare or complete an access list.
1456 May be used in sections : defaults | frontend | listen | backend
1457 no | yes | yes | yes
1458 Example:
1459 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
1460 acl invalid_src src_port 0:1023
1461 acl local_dst hdr(host) -i localhost
1462
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001463 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001464
1465
Cyril Bontéb21570a2009-11-29 20:04:48 +01001466appsession <cookie> len <length> timeout <holdtime>
1467 [request-learn] [prefix] [mode <path-parameters|query-string>]
Willy Tarreau0ba27502007-12-24 16:55:16 +01001468 Define session stickiness on an existing application cookie.
1469 May be used in sections : defaults | frontend | listen | backend
1470 no | no | yes | yes
1471 Arguments :
1472 <cookie> this is the name of the cookie used by the application and which
1473 HAProxy will have to learn for each new session.
1474
Cyril Bontéb21570a2009-11-29 20:04:48 +01001475 <length> this is the max number of characters that will be memorized and
Willy Tarreau0ba27502007-12-24 16:55:16 +01001476 checked in each cookie value.
1477
1478 <holdtime> this is the time after which the cookie will be removed from
1479 memory if unused. If no unit is specified, this time is in
1480 milliseconds.
1481
Cyril Bontébf47aeb2009-10-15 00:15:40 +02001482 request-learn
1483 If this option is specified, then haproxy will be able to learn
1484 the cookie found in the request in case the server does not
1485 specify any in response. This is typically what happens with
1486 PHPSESSID cookies, or when haproxy's session expires before
1487 the application's session and the correct server is selected.
1488 It is recommended to specify this option to improve reliability.
1489
Cyril Bontéb21570a2009-11-29 20:04:48 +01001490 prefix When this option is specified, haproxy will match on the cookie
1491 prefix (or URL parameter prefix). The appsession value is the
1492 data following this prefix.
1493
1494 Example :
1495 appsession ASPSESSIONID len 64 timeout 3h prefix
1496
1497 This will match the cookie ASPSESSIONIDXXXX=XXXXX,
1498 the appsession value will be XXXX=XXXXX.
1499
1500 mode This option allows to change the URL parser mode.
1501 2 modes are currently supported :
1502 - path-parameters :
1503 The parser looks for the appsession in the path parameters
1504 part (each parameter is separated by a semi-colon), which is
1505 convenient for JSESSIONID for example.
1506 This is the default mode if the option is not set.
1507 - query-string :
1508 In this mode, the parser will look for the appsession in the
1509 query string.
1510
Willy Tarreau0ba27502007-12-24 16:55:16 +01001511 When an application cookie is defined in a backend, HAProxy will check when
1512 the server sets such a cookie, and will store its value in a table, and
1513 associate it with the server's identifier. Up to <length> characters from
1514 the value will be retained. On each connection, haproxy will look for this
Cyril Bontéb21570a2009-11-29 20:04:48 +01001515 cookie both in the "Cookie:" headers, and as a URL parameter (depending on
1516 the mode used). If a known value is found, the client will be directed to the
1517 server associated with this value. Otherwise, the load balancing algorithm is
Willy Tarreau0ba27502007-12-24 16:55:16 +01001518 applied. Cookies are automatically removed from memory when they have been
1519 unused for a duration longer than <holdtime>.
1520
1521 The definition of an application cookie is limited to one per backend.
1522
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01001523 Note : Consider not using this feature in multi-process mode (nbproc > 1)
1524 unless you know what you do : memory is not shared between the
1525 processes, which can result in random behaviours.
1526
Willy Tarreau0ba27502007-12-24 16:55:16 +01001527 Example :
1528 appsession JSESSIONID len 52 timeout 3h
1529
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01001530 See also : "cookie", "capture cookie", "balance", "stick", "stick-table",
1531 "ignore-persist", "nbproc" and "bind-process".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001532
1533
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01001534backlog <conns>
1535 Give hints to the system about the approximate listen backlog desired size
1536 May be used in sections : defaults | frontend | listen | backend
1537 yes | yes | yes | no
1538 Arguments :
1539 <conns> is the number of pending connections. Depending on the operating
1540 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02001541 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01001542
1543 In order to protect against SYN flood attacks, one solution is to increase
1544 the system's SYN backlog size. Depending on the system, sometimes it is just
1545 tunable via a system parameter, sometimes it is not adjustable at all, and
1546 sometimes the system relies on hints given by the application at the time of
1547 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
1548 to the listen() syscall. On systems which can make use of this value, it can
1549 sometimes be useful to be able to specify a different value, hence this
1550 backlog parameter.
1551
1552 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
1553 used as a hint and the system accepts up to the smallest greater power of
1554 two, and never more than some limits (usually 32768).
1555
1556 See also : "maxconn" and the target operating system's tuning guide.
1557
1558
Willy Tarreau0ba27502007-12-24 16:55:16 +01001559balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02001560balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01001561 Define the load balancing algorithm to be used in a backend.
1562 May be used in sections : defaults | frontend | listen | backend
1563 yes | no | yes | yes
1564 Arguments :
1565 <algorithm> is the algorithm used to select a server when doing load
1566 balancing. This only applies when no persistence information
1567 is available, or when a connection is redispatched to another
1568 server. <algorithm> may be one of the following :
1569
1570 roundrobin Each server is used in turns, according to their weights.
1571 This is the smoothest and fairest algorithm when the server's
1572 processing time remains equally distributed. This algorithm
1573 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02001574 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08001575 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02001576 large farms, when a server becomes up after having been down
1577 for a very short time, it may sometimes take a few hundreds
1578 requests for it to be re-integrated into the farm and start
1579 receiving traffic. This is normal, though very rare. It is
1580 indicated here in case you would have the chance to observe
1581 it, so that you don't worry.
1582
1583 static-rr Each server is used in turns, according to their weights.
1584 This algorithm is as similar to roundrobin except that it is
1585 static, which means that changing a server's weight on the
1586 fly will have no effect. On the other hand, it has no design
1587 limitation on the number of servers, and when a server goes
1588 up, it is always immediately reintroduced into the farm, once
1589 the full map is recomputed. It also uses slightly less CPU to
1590 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01001591
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01001592 leastconn The server with the lowest number of connections receives the
1593 connection. Round-robin is performed within groups of servers
1594 of the same load to ensure that all servers will be used. Use
1595 of this algorithm is recommended where very long sessions are
1596 expected, such as LDAP, SQL, TSE, etc... but is not very well
1597 suited for protocols using short sessions such as HTTP. This
1598 algorithm is dynamic, which means that server weights may be
1599 adjusted on the fly for slow starts for instance.
1600
Willy Tarreauf09c6602012-02-13 17:12:08 +01001601 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001602 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01001603 identifier to the highest (see server parameter "id"), which
1604 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02001605 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01001606 not make sense to use this algorithm without setting maxconn.
1607 The purpose of this algorithm is to always use the smallest
1608 number of servers so that extra servers can be powered off
1609 during non-intensive hours. This algorithm ignores the server
1610 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02001611 or IMAP than HTTP, though it can be useful there too. In
1612 order to use this algorithm efficiently, it is recommended
1613 that a cloud controller regularly checks server usage to turn
1614 them off when unused, and regularly checks backend queue to
1615 turn new servers on when the queue inflates. Alternatively,
1616 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01001617
Willy Tarreau0ba27502007-12-24 16:55:16 +01001618 source The source IP address is hashed and divided by the total
1619 weight of the running servers to designate which server will
1620 receive the request. This ensures that the same client IP
1621 address will always reach the same server as long as no
1622 server goes down or up. If the hash result changes due to the
1623 number of running servers changing, many clients will be
1624 directed to a different server. This algorithm is generally
1625 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001626 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01001627 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02001628 static by default, which means that changing a server's
1629 weight on the fly will have no effect, but this can be
1630 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001631
Oskar Stolc8dc41842012-05-19 10:19:54 +01001632 uri This algorithm hashes either the left part of the URI (before
1633 the question mark) or the whole URI (if the "whole" parameter
1634 is present) and divides the hash value by the total weight of
1635 the running servers. The result designates which server will
1636 receive the request. This ensures that the same URI will
1637 always be directed to the same server as long as no server
1638 goes up or down. This is used with proxy caches and
1639 anti-virus proxies in order to maximize the cache hit rate.
1640 Note that this algorithm may only be used in an HTTP backend.
1641 This algorithm is static by default, which means that
1642 changing a server's weight on the fly will have no effect,
1643 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001644
Oskar Stolc8dc41842012-05-19 10:19:54 +01001645 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02001646 "depth", both followed by a positive integer number. These
1647 options may be helpful when it is needed to balance servers
1648 based on the beginning of the URI only. The "len" parameter
1649 indicates that the algorithm should only consider that many
1650 characters at the beginning of the URI to compute the hash.
1651 Note that having "len" set to 1 rarely makes sense since most
1652 URIs start with a leading "/".
1653
1654 The "depth" parameter indicates the maximum directory depth
1655 to be used to compute the hash. One level is counted for each
1656 slash in the request. If both parameters are specified, the
1657 evaluation stops when either is reached.
1658
Willy Tarreau0ba27502007-12-24 16:55:16 +01001659 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001660 the query string of each HTTP GET request.
1661
1662 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02001663 request entity will be searched for the parameter argument,
1664 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02001665 ('?') in the URL. The message body will only start to be
1666 analyzed once either the advertised amount of data has been
1667 received or the request buffer is full. In the unlikely event
1668 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02001669 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02001670 be randomly balanced if at all. This keyword used to support
1671 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001672
1673 If the parameter is found followed by an equal sign ('=') and
1674 a value, then the value is hashed and divided by the total
1675 weight of the running servers. The result designates which
1676 server will receive the request.
1677
1678 This is used to track user identifiers in requests and ensure
1679 that a same user ID will always be sent to the same server as
1680 long as no server goes up or down. If no value is found or if
1681 the parameter is not found, then a round robin algorithm is
1682 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02001683 backend. This algorithm is static by default, which means
1684 that changing a server's weight on the fly will have no
1685 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001686
Cyril Bontédc4d9032012-04-08 21:57:39 +02001687 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
1688 request. Just as with the equivalent ACL 'hdr()' function,
1689 the header name in parenthesis is not case sensitive. If the
1690 header is absent or if it does not contain any value, the
1691 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01001692
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001693 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01001694 reducing the hash algorithm to the main domain part with some
1695 specific headers such as 'Host'. For instance, in the Host
1696 value "haproxy.1wt.eu", only "1wt" will be considered.
1697
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02001698 This algorithm is static by default, which means that
1699 changing a server's weight on the fly will have no effect,
1700 but this can be changed using "hash-type".
1701
Emeric Brun736aa232009-06-30 17:56:00 +02001702 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02001703 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02001704 The RDP cookie <name> (or "mstshash" if omitted) will be
1705 looked up and hashed for each incoming TCP request. Just as
1706 with the equivalent ACL 'req_rdp_cookie()' function, the name
1707 is not case-sensitive. This mechanism is useful as a degraded
1708 persistence mode, as it makes it possible to always send the
1709 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001710 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02001711 used instead.
1712
1713 Note that for this to work, the frontend must ensure that an
1714 RDP cookie is already present in the request buffer. For this
1715 you must use 'tcp-request content accept' rule combined with
1716 a 'req_rdp_cookie_cnt' ACL.
1717
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02001718 This algorithm is static by default, which means that
1719 changing a server's weight on the fly will have no effect,
1720 but this can be changed using "hash-type".
1721
Cyril Bontédc4d9032012-04-08 21:57:39 +02001722 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09001723
Willy Tarreau0ba27502007-12-24 16:55:16 +01001724 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02001725 algorithms. Right now, only "url_param" and "uri" support an
1726 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001727
Willy Tarreau3cd9af22009-03-15 14:06:41 +01001728 The load balancing algorithm of a backend is set to roundrobin when no other
1729 algorithm, mode nor option have been set. The algorithm may only be set once
1730 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001731
1732 Examples :
1733 balance roundrobin
1734 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001735 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01001736 balance hdr(User-Agent)
1737 balance hdr(host)
1738 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001739
1740 Note: the following caveats and limitations on using the "check_post"
1741 extension with "url_param" must be considered :
1742
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001743 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001744 to determine if the parameters will be found in the body or entity which
1745 may contain binary data. Therefore another method may be required to
1746 restrict consideration of POST requests that have no URL parameters in
1747 the body. (see acl reqideny http_end)
1748
1749 - using a <max_wait> value larger than the request buffer size does not
1750 make sense and is useless. The buffer size is set at build time, and
1751 defaults to 16 kB.
1752
1753 - Content-Encoding is not supported, the parameter search will probably
1754 fail; and load balancing will fall back to Round Robin.
1755
1756 - Expect: 100-continue is not supported, load balancing will fall back to
1757 Round Robin.
1758
1759 - Transfer-Encoding (RFC2616 3.6.1) is only supported in the first chunk.
1760 If the entire parameter value is not present in the first chunk, the
1761 selection of server is undefined (actually, defined by how little
1762 actually appeared in the first chunk).
1763
1764 - This feature does not support generation of a 100, 411 or 501 response.
1765
1766 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001767 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02001768 white space or control characters are found, indicating the end of what
1769 might be a URL parameter list. This is probably not a concern with SGML
1770 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001771
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02001772 See also : "dispatch", "cookie", "appsession", "transparent", "hash-type" and
1773 "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001774
1775
Willy Tarreaub6205fd2012-09-24 12:27:33 +02001776bind [<address>]:<port_range> [, ...] [param*]
1777bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01001778 Define one or several listening addresses and/or ports in a frontend.
1779 May be used in sections : defaults | frontend | listen | backend
1780 no | yes | yes | no
1781 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01001782 <address> is optional and can be a host name, an IPv4 address, an IPv6
1783 address, or '*'. It designates the address the frontend will
1784 listen on. If unset, all IPv4 addresses of the system will be
1785 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01001786 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01001787 Optionally, an address family prefix may be used before the
1788 address to force the family regardless of the address format,
1789 which can be useful to specify a path to a unix socket with
1790 no slash ('/'). Currently supported prefixes are :
1791 - 'ipv4@' -> address is always IPv4
1792 - 'ipv6@' -> address is always IPv6
1793 - 'unix@' -> address is a path to a local unix socket
Willy Tarreaub4fca5d2014-07-08 00:37:50 +02001794 - 'abns@' -> address is in abstract namespace (Linux only).
1795 Note: since abstract sockets are not "rebindable", they
1796 do not cope well with multi-process mode during
1797 soft-restart, so it is better to avoid them if
1798 nbproc is greater than 1. The effect is that if the
1799 new process fails to start, only one of the old ones
1800 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01001801 - 'fd@<n>' -> use file descriptor <n> inherited from the
1802 parent. The fd must be bound and may or may not already
1803 be listening.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001804 Any part of the address string may reference any number of
1805 environment variables by preceding their name with a dollar
1806 sign ('$') and optionally enclosing them with braces ('{}'),
1807 similarly to what is done in Bourne shell.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01001808
Willy Tarreauc5011ca2010-03-22 11:53:56 +01001809 <port_range> is either a unique TCP port, or a port range for which the
1810 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001811 above. The port is mandatory for TCP listeners. Note that in
1812 the case of an IPv6 address, the port is always the number
1813 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01001814 - a numerical port (ex: '80')
1815 - a dash-delimited ports range explicitly stating the lower
1816 and upper bounds (ex: '2000-2100') which are included in
1817 the range.
1818
1819 Particular care must be taken against port ranges, because
1820 every <address:port> couple consumes one socket (= a file
1821 descriptor), so it's easy to consume lots of descriptors
1822 with a simple range, and to run out of sockets. Also, each
1823 <address:port> couple must be used only once among all
1824 instances running on a same system. Please note that binding
1825 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04001826 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01001827 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001828
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001829 <path> is a UNIX socket path beginning with a slash ('/'). This is
1830 alternative to the TCP listening port. Haproxy will then
1831 receive UNIX connections on the socket located at this place.
1832 The path must begin with a slash and by default is absolute.
1833 It can be relative to the prefix defined by "unix-bind" in
1834 the global section. Note that the total length of the prefix
1835 followed by the socket path cannot exceed some system limits
1836 for UNIX sockets, which commonly are set to 107 characters.
1837
Willy Tarreaub6205fd2012-09-24 12:27:33 +02001838 <param*> is a list of parameters common to all sockets declared on the
1839 same line. These numerous parameters depend on OS and build
1840 options and have a complete section dedicated to them. Please
1841 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02001842
Willy Tarreau0ba27502007-12-24 16:55:16 +01001843 It is possible to specify a list of address:port combinations delimited by
1844 commas. The frontend will then listen on all of these addresses. There is no
1845 fixed limit to the number of addresses and ports which can be listened on in
1846 a frontend, as well as there is no limit to the number of "bind" statements
1847 in a frontend.
1848
1849 Example :
1850 listen http_proxy
1851 bind :80,:443
1852 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001853 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01001854
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02001855 listen http_https_proxy
1856 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02001857 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02001858
Willy Tarreau24709282013-03-10 21:32:12 +01001859 listen http_https_proxy_explicit
1860 bind ipv6@:80
1861 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
1862 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
1863
Willy Tarreaudad36a32013-03-11 01:20:04 +01001864 listen external_bind_app1
1865 bind fd@${FD_APP1}
1866
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001867 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02001868 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001869
1870
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001871bind-process [ all | odd | even | <number 1-64>[-<number 1-64>] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001872 Limit visibility of an instance to a certain set of processes numbers.
1873 May be used in sections : defaults | frontend | listen | backend
1874 yes | yes | yes | yes
1875 Arguments :
1876 all All process will see this instance. This is the default. It
1877 may be used to override a default value.
1878
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001879 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001880 option may be combined with other numbers.
1881
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001882 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001883 option may be combined with other numbers. Do not use it
1884 with less than 2 processes otherwise some instances might be
1885 missing from all processes.
1886
Willy Tarreau110ecc12012-11-15 17:50:01 +01001887 number The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001888 whose values must all be between 1 and 32 or 64 depending on
Willy Tarreau102df612014-05-07 23:56:38 +02001889 the machine's word size. If a proxy is bound to process
1890 numbers greater than the configured global.nbproc, it will
1891 either be forced to process #1 if a single process was
1892 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001893
1894 This keyword limits binding of certain instances to certain processes. This
1895 is useful in order not to have too many processes listening to the same
1896 ports. For instance, on a dual-core machine, it might make sense to set
1897 'nbproc 2' in the global section, then distributes the listeners among 'odd'
1898 and 'even' instances.
1899
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001900 At the moment, it is not possible to reference more than 32 or 64 processes
1901 using this keyword, but this should be more than enough for most setups.
1902 Please note that 'all' really means all processes regardless of the machine's
1903 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001904
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02001905 Each "bind" line may further be limited to a subset of the proxy's processes,
1906 please consult the "process" bind keyword in section 5.1.
1907
Willy Tarreaue56c4f12014-09-16 13:21:03 +02001908 When a frontend has no explicit "bind-process" line, it tries to bind to all
1909 the processes referenced by its "bind" lines. That means that frontends can
1910 easily adapt to their listeners' processes.
1911
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001912 If some backends are referenced by frontends bound to other processes, the
1913 backend automatically inherits the frontend's processes.
1914
1915 Example :
1916 listen app_ip1
1917 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02001918 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001919
1920 listen app_ip2
1921 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02001922 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001923
1924 listen management
1925 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02001926 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001927
Willy Tarreau110ecc12012-11-15 17:50:01 +01001928 listen management
1929 bind 10.0.0.4:80
1930 bind-process 1-4
1931
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02001932 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01001933
1934
Willy Tarreau0ba27502007-12-24 16:55:16 +01001935block { if | unless } <condition>
1936 Block a layer 7 request if/unless a condition is matched
1937 May be used in sections : defaults | frontend | listen | backend
1938 no | yes | yes | yes
1939
1940 The HTTP request will be blocked very early in the layer 7 processing
1941 if/unless <condition> is matched. A 403 error will be returned if the request
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001942 is blocked. The condition has to reference ACLs (see section 7). This is
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02001943 typically used to deny access to certain sensitive resources if some
Willy Tarreau0ba27502007-12-24 16:55:16 +01001944 conditions are met or not met. There is no fixed limit to the number of
1945 "block" statements per instance.
1946
1947 Example:
1948 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
1949 acl invalid_src src_port 0:1023
1950 acl local_dst hdr(host) -i localhost
1951 block if invalid_src || local_dst
1952
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001953 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001954
1955
1956capture cookie <name> len <length>
1957 Capture and log a cookie in the request and in the response.
1958 May be used in sections : defaults | frontend | listen | backend
1959 no | yes | yes | no
1960 Arguments :
1961 <name> is the beginning of the name of the cookie to capture. In order
1962 to match the exact name, simply suffix the name with an equal
1963 sign ('='). The full name will appear in the logs, which is
1964 useful with application servers which adjust both the cookie name
1965 and value (eg: ASPSESSIONXXXXX).
1966
1967 <length> is the maximum number of characters to report in the logs, which
1968 include the cookie name, the equal sign and the value, all in the
1969 standard "name=value" form. The string will be truncated on the
1970 right if it exceeds <length>.
1971
1972 Only the first cookie is captured. Both the "cookie" request headers and the
1973 "set-cookie" response headers are monitored. This is particularly useful to
1974 check for application bugs causing session crossing or stealing between
1975 users, because generally the user's cookies can only change on a login page.
1976
1977 When the cookie was not presented by the client, the associated log column
1978 will report "-". When a request does not cause a cookie to be assigned by the
1979 server, a "-" is reported in the response column.
1980
1981 The capture is performed in the frontend only because it is necessary that
1982 the log format does not change for a given frontend depending on the
1983 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01001984 "capture cookie" statement in a frontend. The maximum capture length is set
1985 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
1986 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001987
1988 Example:
1989 capture cookie ASPSESSION len 32
1990
1991 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001992 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001993
1994
1995capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01001996 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01001997 May be used in sections : defaults | frontend | listen | backend
1998 no | yes | yes | no
1999 Arguments :
2000 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002001 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01002002 appear in the requests, with the first letter of each word in
2003 upper case. The header name will not appear in the logs, only the
2004 value is reported, but the position in the logs is respected.
2005
2006 <length> is the maximum number of characters to extract from the value and
2007 report in the logs. The string will be truncated on the right if
2008 it exceeds <length>.
2009
Willy Tarreau4460d032012-11-21 23:37:37 +01002010 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01002011 value will be added to the logs between braces ('{}'). If multiple headers
2012 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01002013 in the same order they were declared in the configuration. Non-existent
2014 headers will be logged just as an empty string. Common uses for request
2015 header captures include the "Host" field in virtual hosting environments, the
2016 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002017 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01002018 environments to find where the request came from.
2019
2020 Note that when capturing headers such as "User-agent", some spaces may be
2021 logged, making the log analysis more difficult. Thus be careful about what
2022 you log if you know your log parser is not smart enough to rely on the
2023 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002024
Willy Tarreau0900abb2012-11-22 00:21:46 +01002025 There is no limit to the number of captured request headers nor to their
2026 length, though it is wise to keep them low to limit memory usage per session.
2027 In order to keep log format consistent for a same frontend, header captures
2028 can only be declared in a frontend. It is not possible to specify a capture
2029 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002030
2031 Example:
2032 capture request header Host len 15
2033 capture request header X-Forwarded-For len 15
2034 capture request header Referrer len 15
2035
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002036 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01002037 about logging.
2038
2039
2040capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01002041 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002042 May be used in sections : defaults | frontend | listen | backend
2043 no | yes | yes | no
2044 Arguments :
2045 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002046 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01002047 appear in the response, with the first letter of each word in
2048 upper case. The header name will not appear in the logs, only the
2049 value is reported, but the position in the logs is respected.
2050
2051 <length> is the maximum number of characters to extract from the value and
2052 report in the logs. The string will be truncated on the right if
2053 it exceeds <length>.
2054
Willy Tarreau4460d032012-11-21 23:37:37 +01002055 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01002056 result will be added to the logs between braces ('{}') after the captured
2057 request headers. If multiple headers are captured, they will be delimited by
2058 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01002059 the configuration. Non-existent headers will be logged just as an empty
2060 string. Common uses for response header captures include the "Content-length"
2061 header which indicates how many bytes are expected to be returned, the
2062 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002063
Willy Tarreau0900abb2012-11-22 00:21:46 +01002064 There is no limit to the number of captured response headers nor to their
2065 length, though it is wise to keep them low to limit memory usage per session.
2066 In order to keep log format consistent for a same frontend, header captures
2067 can only be declared in a frontend. It is not possible to specify a capture
2068 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002069
2070 Example:
2071 capture response header Content-length len 9
2072 capture response header Location len 15
2073
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002074 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01002075 about logging.
2076
2077
Cyril Bontéf0c60612010-02-06 14:44:47 +01002078clitimeout <timeout> (deprecated)
Willy Tarreau0ba27502007-12-24 16:55:16 +01002079 Set the maximum inactivity time on the client side.
2080 May be used in sections : defaults | frontend | listen | backend
2081 yes | yes | yes | no
2082 Arguments :
2083 <timeout> is the timeout value is specified in milliseconds by default, but
2084 can be in any other unit if the number is suffixed by the unit,
2085 as explained at the top of this document.
2086
2087 The inactivity timeout applies when the client is expected to acknowledge or
2088 send data. In HTTP mode, this timeout is particularly important to consider
2089 during the first phase, when the client sends the request, and during the
2090 response while it is reading data sent by the server. The value is specified
2091 in milliseconds by default, but can be in any other unit if the number is
2092 suffixed by the unit, as specified at the top of this document. In TCP mode
2093 (and to a lesser extent, in HTTP mode), it is highly recommended that the
2094 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002095 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +01002096 losses by specifying timeouts that are slightly above multiples of 3 seconds
2097 (eg: 4 or 5 seconds).
2098
2099 This parameter is specific to frontends, but can be specified once for all in
2100 "defaults" sections. This is in fact one of the easiest solutions not to
2101 forget about it. An unspecified timeout results in an infinite timeout, which
2102 is not recommended. Such a usage is accepted and works but reports a warning
2103 during startup because it may results in accumulation of expired sessions in
2104 the system if the system's timeouts are not configured either.
2105
2106 This parameter is provided for compatibility but is currently deprecated.
2107 Please use "timeout client" instead.
2108
Willy Tarreau036fae02008-01-06 13:24:40 +01002109 See also : "timeout client", "timeout http-request", "timeout server", and
2110 "srvtimeout".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002111
Cyril Bonté316a8cf2012-11-11 13:38:27 +01002112compression algo <algorithm> ...
2113compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02002114compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02002115 Enable HTTP compression.
2116 May be used in sections : defaults | frontend | listen | backend
2117 yes | yes | yes | yes
2118 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01002119 algo is followed by the list of supported compression algorithms.
2120 type is followed by the list of MIME types that will be compressed.
2121 offload makes haproxy work as a compression offloader only (see notes).
2122
2123 The currently supported algorithms are :
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04002124 identity this is mostly for debugging, and it was useful for developing
Cyril Bonté316a8cf2012-11-11 13:38:27 +01002125 the compression feature. Identity does not apply any change on
2126 data.
2127
2128 gzip applies gzip compression. This setting is only available when
2129 support for zlib was built in.
2130
2131 deflate same as gzip, but with deflate algorithm and zlib format.
2132 Note that this algorithm has ambiguous support on many browsers
2133 and no support at all from recent ones. It is strongly
2134 recommended not to use it for anything else than experimentation.
2135 This setting is only available when support for zlib was built
2136 in.
2137
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04002138 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01002139 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04002140 If backend servers support HTTP compression, these directives
2141 will be no-op: haproxy will see the compressed response and will not
2142 compress again. If backend servers do not support HTTP compression and
2143 there is Accept-Encoding header in request, haproxy will compress the
2144 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02002145
2146 The "offload" setting makes haproxy remove the Accept-Encoding header to
2147 prevent backend servers from compressing responses. It is strongly
2148 recommended not to do this because this means that all the compression work
2149 will be done on the single point where haproxy is located. However in some
2150 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04002151 with broken HTTP compression implementation which can't be turned off.
2152 In that case haproxy can be used to prevent that gateway from emitting
2153 invalid payloads. In this case, simply removing the header in the
2154 configuration does not work because it applies before the header is parsed,
2155 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreau4cf57af2014-07-12 16:37:02 +02002156 then be used for such scenarios. Note: for now, the "offload" setting is
2157 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02002158
William Lallemand05097442012-11-20 12:14:28 +01002159 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01002160 * the request does not advertise a supported compression algorithm in the
2161 "Accept-Encoding" header
2162 * the response message is not HTTP/1.1
William Lallemandd3002612012-11-26 14:34:47 +01002163 * HTTP status code is not 200
William Lallemand8bb4e342013-12-10 17:28:48 +01002164 * response header "Transfer-Encoding" contains "chunked" (Temporary
2165 Workaround)
Baptiste Assmann650d53d2013-01-05 15:44:44 +01002166 * response contain neither a "Content-Length" header nor a
2167 "Transfer-Encoding" whose last value is "chunked"
2168 * response contains a "Content-Type" header whose first value starts with
2169 "multipart"
2170 * the response contains the "no-transform" value in the "Cache-control"
2171 header
2172 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
2173 and later
2174 * The response contains a "Content-Encoding" header, indicating that the
2175 response is already compressed (see compression offload)
William Lallemand05097442012-11-20 12:14:28 +01002176
Baptiste Assmann650d53d2013-01-05 15:44:44 +01002177 Note: The compression does not rewrite Etag headers, and does not emit the
2178 Warning header.
William Lallemand05097442012-11-20 12:14:28 +01002179
William Lallemand82fe75c2012-10-23 10:25:10 +02002180 Examples :
2181 compression algo gzip
2182 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01002183
Cyril Bontéf0c60612010-02-06 14:44:47 +01002184contimeout <timeout> (deprecated)
Willy Tarreau0ba27502007-12-24 16:55:16 +01002185 Set the maximum time to wait for a connection attempt to a server to succeed.
2186 May be used in sections : defaults | frontend | listen | backend
2187 yes | no | yes | yes
2188 Arguments :
2189 <timeout> is the timeout value is specified in milliseconds by default, but
2190 can be in any other unit if the number is suffixed by the unit,
2191 as explained at the top of this document.
2192
2193 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002194 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +01002195 cover one or several TCP packet losses by specifying timeouts that are
Willy Tarreau0ba27502007-12-24 16:55:16 +01002196 slightly above multiples of 3 seconds (eg: 4 or 5 seconds). By default, the
2197 connect timeout also presets the queue timeout to the same value if this one
2198 has not been specified. Historically, the contimeout was also used to set the
2199 tarpit timeout in a listen section, which is not possible in a pure frontend.
2200
2201 This parameter is specific to backends, but can be specified once for all in
2202 "defaults" sections. This is in fact one of the easiest solutions not to
2203 forget about it. An unspecified timeout results in an infinite timeout, which
2204 is not recommended. Such a usage is accepted and works but reports a warning
2205 during startup because it may results in accumulation of failed sessions in
2206 the system if the system's timeouts are not configured either.
2207
2208 This parameter is provided for backwards compatibility but is currently
2209 deprecated. Please use "timeout connect", "timeout queue" or "timeout tarpit"
2210 instead.
2211
2212 See also : "timeout connect", "timeout queue", "timeout tarpit",
2213 "timeout server", "contimeout".
2214
2215
Willy Tarreau55165fe2009-05-10 12:02:55 +02002216cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02002217 [ postonly ] [ preserve ] [ httponly ] [ secure ]
2218 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Willy Tarreau0ba27502007-12-24 16:55:16 +01002219 Enable cookie-based persistence in a backend.
2220 May be used in sections : defaults | frontend | listen | backend
2221 yes | no | yes | yes
2222 Arguments :
2223 <name> is the name of the cookie which will be monitored, modified or
2224 inserted in order to bring persistence. This cookie is sent to
2225 the client via a "Set-Cookie" header in the response, and is
2226 brought back by the client in a "Cookie" header in all requests.
2227 Special care should be taken to choose a name which does not
2228 conflict with any likely application cookie. Also, if the same
2229 backends are subject to be used by the same clients (eg:
2230 HTTP/HTTPS), care should be taken to use different cookie names
2231 between all backends if persistence between them is not desired.
2232
2233 rewrite This keyword indicates that the cookie will be provided by the
2234 server and that haproxy will have to modify its value to set the
2235 server's identifier in it. This mode is handy when the management
2236 of complex combinations of "Set-cookie" and "Cache-control"
2237 headers is left to the application. The application can then
2238 decide whether or not it is appropriate to emit a persistence
2239 cookie. Since all responses should be monitored, this mode only
2240 works in HTTP close mode. Unless the application behaviour is
2241 very complex and/or broken, it is advised not to start with this
2242 mode for new deployments. This keyword is incompatible with
2243 "insert" and "prefix".
2244
2245 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02002246 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02002247
Willy Tarreaua79094d2010-08-31 22:54:15 +02002248 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02002249 server. When used without the "preserve" option, if the server
2250 emits a cookie with the same name, it will be remove before
2251 processing. For this reason, this mode can be used to upgrade
2252 existing configurations running in the "rewrite" mode. The cookie
2253 will only be a session cookie and will not be stored on the
2254 client's disk. By default, unless the "indirect" option is added,
2255 the server will see the cookies emitted by the client. Due to
2256 caching effects, it is generally wise to add the "nocache" or
2257 "postonly" keywords (see below). The "insert" keyword is not
2258 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002259
2260 prefix This keyword indicates that instead of relying on a dedicated
2261 cookie for the persistence, an existing one will be completed.
2262 This may be needed in some specific environments where the client
2263 does not support more than one single cookie and the application
2264 already needs it. In this case, whenever the server sets a cookie
2265 named <name>, it will be prefixed with the server's identifier
2266 and a delimiter. The prefix will be removed from all client
2267 requests so that the server still finds the cookie it emitted.
2268 Since all requests and responses are subject to being modified,
2269 this mode requires the HTTP close mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02002270 not compatible with "rewrite" and "insert". Note: it is highly
2271 recommended not to use "indirect" with "prefix", otherwise server
2272 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002273
Willy Tarreaua79094d2010-08-31 22:54:15 +02002274 indirect When this option is specified, no cookie will be emitted to a
2275 client which already has a valid one for the server which has
2276 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02002277 it will be removed, unless the "preserve" option is also set. In
2278 "insert" mode, this will additionally remove cookies from the
2279 requests transmitted to the server, making the persistence
2280 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02002281 Note: it is highly recommended not to use "indirect" with
2282 "prefix", otherwise server cookie updates would not be sent to
2283 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002284
2285 nocache This option is recommended in conjunction with the insert mode
2286 when there is a cache between the client and HAProxy, as it
2287 ensures that a cacheable response will be tagged non-cacheable if
2288 a cookie needs to be inserted. This is important because if all
2289 persistence cookies are added on a cacheable home page for
2290 instance, then all customers will then fetch the page from an
2291 outer cache and will all share the same persistence cookie,
2292 leading to one server receiving much more traffic than others.
2293 See also the "insert" and "postonly" options.
2294
2295 postonly This option ensures that cookie insertion will only be performed
2296 on responses to POST requests. It is an alternative to the
2297 "nocache" option, because POST responses are not cacheable, so
2298 this ensures that the persistence cookie will never get cached.
2299 Since most sites do not need any sort of persistence before the
2300 first POST which generally is a login request, this is a very
2301 efficient method to optimize caching without risking to find a
2302 persistence cookie in the cache.
2303 See also the "insert" and "nocache" options.
2304
Willy Tarreauba4c5be2010-10-23 12:46:42 +02002305 preserve This option may only be used with "insert" and/or "indirect". It
2306 allows the server to emit the persistence cookie itself. In this
2307 case, if a cookie is found in the response, haproxy will leave it
2308 untouched. This is useful in order to end persistence after a
2309 logout request for instance. For this, the server just has to
2310 emit a cookie with an invalid value (eg: empty) or with a date in
2311 the past. By combining this mechanism with the "disable-on-404"
2312 check option, it is possible to perform a completely graceful
2313 shutdown because users will definitely leave the server after
2314 they logout.
2315
Willy Tarreau4992dd22012-05-31 21:02:17 +02002316 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
2317 when a cookie is inserted. This attribute is used so that a
2318 user agent doesn't share the cookie with non-HTTP components.
2319 Please check RFC6265 for more information on this attribute.
2320
2321 secure This option tells haproxy to add a "Secure" cookie attribute when
2322 a cookie is inserted. This attribute is used so that a user agent
2323 never emits this cookie over non-secure channels, which means
2324 that a cookie learned with this flag will be presented only over
2325 SSL/TLS connections. Please check RFC6265 for more information on
2326 this attribute.
2327
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02002328 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002329 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01002330 name. If the domain begins with a dot, the browser is allowed to
2331 use it for any host ending with that name. It is also possible to
2332 specify several domain names by invoking this option multiple
2333 times. Some browsers might have small limits on the number of
2334 domains, so be careful when doing that. For the record, sending
2335 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02002336
Willy Tarreau996a92c2010-10-13 19:30:47 +02002337 maxidle This option allows inserted cookies to be ignored after some idle
2338 time. It only works with insert-mode cookies. When a cookie is
2339 sent to the client, the date this cookie was emitted is sent too.
2340 Upon further presentations of this cookie, if the date is older
2341 than the delay indicated by the parameter (in seconds), it will
2342 be ignored. Otherwise, it will be refreshed if needed when the
2343 response is sent to the client. This is particularly useful to
2344 prevent users who never close their browsers from remaining for
2345 too long on the same server (eg: after a farm size change). When
2346 this option is set and a cookie has no date, it is always
2347 accepted, but gets refreshed in the response. This maintains the
2348 ability for admins to access their sites. Cookies that have a
2349 date in the future further than 24 hours are ignored. Doing so
2350 lets admins fix timezone issues without risking kicking users off
2351 the site.
2352
2353 maxlife This option allows inserted cookies to be ignored after some life
2354 time, whether they're in use or not. It only works with insert
2355 mode cookies. When a cookie is first sent to the client, the date
2356 this cookie was emitted is sent too. Upon further presentations
2357 of this cookie, if the date is older than the delay indicated by
2358 the parameter (in seconds), it will be ignored. If the cookie in
2359 the request has no date, it is accepted and a date will be set.
2360 Cookies that have a date in the future further than 24 hours are
2361 ignored. Doing so lets admins fix timezone issues without risking
2362 kicking users off the site. Contrary to maxidle, this value is
2363 not refreshed, only the first visit date counts. Both maxidle and
2364 maxlife may be used at the time. This is particularly useful to
2365 prevent users who never close their browsers from remaining for
2366 too long on the same server (eg: after a farm size change). This
2367 is stronger than the maxidle method in that it forces a
2368 redispatch after some absolute delay.
2369
Willy Tarreau0ba27502007-12-24 16:55:16 +01002370 There can be only one persistence cookie per HTTP backend, and it can be
2371 declared in a defaults section. The value of the cookie will be the value
2372 indicated after the "cookie" keyword in a "server" statement. If no cookie
2373 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002374
Willy Tarreau0ba27502007-12-24 16:55:16 +01002375 Examples :
2376 cookie JSESSIONID prefix
2377 cookie SRV insert indirect nocache
2378 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02002379 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01002380
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02002381 See also : "appsession", "balance source", "capture cookie", "server"
Cyril Bonté0d4bf012010-04-25 23:21:46 +02002382 and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002383
Willy Tarreau983e01e2010-01-11 18:42:06 +01002384
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01002385default-server [param*]
2386 Change default options for a server in a backend
2387 May be used in sections : defaults | frontend | listen | backend
2388 yes | no | yes | yes
2389 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01002390 <param*> is a list of parameters for this server. The "default-server"
2391 keyword accepts an important number of options and has a complete
2392 section dedicated to it. Please refer to section 5 for more
2393 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01002394
Willy Tarreau983e01e2010-01-11 18:42:06 +01002395 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01002396 default-server inter 1000 weight 13
2397
2398 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01002399
Willy Tarreau983e01e2010-01-11 18:42:06 +01002400
Willy Tarreau0ba27502007-12-24 16:55:16 +01002401default_backend <backend>
2402 Specify the backend to use when no "use_backend" rule has been matched.
2403 May be used in sections : defaults | frontend | listen | backend
2404 yes | yes | yes | no
2405 Arguments :
2406 <backend> is the name of the backend to use.
2407
2408 When doing content-switching between frontend and backends using the
2409 "use_backend" keyword, it is often useful to indicate which backend will be
2410 used when no rule has matched. It generally is the dynamic backend which
2411 will catch all undetermined requests.
2412
Willy Tarreau0ba27502007-12-24 16:55:16 +01002413 Example :
2414
2415 use_backend dynamic if url_dyn
2416 use_backend static if url_css url_img extension_img
2417 default_backend dynamic
2418
Willy Tarreau2769aa02007-12-27 18:26:09 +01002419 See also : "use_backend", "reqsetbe", "reqisetbe"
2420
Willy Tarreau0ba27502007-12-24 16:55:16 +01002421
Baptiste Assmann27f51342013-10-09 06:51:49 +02002422description <string>
2423 Describe a listen, frontend or backend.
2424 May be used in sections : defaults | frontend | listen | backend
2425 no | yes | yes | yes
2426 Arguments : string
2427
2428 Allows to add a sentence to describe the related object in the HAProxy HTML
2429 stats page. The description will be printed on the right of the object name
2430 it describes.
2431 No need to backslash spaces in the <string> arguments.
2432
2433
Willy Tarreau0ba27502007-12-24 16:55:16 +01002434disabled
2435 Disable a proxy, frontend or backend.
2436 May be used in sections : defaults | frontend | listen | backend
2437 yes | yes | yes | yes
2438 Arguments : none
2439
2440 The "disabled" keyword is used to disable an instance, mainly in order to
2441 liberate a listening port or to temporarily disable a service. The instance
2442 will still be created and its configuration will be checked, but it will be
2443 created in the "stopped" state and will appear as such in the statistics. It
2444 will not receive any traffic nor will it send any health-checks or logs. It
2445 is possible to disable many instances at once by adding the "disabled"
2446 keyword in a "defaults" section.
2447
2448 See also : "enabled"
2449
2450
Willy Tarreau5ce94572010-06-07 14:35:41 +02002451dispatch <address>:<port>
2452 Set a default server address
2453 May be used in sections : defaults | frontend | listen | backend
2454 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02002455 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02002456
2457 <address> is the IPv4 address of the default server. Alternatively, a
2458 resolvable hostname is supported, but this name will be resolved
2459 during start-up.
2460
2461 <ports> is a mandatory port specification. All connections will be sent
2462 to this port, and it is not permitted to use port offsets as is
2463 possible with normal servers.
2464
Willy Tarreau787aed52011-04-15 06:45:37 +02002465 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02002466 server can take the connection. In the past it was used to forward non
2467 persistent connections to an auxiliary load balancer. Due to its simple
2468 syntax, it has also been used for simple TCP relays. It is recommended not to
2469 use it for more clarity, and to use the "server" directive instead.
2470
2471 See also : "server"
2472
2473
Willy Tarreau0ba27502007-12-24 16:55:16 +01002474enabled
2475 Enable a proxy, frontend or backend.
2476 May be used in sections : defaults | frontend | listen | backend
2477 yes | yes | yes | yes
2478 Arguments : none
2479
2480 The "enabled" keyword is used to explicitly enable an instance, when the
2481 defaults has been set to "disabled". This is very rarely used.
2482
2483 See also : "disabled"
2484
2485
2486errorfile <code> <file>
2487 Return a file contents instead of errors generated by HAProxy
2488 May be used in sections : defaults | frontend | listen | backend
2489 yes | yes | yes | yes
2490 Arguments :
2491 <code> is the HTTP status code. Currently, HAProxy is capable of
Willy Tarreauae94d4d2011-05-11 16:28:49 +02002492 generating codes 200, 400, 403, 408, 500, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002493
2494 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002495 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01002496 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01002497 error pages, and to use absolute paths, since files are read
2498 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002499
2500 It is important to understand that this keyword is not meant to rewrite
2501 errors returned by the server, but errors detected and returned by HAProxy.
2502 This is why the list of supported errors is limited to a small set.
2503
Willy Tarreauae94d4d2011-05-11 16:28:49 +02002504 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
2505
Willy Tarreau0ba27502007-12-24 16:55:16 +01002506 The files are returned verbatim on the TCP socket. This allows any trick such
2507 as redirections to another URL or site, as well as tricks to clean cookies,
2508 force enable or disable caching, etc... The package provides default error
2509 files returning the same contents as default errors.
2510
Willy Tarreau59140a22009-02-22 12:02:30 +01002511 The files should not exceed the configured buffer size (BUFSIZE), which
2512 generally is 8 or 16 kB, otherwise they will be truncated. It is also wise
2513 not to put any reference to local contents (eg: images) in order to avoid
2514 loops between the client and HAProxy when all servers are down, causing an
2515 error to be returned instead of an image. For better HTTP compliance, it is
2516 recommended that all header lines end with CR-LF and not LF alone.
2517
Willy Tarreau0ba27502007-12-24 16:55:16 +01002518 The files are read at the same time as the configuration and kept in memory.
2519 For this reason, the errors continue to be returned even when the process is
2520 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01002521 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01002522 403 status code and interrogating a blocked URL.
2523
2524 See also : "errorloc", "errorloc302", "errorloc303"
2525
Willy Tarreau59140a22009-02-22 12:02:30 +01002526 Example :
2527 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau2705a612014-05-23 17:38:34 +02002528 errorfile 408 /dev/null # workaround Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01002529 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
2530 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
2531
Willy Tarreau2769aa02007-12-27 18:26:09 +01002532
2533errorloc <code> <url>
2534errorloc302 <code> <url>
2535 Return an HTTP redirection to a URL instead of errors generated by HAProxy
2536 May be used in sections : defaults | frontend | listen | backend
2537 yes | yes | yes | yes
2538 Arguments :
2539 <code> is the HTTP status code. Currently, HAProxy is capable of
Willy Tarreauae94d4d2011-05-11 16:28:49 +02002540 generating codes 200, 400, 403, 408, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01002541
2542 <url> it is the exact contents of the "Location" header. It may contain
2543 either a relative URI to an error page hosted on the same site,
2544 or an absolute URI designating an error page on another site.
2545 Special care should be given to relative URIs to avoid redirect
2546 loops if the URI itself may generate the same error (eg: 500).
2547
2548 It is important to understand that this keyword is not meant to rewrite
2549 errors returned by the server, but errors detected and returned by HAProxy.
2550 This is why the list of supported errors is limited to a small set.
2551
Willy Tarreauae94d4d2011-05-11 16:28:49 +02002552 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
2553
Willy Tarreau2769aa02007-12-27 18:26:09 +01002554 Note that both keyword return the HTTP 302 status code, which tells the
2555 client to fetch the designated URL using the same HTTP method. This can be
2556 quite problematic in case of non-GET methods such as POST, because the URL
2557 sent to the client might not be allowed for something other than GET. To
2558 workaround this problem, please use "errorloc303" which send the HTTP 303
2559 status code, indicating to the client that the URL must be fetched with a GET
2560 request.
2561
2562 See also : "errorfile", "errorloc303"
2563
2564
2565errorloc303 <code> <url>
2566 Return an HTTP redirection to a URL instead of errors generated by HAProxy
2567 May be used in sections : defaults | frontend | listen | backend
2568 yes | yes | yes | yes
2569 Arguments :
2570 <code> is the HTTP status code. Currently, HAProxy is capable of
2571 generating codes 400, 403, 408, 500, 502, 503, and 504.
2572
2573 <url> it is the exact contents of the "Location" header. It may contain
2574 either a relative URI to an error page hosted on the same site,
2575 or an absolute URI designating an error page on another site.
2576 Special care should be given to relative URIs to avoid redirect
2577 loops if the URI itself may generate the same error (eg: 500).
2578
2579 It is important to understand that this keyword is not meant to rewrite
2580 errors returned by the server, but errors detected and returned by HAProxy.
2581 This is why the list of supported errors is limited to a small set.
2582
Willy Tarreauae94d4d2011-05-11 16:28:49 +02002583 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
2584
Willy Tarreau2769aa02007-12-27 18:26:09 +01002585 Note that both keyword return the HTTP 303 status code, which tells the
2586 client to fetch the designated URL using the same HTTP GET method. This
2587 solves the usual problems associated with "errorloc" and the 302 code. It is
2588 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01002589 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01002590
2591 See also : "errorfile", "errorloc", "errorloc302"
2592
2593
Willy Tarreau4de91492010-01-22 19:10:05 +01002594force-persist { if | unless } <condition>
2595 Declare a condition to force persistence on down servers
2596 May be used in sections: defaults | frontend | listen | backend
2597 no | yes | yes | yes
2598
2599 By default, requests are not dispatched to down servers. It is possible to
2600 force this using "option persist", but it is unconditional and redispatches
2601 to a valid server if "option redispatch" is set. That leaves with very little
2602 possibilities to force some requests to reach a server which is artificially
2603 marked down for maintenance operations.
2604
2605 The "force-persist" statement allows one to declare various ACL-based
2606 conditions which, when met, will cause a request to ignore the down status of
2607 a server and still try to connect to it. That makes it possible to start a
2608 server, still replying an error to the health checks, and run a specially
2609 configured browser to test the service. Among the handy methods, one could
2610 use a specific source IP address, or a specific cookie. The cookie also has
2611 the advantage that it can easily be added/removed on the browser from a test
2612 page. Once the service is validated, it is then possible to open the service
2613 to the world by returning a valid response to health checks.
2614
2615 The forced persistence is enabled when an "if" condition is met, or unless an
2616 "unless" condition is met. The final redispatch is always disabled when this
2617 is used.
2618
Cyril Bonté0d4bf012010-04-25 23:21:46 +02002619 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02002620 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01002621
2622
Willy Tarreau2769aa02007-12-27 18:26:09 +01002623fullconn <conns>
2624 Specify at what backend load the servers will reach their maxconn
2625 May be used in sections : defaults | frontend | listen | backend
2626 yes | no | yes | yes
2627 Arguments :
2628 <conns> is the number of connections on the backend which will make the
2629 servers use the maximal number of connections.
2630
Willy Tarreau198a7442008-01-17 12:05:32 +01002631 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01002632 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01002633 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01002634 load. The server will then always accept at least <minconn> connections,
2635 never more than <maxconn>, and the limit will be on the ramp between both
2636 values when the backend has less than <conns> concurrent connections. This
2637 makes it possible to limit the load on the servers during normal loads, but
2638 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002639 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01002640
Willy Tarreaufbb78422011-06-05 15:38:35 +02002641 Since it's hard to get this value right, haproxy automatically sets it to
2642 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01002643 backend (based on "use_backend" and "default_backend" rules). That way it's
2644 safe to leave it unset. However, "use_backend" involving dynamic names are
2645 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02002646
Willy Tarreau2769aa02007-12-27 18:26:09 +01002647 Example :
2648 # The servers will accept between 100 and 1000 concurrent connections each
2649 # and the maximum of 1000 will be reached when the backend reaches 10000
2650 # connections.
2651 backend dynamic
2652 fullconn 10000
2653 server srv1 dyn1:80 minconn 100 maxconn 1000
2654 server srv2 dyn2:80 minconn 100 maxconn 1000
2655
2656 See also : "maxconn", "server"
2657
2658
2659grace <time>
2660 Maintain a proxy operational for some time after a soft stop
2661 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01002662 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01002663 Arguments :
2664 <time> is the time (by default in milliseconds) for which the instance
2665 will remain operational with the frontend sockets still listening
2666 when a soft-stop is received via the SIGUSR1 signal.
2667
2668 This may be used to ensure that the services disappear in a certain order.
2669 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002670 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01002671 needed by the equipment to detect the failure.
2672
2673 Note that currently, there is very little benefit in using this parameter,
2674 and it may in fact complicate the soft-reconfiguration process more than
2675 simplify it.
2676
Willy Tarreau0ba27502007-12-24 16:55:16 +01002677
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05002678hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002679 Specify a method to use for mapping hashes to servers
2680 May be used in sections : defaults | frontend | listen | backend
2681 yes | no | yes | yes
2682 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04002683 <method> is the method used to select a server from the hash computed by
2684 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002685
Bhaskar98634f02013-10-29 23:30:51 -04002686 map-based the hash table is a static array containing all alive servers.
2687 The hashes will be very smooth, will consider weights, but
2688 will be static in that weight changes while a server is up
2689 will be ignored. This means that there will be no slow start.
2690 Also, since a server is selected by its position in the array,
2691 most mappings are changed when the server count changes. This
2692 means that when a server goes up or down, or when a server is
2693 added to a farm, most connections will be redistributed to
2694 different servers. This can be inconvenient with caches for
2695 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01002696
Bhaskar98634f02013-10-29 23:30:51 -04002697 consistent the hash table is a tree filled with many occurrences of each
2698 server. The hash key is looked up in the tree and the closest
2699 server is chosen. This hash is dynamic, it supports changing
2700 weights while the servers are up, so it is compatible with the
2701 slow start feature. It has the advantage that when a server
2702 goes up or down, only its associations are moved. When a
2703 server is added to the farm, only a few part of the mappings
2704 are redistributed, making it an ideal method for caches.
2705 However, due to its principle, the distribution will never be
2706 very smooth and it may sometimes be necessary to adjust a
2707 server's weight or its ID to get a more balanced distribution.
2708 In order to get the same distribution on multiple load
2709 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05002710 same IDs. Note: consistent hash uses sdbm and avalanche if no
2711 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04002712
2713 <function> is the hash function to be used :
2714
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002715 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04002716 reimplementation of ndbm) database library. It was found to do
2717 well in scrambling bits, causing better distribution of the keys
2718 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05002719 function with good distribution, unless the total server weight
2720 is a multiple of 64, in which case applying the avalanche
2721 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04002722
2723 djb2 this function was first proposed by Dan Bernstein many years ago
2724 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05002725 function provides a better distribution than sdbm. It generally
2726 works well with text-based inputs though it can perform extremely
2727 poorly with numeric-only input or when the total server weight is
2728 a multiple of 33, unless the avalanche modifier is also used.
2729
Willy Tarreaua0f42712013-11-14 14:30:35 +01002730 wt6 this function was designed for haproxy while testing other
2731 functions in the past. It is not as smooth as the other ones, but
2732 is much less sensible to the input data set or to the number of
2733 servers. It can make sense as an alternative to sdbm+avalanche or
2734 djb2+avalanche for consistent hashing or when hashing on numeric
2735 data such as a source IP address or a visitor identifier in a URL
2736 parameter.
2737
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05002738 <modifier> indicates an optional method applied after hashing the key :
2739
2740 avalanche This directive indicates that the result from the hash
2741 function above should not be used in its raw form but that
2742 a 4-byte full avalanche hash must be applied first. The
2743 purpose of this step is to mix the resulting bits from the
2744 previous hash in order to avoid any undesired effect when
2745 the input contains some limited values or when the number of
2746 servers is a multiple of one of the hash's components (64
2747 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
2748 result less predictable, but it's also not as smooth as when
2749 using the original function. Some testing might be needed
2750 with some workloads. This hash is one of the many proposed
2751 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002752
Bhaskar98634f02013-10-29 23:30:51 -04002753 The default hash type is "map-based" and is recommended for most usages. The
2754 default function is "sdbm", the selection of a function should be based on
2755 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002756
2757 See also : "balance", "server"
2758
2759
Willy Tarreau0ba27502007-12-24 16:55:16 +01002760http-check disable-on-404
2761 Enable a maintenance mode upon HTTP/404 response to health-checks
2762 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01002763 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01002764 Arguments : none
2765
2766 When this option is set, a server which returns an HTTP code 404 will be
2767 excluded from further load-balancing, but will still receive persistent
2768 connections. This provides a very convenient method for Web administrators
2769 to perform a graceful shutdown of their servers. It is also important to note
2770 that a server which is detected as failed while it was in this mode will not
2771 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
2772 will immediately be reinserted into the farm. The status on the stats page
2773 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01002774 option only works in conjunction with the "httpchk" option. If this option
2775 is used with "http-check expect", then it has precedence over it so that 404
2776 responses will still be considered as soft-stop.
2777
2778 See also : "option httpchk", "http-check expect"
2779
2780
2781http-check expect [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002782 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01002783 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02002784 yes | no | yes | yes
Willy Tarreaubd741542010-03-16 18:46:54 +01002785 Arguments :
2786 <match> is a keyword indicating how to look for a specific pattern in the
2787 response. The keyword may be one of "status", "rstatus",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002788 "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01002789 exclamation mark ("!") to negate the match. Spaces are allowed
2790 between the exclamation mark and the keyword. See below for more
2791 details on the supported keywords.
2792
2793 <pattern> is the pattern to look for. It may be a string or a regular
2794 expression. If the pattern contains spaces, they must be escaped
2795 with the usual backslash ('\').
2796
2797 By default, "option httpchk" considers that response statuses 2xx and 3xx
2798 are valid, and that others are invalid. When "http-check expect" is used,
2799 it defines what is considered valid or invalid. Only one "http-check"
2800 statement is supported in a backend. If a server fails to respond or times
2801 out, the check obviously fails. The available matches are :
2802
2803 status <string> : test the exact string match for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002804 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01002805 response's status code is exactly this string. If the
2806 "status" keyword is prefixed with "!", then the response
2807 will be considered invalid if the status code matches.
2808
2809 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002810 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01002811 response's status code matches the expression. If the
2812 "rstatus" keyword is prefixed with "!", then the response
2813 will be considered invalid if the status code matches.
2814 This is mostly used to check for multiple codes.
2815
2816 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002817 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01002818 response's body contains this exact string. If the
2819 "string" keyword is prefixed with "!", then the response
2820 will be considered invalid if the body contains this
2821 string. This can be used to look for a mandatory word at
2822 the end of a dynamic page, or to detect a failure when a
2823 specific error appears on the check page (eg: a stack
2824 trace).
2825
2826 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04002827 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01002828 response's body matches this expression. If the "rstring"
2829 keyword is prefixed with "!", then the response will be
2830 considered invalid if the body matches the expression.
2831 This can be used to look for a mandatory word at the end
2832 of a dynamic page, or to detect a failure when a specific
2833 error appears on the check page (eg: a stack trace).
2834
2835 It is important to note that the responses will be limited to a certain size
2836 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
2837 Thus, too large responses may not contain the mandatory pattern when using
2838 "string" or "rstring". If a large response is absolutely required, it is
2839 possible to change the default max size by setting the global variable.
2840 However, it is worth keeping in mind that parsing very large responses can
2841 waste some CPU cycles, especially when regular expressions are used, and that
2842 it is always better to focus the checks on smaller resources.
2843
2844 Last, if "http-check expect" is combined with "http-check disable-on-404",
2845 then this last one has precedence when the server responds with 404.
2846
2847 Examples :
2848 # only accept status 200 as valid
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01002849 http-check expect status 200
Willy Tarreaubd741542010-03-16 18:46:54 +01002850
2851 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01002852 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01002853
2854 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01002855 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01002856
2857 # check that we have a correct hexadecimal tag before /html
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01002858 http-check expect rstring <!--tag:[0-9a-f]*</html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01002859
Willy Tarreaubd741542010-03-16 18:46:54 +01002860 See also : "option httpchk", "http-check disable-on-404"
Willy Tarreau2769aa02007-12-27 18:26:09 +01002861
2862
Willy Tarreauef781042010-01-27 11:53:01 +01002863http-check send-state
2864 Enable emission of a state header with HTTP health checks
2865 May be used in sections : defaults | frontend | listen | backend
2866 yes | no | yes | yes
2867 Arguments : none
2868
2869 When this option is set, haproxy will systematically send a special header
2870 "X-Haproxy-Server-State" with a list of parameters indicating to each server
2871 how they are seen by haproxy. This can be used for instance when a server is
2872 manipulated without access to haproxy and the operator needs to know whether
2873 haproxy still sees it up or not, or if the server is the last one in a farm.
2874
2875 The header is composed of fields delimited by semi-colons, the first of which
2876 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
2877 checks on the total number before transition, just as appears in the stats
2878 interface. Next headers are in the form "<variable>=<value>", indicating in
2879 no specific order some values available in the stats interface :
2880 - a variable "name", containing the name of the backend followed by a slash
2881 ("/") then the name of the server. This can be used when a server is
2882 checked in multiple backends.
2883
2884 - a variable "node" containing the name of the haproxy node, as set in the
2885 global "node" variable, otherwise the system's hostname if unspecified.
2886
2887 - a variable "weight" indicating the weight of the server, a slash ("/")
2888 and the total weight of the farm (just counting usable servers). This
2889 helps to know if other servers are available to handle the load when this
2890 one fails.
2891
2892 - a variable "scur" indicating the current number of concurrent connections
2893 on the server, followed by a slash ("/") then the total number of
2894 connections on all servers of the same backend.
2895
2896 - a variable "qcur" indicating the current number of requests in the
2897 server's queue.
2898
2899 Example of a header received by the application server :
2900 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
2901 scur=13/22; qcur=0
2902
2903 See also : "option httpchk", "http-check disable-on-404"
2904
Willy Tarreauccbcc372012-12-27 12:37:57 +01002905http-request { allow | deny | tarpit | auth [realm <realm>] | redirect <rule> |
Willy Tarreauf4c43c12013-06-11 17:01:13 +02002906 add-header <name> <fmt> | set-header <name> <fmt> |
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02002907 del-header <name> | set-nice <nice> | set-log-level <level> |
Sasha Pachev218f0642014-06-16 12:05:59 -06002908 replace-header <name> <match-regex> <replace-fmt> |
2909 replace-value <name> <match-regex> <replace-fmt> |
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02002910 set-tos <tos> | set-mark <mark> |
2911 add-acl(<file name>) <key fmt> |
2912 del-acl(<file name>) <key fmt> |
2913 del-map(<file name>) <key fmt> |
2914 set-map(<file name>) <key fmt> <value fmt>
2915 }
Cyril Bontéf0c60612010-02-06 14:44:47 +01002916 [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002917 Access control for Layer 7 requests
2918
2919 May be used in sections: defaults | frontend | listen | backend
2920 no | yes | yes | yes
2921
Willy Tarreau20b0de52012-12-24 15:45:22 +01002922 The http-request statement defines a set of rules which apply to layer 7
2923 processing. The rules are evaluated in their declaration order when they are
2924 met in a frontend, listen or backend section. Any rule may optionally be
2925 followed by an ACL-based condition, in which case it will only be evaluated
2926 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002927
Willy Tarreau20b0de52012-12-24 15:45:22 +01002928 The first keyword is the rule's action. Currently supported actions include :
2929 - "allow" : this stops the evaluation of the rules and lets the request
2930 pass the check. No further "http-request" rules are evaluated.
2931
2932 - "deny" : this stops the evaluation of the rules and immediately rejects
2933 the request and emits an HTTP 403 error. No further "http-request" rules
2934 are evaluated.
2935
Willy Tarreauccbcc372012-12-27 12:37:57 +01002936 - "tarpit" : this stops the evaluation of the rules and immediately blocks
2937 the request without responding for a delay specified by "timeout tarpit"
2938 or "timeout connect" if the former is not set. After that delay, if the
2939 client is still connected, an HTTP error 500 is returned so that the
2940 client does not suspect it has been tarpitted. Logs will report the flags
2941 "PT". The goal of the tarpit rule is to slow down robots during an attack
2942 when they're limited on the number of concurrent requests. It can be very
2943 efficient against very dumb robots, and will significantly reduce the
2944 load on firewalls compared to a "deny" rule. But when facing "correctly"
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002945 developed robots, it can make things worse by forcing haproxy and the
Willy Tarreauccbcc372012-12-27 12:37:57 +01002946 front firewall to support insane number of concurrent connections.
2947
Willy Tarreau20b0de52012-12-24 15:45:22 +01002948 - "auth" : this stops the evaluation of the rules and immediately responds
2949 with an HTTP 401 or 407 error code to invite the user to present a valid
2950 user name and password. No further "http-request" rules are evaluated. An
2951 optional "realm" parameter is supported, it sets the authentication realm
2952 that is returned with the response (typically the application's name).
2953
Willy Tarreau81499eb2012-12-27 12:19:02 +01002954 - "redirect" : this performs an HTTP redirection based on a redirect rule.
2955 This is exactly the same as the "redirect" statement except that it
2956 inserts a redirect rule which can be processed in the middle of other
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01002957 "http-request" rules and that these rules use the "log-format" strings.
2958 See the "redirect" keyword for the rule's syntax.
Willy Tarreau81499eb2012-12-27 12:19:02 +01002959
Willy Tarreau20b0de52012-12-24 15:45:22 +01002960 - "add-header" appends an HTTP header field whose name is specified in
2961 <name> and whose value is defined by <fmt> which follows the log-format
2962 rules (see Custom Log Format in section 8.2.4). This is particularly
2963 useful to pass connection-specific information to the server (eg: the
2964 client's SSL certificate), or to combine several headers into one. This
2965 rule is not final, so it is possible to add other similar rules. Note
2966 that header addition is performed immediately, so one rule might reuse
2967 the resulting header from a previous rule.
2968
2969 - "set-header" does the same as "add-header" except that the header name
2970 is first removed if it existed. This is useful when passing security
2971 information to the server, where the header must not be manipulated by
2972 external users.
2973
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02002974 - "del-header" removes all HTTP header fields whose name is specified in
2975 <name>.
2976
Sasha Pachev218f0642014-06-16 12:05:59 -06002977 - "replace-header" matches the regular expression in all occurrences of
2978 header field <name> according to <match-regex>, and replaces them with
2979 the <replace-fmt> argument. Format characters are allowed in replace-fmt
2980 and work like in <fmt> arguments in "add-header". The match is only
2981 case-sensitive. It is important to understand that this action only
2982 considers whole header lines, regardless of the number of values they
2983 may contain. This usage is suited to headers naturally containing commas
2984 in their value, such as If-Modified-Since and so on.
2985
2986 Example:
2987
2988 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
2989
2990 applied to:
2991
2992 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
2993
2994 outputs:
2995
2996 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
2997
2998 assuming the backend IP is 192.168.1.20
2999
3000 - "replace-value" works like "replace-header" except that it matches the
3001 regex against every comma-delimited value of the header field <name>
3002 instead of the entire header. This is suited for all headers which are
3003 allowed to carry more than one value. An example could be the Accept
3004 header.
3005
3006 Example:
3007
3008 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
3009
3010 applied to:
3011
3012 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
3013
3014 outputs:
3015
3016 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
3017
Willy Tarreauf4c43c12013-06-11 17:01:13 +02003018 - "set-nice" sets the "nice" factor of the current request being processed.
3019 It only has effect against the other requests being processed at the same
3020 time. The default value is 0, unless altered by the "nice" setting on the
3021 "bind" line. The accepted range is -1024..1024. The higher the value, the
3022 nicest the request will be. Lower values will make the request more
3023 important than other ones. This can be useful to improve the speed of
3024 some requests, or lower the priority of non-important requests. Using
3025 this setting without prior experimentation can cause some major slowdown.
3026
Willy Tarreau9a355ec2013-06-11 17:45:46 +02003027 - "set-log-level" is used to change the log level of the current request
3028 when a certain condition is met. Valid levels are the 8 syslog levels
3029 (see the "log" keyword) plus the special level "silent" which disables
3030 logging for this request. This rule is not final so the last matching
3031 rule wins. This rule can be useful to disable health checks coming from
3032 another equipment.
3033
Willy Tarreau42cf39e2013-06-11 18:51:32 +02003034 - "set-tos" is used to set the TOS or DSCP field value of packets sent to
3035 the client to the value passed in <tos> on platforms which support this.
3036 This value represents the whole 8 bits of the IP TOS field, and can be
3037 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note
3038 that only the 6 higher bits are used in DSCP or TOS, and the two lower
3039 bits are always 0. This can be used to adjust some routing behaviour on
3040 border routers based on some information from the request. See RFC 2474,
3041 2597, 3260 and 4594 for more information.
3042
Willy Tarreau51347ed2013-06-11 19:34:13 +02003043 - "set-mark" is used to set the Netfilter MARK on all packets sent to the
3044 client to the value passed in <mark> on platforms which support it. This
3045 value is an unsigned 32 bit value which can be matched by netfilter and
3046 by the routing table. It can be expressed both in decimal or hexadecimal
3047 format (prefixed by "0x"). This can be useful to force certain packets to
3048 take a different route (for example a cheaper network path for bulk
3049 downloads). This works on Linux kernels 2.6.32 and above and requires
3050 admin privileges.
3051
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02003052 - "add-acl" is used to add a new entry into an ACL. The ACL must be loaded
3053 from a file (even a dummy empty file). The file name of the ACL to be
3054 updated is passed between parentheses. It takes one argument: <key fmt>,
3055 which follows log-format rules, to collect content of the new entry. It
3056 performs a lookup in the ACL before insertion, to avoid duplicated (or
3057 more) values. This lookup is done by a linear search and can be expensive
3058 with large lists! It is the equivalent of the "add acl" command from the
3059 stats socket, but can be triggered by an HTTP request.
3060
3061 - "del-acl" is used to delete an entry from an ACL. The ACL must be loaded
3062 from a file (even a dummy empty file). The file name of the ACL to be
3063 updated is passed between parentheses. It takes one argument: <key fmt>,
3064 which follows log-format rules, to collect content of the entry to delete.
3065 It is the equivalent of the "del acl" command from the stats socket, but
3066 can be triggered by an HTTP request.
3067
3068 - "del-map" is used to delete an entry from a MAP. The MAP must be loaded
3069 from a file (even a dummy empty file). The file name of the MAP to be
3070 updated is passed between parentheses. It takes one argument: <key fmt>,
3071 which follows log-format rules, to collect content of the entry to delete.
3072 It takes one argument: "file name" It is the equivalent of the "del map"
3073 command from the stats socket, but can be triggered by an HTTP request.
3074
3075 - "set-map" is used to add a new entry into a MAP. The MAP must be loaded
3076 from a file (even a dummy empty file). The file name of the MAP to be
3077 updated is passed between parentheses. It takes 2 arguments: <key fmt>,
3078 which follows log-format rules, used to collect MAP key, and <value fmt>,
3079 which follows log-format rules, used to collect content for the new entry.
3080 It performs a lookup in the MAP before insertion, to avoid duplicated (or
3081 more) values. This lookup is done by a linear search and can be expensive
3082 with large lists! It is the equivalent of the "set map" command from the
3083 stats socket, but can be triggered by an HTTP request.
3084
Willy Tarreau20b0de52012-12-24 15:45:22 +01003085 There is no limit to the number of http-request statements per instance.
3086
3087 It is important to know that http-request rules are processed very early in
3088 the HTTP processing, just after "block" rules and before "reqdel" or "reqrep"
3089 rules. That way, headers added by "add-header"/"set-header" are visible by
3090 almost all further ACL rules.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01003091
3092 Example:
Cyril Bonté78caf842010-03-10 22:41:43 +01003093 acl nagios src 192.168.129.3
3094 acl local_net src 192.168.0.0/16
3095 acl auth_ok http_auth(L1)
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01003096
Cyril Bonté78caf842010-03-10 22:41:43 +01003097 http-request allow if nagios
3098 http-request allow if local_net auth_ok
3099 http-request auth realm Gimme if local_net auth_ok
3100 http-request deny
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01003101
Cyril Bonté78caf842010-03-10 22:41:43 +01003102 Example:
3103 acl auth_ok http_auth_group(L1) G1
Cyril Bonté78caf842010-03-10 22:41:43 +01003104 http-request auth unless auth_ok
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01003105
Willy Tarreau20b0de52012-12-24 15:45:22 +01003106 Example:
3107 http-request set-header X-Haproxy-Current-Date %T
3108 http-request set-header X-SSL %[ssl_fc]
3109 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id]
3110 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
3111 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
3112 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
3113 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
3114 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
3115 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
3116
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02003117 Example:
3118 acl key req.hdr(X-Add-Acl-Key) -m found
3119 acl add path /addacl
3120 acl del path /delacl
3121
3122 acl myhost hdr(Host) -f myhost.lst
3123
3124 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
3125 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
3126
3127 Example:
3128 acl value req.hdr(X-Value) -m found
3129 acl setmap path /setmap
3130 acl delmap path /delmap
3131
3132 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
3133
3134 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
3135 http-request del-map(map.lst) %[src] if delmap
3136
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02003137 See also : "stats http-request", section 3.4 about userlists and section 7
3138 about ACL usage.
Willy Tarreauef781042010-01-27 11:53:01 +01003139
Willy Tarreauf4c43c12013-06-11 17:01:13 +02003140http-response { allow | deny | add-header <name> <fmt> | set-nice <nice> |
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02003141 set-header <name> <fmt> | del-header <name> |
Sasha Pachev218f0642014-06-16 12:05:59 -06003142 replace-header <name> <regex-match> <replace-fmt> |
3143 replace-value <name> <regex-match> <replace-fmt> |
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02003144 set-log-level <level> | set-mark <mark> | set-tos <tos> |
3145 add-acl(<file name>) <key fmt> |
3146 del-acl(<file name>) <key fmt> |
3147 del-map(<file name>) <key fmt> |
3148 set-map(<file name>) <key fmt> <value fmt>
3149 }
Lukas Tribus2dd1d1a2013-06-19 23:34:41 +02003150 [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003151 Access control for Layer 7 responses
3152
3153 May be used in sections: defaults | frontend | listen | backend
3154 no | yes | yes | yes
3155
3156 The http-response statement defines a set of rules which apply to layer 7
3157 processing. The rules are evaluated in their declaration order when they are
3158 met in a frontend, listen or backend section. Any rule may optionally be
3159 followed by an ACL-based condition, in which case it will only be evaluated
3160 if the condition is true. Since these rules apply on responses, the backend
3161 rules are applied first, followed by the frontend's rules.
3162
3163 The first keyword is the rule's action. Currently supported actions include :
3164 - "allow" : this stops the evaluation of the rules and lets the response
3165 pass the check. No further "http-response" rules are evaluated for the
3166 current section.
3167
3168 - "deny" : this stops the evaluation of the rules and immediately rejects
3169 the response and emits an HTTP 502 error. No further "http-response"
3170 rules are evaluated.
3171
3172 - "add-header" appends an HTTP header field whose name is specified in
3173 <name> and whose value is defined by <fmt> which follows the log-format
3174 rules (see Custom Log Format in section 8.2.4). This may be used to send
3175 a cookie to a client for example, or to pass some internal information.
3176 This rule is not final, so it is possible to add other similar rules.
3177 Note that header addition is performed immediately, so one rule might
3178 reuse the resulting header from a previous rule.
3179
3180 - "set-header" does the same as "add-header" except that the header name
3181 is first removed if it existed. This is useful when passing security
3182 information to the server, where the header must not be manipulated by
3183 external users.
3184
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02003185 - "del-header" removes all HTTP header fields whose name is specified in
3186 <name>.
3187
Sasha Pachev218f0642014-06-16 12:05:59 -06003188 - "replace-header" matches the regular expression in all occurrences of
3189 header field <name> according to <match-regex>, and replaces them with
3190 the <replace-fmt> argument. Format characters are allowed in replace-fmt
3191 and work like in <fmt> arguments in "add-header". The match is only
3192 case-sensitive. It is important to understand that this action only
3193 considers whole header lines, regardless of the number of values they
3194 may contain. This usage is suited to headers naturally containing commas
3195 in their value, such as Set-Cookie, Expires and so on.
3196
3197 Example:
3198
3199 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
3200
3201 applied to:
3202
3203 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
3204
3205 outputs:
3206
3207 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
3208
3209 assuming the backend IP is 192.168.1.20.
3210
3211 - "replace-value" works like "replace-header" except that it matches the
3212 regex against every comma-delimited value of the header field <name>
3213 instead of the entire header. This is suited for all headers which are
3214 allowed to carry more than one value. An example could be the Accept
3215 header.
3216
3217 Example:
3218
3219 http-response replace-value Cache-control ^public$ private
3220
3221 applied to:
3222
3223 Cache-Control: max-age=3600, public
3224
3225 outputs:
3226
3227 Cache-Control: max-age=3600, private
3228
Willy Tarreauf4c43c12013-06-11 17:01:13 +02003229 - "set-nice" sets the "nice" factor of the current request being processed.
3230 It only has effect against the other requests being processed at the same
3231 time. The default value is 0, unless altered by the "nice" setting on the
3232 "bind" line. The accepted range is -1024..1024. The higher the value, the
3233 nicest the request will be. Lower values will make the request more
3234 important than other ones. This can be useful to improve the speed of
3235 some requests, or lower the priority of non-important requests. Using
3236 this setting without prior experimentation can cause some major slowdown.
3237
Willy Tarreau9a355ec2013-06-11 17:45:46 +02003238 - "set-log-level" is used to change the log level of the current request
3239 when a certain condition is met. Valid levels are the 8 syslog levels
3240 (see the "log" keyword) plus the special level "silent" which disables
3241 logging for this request. This rule is not final so the last matching
3242 rule wins. This rule can be useful to disable health checks coming from
3243 another equipment.
3244
Willy Tarreau42cf39e2013-06-11 18:51:32 +02003245 - "set-tos" is used to set the TOS or DSCP field value of packets sent to
3246 the client to the value passed in <tos> on platforms which support this.
3247 This value represents the whole 8 bits of the IP TOS field, and can be
3248 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note
3249 that only the 6 higher bits are used in DSCP or TOS, and the two lower
3250 bits are always 0. This can be used to adjust some routing behaviour on
3251 border routers based on some information from the request. See RFC 2474,
3252 2597, 3260 and 4594 for more information.
3253
Willy Tarreau51347ed2013-06-11 19:34:13 +02003254 - "set-mark" is used to set the Netfilter MARK on all packets sent to the
3255 client to the value passed in <mark> on platforms which support it. This
3256 value is an unsigned 32 bit value which can be matched by netfilter and
3257 by the routing table. It can be expressed both in decimal or hexadecimal
3258 format (prefixed by "0x"). This can be useful to force certain packets to
3259 take a different route (for example a cheaper network path for bulk
3260 downloads). This works on Linux kernels 2.6.32 and above and requires
3261 admin privileges.
3262
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02003263 - "add-acl" is used to add a new entry into an ACL. The ACL must be loaded
3264 from a file (even a dummy empty file). The file name of the ACL to be
3265 updated is passed between parentheses. It takes one argument: <key fmt>,
3266 which follows log-format rules, to collect content of the new entry. It
3267 performs a lookup in the ACL before insertion, to avoid duplicated (or
3268 more) values. This lookup is done by a linear search and can be expensive
3269 with large lists! It is the equivalent of the "add acl" command from the
3270 stats socket, but can be triggered by an HTTP response.
3271
3272 - "del-acl" is used to delete an entry from an ACL. The ACL must be loaded
3273 from a file (even a dummy empty file). The file name of the ACL to be
3274 updated is passed between parentheses. It takes one argument: <key fmt>,
3275 which follows log-format rules, to collect content of the entry to delete.
3276 It is the equivalent of the "del acl" command from the stats socket, but
3277 can be triggered by an HTTP response.
3278
3279 - "del-map" is used to delete an entry from a MAP. The MAP must be loaded
3280 from a file (even a dummy empty file). The file name of the MAP to be
3281 updated is passed between parentheses. It takes one argument: <key fmt>,
3282 which follows log-format rules, to collect content of the entry to delete.
3283 It takes one argument: "file name" It is the equivalent of the "del map"
3284 command from the stats socket, but can be triggered by an HTTP response.
3285
3286 - "set-map" is used to add a new entry into a MAP. The MAP must be loaded
3287 from a file (even a dummy empty file). The file name of the MAP to be
3288 updated is passed between parentheses. It takes 2 arguments: <key fmt>,
3289 which follows log-format rules, used to collect MAP key, and <value fmt>,
3290 which follows log-format rules, used to collect content for the new entry.
3291 It performs a lookup in the MAP before insertion, to avoid duplicated (or
3292 more) values. This lookup is done by a linear search and can be expensive
3293 with large lists! It is the equivalent of the "set map" command from the
3294 stats socket, but can be triggered by an HTTP response.
3295
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003296 There is no limit to the number of http-response statements per instance.
3297
Godbach09250262013-07-02 01:19:15 +08003298 It is important to know that http-response rules are processed very early in
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003299 the HTTP processing, before "reqdel" or "reqrep" rules. That way, headers
3300 added by "add-header"/"set-header" are visible by almost all further ACL
3301 rules.
3302
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02003303 Example:
3304 acl key_acl res.hdr(X-Acl-Key) -m found
3305
3306 acl myhost hdr(Host) -f myhost.lst
3307
3308 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
3309 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
3310
3311 Example:
3312 acl value res.hdr(X-Value) -m found
3313
3314 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
3315
3316 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
3317 http-response del-map(map.lst) %[src] if ! value
3318
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003319 See also : "http-request", section 3.4 about userlists and section 7 about
3320 ACL usage.
3321
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02003322
Mark Lamourinec2247f02012-01-04 13:02:01 -05003323http-send-name-header [<header>]
3324 Add the server name to a request. Use the header string given by <header>
3325
3326 May be used in sections: defaults | frontend | listen | backend
3327 yes | no | yes | yes
3328
3329 Arguments :
3330
3331 <header> The header string to use to send the server name
3332
3333 The "http-send-name-header" statement causes the name of the target
3334 server to be added to the headers of an HTTP request. The name
3335 is added with the header string proved.
3336
3337 See also : "server"
3338
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01003339id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02003340 Set a persistent ID to a proxy.
3341 May be used in sections : defaults | frontend | listen | backend
3342 no | yes | yes | yes
3343 Arguments : none
3344
3345 Set a persistent ID for the proxy. This ID must be unique and positive.
3346 An unused ID will automatically be assigned if unset. The first assigned
3347 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01003348
3349
Cyril Bonté0d4bf012010-04-25 23:21:46 +02003350ignore-persist { if | unless } <condition>
3351 Declare a condition to ignore persistence
3352 May be used in sections: defaults | frontend | listen | backend
3353 no | yes | yes | yes
3354
3355 By default, when cookie persistence is enabled, every requests containing
3356 the cookie are unconditionally persistent (assuming the target server is up
3357 and running).
3358
3359 The "ignore-persist" statement allows one to declare various ACL-based
3360 conditions which, when met, will cause a request to ignore persistence.
3361 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003362 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02003363 persistence for a specific User-Agent (for example, some web crawler bots).
3364
3365 Combined with "appsession", it can also help reduce HAProxy memory usage, as
3366 the appsession table won't grow if persistence is ignored.
3367
3368 The persistence is ignored when an "if" condition is met, or unless an
3369 "unless" condition is met.
3370
3371 See also : "force-persist", "cookie", and section 7 about ACL usage.
3372
3373
Willy Tarreau2769aa02007-12-27 18:26:09 +01003374log global
Willy Tarreaudc2695c2014-06-27 18:10:07 +02003375log <address> [len <length>] <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02003376no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01003377 Enable per-instance logging of events and traffic.
3378 May be used in sections : defaults | frontend | listen | backend
3379 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02003380
3381 Prefix :
3382 no should be used when the logger list must be flushed. For example,
3383 if you don't want to inherit from the default logger list. This
3384 prefix does not allow arguments.
3385
Willy Tarreau2769aa02007-12-27 18:26:09 +01003386 Arguments :
3387 global should be used when the instance's logging parameters are the
3388 same as the global ones. This is the most common usage. "global"
3389 replaces <address>, <facility> and <level> with those of the log
3390 entries found in the "global" section. Only one "log global"
3391 statement may be used per instance, and this form takes no other
3392 parameter.
3393
3394 <address> indicates where to send the logs. It takes the same format as
3395 for the "global" section's logs, and can be one of :
3396
3397 - An IPv4 address optionally followed by a colon (':') and a UDP
3398 port. If no port is specified, 514 is used by default (the
3399 standard syslog port).
3400
David du Colombier24bb5f52011-03-17 10:40:23 +01003401 - An IPv6 address followed by a colon (':') and optionally a UDP
3402 port. If no port is specified, 514 is used by default (the
3403 standard syslog port).
3404
Willy Tarreau2769aa02007-12-27 18:26:09 +01003405 - A filesystem path to a UNIX domain socket, keeping in mind
3406 considerations for chroot (be sure the path is accessible
3407 inside the chroot) and uid/gid (be sure the path is
3408 appropriately writeable).
3409
Willy Tarreaudad36a32013-03-11 01:20:04 +01003410 Any part of the address string may reference any number of
3411 environment variables by preceding their name with a dollar
3412 sign ('$') and optionally enclosing them with braces ('{}'),
3413 similarly to what is done in Bourne shell.
3414
Willy Tarreaudc2695c2014-06-27 18:10:07 +02003415 <length> is an optional maximum line length. Log lines larger than this
3416 value will be truncated before being sent. The reason is that
3417 syslog servers act differently on log line length. All servers
3418 support the default value of 1024, but some servers simply drop
3419 larger lines while others do log them. If a server supports long
3420 lines, it may make sense to set this value here in order to avoid
3421 truncating long lines. Similarly, if a server drops long lines,
3422 it is preferable to truncate them before sending them. Accepted
3423 values are 80 to 65535 inclusive. The default value of 1024 is
3424 generally fine for all standard usages. Some specific cases of
3425 long captures or JSON-formated logs may require larger values.
3426
Willy Tarreau2769aa02007-12-27 18:26:09 +01003427 <facility> must be one of the 24 standard syslog facilities :
3428
3429 kern user mail daemon auth syslog lpr news
3430 uucp cron auth2 ftp ntp audit alert cron2
3431 local0 local1 local2 local3 local4 local5 local6 local7
3432
3433 <level> is optional and can be specified to filter outgoing messages. By
3434 default, all messages are sent. If a level is specified, only
3435 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02003436 will be sent. An optional minimum level can be specified. If it
3437 is set, logs emitted with a more severe level than this one will
3438 be capped to this level. This is used to avoid sending "emerg"
3439 messages on all terminals on some default syslog configurations.
3440 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01003441
3442 emerg alert crit err warning notice info debug
3443
William Lallemand0f99e342011-10-12 17:50:54 +02003444 It is important to keep in mind that it is the frontend which decides what to
3445 log from a connection, and that in case of content switching, the log entries
3446 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003447
3448 However, backend log declaration define how and where servers status changes
3449 will be logged. Level "notice" will be used to indicate a server going up,
3450 "warning" will be used for termination signals and definitive service
3451 termination, and "alert" will be used for when a server goes down.
3452
3453 Note : According to RFC3164, messages are truncated to 1024 bytes before
3454 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003455
3456 Example :
3457 log global
Willy Tarreauf7edefa2009-05-10 17:20:05 +02003458 log 127.0.0.1:514 local0 notice # only send important events
3459 log 127.0.0.1:514 local0 notice notice # same but limit output level
Willy Tarreaudad36a32013-03-11 01:20:04 +01003460 log ${LOCAL_SYSLOG}:514 local0 notice # send to local server
3461
Willy Tarreau2769aa02007-12-27 18:26:09 +01003462
William Lallemand48940402012-01-30 16:47:22 +01003463log-format <string>
3464 Allows you to custom a log line.
3465
3466 See also : Custom Log Format (8.2.4)
3467
Willy Tarreau2769aa02007-12-27 18:26:09 +01003468
Willy Tarreauc35362a2014-04-25 13:58:37 +02003469max-keep-alive-queue <value>
3470 Set the maximum server queue size for maintaining keep-alive connections
3471 May be used in sections: defaults | frontend | listen | backend
3472 yes | no | yes | yes
3473
3474 HTTP keep-alive tries to reuse the same server connection whenever possible,
3475 but sometimes it can be counter-productive, for example if a server has a lot
3476 of connections while other ones are idle. This is especially true for static
3477 servers.
3478
3479 The purpose of this setting is to set a threshold on the number of queued
3480 connections at which haproxy stops trying to reuse the same server and prefers
3481 to find another one. The default value, -1, means there is no limit. A value
3482 of zero means that keep-alive requests will never be queued. For very close
3483 servers which can be reached with a low latency and which are not sensible to
3484 breaking keep-alive, a low value is recommended (eg: local static server can
3485 use a value of 10 or less). For remote servers suffering from a high latency,
3486 higher values might be needed to cover for the latency and/or the cost of
3487 picking a different server.
3488
3489 Note that this has no impact on responses which are maintained to the same
3490 server consecutively to a 401 response. They will still go to the same server
3491 even if they have to be queued.
3492
3493 See also : "option http-server-close", "option prefer-last-server", server
3494 "maxconn" and cookie persistence.
3495
3496
Willy Tarreau2769aa02007-12-27 18:26:09 +01003497maxconn <conns>
3498 Fix the maximum number of concurrent connections on a frontend
3499 May be used in sections : defaults | frontend | listen | backend
3500 yes | yes | yes | no
3501 Arguments :
3502 <conns> is the maximum number of concurrent connections the frontend will
3503 accept to serve. Excess connections will be queued by the system
3504 in the socket's listen queue and will be served once a connection
3505 closes.
3506
3507 If the system supports it, it can be useful on big sites to raise this limit
3508 very high so that haproxy manages connection queues, instead of leaving the
3509 clients with unanswered connection attempts. This value should not exceed the
3510 global maxconn. Also, keep in mind that a connection contains two buffers
3511 of 8kB each, as well as some other data resulting in about 17 kB of RAM being
3512 consumed per established connection. That means that a medium system equipped
3513 with 1GB of RAM can withstand around 40000-50000 concurrent connections if
3514 properly tuned.
3515
3516 Also, when <conns> is set to large values, it is possible that the servers
3517 are not sized to accept such loads, and for this reason it is generally wise
3518 to assign them some reasonable connection limits.
3519
Vincent Bernat6341be52012-06-27 17:18:30 +02003520 By default, this value is set to 2000.
3521
Willy Tarreau2769aa02007-12-27 18:26:09 +01003522 See also : "server", global section's "maxconn", "fullconn"
3523
3524
3525mode { tcp|http|health }
3526 Set the running mode or protocol of the instance
3527 May be used in sections : defaults | frontend | listen | backend
3528 yes | yes | yes | yes
3529 Arguments :
3530 tcp The instance will work in pure TCP mode. A full-duplex connection
3531 will be established between clients and servers, and no layer 7
3532 examination will be performed. This is the default mode. It
3533 should be used for SSL, SSH, SMTP, ...
3534
3535 http The instance will work in HTTP mode. The client request will be
3536 analyzed in depth before connecting to any server. Any request
3537 which is not RFC-compliant will be rejected. Layer 7 filtering,
3538 processing and switching will be possible. This is the mode which
3539 brings HAProxy most of its value.
3540
3541 health The instance will work in "health" mode. It will just reply "OK"
Willy Tarreau82569f92012-09-27 23:48:56 +02003542 to incoming connections and close the connection. Alternatively,
3543 If the "httpchk" option is set, "HTTP/1.0 200 OK" will be sent
3544 instead. Nothing will be logged in either case. This mode is used
3545 to reply to external components health checks. This mode is
3546 deprecated and should not be used anymore as it is possible to do
3547 the same and even better by combining TCP or HTTP modes with the
3548 "monitor" keyword.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003549
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003550 When doing content switching, it is mandatory that the frontend and the
3551 backend are in the same mode (generally HTTP), otherwise the configuration
3552 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003553
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003554 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01003555 defaults http_instances
3556 mode http
3557
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003558 See also : "monitor", "monitor-net"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003559
Willy Tarreau0ba27502007-12-24 16:55:16 +01003560
Cyril Bontéf0c60612010-02-06 14:44:47 +01003561monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01003562 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003563 May be used in sections : defaults | frontend | listen | backend
3564 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01003565 Arguments :
3566 if <cond> the monitor request will fail if the condition is satisfied,
3567 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003568 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01003569 are met, for instance a low number of servers both in a
3570 backend and its backup.
3571
3572 unless <cond> the monitor request will succeed only if the condition is
3573 satisfied, and will fail otherwise. Such a condition may be
3574 based on a test on the presence of a minimum number of active
3575 servers in a list of backends.
3576
3577 This statement adds a condition which can force the response to a monitor
3578 request to report a failure. By default, when an external component queries
3579 the URI dedicated to monitoring, a 200 response is returned. When one of the
3580 conditions above is met, haproxy will return 503 instead of 200. This is
3581 very useful to report a site failure to an external component which may base
3582 routing advertisements between multiple sites on the availability reported by
3583 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003584 criterion. Note that "monitor fail" only works in HTTP mode. Both status
3585 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003586
3587 Example:
3588 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01003589 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01003590 acl site_dead nbsrv(dynamic) lt 2
3591 acl site_dead nbsrv(static) lt 2
3592 monitor-uri /site_alive
3593 monitor fail if site_dead
3594
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003595 See also : "monitor-net", "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003596
3597
3598monitor-net <source>
3599 Declare a source network which is limited to monitor requests
3600 May be used in sections : defaults | frontend | listen | backend
3601 yes | yes | yes | no
3602 Arguments :
3603 <source> is the source IPv4 address or network which will only be able to
3604 get monitor responses to any request. It can be either an IPv4
3605 address, a host name, or an address followed by a slash ('/')
3606 followed by a mask.
3607
3608 In TCP mode, any connection coming from a source matching <source> will cause
3609 the connection to be immediately closed without any log. This allows another
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003610 equipment to probe the port and verify that it is still listening, without
Willy Tarreau2769aa02007-12-27 18:26:09 +01003611 forwarding the connection to a remote server.
3612
3613 In HTTP mode, a connection coming from a source matching <source> will be
3614 accepted, the following response will be sent without waiting for a request,
3615 then the connection will be closed : "HTTP/1.0 200 OK". This is normally
3616 enough for any front-end HTTP probe to detect that the service is UP and
Willy Tarreau82569f92012-09-27 23:48:56 +02003617 running without forwarding the request to a backend server. Note that this
3618 response is sent in raw format, without any transformation. This is important
3619 as it means that it will not be SSL-encrypted on SSL listeners.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003620
Willy Tarreau82569f92012-09-27 23:48:56 +02003621 Monitor requests are processed very early, just after tcp-request connection
3622 ACLs which are the only ones able to block them. These connections are short
3623 lived and never wait for any data from the client. They cannot be logged, and
3624 it is the intended purpose. They are only used to report HAProxy's health to
3625 an upper component, nothing more. Please note that "monitor fail" rules do
3626 not apply to connections intercepted by "monitor-net".
Willy Tarreau2769aa02007-12-27 18:26:09 +01003627
Willy Tarreau95cd2832010-03-04 23:36:33 +01003628 Last, please note that only one "monitor-net" statement can be specified in
3629 a frontend. If more than one is found, only the last one will be considered.
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003630
Willy Tarreau2769aa02007-12-27 18:26:09 +01003631 Example :
3632 # addresses .252 and .253 are just probing us.
3633 frontend www
3634 monitor-net 192.168.0.252/31
3635
3636 See also : "monitor fail", "monitor-uri"
3637
3638
3639monitor-uri <uri>
3640 Intercept a URI used by external components' monitor requests
3641 May be used in sections : defaults | frontend | listen | backend
3642 yes | yes | yes | no
3643 Arguments :
3644 <uri> is the exact URI which we want to intercept to return HAProxy's
3645 health status instead of forwarding the request.
3646
3647 When an HTTP request referencing <uri> will be received on a frontend,
3648 HAProxy will not forward it nor log it, but instead will return either
3649 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
3650 conditions defined with "monitor fail". This is normally enough for any
3651 front-end HTTP probe to detect that the service is UP and running without
3652 forwarding the request to a backend server. Note that the HTTP method, the
3653 version and all headers are ignored, but the request must at least be valid
3654 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
3655
3656 Monitor requests are processed very early. It is not possible to block nor
3657 divert them using ACLs. They cannot be logged either, and it is the intended
3658 purpose. They are only used to report HAProxy's health to an upper component,
3659 nothing more. However, it is possible to add any number of conditions using
3660 "monitor fail" and ACLs so that the result can be adjusted to whatever check
3661 can be imagined (most often the number of available servers in a backend).
3662
3663 Example :
3664 # Use /haproxy_test to report haproxy's status
3665 frontend www
3666 mode http
3667 monitor-uri /haproxy_test
3668
3669 See also : "monitor fail", "monitor-net"
3670
Willy Tarreau0ba27502007-12-24 16:55:16 +01003671
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003672option abortonclose
3673no option abortonclose
3674 Enable or disable early dropping of aborted requests pending in queues.
3675 May be used in sections : defaults | frontend | listen | backend
3676 yes | no | yes | yes
3677 Arguments : none
3678
3679 In presence of very high loads, the servers will take some time to respond.
3680 The per-instance connection queue will inflate, and the response time will
3681 increase respective to the size of the queue times the average per-session
3682 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01003683 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003684 the queue, and slowing down other users, and the servers as well, because the
3685 request will eventually be served, then aborted at the first error
3686 encountered while delivering the response.
3687
3688 As there is no way to distinguish between a full STOP and a simple output
3689 close on the client side, HTTP agents should be conservative and consider
3690 that the client might only have closed its output channel while waiting for
3691 the response. However, this introduces risks of congestion when lots of users
3692 do the same, and is completely useless nowadays because probably no client at
3693 all will close the session while waiting for the response. Some HTTP agents
Willy Tarreaud72758d2010-01-12 10:42:19 +01003694 support this behaviour (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003695 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01003696 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003697 of being the single component to break rare but valid traffic is extremely
3698 low, which adds to the temptation to be able to abort a session early while
3699 still not served and not pollute the servers.
3700
3701 In HAProxy, the user can choose the desired behaviour using the option
3702 "abortonclose". By default (without the option) the behaviour is HTTP
3703 compliant and aborted requests will be served. But when the option is
3704 specified, a session with an incoming channel closed will be aborted while
3705 it is still possible, either pending in the queue for a connection slot, or
3706 during the connection establishment if the server has not yet acknowledged
3707 the connection request. This considerably reduces the queue size and the load
3708 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01003709 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003710
3711 If this option has been enabled in a "defaults" section, it can be disabled
3712 in a specific instance by prepending the "no" keyword before it.
3713
3714 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
3715
3716
Willy Tarreau4076a152009-04-02 15:18:36 +02003717option accept-invalid-http-request
3718no option accept-invalid-http-request
3719 Enable or disable relaxing of HTTP request parsing
3720 May be used in sections : defaults | frontend | listen | backend
3721 yes | yes | yes | no
3722 Arguments : none
3723
3724 By default, HAProxy complies with RFC2616 in terms of message parsing. This
3725 means that invalid characters in header names are not permitted and cause an
3726 error to be returned to the client. This is the desired behaviour as such
3727 forbidden characters are essentially used to build attacks exploiting server
3728 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
3729 server will emit invalid header names for whatever reason (configuration,
3730 implementation) and the issue will not be immediately fixed. In such a case,
3731 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01003732 even if that does not make sense, by specifying this option. Similarly, the
3733 list of characters allowed to appear in a URI is well defined by RFC3986, and
3734 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
3735 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
3736 not allowed at all. Haproxy always blocks a number of them (0..32, 127). The
3737 remaining ones are blocked by default unless this option is enabled.
Willy Tarreau4076a152009-04-02 15:18:36 +02003738
3739 This option should never be enabled by default as it hides application bugs
3740 and open security breaches. It should only be deployed after a problem has
3741 been confirmed.
3742
3743 When this option is enabled, erroneous header names will still be accepted in
3744 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01003745 analysis using the "show errors" request on the UNIX stats socket. Similarly,
3746 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02003747 also helps confirming that the issue has been solved.
3748
3749 If this option has been enabled in a "defaults" section, it can be disabled
3750 in a specific instance by prepending the "no" keyword before it.
3751
3752 See also : "option accept-invalid-http-response" and "show errors" on the
3753 stats socket.
3754
3755
3756option accept-invalid-http-response
3757no option accept-invalid-http-response
3758 Enable or disable relaxing of HTTP response parsing
3759 May be used in sections : defaults | frontend | listen | backend
3760 yes | no | yes | yes
3761 Arguments : none
3762
3763 By default, HAProxy complies with RFC2616 in terms of message parsing. This
3764 means that invalid characters in header names are not permitted and cause an
3765 error to be returned to the client. This is the desired behaviour as such
3766 forbidden characters are essentially used to build attacks exploiting server
3767 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
3768 server will emit invalid header names for whatever reason (configuration,
3769 implementation) and the issue will not be immediately fixed. In such a case,
3770 it is possible to relax HAProxy's header name parser to accept any character
3771 even if that does not make sense, by specifying this option.
3772
3773 This option should never be enabled by default as it hides application bugs
3774 and open security breaches. It should only be deployed after a problem has
3775 been confirmed.
3776
3777 When this option is enabled, erroneous header names will still be accepted in
3778 responses, but the complete response will be captured in order to permit
3779 later analysis using the "show errors" request on the UNIX stats socket.
3780 Doing this also helps confirming that the issue has been solved.
3781
3782 If this option has been enabled in a "defaults" section, it can be disabled
3783 in a specific instance by prepending the "no" keyword before it.
3784
3785 See also : "option accept-invalid-http-request" and "show errors" on the
3786 stats socket.
3787
3788
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003789option allbackups
3790no option allbackups
3791 Use either all backup servers at a time or only the first one
3792 May be used in sections : defaults | frontend | listen | backend
3793 yes | no | yes | yes
3794 Arguments : none
3795
3796 By default, the first operational backup server gets all traffic when normal
3797 servers are all down. Sometimes, it may be preferred to use multiple backups
3798 at once, because one will not be enough. When "option allbackups" is enabled,
3799 the load balancing will be performed among all backup servers when all normal
3800 ones are unavailable. The same load balancing algorithm will be used and the
3801 servers' weights will be respected. Thus, there will not be any priority
3802 order between the backup servers anymore.
3803
3804 This option is mostly used with static server farms dedicated to return a
3805 "sorry" page when an application is completely offline.
3806
3807 If this option has been enabled in a "defaults" section, it can be disabled
3808 in a specific instance by prepending the "no" keyword before it.
3809
3810
3811option checkcache
3812no option checkcache
Godbach7056a352013-12-11 20:01:07 +08003813 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003814 May be used in sections : defaults | frontend | listen | backend
3815 yes | no | yes | yes
3816 Arguments : none
3817
3818 Some high-level frameworks set application cookies everywhere and do not
3819 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003820 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003821 high risk of session crossing or stealing between users traversing the same
3822 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02003823 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003824
3825 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003826 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01003827 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003828 response to check if there's a risk of caching a cookie on a client-side
3829 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01003830 to the client are :
3831 - all those without "Set-Cookie" header ;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003832 - all those with a return code other than 200, 203, 206, 300, 301, 410,
Willy Tarreau198a7442008-01-17 12:05:32 +01003833 provided that the server has not set a "Cache-control: public" header ;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003834 - all those that come from a POST request, provided that the server has not
3835 set a 'Cache-Control: public' header ;
3836 - those with a 'Pragma: no-cache' header
3837 - those with a 'Cache-control: private' header
3838 - those with a 'Cache-control: no-store' header
3839 - those with a 'Cache-control: max-age=0' header
3840 - those with a 'Cache-control: s-maxage=0' header
3841 - those with a 'Cache-control: no-cache' header
3842 - those with a 'Cache-control: no-cache="set-cookie"' header
3843 - those with a 'Cache-control: no-cache="set-cookie,' header
3844 (allowing other fields after set-cookie)
3845
3846 If a response doesn't respect these requirements, then it will be blocked
Willy Tarreau198a7442008-01-17 12:05:32 +01003847 just as if it was from an "rspdeny" filter, with an "HTTP 502 bad gateway".
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003848 The session state shows "PH--" meaning that the proxy blocked the response
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003849 during headers processing. Additionally, an alert will be sent in the logs so
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003850 that admins are informed that there's something to be fixed.
3851
3852 Due to the high impact on the application, the application should be tested
3853 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003854 good practice to always activate it during tests, even if it is not used in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003855 production, as it will report potentially dangerous application behaviours.
3856
3857 If this option has been enabled in a "defaults" section, it can be disabled
3858 in a specific instance by prepending the "no" keyword before it.
3859
3860
3861option clitcpka
3862no option clitcpka
3863 Enable or disable the sending of TCP keepalive packets on the client side
3864 May be used in sections : defaults | frontend | listen | backend
3865 yes | yes | yes | no
3866 Arguments : none
3867
3868 When there is a firewall or any session-aware component between a client and
3869 a server, and when the protocol involves very long sessions with long idle
3870 periods (eg: remote desktops), there is a risk that one of the intermediate
3871 components decides to expire a session which has remained idle for too long.
3872
3873 Enabling socket-level TCP keep-alives makes the system regularly send packets
3874 to the other end of the connection, leaving it active. The delay between
3875 keep-alive probes is controlled by the system only and depends both on the
3876 operating system and its tuning parameters.
3877
3878 It is important to understand that keep-alive packets are neither emitted nor
3879 received at the application level. It is only the network stacks which sees
3880 them. For this reason, even if one side of the proxy already uses keep-alives
3881 to maintain its connection alive, those keep-alive packets will not be
3882 forwarded to the other side of the proxy.
3883
3884 Please note that this has nothing to do with HTTP keep-alive.
3885
3886 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
3887 client side of a connection, which should help when session expirations are
3888 noticed between HAProxy and a client.
3889
3890 If this option has been enabled in a "defaults" section, it can be disabled
3891 in a specific instance by prepending the "no" keyword before it.
3892
3893 See also : "option srvtcpka", "option tcpka"
3894
3895
Willy Tarreau0ba27502007-12-24 16:55:16 +01003896option contstats
3897 Enable continuous traffic statistics updates
3898 May be used in sections : defaults | frontend | listen | backend
3899 yes | yes | yes | no
3900 Arguments : none
3901
3902 By default, counters used for statistics calculation are incremented
3903 only when a session finishes. It works quite well when serving small
3904 objects, but with big ones (for example large images or archives) or
3905 with A/V streaming, a graph generated from haproxy counters looks like
3906 a hedgehog. With this option enabled counters get incremented continuously,
3907 during a whole session. Recounting touches a hotpath directly so
3908 it is not enabled by default, as it has small performance impact (~0.5%).
3909
3910
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02003911option dontlog-normal
3912no option dontlog-normal
3913 Enable or disable logging of normal, successful connections
3914 May be used in sections : defaults | frontend | listen | backend
3915 yes | yes | yes | no
3916 Arguments : none
3917
3918 There are large sites dealing with several thousand connections per second
3919 and for which logging is a major pain. Some of them are even forced to turn
3920 logs off and cannot debug production issues. Setting this option ensures that
3921 normal connections, those which experience no error, no timeout, no retry nor
3922 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
3923 mode, the response status code is checked and return codes 5xx will still be
3924 logged.
3925
3926 It is strongly discouraged to use this option as most of the time, the key to
3927 complex issues is in the normal logs which will not be logged here. If you
3928 need to separate logs, see the "log-separate-errors" option instead.
3929
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003930 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02003931 logging.
3932
3933
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003934option dontlognull
3935no option dontlognull
3936 Enable or disable logging of null connections
3937 May be used in sections : defaults | frontend | listen | backend
3938 yes | yes | yes | no
3939 Arguments : none
3940
3941 In certain environments, there are components which will regularly connect to
3942 various systems to ensure that they are still alive. It can be the case from
3943 another load balancer as well as from monitoring systems. By default, even a
3944 simple port probe or scan will produce a log. If those connections pollute
3945 the logs too much, it is possible to enable option "dontlognull" to indicate
3946 that a connection on which no data has been transferred will not be logged,
3947 which typically corresponds to those probes.
3948
3949 It is generally recommended not to use this option in uncontrolled
3950 environments (eg: internet), otherwise scans and other malicious activities
3951 would not be logged.
3952
3953 If this option has been enabled in a "defaults" section, it can be disabled
3954 in a specific instance by prepending the "no" keyword before it.
3955
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003956 See also : "log", "monitor-net", "monitor-uri" and section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003957
3958
3959option forceclose
3960no option forceclose
3961 Enable or disable active connection closing after response is transferred.
3962 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaua31e5df2009-12-30 01:10:35 +01003963 yes | yes | yes | yes
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003964 Arguments : none
3965
3966 Some HTTP servers do not necessarily close the connections when they receive
3967 the "Connection: close" set by "option httpclose", and if the client does not
3968 close either, then the connection remains open till the timeout expires. This
3969 causes high number of simultaneous connections on the servers and shows high
3970 global session times in the logs.
3971
3972 When this happens, it is possible to use "option forceclose". It will
Willy Tarreau82eeaf22009-12-29 12:09:05 +01003973 actively close the outgoing server channel as soon as the server has finished
Cyril Bonté653dcd62014-02-20 00:13:15 +01003974 to respond and release some resources earlier than with "option httpclose".
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003975
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02003976 This option may also be combined with "option http-pretend-keepalive", which
3977 will disable sending of the "Connection: close" header, but will still cause
3978 the connection to be closed once the whole response is received.
3979
Cyril Bonté653dcd62014-02-20 00:13:15 +01003980 This option disables and replaces any previous "option httpclose", "option
3981 http-server-close", "option http-keep-alive", or "option http-tunnel".
Willy Tarreau02bce8b2014-01-30 00:15:28 +01003982
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003983 If this option has been enabled in a "defaults" section, it can be disabled
3984 in a specific instance by prepending the "no" keyword before it.
3985
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02003986 See also : "option httpclose" and "option http-pretend-keepalive"
Willy Tarreaubf1f8162007-12-28 17:42:56 +01003987
3988
Willy Tarreau87cf5142011-08-19 22:57:24 +02003989option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01003990 Enable insertion of the X-Forwarded-For header to requests sent to servers
3991 May be used in sections : defaults | frontend | listen | backend
3992 yes | yes | yes | yes
3993 Arguments :
3994 <network> is an optional argument used to disable this option for sources
3995 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02003996 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01003997 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01003998
3999 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
4000 their client address. This is sometimes annoying when the client's IP address
4001 is expected in server logs. To solve this problem, the well-known HTTP header
4002 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
4003 This header contains a value representing the client's IP address. Since this
4004 header is always appended at the end of the existing header list, the server
4005 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02004006 the server's manual to find how to enable use of this standard header. Note
4007 that only the last occurrence of the header must be used, since it is really
4008 possible that the client has already brought one.
4009
Willy Tarreaud72758d2010-01-12 10:42:19 +01004010 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02004011 the default "X-Forwarded-For". This can be useful where you might already
Willy Tarreaud72758d2010-01-12 10:42:19 +01004012 have a "X-Forwarded-For" header from a different application (eg: stunnel),
4013 and you need preserve it. Also if your backend server doesn't use the
Ross Westaf72a1d2008-08-03 10:51:45 +02004014 "X-Forwarded-For" header and requires different one (eg: Zeus Web Servers
4015 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01004016
4017 Sometimes, a same HAProxy instance may be shared between a direct client
4018 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
4019 used to decrypt HTTPS traffic). It is possible to disable the addition of the
4020 header for a known source address or network by adding the "except" keyword
4021 followed by the network address. In this case, any source IP matching the
4022 network will not cause an addition of this header. Most common uses are with
4023 private networks or 127.0.0.1.
4024
Willy Tarreau87cf5142011-08-19 22:57:24 +02004025 Alternatively, the keyword "if-none" states that the header will only be
4026 added if it is not present. This should only be used in perfectly trusted
4027 environment, as this might cause a security issue if headers reaching haproxy
4028 are under the control of the end-user.
4029
Willy Tarreauc27debf2008-01-06 08:57:02 +01004030 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02004031 least one of them uses it, the header will be added. Note that the backend's
4032 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02004033 both are defined. In the case of the "if-none" argument, if at least one of
4034 the frontend or the backend does not specify it, it wants the addition to be
4035 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004036
Ross Westaf72a1d2008-08-03 10:51:45 +02004037 Examples :
Willy Tarreauc27debf2008-01-06 08:57:02 +01004038 # Public HTTP address also used by stunnel on the same machine
4039 frontend www
4040 mode http
4041 option forwardfor except 127.0.0.1 # stunnel already adds the header
4042
Ross Westaf72a1d2008-08-03 10:51:45 +02004043 # Those servers want the IP Address in X-Client
4044 backend www
4045 mode http
4046 option forwardfor header X-Client
4047
Willy Tarreau87cf5142011-08-19 22:57:24 +02004048 See also : "option httpclose", "option http-server-close",
Willy Tarreau70dffda2014-01-30 03:07:23 +01004049 "option forceclose", "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01004050
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02004051
Willy Tarreau16bfb022010-01-16 19:48:41 +01004052option http-keep-alive
4053no option http-keep-alive
4054 Enable or disable HTTP keep-alive from client to server
4055 May be used in sections : defaults | frontend | listen | backend
4056 yes | yes | yes | yes
4057 Arguments : none
4058
Willy Tarreau70dffda2014-01-30 03:07:23 +01004059 By default HAProxy operates in keep-alive mode with regards to persistent
4060 connections: for each connection it processes each request and response, and
4061 leaves the connection idle on both sides between the end of a response and the
4062 start of a new request. This mode may be changed by several options such as
4063 "option http-server-close", "option forceclose", "option httpclose" or
4064 "option http-tunnel". This option allows to set back the keep-alive mode,
4065 which can be useful when another mode was used in a defaults section.
4066
4067 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
4068 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01004069 network) and the fastest session reuse on the server side at the expense
4070 of maintaining idle connections to the servers. In general, it is possible
4071 with this option to achieve approximately twice the request rate that the
4072 "http-server-close" option achieves on small objects. There are mainly two
4073 situations where this option may be useful :
4074
4075 - when the server is non-HTTP compliant and authenticates the connection
4076 instead of requests (eg: NTLM authentication)
4077
4078 - when the cost of establishing the connection to the server is significant
4079 compared to the cost of retrieving the associated object from the server.
4080
4081 This last case can happen when the server is a fast static server of cache.
4082 In this case, the server will need to be properly tuned to support high enough
4083 connection counts because connections will last until the client sends another
4084 request.
4085
4086 If the client request has to go to another backend or another server due to
4087 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01004088 immediately be closed and a new one re-opened. Option "prefer-last-server" is
4089 available to try optimize server selection so that if the server currently
4090 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01004091
4092 In general it is preferred to use "option http-server-close" with application
4093 servers, and some static servers might benefit from "option http-keep-alive".
4094
4095 At the moment, logs will not indicate whether requests came from the same
4096 session or not. The accept date reported in the logs corresponds to the end
4097 of the previous request, and the request time corresponds to the time spent
4098 waiting for a new request. The keep-alive request time is still bound to the
4099 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
4100 not set.
4101
Cyril Bonté653dcd62014-02-20 00:13:15 +01004102 This option disables and replaces any previous "option httpclose", "option
4103 http-server-close", "option forceclose" or "option http-tunnel". When backend
Willy Tarreau70dffda2014-01-30 03:07:23 +01004104 and frontend options differ, all of these 4 options have precedence over
Cyril Bonté653dcd62014-02-20 00:13:15 +01004105 "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01004106
4107 See also : "option forceclose", "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01004108 "option prefer-last-server", "option http-pretend-keepalive",
4109 "option httpclose", and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01004110
4111
Willy Tarreau96e31212011-05-30 18:10:30 +02004112option http-no-delay
4113no option http-no-delay
4114 Instruct the system to favor low interactive delays over performance in HTTP
4115 May be used in sections : defaults | frontend | listen | backend
4116 yes | yes | yes | yes
4117 Arguments : none
4118
4119 In HTTP, each payload is unidirectional and has no notion of interactivity.
4120 Any agent is expected to queue data somewhat for a reasonably low delay.
4121 There are some very rare server-to-server applications that abuse the HTTP
4122 protocol and expect the payload phase to be highly interactive, with many
4123 interleaved data chunks in both directions within a single request. This is
4124 absolutely not supported by the HTTP specification and will not work across
4125 most proxies or servers. When such applications attempt to do this through
4126 haproxy, it works but they will experience high delays due to the network
4127 optimizations which favor performance by instructing the system to wait for
4128 enough data to be available in order to only send full packets. Typical
4129 delays are around 200 ms per round trip. Note that this only happens with
4130 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
4131 affected.
4132
4133 When "option http-no-delay" is present in either the frontend or the backend
4134 used by a connection, all such optimizations will be disabled in order to
4135 make the exchanges as fast as possible. Of course this offers no guarantee on
4136 the functionality, as it may break at any other place. But if it works via
4137 HAProxy, it will work as fast as possible. This option should never be used
4138 by default, and should never be used at all unless such a buggy application
4139 is discovered. The impact of using this option is an increase of bandwidth
4140 usage and CPU usage, which may significantly lower performance in high
4141 latency environments.
4142
4143
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02004144option http-pretend-keepalive
4145no option http-pretend-keepalive
4146 Define whether haproxy will announce keepalive to the server or not
4147 May be used in sections : defaults | frontend | listen | backend
4148 yes | yes | yes | yes
4149 Arguments : none
4150
4151 When running with "option http-server-close" or "option forceclose", haproxy
4152 adds a "Connection: close" header to the request forwarded to the server.
4153 Unfortunately, when some servers see this header, they automatically refrain
4154 from using the chunked encoding for responses of unknown length, while this
4155 is totally unrelated. The immediate effect is that this prevents haproxy from
4156 maintaining the client connection alive. A second effect is that a client or
4157 a cache could receive an incomplete response without being aware of it, and
4158 consider the response complete.
4159
4160 By setting "option http-pretend-keepalive", haproxy will make the server
4161 believe it will keep the connection alive. The server will then not fall back
4162 to the abnormal undesired above. When haproxy gets the whole response, it
4163 will close the connection with the server just as it would do with the
4164 "forceclose" option. That way the client gets a normal response and the
4165 connection is correctly closed on the server side.
4166
4167 It is recommended not to enable this option by default, because most servers
4168 will more efficiently close the connection themselves after the last packet,
4169 and release its buffers slightly earlier. Also, the added packet on the
4170 network could slightly reduce the overall peak performance. However it is
4171 worth noting that when this option is enabled, haproxy will have slightly
4172 less work to do. So if haproxy is the bottleneck on the whole architecture,
4173 enabling this option might save a few CPU cycles.
4174
4175 This option may be set both in a frontend and in a backend. It is enabled if
4176 at least one of the frontend or backend holding a connection has it enabled.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004177 This option may be combined with "option httpclose", which will cause
Willy Tarreau22a95342010-09-29 14:31:41 +02004178 keepalive to be announced to the server and close to be announced to the
4179 client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02004180
4181 If this option has been enabled in a "defaults" section, it can be disabled
4182 in a specific instance by prepending the "no" keyword before it.
4183
Willy Tarreau16bfb022010-01-16 19:48:41 +01004184 See also : "option forceclose", "option http-server-close", and
4185 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02004186
Willy Tarreauc27debf2008-01-06 08:57:02 +01004187
Willy Tarreaub608feb2010-01-02 22:47:18 +01004188option http-server-close
4189no option http-server-close
4190 Enable or disable HTTP connection closing on the server side
4191 May be used in sections : defaults | frontend | listen | backend
4192 yes | yes | yes | yes
4193 Arguments : none
4194
Willy Tarreau70dffda2014-01-30 03:07:23 +01004195 By default HAProxy operates in keep-alive mode with regards to persistent
4196 connections: for each connection it processes each request and response, and
4197 leaves the connection idle on both sides between the end of a response and
4198 the start of a new request. This mode may be changed by several options such
4199 as "option http-server-close", "option forceclose", "option httpclose" or
4200 "option http-tunnel". Setting "option http-server-close" enables HTTP
4201 connection-close mode on the server side while keeping the ability to support
4202 HTTP keep-alive and pipelining on the client side. This provides the lowest
4203 latency on the client side (slow network) and the fastest session reuse on
4204 the server side to save server resources, similarly to "option forceclose".
4205 It also permits non-keepalive capable servers to be served in keep-alive mode
4206 to the clients if they conform to the requirements of RFC2616. Please note
4207 that some servers do not always conform to those requirements when they see
4208 "Connection: close" in the request. The effect will be that keep-alive will
4209 never be used. A workaround consists in enabling "option
4210 http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01004211
4212 At the moment, logs will not indicate whether requests came from the same
4213 session or not. The accept date reported in the logs corresponds to the end
4214 of the previous request, and the request time corresponds to the time spent
4215 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01004216 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
4217 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01004218
4219 This option may be set both in a frontend and in a backend. It is enabled if
4220 at least one of the frontend or backend holding a connection has it enabled.
Cyril Bonté653dcd62014-02-20 00:13:15 +01004221 It disables and replaces any previous "option httpclose", "option forceclose",
4222 "option http-tunnel" or "option http-keep-alive". Please check section 4
Willy Tarreau70dffda2014-01-30 03:07:23 +01004223 ("Proxies") to see how this option combines with others when frontend and
4224 backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01004225
4226 If this option has been enabled in a "defaults" section, it can be disabled
4227 in a specific instance by prepending the "no" keyword before it.
4228
Patrick Mezard9ec2ec42010-06-12 17:02:45 +02004229 See also : "option forceclose", "option http-pretend-keepalive",
Willy Tarreau16bfb022010-01-16 19:48:41 +01004230 "option httpclose", "option http-keep-alive", and
4231 "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01004232
4233
Willy Tarreau02bce8b2014-01-30 00:15:28 +01004234option http-tunnel
4235no option http-tunnel
4236 Disable or enable HTTP connection processing after first transaction
4237 May be used in sections : defaults | frontend | listen | backend
4238 yes | yes | yes | yes
4239 Arguments : none
4240
Willy Tarreau70dffda2014-01-30 03:07:23 +01004241 By default HAProxy operates in keep-alive mode with regards to persistent
4242 connections: for each connection it processes each request and response, and
4243 leaves the connection idle on both sides between the end of a response and
4244 the start of a new request. This mode may be changed by several options such
4245 as "option http-server-close", "option forceclose", "option httpclose" or
4246 "option http-tunnel".
4247
4248 Option "http-tunnel" disables any HTTP processing past the first request and
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004249 the first response. This is the mode which was used by default in versions
Willy Tarreau70dffda2014-01-30 03:07:23 +01004250 1.0 to 1.5-dev21. It is the mode with the lowest processing overhead, which
4251 is normally not needed anymore unless in very specific cases such as when
4252 using an in-house protocol that looks like HTTP but is not compatible, or
4253 just to log one request per client in order to reduce log size. Note that
4254 everything which works at the HTTP level, including header parsing/addition,
4255 cookie processing or content switching will only work for the first request
4256 and will be ignored after the first response.
Willy Tarreau02bce8b2014-01-30 00:15:28 +01004257
4258 If this option has been enabled in a "defaults" section, it can be disabled
4259 in a specific instance by prepending the "no" keyword before it.
4260
4261 See also : "option forceclose", "option http-server-close",
4262 "option httpclose", "option http-keep-alive", and
4263 "1.1. The HTTP transaction model".
4264
4265
Willy Tarreau88d349d2010-01-25 12:15:43 +01004266option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01004267no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01004268 Make use of non-standard Proxy-Connection header instead of Connection
4269 May be used in sections : defaults | frontend | listen | backend
4270 yes | yes | yes | no
4271 Arguments : none
4272
4273 While RFC2616 explicitly states that HTTP/1.1 agents must use the
4274 Connection header to indicate their wish of persistent or non-persistent
4275 connections, both browsers and proxies ignore this header for proxied
4276 connections and make use of the undocumented, non-standard Proxy-Connection
4277 header instead. The issue begins when trying to put a load balancer between
4278 browsers and such proxies, because there will be a difference between what
4279 haproxy understands and what the client and the proxy agree on.
4280
4281 By setting this option in a frontend, haproxy can automatically switch to use
4282 that non-standard header if it sees proxied requests. A proxied request is
4283 defined here as one where the URI begins with neither a '/' nor a '*'. The
4284 choice of header only affects requests passing through proxies making use of
4285 one of the "httpclose", "forceclose" and "http-server-close" options. Note
4286 that this option can only be specified in a frontend and will affect the
4287 request along its whole life.
4288
Willy Tarreau844a7e72010-01-31 21:46:18 +01004289 Also, when this option is set, a request which requires authentication will
4290 automatically switch to use proxy authentication headers if it is itself a
4291 proxied request. That makes it possible to check or enforce authentication in
4292 front of an existing proxy.
4293
Willy Tarreau88d349d2010-01-25 12:15:43 +01004294 This option should normally never be used, except in front of a proxy.
4295
4296 See also : "option httpclose", "option forceclose" and "option
4297 http-server-close".
4298
4299
Willy Tarreaud63335a2010-02-26 12:56:52 +01004300option httpchk
4301option httpchk <uri>
4302option httpchk <method> <uri>
4303option httpchk <method> <uri> <version>
4304 Enable HTTP protocol to check on the servers health
4305 May be used in sections : defaults | frontend | listen | backend
4306 yes | no | yes | yes
4307 Arguments :
4308 <method> is the optional HTTP method used with the requests. When not set,
4309 the "OPTIONS" method is used, as it generally requires low server
4310 processing and is easy to filter out from the logs. Any method
4311 may be used, though it is not recommended to invent non-standard
4312 ones.
4313
4314 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
4315 which is accessible by default on almost any server, but may be
4316 changed to any other URI. Query strings are permitted.
4317
4318 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
4319 but some servers might behave incorrectly in HTTP 1.0, so turning
4320 it to HTTP/1.1 may sometimes help. Note that the Host field is
4321 mandatory in HTTP/1.1, and as a trick, it is possible to pass it
4322 after "\r\n" following the version string.
4323
4324 By default, server health checks only consist in trying to establish a TCP
4325 connection. When "option httpchk" is specified, a complete HTTP request is
4326 sent once the TCP connection is established, and responses 2xx and 3xx are
4327 considered valid, while all other ones indicate a server failure, including
4328 the lack of any response.
4329
4330 The port and interval are specified in the server configuration.
4331
4332 This option does not necessarily require an HTTP backend, it also works with
4333 plain TCP backends. This is particularly useful to check simple scripts bound
4334 to some dedicated ports using the inetd daemon.
4335
4336 Examples :
4337 # Relay HTTPS traffic to Apache instance and check service availability
4338 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
4339 backend https_relay
4340 mode tcp
4341 option httpchk OPTIONS * HTTP/1.1\r\nHost:\ www
4342 server apache1 192.168.1.1:443 check port 80
4343
Simon Hormanafc47ee2013-11-25 10:46:35 +09004344 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
4345 "option pgsql-check", "http-check" and the "check", "port" and
4346 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01004347
4348
Willy Tarreauc27debf2008-01-06 08:57:02 +01004349option httpclose
4350no option httpclose
4351 Enable or disable passive HTTP connection closing
4352 May be used in sections : defaults | frontend | listen | backend
4353 yes | yes | yes | yes
4354 Arguments : none
4355
Willy Tarreau70dffda2014-01-30 03:07:23 +01004356 By default HAProxy operates in keep-alive mode with regards to persistent
4357 connections: for each connection it processes each request and response, and
4358 leaves the connection idle on both sides between the end of a response and
4359 the start of a new request. This mode may be changed by several options such
Cyril Bonté653dcd62014-02-20 00:13:15 +01004360 as "option http-server-close", "option forceclose", "option httpclose" or
Willy Tarreau70dffda2014-01-30 03:07:23 +01004361 "option http-tunnel".
4362
4363 If "option httpclose" is set, HAProxy will work in HTTP tunnel mode and check
4364 if a "Connection: close" header is already set in each direction, and will
4365 add one if missing. Each end should react to this by actively closing the TCP
4366 connection after each transfer, thus resulting in a switch to the HTTP close
4367 mode. Any "Connection" header different from "close" will also be removed.
4368 Note that this option is deprecated since what it does is very cheap but not
4369 reliable. Using "option http-server-close" or "option forceclose" is strongly
4370 recommended instead.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004371
4372 It seldom happens that some servers incorrectly ignore this header and do not
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004373 close the connection even though they reply "Connection: close". For this
Willy Tarreau0dfdf192010-01-05 11:33:11 +01004374 reason, they are not compatible with older HTTP 1.0 browsers. If this happens
4375 it is possible to use the "option forceclose" which actively closes the
4376 request connection once the server responds. Option "forceclose" also
4377 releases the server connection earlier because it does not have to wait for
4378 the client to acknowledge it.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004379
4380 This option may be set both in a frontend and in a backend. It is enabled if
4381 at least one of the frontend or backend holding a connection has it enabled.
Cyril Bonté653dcd62014-02-20 00:13:15 +01004382 It disables and replaces any previous "option http-server-close",
4383 "option forceclose", "option http-keep-alive" or "option http-tunnel". Please
Willy Tarreau70dffda2014-01-30 03:07:23 +01004384 check section 4 ("Proxies") to see how this option combines with others when
4385 frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004386
4387 If this option has been enabled in a "defaults" section, it can be disabled
4388 in a specific instance by prepending the "no" keyword before it.
4389
Patrick Mezard9ec2ec42010-06-12 17:02:45 +02004390 See also : "option forceclose", "option http-server-close" and
4391 "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01004392
4393
Emeric Brun3a058f32009-06-30 18:26:00 +02004394option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01004395 Enable logging of HTTP request, session state and timers
4396 May be used in sections : defaults | frontend | listen | backend
4397 yes | yes | yes | yes
Emeric Brun3a058f32009-06-30 18:26:00 +02004398 Arguments :
4399 clf if the "clf" argument is added, then the output format will be
4400 the CLF format instead of HAProxy's default HTTP format. You can
4401 use this when you need to feed HAProxy's logs through a specific
4402 log analyser which only support the CLF format and which is not
4403 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004404
4405 By default, the log output format is very poor, as it only contains the
4406 source and destination addresses, and the instance name. By specifying
4407 "option httplog", each log line turns into a much richer format including,
4408 but not limited to, the HTTP request, the connection timers, the session
4409 status, the connections numbers, the captured headers and cookies, the
4410 frontend, backend and server name, and of course the source address and
4411 ports.
4412
4413 This option may be set either in the frontend or the backend.
4414
Emeric Brun3a058f32009-06-30 18:26:00 +02004415 If this option has been enabled in a "defaults" section, it can be disabled
4416 in a specific instance by prepending the "no" keyword before it. Specifying
4417 only "option httplog" will automatically clear the 'clf' mode if it was set
4418 by default.
4419
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004420 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01004421
Willy Tarreau55165fe2009-05-10 12:02:55 +02004422
4423option http_proxy
4424no option http_proxy
4425 Enable or disable plain HTTP proxy mode
4426 May be used in sections : defaults | frontend | listen | backend
4427 yes | yes | yes | yes
4428 Arguments : none
4429
4430 It sometimes happens that people need a pure HTTP proxy which understands
4431 basic proxy requests without caching nor any fancy feature. In this case,
4432 it may be worth setting up an HAProxy instance with the "option http_proxy"
4433 set. In this mode, no server is declared, and the connection is forwarded to
4434 the IP address and port found in the URL after the "http://" scheme.
4435
4436 No host address resolution is performed, so this only works when pure IP
4437 addresses are passed. Since this option's usage perimeter is rather limited,
4438 it will probably be used only by experts who know they need exactly it. Last,
4439 if the clients are susceptible of sending keep-alive requests, it will be
Cyril Bonté2409e682010-12-14 22:47:51 +01004440 needed to add "option httpclose" to ensure that all requests will correctly
Willy Tarreau55165fe2009-05-10 12:02:55 +02004441 be analyzed.
4442
4443 If this option has been enabled in a "defaults" section, it can be disabled
4444 in a specific instance by prepending the "no" keyword before it.
4445
4446 Example :
4447 # this backend understands HTTP proxy requests and forwards them directly.
4448 backend direct_forward
4449 option httpclose
4450 option http_proxy
4451
4452 See also : "option httpclose"
4453
Willy Tarreau211ad242009-10-03 21:45:07 +02004454
Jamie Gloudon801a0a32012-08-25 00:18:33 -04004455option independent-streams
4456no option independent-streams
4457 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02004458 May be used in sections : defaults | frontend | listen | backend
4459 yes | yes | yes | yes
4460 Arguments : none
4461
4462 By default, when data is sent over a socket, both the write timeout and the
4463 read timeout for that socket are refreshed, because we consider that there is
4464 activity on that socket, and we have no other means of guessing if we should
4465 receive data or not.
4466
4467 While this default behaviour is desirable for almost all applications, there
4468 exists a situation where it is desirable to disable it, and only refresh the
4469 read timeout if there are incoming data. This happens on sessions with large
4470 timeouts and low amounts of exchanged data such as telnet session. If the
4471 server suddenly disappears, the output data accumulates in the system's
4472 socket buffers, both timeouts are correctly refreshed, and there is no way
4473 to know the server does not receive them, so we don't timeout. However, when
4474 the underlying protocol always echoes sent data, it would be enough by itself
4475 to detect the issue using the read timeout. Note that this problem does not
4476 happen with more verbose protocols because data won't accumulate long in the
4477 socket buffers.
4478
4479 When this option is set on the frontend, it will disable read timeout updates
4480 on data sent to the client. There probably is little use of this case. When
4481 the option is set on the backend, it will disable read timeout updates on
4482 data sent to the server. Doing so will typically break large HTTP posts from
4483 slow lines, so use it with caution.
4484
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004485 Note: older versions used to call this setting "option independent-streams"
Jamie Gloudon801a0a32012-08-25 00:18:33 -04004486 with a spelling mistake. This spelling is still supported but
4487 deprecated.
4488
Willy Tarreauce887fd2012-05-12 12:50:00 +02004489 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02004490
4491
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02004492option ldap-check
4493 Use LDAPv3 health checks for server testing
4494 May be used in sections : defaults | frontend | listen | backend
4495 yes | no | yes | yes
4496 Arguments : none
4497
4498 It is possible to test that the server correctly talks LDAPv3 instead of just
4499 testing that it accepts the TCP connection. When this option is set, an
4500 LDAPv3 anonymous simple bind message is sent to the server, and the response
4501 is analyzed to find an LDAPv3 bind response message.
4502
4503 The server is considered valid only when the LDAP response contains success
4504 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
4505
4506 Logging of bind requests is server dependent see your documentation how to
4507 configure it.
4508
4509 Example :
4510 option ldap-check
4511
4512 See also : "option httpchk"
4513
4514
Willy Tarreau211ad242009-10-03 21:45:07 +02004515option log-health-checks
4516no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02004517 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02004518 May be used in sections : defaults | frontend | listen | backend
4519 yes | no | yes | yes
4520 Arguments : none
4521
Willy Tarreaubef1b322014-05-13 21:01:39 +02004522 By default, failed health check are logged if server is UP and successful
4523 health checks are logged if server is DOWN, so the amount of additional
4524 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02004525
Willy Tarreaubef1b322014-05-13 21:01:39 +02004526 When this option is enabled, any change of the health check status or to
4527 the server's health will be logged, so that it becomes possible to know
4528 that a server was failing occasional checks before crashing, or exactly when
4529 it failed to respond a valid HTTP status, then when the port started to
4530 reject connections, then when the server stopped responding at all.
4531
4532 Note that status changes not caused by health checks (eg: enable/disable on
4533 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02004534
Willy Tarreaubef1b322014-05-13 21:01:39 +02004535 See also: "option httpchk", "option ldap-check", "option mysql-check",
4536 "option pgsql-check", "option redis-check", "option smtpchk",
4537 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02004538
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02004539
4540option log-separate-errors
4541no option log-separate-errors
4542 Change log level for non-completely successful connections
4543 May be used in sections : defaults | frontend | listen | backend
4544 yes | yes | yes | no
4545 Arguments : none
4546
4547 Sometimes looking for errors in logs is not easy. This option makes haproxy
4548 raise the level of logs containing potentially interesting information such
4549 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
4550 level changes from "info" to "err". This makes it possible to log them
4551 separately to a different file with most syslog daemons. Be careful not to
4552 remove them from the original file, otherwise you would lose ordering which
4553 provides very important information.
4554
4555 Using this option, large sites dealing with several thousand connections per
4556 second may log normal traffic to a rotating buffer and only archive smaller
4557 error logs.
4558
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004559 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02004560 logging.
4561
Willy Tarreauc27debf2008-01-06 08:57:02 +01004562
4563option logasap
4564no option logasap
4565 Enable or disable early logging of HTTP requests
4566 May be used in sections : defaults | frontend | listen | backend
4567 yes | yes | yes | no
4568 Arguments : none
4569
4570 By default, HTTP requests are logged upon termination so that the total
4571 transfer time and the number of bytes appear in the logs. When large objects
4572 are being transferred, it may take a while before the request appears in the
4573 logs. Using "option logasap", the request gets logged as soon as the server
4574 sends the complete headers. The only missing information in the logs will be
4575 the total number of bytes which will indicate everything except the amount
4576 of data transferred, and the total time which will not take the transfer
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004577 time into account. In such a situation, it's a good practice to capture the
Willy Tarreauc27debf2008-01-06 08:57:02 +01004578 "Content-Length" response header so that the logs at least indicate how many
4579 bytes are expected to be transferred.
4580
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004581 Examples :
4582 listen http_proxy 0.0.0.0:80
4583 mode http
4584 option httplog
4585 option logasap
4586 log 192.168.2.200 local3
4587
4588 >>> Feb 6 12:14:14 localhost \
4589 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
4590 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
4591 "GET /image.iso HTTP/1.0"
4592
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004593 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01004594 logging.
4595
4596
Nenad Merdanovic6639a7c2014-05-30 14:26:32 +02004597option mysql-check [ user <username> [ post-41 ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02004598 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01004599 May be used in sections : defaults | frontend | listen | backend
4600 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02004601 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004602 <username> This is the username which will be used when connecting to MySQL
4603 server.
Nenad Merdanovic6639a7c2014-05-30 14:26:32 +02004604 post-41 Send post v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02004605
4606 If you specify a username, the check consists of sending two MySQL packet,
4607 one Client Authentication packet, and one QUIT packet, to correctly close
4608 MySQL session. We then parse the MySQL Handshake Initialisation packet and/or
4609 Error packet. It is a basic but useful test which does not produce error nor
4610 aborted connect on the server. However, it requires adding an authorization
4611 in the MySQL table, like this :
4612
4613 USE mysql;
4614 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
4615 FLUSH PRIVILEGES;
4616
4617 If you don't specify a username (it is deprecated and not recommended), the
4618 check only consists in parsing the Mysql Handshake Initialisation packet or
4619 Error packet, we don't send anything in this mode. It was reported that it
4620 can generate lockout if check is too frequent and/or if there is not enough
4621 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
4622 value as if a connection is established successfully within fewer than MySQL
4623 "max_connect_errors" attempts after a previous connection was interrupted,
4624 the error count for the host is cleared to zero. If HAProxy's server get
4625 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
4626
4627 Remember that this does not check database presence nor database consistency.
4628 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01004629
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02004630 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01004631
4632 Most often, an incoming MySQL server needs to see the client's IP address for
4633 various purposes, including IP privilege matching and connection logging.
4634 When possible, it is often wise to masquerade the client's IP address when
4635 connecting to the server using the "usesrc" argument of the "source" keyword,
4636 which requires the cttproxy feature to be compiled in, and the MySQL server
4637 to route the client via the machine hosting haproxy.
4638
4639 See also: "option httpchk"
4640
4641
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004642option nolinger
4643no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004644 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004645 May be used in sections: defaults | frontend | listen | backend
4646 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01004647 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004648
4649 When clients or servers abort connections in a dirty way (eg: they are
4650 physically disconnected), the session timeouts triggers and the session is
4651 closed. But it will remain in FIN_WAIT1 state for some time in the system,
4652 using some resources and possibly limiting the ability to establish newer
4653 connections.
4654
4655 When this happens, it is possible to activate "option nolinger" which forces
4656 the system to immediately remove any socket's pending data on close. Thus,
4657 the session is instantly purged from the system's tables. This usually has
4658 side effects such as increased number of TCP resets due to old retransmits
4659 getting immediately rejected. Some firewalls may sometimes complain about
4660 this too.
4661
4662 For this reason, it is not recommended to use this option when not absolutely
4663 needed. You know that you need it when you have thousands of FIN_WAIT1
4664 sessions on your system (TIME_WAIT ones do not count).
4665
4666 This option may be used both on frontends and backends, depending on the side
4667 where it is required. Use it on the frontend for clients, and on the backend
4668 for servers.
4669
4670 If this option has been enabled in a "defaults" section, it can be disabled
4671 in a specific instance by prepending the "no" keyword before it.
4672
4673
Willy Tarreau55165fe2009-05-10 12:02:55 +02004674option originalto [ except <network> ] [ header <name> ]
4675 Enable insertion of the X-Original-To header to requests sent to servers
4676 May be used in sections : defaults | frontend | listen | backend
4677 yes | yes | yes | yes
4678 Arguments :
4679 <network> is an optional argument used to disable this option for sources
4680 matching <network>
4681 <name> an optional argument to specify a different "X-Original-To"
4682 header name.
4683
4684 Since HAProxy can work in transparent mode, every request from a client can
4685 be redirected to the proxy and HAProxy itself can proxy every request to a
4686 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
4687 be lost. This is annoying when you want access rules based on destination ip
4688 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
4689 added by HAProxy to all requests sent to the server. This header contains a
4690 value representing the original destination IP address. Since this must be
4691 configured to always use the last occurrence of this header only. Note that
4692 only the last occurrence of the header must be used, since it is really
4693 possible that the client has already brought one.
4694
4695 The keyword "header" may be used to supply a different header name to replace
4696 the default "X-Original-To". This can be useful where you might already
4697 have a "X-Original-To" header from a different application, and you need
4698 preserve it. Also if your backend server doesn't use the "X-Original-To"
4699 header and requires different one.
4700
4701 Sometimes, a same HAProxy instance may be shared between a direct client
4702 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
4703 used to decrypt HTTPS traffic). It is possible to disable the addition of the
4704 header for a known source address or network by adding the "except" keyword
4705 followed by the network address. In this case, any source IP matching the
4706 network will not cause an addition of this header. Most common uses are with
4707 private networks or 127.0.0.1.
4708
4709 This option may be specified either in the frontend or in the backend. If at
4710 least one of them uses it, the header will be added. Note that the backend's
4711 setting of the header subargument takes precedence over the frontend's if
4712 both are defined.
4713
Willy Tarreau55165fe2009-05-10 12:02:55 +02004714 Examples :
4715 # Original Destination address
4716 frontend www
4717 mode http
4718 option originalto except 127.0.0.1
4719
4720 # Those servers want the IP Address in X-Client-Dst
4721 backend www
4722 mode http
4723 option originalto header X-Client-Dst
4724
Willy Tarreau87cf5142011-08-19 22:57:24 +02004725 See also : "option httpclose", "option http-server-close",
4726 "option forceclose"
Willy Tarreau55165fe2009-05-10 12:02:55 +02004727
4728
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004729option persist
4730no option persist
4731 Enable or disable forced persistence on down servers
4732 May be used in sections: defaults | frontend | listen | backend
4733 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01004734 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004735
4736 When an HTTP request reaches a backend with a cookie which references a dead
4737 server, by default it is redispatched to another server. It is possible to
4738 force the request to be sent to the dead server first using "option persist"
4739 if absolutely needed. A common use case is when servers are under extreme
4740 load and spend their time flapping. In this case, the users would still be
4741 directed to the server they opened the session on, in the hope they would be
4742 correctly served. It is recommended to use "option redispatch" in conjunction
4743 with this option so that in the event it would not be possible to connect to
4744 the server at all (server definitely dead), the client would finally be
4745 redirected to another valid server.
4746
4747 If this option has been enabled in a "defaults" section, it can be disabled
4748 in a specific instance by prepending the "no" keyword before it.
4749
Willy Tarreau4de91492010-01-22 19:10:05 +01004750 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004751
4752
Willy Tarreau0c122822013-12-15 18:49:01 +01004753option pgsql-check [ user <username> ]
4754 Use PostgreSQL health checks for server testing
4755 May be used in sections : defaults | frontend | listen | backend
4756 yes | no | yes | yes
4757 Arguments :
4758 <username> This is the username which will be used when connecting to
4759 PostgreSQL server.
4760
4761 The check sends a PostgreSQL StartupMessage and waits for either
4762 Authentication request or ErrorResponse message. It is a basic but useful
4763 test which does not produce error nor aborted connect on the server.
4764 This check is identical with the "mysql-check".
4765
4766 See also: "option httpchk"
4767
4768
Willy Tarreau9420b122013-12-15 18:58:25 +01004769option prefer-last-server
4770no option prefer-last-server
4771 Allow multiple load balanced requests to remain on the same server
4772 May be used in sections: defaults | frontend | listen | backend
4773 yes | no | yes | yes
4774 Arguments : none
4775
4776 When the load balancing algorithm in use is not deterministic, and a previous
4777 request was sent to a server to which haproxy still holds a connection, it is
4778 sometimes desirable that subsequent requests on a same session go to the same
4779 server as much as possible. Note that this is different from persistence, as
4780 we only indicate a preference which haproxy tries to apply without any form
4781 of warranty. The real use is for keep-alive connections sent to servers. When
4782 this option is used, haproxy will try to reuse the same connection that is
4783 attached to the server instead of rebalancing to another server, causing a
4784 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01004785 not make much sense to use this in combination with hashing algorithms. Note,
4786 haproxy already automatically tries to stick to a server which sends a 401 or
4787 to a proxy which sends a 407 (authentication required). This is mandatory for
4788 use with the broken NTLM authentication challenge, and significantly helps in
4789 troubleshooting some faulty applications. Option prefer-last-server might be
4790 desirable in these environments as well, to avoid redistributing the traffic
4791 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01004792
4793 If this option has been enabled in a "defaults" section, it can be disabled
4794 in a specific instance by prepending the "no" keyword before it.
4795
4796 See also: "option http-keep-alive"
4797
4798
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01004799option redispatch
4800no option redispatch
4801 Enable or disable session redistribution in case of connection failure
4802 May be used in sections: defaults | frontend | listen | backend
4803 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01004804 Arguments : none
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01004805
4806 In HTTP mode, if a server designated by a cookie is down, clients may
4807 definitely stick to it because they cannot flush the cookie, so they will not
4808 be able to access the service anymore.
4809
4810 Specifying "option redispatch" will allow the proxy to break their
4811 persistence and redistribute them to a working server.
4812
4813 It also allows to retry last connection to another server in case of multiple
4814 connection failures. Of course, it requires having "retries" set to a nonzero
4815 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01004816
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01004817 This form is the preferred form, which replaces both the "redispatch" and
4818 "redisp" keywords.
4819
4820 If this option has been enabled in a "defaults" section, it can be disabled
4821 in a specific instance by prepending the "no" keyword before it.
4822
Willy Tarreau4de91492010-01-22 19:10:05 +01004823 See also : "redispatch", "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01004824
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004825
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02004826option redis-check
4827 Use redis health checks for server testing
4828 May be used in sections : defaults | frontend | listen | backend
4829 yes | no | yes | yes
4830 Arguments : none
4831
4832 It is possible to test that the server correctly talks REDIS protocol instead
4833 of just testing that it accepts the TCP connection. When this option is set,
4834 a PING redis command is sent to the server, and the response is analyzed to
4835 find the "+PONG" response message.
4836
4837 Example :
4838 option redis-check
4839
4840 See also : "option httpchk"
4841
4842
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004843option smtpchk
4844option smtpchk <hello> <domain>
4845 Use SMTP health checks for server testing
4846 May be used in sections : defaults | frontend | listen | backend
4847 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01004848 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01004849 <hello> is an optional argument. It is the "hello" command to use. It can
4850 be either "HELO" (for SMTP) or "EHLO" (for ESTMP). All other
4851 values will be turned into the default command ("HELO").
4852
4853 <domain> is the domain name to present to the server. It may only be
4854 specified (and is mandatory) if the hello command has been
4855 specified. By default, "localhost" is used.
4856
4857 When "option smtpchk" is set, the health checks will consist in TCP
4858 connections followed by an SMTP command. By default, this command is
4859 "HELO localhost". The server's return code is analyzed and only return codes
4860 starting with a "2" will be considered as valid. All other responses,
4861 including a lack of response will constitute an error and will indicate a
4862 dead server.
4863
4864 This test is meant to be used with SMTP servers or relays. Depending on the
4865 request, it is possible that some servers do not log each connection attempt,
4866 so you may want to experiment to improve the behaviour. Using telnet on port
4867 25 is often easier than adjusting the configuration.
4868
4869 Most often, an incoming SMTP server needs to see the client's IP address for
4870 various purposes, including spam filtering, anti-spoofing and logging. When
4871 possible, it is often wise to masquerade the client's IP address when
4872 connecting to the server using the "usesrc" argument of the "source" keyword,
4873 which requires the cttproxy feature to be compiled in.
4874
4875 Example :
4876 option smtpchk HELO mydomain.org
4877
4878 See also : "option httpchk", "source"
4879
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01004880
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02004881option socket-stats
4882no option socket-stats
4883
4884 Enable or disable collecting & providing separate statistics for each socket.
4885 May be used in sections : defaults | frontend | listen | backend
4886 yes | yes | yes | no
4887
4888 Arguments : none
4889
4890
Willy Tarreauff4f82d2009-02-06 11:28:13 +01004891option splice-auto
4892no option splice-auto
4893 Enable or disable automatic kernel acceleration on sockets in both directions
4894 May be used in sections : defaults | frontend | listen | backend
4895 yes | yes | yes | yes
4896 Arguments : none
4897
4898 When this option is enabled either on a frontend or on a backend, haproxy
4899 will automatically evaluate the opportunity to use kernel tcp splicing to
4900 forward data between the client and the server, in either direction. Haproxy
4901 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004902 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01004903 are not much aggressive in order to limit excessive use of splicing. This
4904 option requires splicing to be enabled at compile time, and may be globally
4905 disabled with the global option "nosplice". Since splice uses pipes, using it
4906 requires that there are enough spare pipes.
4907
4908 Important note: kernel-based TCP splicing is a Linux-specific feature which
4909 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
4910 transfer data between sockets without copying these data to user-space, thus
4911 providing noticeable performance gains and CPU cycles savings. Since many
4912 early implementations are buggy, corrupt data and/or are inefficient, this
4913 feature is not enabled by default, and it should be used with extreme care.
4914 While it is not possible to detect the correctness of an implementation,
4915 2.6.29 is the first version offering a properly working implementation. In
4916 case of doubt, splicing may be globally disabled using the global "nosplice"
4917 keyword.
4918
4919 Example :
4920 option splice-auto
4921
4922 If this option has been enabled in a "defaults" section, it can be disabled
4923 in a specific instance by prepending the "no" keyword before it.
4924
4925 See also : "option splice-request", "option splice-response", and global
4926 options "nosplice" and "maxpipes"
4927
4928
4929option splice-request
4930no option splice-request
4931 Enable or disable automatic kernel acceleration on sockets for requests
4932 May be used in sections : defaults | frontend | listen | backend
4933 yes | yes | yes | yes
4934 Arguments : none
4935
4936 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004937 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01004938 the client to the server. It might still use the recv/send scheme if there
4939 are no spare pipes left. This option requires splicing to be enabled at
4940 compile time, and may be globally disabled with the global option "nosplice".
4941 Since splice uses pipes, using it requires that there are enough spare pipes.
4942
4943 Important note: see "option splice-auto" for usage limitations.
4944
4945 Example :
4946 option splice-request
4947
4948 If this option has been enabled in a "defaults" section, it can be disabled
4949 in a specific instance by prepending the "no" keyword before it.
4950
4951 See also : "option splice-auto", "option splice-response", and global options
4952 "nosplice" and "maxpipes"
4953
4954
4955option splice-response
4956no option splice-response
4957 Enable or disable automatic kernel acceleration on sockets for responses
4958 May be used in sections : defaults | frontend | listen | backend
4959 yes | yes | yes | yes
4960 Arguments : none
4961
4962 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004963 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01004964 the server to the client. It might still use the recv/send scheme if there
4965 are no spare pipes left. This option requires splicing to be enabled at
4966 compile time, and may be globally disabled with the global option "nosplice".
4967 Since splice uses pipes, using it requires that there are enough spare pipes.
4968
4969 Important note: see "option splice-auto" for usage limitations.
4970
4971 Example :
4972 option splice-response
4973
4974 If this option has been enabled in a "defaults" section, it can be disabled
4975 in a specific instance by prepending the "no" keyword before it.
4976
4977 See also : "option splice-auto", "option splice-request", and global options
4978 "nosplice" and "maxpipes"
4979
4980
Willy Tarreaubf1f8162007-12-28 17:42:56 +01004981option srvtcpka
4982no option srvtcpka
4983 Enable or disable the sending of TCP keepalive packets on the server side
4984 May be used in sections : defaults | frontend | listen | backend
4985 yes | no | yes | yes
4986 Arguments : none
4987
4988 When there is a firewall or any session-aware component between a client and
4989 a server, and when the protocol involves very long sessions with long idle
4990 periods (eg: remote desktops), there is a risk that one of the intermediate
4991 components decides to expire a session which has remained idle for too long.
4992
4993 Enabling socket-level TCP keep-alives makes the system regularly send packets
4994 to the other end of the connection, leaving it active. The delay between
4995 keep-alive probes is controlled by the system only and depends both on the
4996 operating system and its tuning parameters.
4997
4998 It is important to understand that keep-alive packets are neither emitted nor
4999 received at the application level. It is only the network stacks which sees
5000 them. For this reason, even if one side of the proxy already uses keep-alives
5001 to maintain its connection alive, those keep-alive packets will not be
5002 forwarded to the other side of the proxy.
5003
5004 Please note that this has nothing to do with HTTP keep-alive.
5005
5006 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
5007 server side of a connection, which should help when session expirations are
5008 noticed between HAProxy and a server.
5009
5010 If this option has been enabled in a "defaults" section, it can be disabled
5011 in a specific instance by prepending the "no" keyword before it.
5012
5013 See also : "option clitcpka", "option tcpka"
5014
5015
Willy Tarreaua453bdd2008-01-08 19:50:52 +01005016option ssl-hello-chk
5017 Use SSLv3 client hello health checks for server testing
5018 May be used in sections : defaults | frontend | listen | backend
5019 yes | no | yes | yes
5020 Arguments : none
5021
5022 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
5023 possible to test that the server correctly talks SSL instead of just testing
5024 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
5025 SSLv3 client hello messages are sent once the connection is established to
5026 the server, and the response is analyzed to find an SSL server hello message.
5027 The server is considered valid only when the response contains this server
5028 hello message.
5029
5030 All servers tested till there correctly reply to SSLv3 client hello messages,
5031 and most servers tested do not even log the requests containing only hello
5032 messages, which is appreciable.
5033
Willy Tarreau763a95b2012-10-04 23:15:39 +02005034 Note that this check works even when SSL support was not built into haproxy
5035 because it forges the SSL message. When SSL support is available, it is best
5036 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01005037
Willy Tarreau763a95b2012-10-04 23:15:39 +02005038 See also: "option httpchk", "check-ssl"
5039
Willy Tarreaua453bdd2008-01-08 19:50:52 +01005040
Willy Tarreaued179852013-12-16 01:07:00 +01005041option tcp-check
5042 Perform health checks using tcp-check send/expect sequences
5043 May be used in sections: defaults | frontend | listen | backend
5044 yes | no | yes | yes
5045
5046 This health check method is intended to be combined with "tcp-check" command
5047 lists in order to support send/expect types of health check sequences.
5048
5049 TCP checks currently support 4 modes of operations :
5050 - no "tcp-check" directive : the health check only consists in a connection
5051 attempt, which remains the default mode.
5052
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005053 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01005054 used to send a string along with a connection opening. With some
5055 protocols, it helps sending a "QUIT" message for example that prevents
5056 the server from logging a connection error for each health check. The
5057 check result will still be based on the ability to open the connection
5058 only.
5059
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005060 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01005061 The connection is opened and haproxy waits for the server to present some
5062 contents which must validate some rules. The check result will be based
5063 on the matching between the contents and the rules. This is suited for
5064 POP, IMAP, SMTP, FTP, SSH, TELNET.
5065
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005066 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01005067 used to test a hello-type protocol. Haproxy sends a message, the server
5068 responds and its response is analysed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005069 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01005070 suited for protocols which require a binding or a request/response model.
5071 LDAP, MySQL, Redis and SSL are example of such protocols, though they
5072 already all have their dedicated checks with a deeper understanding of
5073 the respective protocols.
5074 In this mode, many questions may be sent and many answers may be
5075 analysed.
5076
5077 Examples :
5078 # perform a POP check (analyse only server's banner)
5079 option tcp-check
5080 tcp-check expect string +OK\ POP3\ ready
5081
5082 # perform an IMAP check (analyse only server's banner)
5083 option tcp-check
5084 tcp-check expect string *\ OK\ IMAP4\ ready
5085
5086 # look for the redis master server after ensuring it speaks well
5087 # redis protocol, then it exits properly.
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005088 # (send a command then analyse the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01005089 option tcp-check
5090 tcp-check send PING\r\n
5091 tcp-check expect +PONG
5092 tcp-check send info\ replication\r\n
5093 tcp-check expect string role:master
5094 tcp-check send QUIT\r\n
5095 tcp-check expect string +OK
5096
5097 forge a HTTP request, then analyse the response
5098 (send many headers before analyzing)
5099 option tcp-check
5100 tcp-check send HEAD\ /\ HTTP/1.1\r\n
5101 tcp-check send Host:\ www.mydomain.com\r\n
5102 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
5103 tcp-check send \r\n
5104 tcp-check expect rstring HTTP/1\..\ (2..|3..)
5105
5106
5107 See also : "tcp-check expect", "tcp-check send"
5108
5109
Willy Tarreau9ea05a72009-06-14 12:07:01 +02005110option tcp-smart-accept
5111no option tcp-smart-accept
5112 Enable or disable the saving of one ACK packet during the accept sequence
5113 May be used in sections : defaults | frontend | listen | backend
5114 yes | yes | yes | no
5115 Arguments : none
5116
5117 When an HTTP connection request comes in, the system acknowledges it on
5118 behalf of HAProxy, then the client immediately sends its request, and the
5119 system acknowledges it too while it is notifying HAProxy about the new
5120 connection. HAProxy then reads the request and responds. This means that we
5121 have one TCP ACK sent by the system for nothing, because the request could
5122 very well be acknowledged by HAProxy when it sends its response.
5123
5124 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
5125 sending this useless ACK on platforms which support it (currently at least
5126 Linux). It must not cause any problem, because the system will send it anyway
5127 after 40 ms if the response takes more time than expected to come.
5128
5129 During complex network debugging sessions, it may be desirable to disable
5130 this optimization because delayed ACKs can make troubleshooting more complex
5131 when trying to identify where packets are delayed. It is then possible to
5132 fall back to normal behaviour by specifying "no option tcp-smart-accept".
5133
5134 It is also possible to force it for non-HTTP proxies by simply specifying
5135 "option tcp-smart-accept". For instance, it can make sense with some services
5136 such as SMTP where the server speaks first.
5137
5138 It is recommended to avoid forcing this option in a defaults section. In case
5139 of doubt, consider setting it back to automatic values by prepending the
5140 "default" keyword before it, or disabling it using the "no" keyword.
5141
Willy Tarreaud88edf22009-06-14 15:48:17 +02005142 See also : "option tcp-smart-connect"
5143
5144
5145option tcp-smart-connect
5146no option tcp-smart-connect
5147 Enable or disable the saving of one ACK packet during the connect sequence
5148 May be used in sections : defaults | frontend | listen | backend
5149 yes | no | yes | yes
5150 Arguments : none
5151
5152 On certain systems (at least Linux), HAProxy can ask the kernel not to
5153 immediately send an empty ACK upon a connection request, but to directly
5154 send the buffer request instead. This saves one packet on the network and
5155 thus boosts performance. It can also be useful for some servers, because they
5156 immediately get the request along with the incoming connection.
5157
5158 This feature is enabled when "option tcp-smart-connect" is set in a backend.
5159 It is not enabled by default because it makes network troubleshooting more
5160 complex.
5161
5162 It only makes sense to enable it with protocols where the client speaks first
5163 such as HTTP. In other situations, if there is no data to send in place of
5164 the ACK, a normal ACK is sent.
5165
5166 If this option has been enabled in a "defaults" section, it can be disabled
5167 in a specific instance by prepending the "no" keyword before it.
5168
5169 See also : "option tcp-smart-accept"
5170
Willy Tarreau9ea05a72009-06-14 12:07:01 +02005171
Willy Tarreaubf1f8162007-12-28 17:42:56 +01005172option tcpka
5173 Enable or disable the sending of TCP keepalive packets on both sides
5174 May be used in sections : defaults | frontend | listen | backend
5175 yes | yes | yes | yes
5176 Arguments : none
5177
5178 When there is a firewall or any session-aware component between a client and
5179 a server, and when the protocol involves very long sessions with long idle
5180 periods (eg: remote desktops), there is a risk that one of the intermediate
5181 components decides to expire a session which has remained idle for too long.
5182
5183 Enabling socket-level TCP keep-alives makes the system regularly send packets
5184 to the other end of the connection, leaving it active. The delay between
5185 keep-alive probes is controlled by the system only and depends both on the
5186 operating system and its tuning parameters.
5187
5188 It is important to understand that keep-alive packets are neither emitted nor
5189 received at the application level. It is only the network stacks which sees
5190 them. For this reason, even if one side of the proxy already uses keep-alives
5191 to maintain its connection alive, those keep-alive packets will not be
5192 forwarded to the other side of the proxy.
5193
5194 Please note that this has nothing to do with HTTP keep-alive.
5195
5196 Using option "tcpka" enables the emission of TCP keep-alive probes on both
5197 the client and server sides of a connection. Note that this is meaningful
5198 only in "defaults" or "listen" sections. If this option is used in a
5199 frontend, only the client side will get keep-alives, and if this option is
5200 used in a backend, only the server side will get keep-alives. For this
5201 reason, it is strongly recommended to explicitly use "option clitcpka" and
5202 "option srvtcpka" when the configuration is split between frontends and
5203 backends.
5204
5205 See also : "option clitcpka", "option srvtcpka"
5206
Willy Tarreau844e3c52008-01-11 16:28:18 +01005207
5208option tcplog
5209 Enable advanced logging of TCP connections with session state and timers
5210 May be used in sections : defaults | frontend | listen | backend
5211 yes | yes | yes | yes
5212 Arguments : none
5213
5214 By default, the log output format is very poor, as it only contains the
5215 source and destination addresses, and the instance name. By specifying
5216 "option tcplog", each log line turns into a much richer format including, but
5217 not limited to, the connection timers, the session status, the connections
5218 numbers, the frontend, backend and server name, and of course the source
5219 address and ports. This option is useful for pure TCP proxies in order to
5220 find which of the client or server disconnects or times out. For normal HTTP
5221 proxies, it's better to use "option httplog" which is even more complete.
5222
5223 This option may be set either in the frontend or the backend.
5224
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005225 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01005226
5227
Willy Tarreau844e3c52008-01-11 16:28:18 +01005228option transparent
5229no option transparent
5230 Enable client-side transparent proxying
5231 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01005232 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01005233 Arguments : none
5234
5235 This option was introduced in order to provide layer 7 persistence to layer 3
5236 load balancers. The idea is to use the OS's ability to redirect an incoming
5237 connection for a remote address to a local process (here HAProxy), and let
5238 this process know what address was initially requested. When this option is
5239 used, sessions without cookies will be forwarded to the original destination
5240 IP address of the incoming request (which should match that of another
5241 equipment), while requests with cookies will still be forwarded to the
5242 appropriate server.
5243
5244 Note that contrary to a common belief, this option does NOT make HAProxy
5245 present the client's IP to the server when establishing the connection.
5246
Willy Tarreaua1146052011-03-01 09:51:54 +01005247 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005248 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01005249
Willy Tarreaubf1f8162007-12-28 17:42:56 +01005250
Emeric Brun647caf12009-06-30 17:57:00 +02005251persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02005252persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02005253 Enable RDP cookie-based persistence
5254 May be used in sections : defaults | frontend | listen | backend
5255 yes | no | yes | yes
5256 Arguments :
5257 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02005258 default cookie name "msts" will be used. There currently is no
5259 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02005260
5261 This statement enables persistence based on an RDP cookie. The RDP cookie
5262 contains all information required to find the server in the list of known
5263 servers. So when this option is set in the backend, the request is analysed
5264 and if an RDP cookie is found, it is decoded. If it matches a known server
5265 which is still UP (or if "option persist" is set), then the connection is
5266 forwarded to this server.
5267
5268 Note that this only makes sense in a TCP backend, but for this to work, the
5269 frontend must have waited long enough to ensure that an RDP cookie is present
5270 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01005271 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02005272 a single "listen" section.
5273
Willy Tarreau61e28f22010-05-16 22:31:05 +02005274 Also, it is important to understand that the terminal server will emit this
5275 RDP cookie only if it is configured for "token redirection mode", which means
5276 that the "IP address redirection" option is disabled.
5277
Emeric Brun647caf12009-06-30 17:57:00 +02005278 Example :
5279 listen tse-farm
5280 bind :3389
5281 # wait up to 5s for an RDP cookie in the request
5282 tcp-request inspect-delay 5s
5283 tcp-request content accept if RDP_COOKIE
5284 # apply RDP cookie persistence
5285 persist rdp-cookie
5286 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02005287 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02005288 balance rdp-cookie
5289 server srv1 1.1.1.1:3389
5290 server srv2 1.1.1.2:3389
5291
Simon Hormanab814e02011-06-24 14:50:20 +09005292 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
5293 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02005294
5295
Willy Tarreau3a7d2072009-03-05 23:48:25 +01005296rate-limit sessions <rate>
5297 Set a limit on the number of new sessions accepted per second on a frontend
5298 May be used in sections : defaults | frontend | listen | backend
5299 yes | yes | yes | no
5300 Arguments :
5301 <rate> The <rate> parameter is an integer designating the maximum number
5302 of new sessions per second to accept on the frontend.
5303
5304 When the frontend reaches the specified number of new sessions per second, it
5305 stops accepting new connections until the rate drops below the limit again.
5306 During this time, the pending sessions will be kept in the socket's backlog
5307 (in system buffers) and haproxy will not even be aware that sessions are
5308 pending. When applying very low limit on a highly loaded service, it may make
5309 sense to increase the socket's backlog using the "backlog" keyword.
5310
5311 This feature is particularly efficient at blocking connection-based attacks
5312 or service abuse on fragile servers. Since the session rate is measured every
5313 millisecond, it is extremely accurate. Also, the limit applies immediately,
5314 no delay is needed at all to detect the threshold.
5315
5316 Example : limit the connection rate on SMTP to 10 per second max
5317 listen smtp
5318 mode tcp
5319 bind :25
5320 rate-limit sessions 10
5321 server 127.0.0.1:1025
5322
Willy Tarreaua17c2d92011-07-25 08:16:20 +02005323 Note : when the maximum rate is reached, the frontend's status is not changed
5324 but its sockets appear as "WAITING" in the statistics if the
5325 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01005326
5327 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
5328
5329
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005330redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
5331redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
5332redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02005333 Return an HTTP redirection if/unless a condition is matched
5334 May be used in sections : defaults | frontend | listen | backend
5335 no | yes | yes | yes
5336
5337 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01005338 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02005339
Willy Tarreau0140f252008-11-19 21:07:09 +01005340 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005341 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01005342 the HTTP "Location" header. When used in an "http-request" rule,
5343 <loc> value follows the log-format rules and can include some
5344 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005345
5346 <pfx> With "redirect prefix", the "Location" header is built from the
5347 concatenation of <pfx> and the complete URI path, including the
5348 query string, unless the "drop-query" option is specified (see
5349 below). As a special case, if <pfx> equals exactly "/", then
5350 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01005351 redirect to the same URL (for instance, to insert a cookie). When
5352 used in an "http-request" rule, <pfx> value follows the log-format
5353 rules and can include some dynamic values (see Custom Log Format
5354 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005355
5356 <sch> With "redirect scheme", then the "Location" header is built by
5357 concatenating <sch> with "://" then the first occurrence of the
5358 "Host" header, and then the URI path, including the query string
5359 unless the "drop-query" option is specified (see below). If no
5360 path is found or if the path is "*", then "/" is used instead. If
5361 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03005362 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005363 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01005364 HTTPS. When used in an "http-request" rule, <sch> value follows
5365 the log-format rules and can include some dynamic values (see
5366 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01005367
5368 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01005369 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
5370 with 302 used by default if no code is specified. 301 means
5371 "Moved permanently", and a browser may cache the Location. 302
5372 means "Moved permanently" and means that the browser should not
5373 cache the redirection. 303 is equivalent to 302 except that the
5374 browser will fetch the location with a GET method. 307 is just
5375 like 302 but makes it clear that the same method must be reused.
5376 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01005377
5378 <option> There are several options which can be specified to adjust the
5379 expected behaviour of a redirection :
5380
5381 - "drop-query"
5382 When this keyword is used in a prefix-based redirection, then the
5383 location will be set without any possible query-string, which is useful
5384 for directing users to a non-secure page for instance. It has no effect
5385 with a location-type redirect.
5386
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01005387 - "append-slash"
5388 This keyword may be used in conjunction with "drop-query" to redirect
5389 users who use a URL not ending with a '/' to the same one with the '/'.
5390 It can be useful to ensure that search engines will only see one URL.
5391 For this, a return code 301 is preferred.
5392
Willy Tarreau0140f252008-11-19 21:07:09 +01005393 - "set-cookie NAME[=value]"
5394 A "Set-Cookie" header will be added with NAME (and optionally "=value")
5395 to the response. This is sometimes used to indicate that a user has
5396 been seen, for instance to protect against some types of DoS. No other
5397 cookie option is added, so the cookie will be a session cookie. Note
5398 that for a browser, a sole cookie name without an equal sign is
5399 different from a cookie with an equal sign.
5400
5401 - "clear-cookie NAME[=]"
5402 A "Set-Cookie" header will be added with NAME (and optionally "="), but
5403 with the "Max-Age" attribute set to zero. This will tell the browser to
5404 delete this cookie. It is useful for instance on logout pages. It is
5405 important to note that clearing the cookie "NAME" will not remove a
5406 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
5407 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02005408
5409 Example: move the login URL only to HTTPS.
5410 acl clear dst_port 80
5411 acl secure dst_port 8080
5412 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01005413 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01005414 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01005415 acl cookie_set hdr_sub(cookie) SEEN=1
5416
5417 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01005418 redirect prefix https://mysite.com if login_page !secure
5419 redirect prefix http://mysite.com drop-query if login_page !uid_given
5420 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01005421 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02005422
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01005423 Example: send redirects for request for articles without a '/'.
5424 acl missing_slash path_reg ^/article/[^/]*$
5425 redirect code 301 prefix / drop-query append-slash if missing_slash
5426
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005427 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01005428 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02005429
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01005430 Example: append 'www.' prefix in front of all hosts not having it
5431 http-request redirect code 301 location www.%[hdr(host)]%[req.uri] \
5432 unless { hdr_beg(host) -i www }
5433
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005434 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02005435
5436
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01005437redisp (deprecated)
5438redispatch (deprecated)
5439 Enable or disable session redistribution in case of connection failure
5440 May be used in sections: defaults | frontend | listen | backend
5441 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005442 Arguments : none
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01005443
5444 In HTTP mode, if a server designated by a cookie is down, clients may
5445 definitely stick to it because they cannot flush the cookie, so they will not
5446 be able to access the service anymore.
5447
5448 Specifying "redispatch" will allow the proxy to break their persistence and
5449 redistribute them to a working server.
5450
5451 It also allows to retry last connection to another server in case of multiple
5452 connection failures. Of course, it requires having "retries" set to a nonzero
5453 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01005454
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01005455 This form is deprecated, do not use it in any new configuration, use the new
5456 "option redispatch" instead.
5457
5458 See also : "option redispatch"
5459
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005460
Willy Tarreau8abd4cd2010-01-31 14:30:44 +01005461reqadd <string> [{if | unless} <cond>]
Willy Tarreau303c0352008-01-17 19:01:39 +01005462 Add a header at the end of the HTTP request
5463 May be used in sections : defaults | frontend | listen | backend
5464 no | yes | yes | yes
5465 Arguments :
5466 <string> is the complete line to be added. Any space or known delimiter
5467 must be escaped using a backslash ('\'). Please refer to section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005468 6 about HTTP header manipulation for more information.
Willy Tarreau303c0352008-01-17 19:01:39 +01005469
Willy Tarreau8abd4cd2010-01-31 14:30:44 +01005470 <cond> is an optional matching condition built from ACLs. It makes it
5471 possible to ignore this rule when other conditions are not met.
5472
Willy Tarreau303c0352008-01-17 19:01:39 +01005473 A new line consisting in <string> followed by a line feed will be added after
5474 the last header of an HTTP request.
5475
5476 Header transformations only apply to traffic which passes through HAProxy,
5477 and not to traffic generated by HAProxy, such as health-checks or error
5478 responses.
5479
Willy Tarreau8abd4cd2010-01-31 14:30:44 +01005480 Example : add "X-Proto: SSL" to requests coming via port 81
5481 acl is-ssl dst_port 81
5482 reqadd X-Proto:\ SSL if is-ssl
5483
5484 See also: "rspadd", section 6 about HTTP header manipulation, and section 7
5485 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005486
5487
Willy Tarreau5321c422010-01-28 20:35:13 +01005488reqallow <search> [{if | unless} <cond>]
5489reqiallow <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005490 Definitely allow an HTTP request if a line matches a regular expression
5491 May be used in sections : defaults | frontend | listen | backend
5492 no | yes | yes | yes
5493 Arguments :
5494 <search> is the regular expression applied to HTTP headers and to the
5495 request line. This is an extended regular expression. Parenthesis
5496 grouping is supported and no preliminary backslash is required.
5497 Any space or known delimiter must be escaped using a backslash
5498 ('\'). The pattern applies to a full line at a time. The
5499 "reqallow" keyword strictly matches case while "reqiallow"
5500 ignores case.
5501
Willy Tarreau5321c422010-01-28 20:35:13 +01005502 <cond> is an optional matching condition built from ACLs. It makes it
5503 possible to ignore this rule when other conditions are not met.
5504
Willy Tarreau303c0352008-01-17 19:01:39 +01005505 A request containing any line which matches extended regular expression
5506 <search> will mark the request as allowed, even if any later test would
5507 result in a deny. The test applies both to the request line and to request
5508 headers. Keep in mind that URLs in request line are case-sensitive while
Willy Tarreaud72758d2010-01-12 10:42:19 +01005509 header names are not.
Willy Tarreau303c0352008-01-17 19:01:39 +01005510
5511 It is easier, faster and more powerful to use ACLs to write access policies.
5512 Reqdeny, reqallow and reqpass should be avoided in new designs.
5513
5514 Example :
5515 # allow www.* but refuse *.local
5516 reqiallow ^Host:\ www\.
5517 reqideny ^Host:\ .*\.local
5518
Willy Tarreau5321c422010-01-28 20:35:13 +01005519 See also: "reqdeny", "block", section 6 about HTTP header manipulation, and
5520 section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005521
5522
Willy Tarreau5321c422010-01-28 20:35:13 +01005523reqdel <search> [{if | unless} <cond>]
5524reqidel <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005525 Delete all headers matching a regular expression in an HTTP request
5526 May be used in sections : defaults | frontend | listen | backend
5527 no | yes | yes | yes
5528 Arguments :
5529 <search> is the regular expression applied to HTTP headers and to the
5530 request line. This is an extended regular expression. Parenthesis
5531 grouping is supported and no preliminary backslash is required.
5532 Any space or known delimiter must be escaped using a backslash
5533 ('\'). The pattern applies to a full line at a time. The "reqdel"
5534 keyword strictly matches case while "reqidel" ignores case.
5535
Willy Tarreau5321c422010-01-28 20:35:13 +01005536 <cond> is an optional matching condition built from ACLs. It makes it
5537 possible to ignore this rule when other conditions are not met.
5538
Willy Tarreau303c0352008-01-17 19:01:39 +01005539 Any header line matching extended regular expression <search> in the request
5540 will be completely deleted. Most common use of this is to remove unwanted
5541 and/or dangerous headers or cookies from a request before passing it to the
5542 next servers.
5543
5544 Header transformations only apply to traffic which passes through HAProxy,
5545 and not to traffic generated by HAProxy, such as health-checks or error
5546 responses. Keep in mind that header names are not case-sensitive.
5547
5548 Example :
5549 # remove X-Forwarded-For header and SERVER cookie
5550 reqidel ^X-Forwarded-For:.*
5551 reqidel ^Cookie:.*SERVER=
5552
Willy Tarreau5321c422010-01-28 20:35:13 +01005553 See also: "reqadd", "reqrep", "rspdel", section 6 about HTTP header
5554 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005555
5556
Willy Tarreau5321c422010-01-28 20:35:13 +01005557reqdeny <search> [{if | unless} <cond>]
5558reqideny <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005559 Deny an HTTP request if a line matches a regular expression
5560 May be used in sections : defaults | frontend | listen | backend
5561 no | yes | yes | yes
5562 Arguments :
5563 <search> is the regular expression applied to HTTP headers and to the
5564 request line. This is an extended regular expression. Parenthesis
5565 grouping is supported and no preliminary backslash is required.
5566 Any space or known delimiter must be escaped using a backslash
5567 ('\'). The pattern applies to a full line at a time. The
5568 "reqdeny" keyword strictly matches case while "reqideny" ignores
5569 case.
5570
Willy Tarreau5321c422010-01-28 20:35:13 +01005571 <cond> is an optional matching condition built from ACLs. It makes it
5572 possible to ignore this rule when other conditions are not met.
5573
Willy Tarreau303c0352008-01-17 19:01:39 +01005574 A request containing any line which matches extended regular expression
5575 <search> will mark the request as denied, even if any later test would
5576 result in an allow. The test applies both to the request line and to request
5577 headers. Keep in mind that URLs in request line are case-sensitive while
Willy Tarreaud72758d2010-01-12 10:42:19 +01005578 header names are not.
Willy Tarreau303c0352008-01-17 19:01:39 +01005579
Willy Tarreauced27012008-01-17 20:35:34 +01005580 A denied request will generate an "HTTP 403 forbidden" response once the
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01005581 complete request has been parsed. This is consistent with what is practiced
Willy Tarreaud72758d2010-01-12 10:42:19 +01005582 using ACLs.
Willy Tarreauced27012008-01-17 20:35:34 +01005583
Willy Tarreau303c0352008-01-17 19:01:39 +01005584 It is easier, faster and more powerful to use ACLs to write access policies.
5585 Reqdeny, reqallow and reqpass should be avoided in new designs.
5586
5587 Example :
5588 # refuse *.local, then allow www.*
5589 reqideny ^Host:\ .*\.local
5590 reqiallow ^Host:\ www\.
5591
Willy Tarreau5321c422010-01-28 20:35:13 +01005592 See also: "reqallow", "rspdeny", "block", section 6 about HTTP header
5593 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005594
5595
Willy Tarreau5321c422010-01-28 20:35:13 +01005596reqpass <search> [{if | unless} <cond>]
5597reqipass <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005598 Ignore any HTTP request line matching a regular expression in next rules
5599 May be used in sections : defaults | frontend | listen | backend
5600 no | yes | yes | yes
5601 Arguments :
5602 <search> is the regular expression applied to HTTP headers and to the
5603 request line. This is an extended regular expression. Parenthesis
5604 grouping is supported and no preliminary backslash is required.
5605 Any space or known delimiter must be escaped using a backslash
5606 ('\'). The pattern applies to a full line at a time. The
5607 "reqpass" keyword strictly matches case while "reqipass" ignores
5608 case.
5609
Willy Tarreau5321c422010-01-28 20:35:13 +01005610 <cond> is an optional matching condition built from ACLs. It makes it
5611 possible to ignore this rule when other conditions are not met.
5612
Willy Tarreau303c0352008-01-17 19:01:39 +01005613 A request containing any line which matches extended regular expression
5614 <search> will skip next rules, without assigning any deny or allow verdict.
5615 The test applies both to the request line and to request headers. Keep in
5616 mind that URLs in request line are case-sensitive while header names are not.
5617
5618 It is easier, faster and more powerful to use ACLs to write access policies.
5619 Reqdeny, reqallow and reqpass should be avoided in new designs.
5620
5621 Example :
5622 # refuse *.local, then allow www.*, but ignore "www.private.local"
5623 reqipass ^Host:\ www.private\.local
5624 reqideny ^Host:\ .*\.local
5625 reqiallow ^Host:\ www\.
5626
Willy Tarreau5321c422010-01-28 20:35:13 +01005627 See also: "reqallow", "reqdeny", "block", section 6 about HTTP header
5628 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005629
5630
Willy Tarreau5321c422010-01-28 20:35:13 +01005631reqrep <search> <string> [{if | unless} <cond>]
5632reqirep <search> <string> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005633 Replace a regular expression with a string in an HTTP request line
5634 May be used in sections : defaults | frontend | listen | backend
5635 no | yes | yes | yes
5636 Arguments :
5637 <search> is the regular expression applied to HTTP headers and to the
5638 request line. This is an extended regular expression. Parenthesis
5639 grouping is supported and no preliminary backslash is required.
5640 Any space or known delimiter must be escaped using a backslash
5641 ('\'). The pattern applies to a full line at a time. The "reqrep"
5642 keyword strictly matches case while "reqirep" ignores case.
5643
5644 <string> is the complete line to be added. Any space or known delimiter
5645 must be escaped using a backslash ('\'). References to matched
5646 pattern groups are possible using the common \N form, with N
5647 being a single digit between 0 and 9. Please refer to section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005648 6 about HTTP header manipulation for more information.
Willy Tarreau303c0352008-01-17 19:01:39 +01005649
Willy Tarreau5321c422010-01-28 20:35:13 +01005650 <cond> is an optional matching condition built from ACLs. It makes it
5651 possible to ignore this rule when other conditions are not met.
5652
Willy Tarreau303c0352008-01-17 19:01:39 +01005653 Any line matching extended regular expression <search> in the request (both
5654 the request line and header lines) will be completely replaced with <string>.
5655 Most common use of this is to rewrite URLs or domain names in "Host" headers.
5656
5657 Header transformations only apply to traffic which passes through HAProxy,
5658 and not to traffic generated by HAProxy, such as health-checks or error
5659 responses. Note that for increased readability, it is suggested to add enough
5660 spaces between the request and the response. Keep in mind that URLs in
5661 request line are case-sensitive while header names are not.
5662
5663 Example :
5664 # replace "/static/" with "/" at the beginning of any request path.
Dmitry Sivachenko7823de32012-05-16 14:00:26 +04005665 reqrep ^([^\ :]*)\ /static/(.*) \1\ /\2
Willy Tarreau303c0352008-01-17 19:01:39 +01005666 # replace "www.mydomain.com" with "www" in the host name.
5667 reqirep ^Host:\ www.mydomain.com Host:\ www
5668
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04005669 See also: "reqadd", "reqdel", "rsprep", "tune.bufsize", section 6 about
5670 HTTP header manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005671
5672
Willy Tarreau5321c422010-01-28 20:35:13 +01005673reqtarpit <search> [{if | unless} <cond>]
5674reqitarpit <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005675 Tarpit an HTTP request containing a line matching a regular expression
5676 May be used in sections : defaults | frontend | listen | backend
5677 no | yes | yes | yes
5678 Arguments :
5679 <search> is the regular expression applied to HTTP headers and to the
5680 request line. This is an extended regular expression. Parenthesis
5681 grouping is supported and no preliminary backslash is required.
5682 Any space or known delimiter must be escaped using a backslash
5683 ('\'). The pattern applies to a full line at a time. The
5684 "reqtarpit" keyword strictly matches case while "reqitarpit"
5685 ignores case.
5686
Willy Tarreau5321c422010-01-28 20:35:13 +01005687 <cond> is an optional matching condition built from ACLs. It makes it
5688 possible to ignore this rule when other conditions are not met.
5689
Willy Tarreau303c0352008-01-17 19:01:39 +01005690 A request containing any line which matches extended regular expression
5691 <search> will be tarpitted, which means that it will connect to nowhere, will
Willy Tarreauced27012008-01-17 20:35:34 +01005692 be kept open for a pre-defined time, then will return an HTTP error 500 so
5693 that the attacker does not suspect it has been tarpitted. The status 500 will
5694 be reported in the logs, but the completion flags will indicate "PT". The
Willy Tarreau303c0352008-01-17 19:01:39 +01005695 delay is defined by "timeout tarpit", or "timeout connect" if the former is
5696 not set.
5697
5698 The goal of the tarpit is to slow down robots attacking servers with
5699 identifiable requests. Many robots limit their outgoing number of connections
5700 and stay connected waiting for a reply which can take several minutes to
5701 come. Depending on the environment and attack, it may be particularly
5702 efficient at reducing the load on the network and firewalls.
5703
Willy Tarreau5321c422010-01-28 20:35:13 +01005704 Examples :
Willy Tarreau303c0352008-01-17 19:01:39 +01005705 # ignore user-agents reporting any flavour of "Mozilla" or "MSIE", but
5706 # block all others.
5707 reqipass ^User-Agent:\.*(Mozilla|MSIE)
5708 reqitarpit ^User-Agent:
5709
Willy Tarreau5321c422010-01-28 20:35:13 +01005710 # block bad guys
5711 acl badguys src 10.1.0.3 172.16.13.20/28
5712 reqitarpit . if badguys
5713
5714 See also: "reqallow", "reqdeny", "reqpass", section 6 about HTTP header
5715 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005716
5717
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02005718retries <value>
5719 Set the number of retries to perform on a server after a connection failure
5720 May be used in sections: defaults | frontend | listen | backend
5721 yes | no | yes | yes
5722 Arguments :
5723 <value> is the number of times a connection attempt should be retried on
5724 a server when a connection either is refused or times out. The
5725 default value is 3.
5726
5727 It is important to understand that this value applies to the number of
5728 connection attempts, not full requests. When a connection has effectively
5729 been established to a server, there will be no more retry.
5730
5731 In order to avoid immediate reconnections to a server which is restarting,
5732 a turn-around timer of 1 second is applied before a retry occurs.
5733
5734 When "option redispatch" is set, the last retry may be performed on another
5735 server even if a cookie references a different server.
5736
5737 See also : "option redispatch"
5738
5739
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005740rspadd <string> [{if | unless} <cond>]
Willy Tarreau303c0352008-01-17 19:01:39 +01005741 Add a header at the end of the HTTP response
5742 May be used in sections : defaults | frontend | listen | backend
5743 no | yes | yes | yes
5744 Arguments :
5745 <string> is the complete line to be added. Any space or known delimiter
5746 must be escaped using a backslash ('\'). Please refer to section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005747 6 about HTTP header manipulation for more information.
Willy Tarreau303c0352008-01-17 19:01:39 +01005748
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005749 <cond> is an optional matching condition built from ACLs. It makes it
5750 possible to ignore this rule when other conditions are not met.
5751
Willy Tarreau303c0352008-01-17 19:01:39 +01005752 A new line consisting in <string> followed by a line feed will be added after
5753 the last header of an HTTP response.
5754
5755 Header transformations only apply to traffic which passes through HAProxy,
5756 and not to traffic generated by HAProxy, such as health-checks or error
5757 responses.
5758
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005759 See also: "reqadd", section 6 about HTTP header manipulation, and section 7
5760 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005761
5762
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005763rspdel <search> [{if | unless} <cond>]
5764rspidel <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005765 Delete all headers matching a regular expression in an HTTP response
5766 May be used in sections : defaults | frontend | listen | backend
5767 no | yes | yes | yes
5768 Arguments :
5769 <search> is the regular expression applied to HTTP headers and to the
5770 response line. This is an extended regular expression, so
5771 parenthesis grouping is supported and no preliminary backslash
5772 is required. Any space or known delimiter must be escaped using
5773 a backslash ('\'). The pattern applies to a full line at a time.
5774 The "rspdel" keyword strictly matches case while "rspidel"
5775 ignores case.
5776
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005777 <cond> is an optional matching condition built from ACLs. It makes it
5778 possible to ignore this rule when other conditions are not met.
5779
Willy Tarreau303c0352008-01-17 19:01:39 +01005780 Any header line matching extended regular expression <search> in the response
5781 will be completely deleted. Most common use of this is to remove unwanted
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02005782 and/or sensitive headers or cookies from a response before passing it to the
Willy Tarreau303c0352008-01-17 19:01:39 +01005783 client.
5784
5785 Header transformations only apply to traffic which passes through HAProxy,
5786 and not to traffic generated by HAProxy, such as health-checks or error
5787 responses. Keep in mind that header names are not case-sensitive.
5788
5789 Example :
5790 # remove the Server header from responses
Willy Tarreau5e80e022013-05-25 08:31:25 +02005791 rspidel ^Server:.*
Willy Tarreau303c0352008-01-17 19:01:39 +01005792
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005793 See also: "rspadd", "rsprep", "reqdel", section 6 about HTTP header
5794 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005795
5796
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005797rspdeny <search> [{if | unless} <cond>]
5798rspideny <search> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005799 Block an HTTP response if a line matches a regular expression
5800 May be used in sections : defaults | frontend | listen | backend
5801 no | yes | yes | yes
5802 Arguments :
5803 <search> is the regular expression applied to HTTP headers and to the
5804 response line. This is an extended regular expression, so
5805 parenthesis grouping is supported and no preliminary backslash
5806 is required. Any space or known delimiter must be escaped using
5807 a backslash ('\'). The pattern applies to a full line at a time.
5808 The "rspdeny" keyword strictly matches case while "rspideny"
5809 ignores case.
5810
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005811 <cond> is an optional matching condition built from ACLs. It makes it
5812 possible to ignore this rule when other conditions are not met.
5813
Willy Tarreau303c0352008-01-17 19:01:39 +01005814 A response containing any line which matches extended regular expression
5815 <search> will mark the request as denied. The test applies both to the
5816 response line and to response headers. Keep in mind that header names are not
5817 case-sensitive.
5818
5819 Main use of this keyword is to prevent sensitive information leak and to
Willy Tarreauced27012008-01-17 20:35:34 +01005820 block the response before it reaches the client. If a response is denied, it
5821 will be replaced with an HTTP 502 error so that the client never retrieves
5822 any sensitive data.
Willy Tarreau303c0352008-01-17 19:01:39 +01005823
5824 It is easier, faster and more powerful to use ACLs to write access policies.
5825 Rspdeny should be avoided in new designs.
5826
5827 Example :
5828 # Ensure that no content type matching ms-word will leak
5829 rspideny ^Content-type:\.*/ms-word
5830
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005831 See also: "reqdeny", "acl", "block", section 6 about HTTP header manipulation
5832 and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005833
5834
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005835rsprep <search> <string> [{if | unless} <cond>]
5836rspirep <search> <string> [{if | unless} <cond>] (ignore case)
Willy Tarreau303c0352008-01-17 19:01:39 +01005837 Replace a regular expression with a string in an HTTP response line
5838 May be used in sections : defaults | frontend | listen | backend
5839 no | yes | yes | yes
5840 Arguments :
5841 <search> is the regular expression applied to HTTP headers and to the
5842 response line. This is an extended regular expression, so
5843 parenthesis grouping is supported and no preliminary backslash
5844 is required. Any space or known delimiter must be escaped using
5845 a backslash ('\'). The pattern applies to a full line at a time.
5846 The "rsprep" keyword strictly matches case while "rspirep"
5847 ignores case.
5848
5849 <string> is the complete line to be added. Any space or known delimiter
5850 must be escaped using a backslash ('\'). References to matched
5851 pattern groups are possible using the common \N form, with N
5852 being a single digit between 0 and 9. Please refer to section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005853 6 about HTTP header manipulation for more information.
Willy Tarreau303c0352008-01-17 19:01:39 +01005854
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005855 <cond> is an optional matching condition built from ACLs. It makes it
5856 possible to ignore this rule when other conditions are not met.
5857
Willy Tarreau303c0352008-01-17 19:01:39 +01005858 Any line matching extended regular expression <search> in the response (both
5859 the response line and header lines) will be completely replaced with
5860 <string>. Most common use of this is to rewrite Location headers.
5861
5862 Header transformations only apply to traffic which passes through HAProxy,
5863 and not to traffic generated by HAProxy, such as health-checks or error
5864 responses. Note that for increased readability, it is suggested to add enough
5865 spaces between the request and the response. Keep in mind that header names
5866 are not case-sensitive.
5867
5868 Example :
5869 # replace "Location: 127.0.0.1:8080" with "Location: www.mydomain.com"
5870 rspirep ^Location:\ 127.0.0.1:8080 Location:\ www.mydomain.com
5871
Willy Tarreaufdb563c2010-01-31 15:43:27 +01005872 See also: "rspadd", "rspdel", "reqrep", section 6 about HTTP header
5873 manipulation, and section 7 about ACLs.
Willy Tarreau303c0352008-01-17 19:01:39 +01005874
5875
David du Colombier486df472011-03-17 10:40:26 +01005876server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005877 Declare a server in a backend
5878 May be used in sections : defaults | frontend | listen | backend
5879 no | no | yes | yes
5880 Arguments :
5881 <name> is the internal name assigned to this server. This name will
Cyril Bonté941a0c62012-10-15 19:44:24 +02005882 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05005883 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005884
David du Colombier486df472011-03-17 10:40:26 +01005885 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
5886 resolvable hostname is supported, but this name will be resolved
5887 during start-up. Address "0.0.0.0" or "*" has a special meaning.
5888 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02005889 address as the one from the client connection. This is useful in
5890 transparent proxy architectures where the client's connection is
5891 intercepted and haproxy must forward to the original destination
5892 address. This is more or less what the "transparent" keyword does
5893 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01005894 to report statistics. Optionally, an address family prefix may be
5895 used before the address to force the family regardless of the
5896 address format, which can be useful to specify a path to a unix
5897 socket with no slash ('/'). Currently supported prefixes are :
5898 - 'ipv4@' -> address is always IPv4
5899 - 'ipv6@' -> address is always IPv6
5900 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02005901 - 'abns@' -> address is in abstract namespace (Linux only)
Willy Tarreaudad36a32013-03-11 01:20:04 +01005902 Any part of the address string may reference any number of
5903 environment variables by preceding their name with a dollar
5904 sign ('$') and optionally enclosing them with braces ('{}'),
5905 similarly to what is done in Bourne shell.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005906
Willy Tarreaub6205fd2012-09-24 12:27:33 +02005907 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005908 be sent to this port. If unset, the same port the client
5909 connected to will be used. The port may also be prefixed by a "+"
5910 or a "-". In this case, the server's port will be determined by
5911 adding this value to the client's port.
5912
5913 <param*> is a list of parameters for this server. The "server" keywords
5914 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005915 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005916
5917 Examples :
5918 server first 10.1.1.1:1080 cookie first check inter 1000
5919 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01005920 server transp ipv4@
Willy Tarreaudad36a32013-03-11 01:20:04 +01005921 server backup ${SRV_BACKUP}:1080 backup
5922 server www1_dc1 ${LAN_DC1}.101:80
5923 server www1_dc2 ${LAN_DC2}.101:80
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005924
Mark Lamourinec2247f02012-01-04 13:02:01 -05005925 See also: "default-server", "http-send-name-header" and section 5 about
5926 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005927
5928
5929source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02005930source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01005931source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005932 Set the source address for outgoing connections
5933 May be used in sections : defaults | frontend | listen | backend
5934 yes | no | yes | yes
5935 Arguments :
5936 <addr> is the IPv4 address HAProxy will bind to before connecting to a
5937 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01005938
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005939 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01005940 the most appropriate address to reach its destination. Optionally
5941 an address family prefix may be used before the address to force
5942 the family regardless of the address format, which can be useful
5943 to specify a path to a unix socket with no slash ('/'). Currently
5944 supported prefixes are :
5945 - 'ipv4@' -> address is always IPv4
5946 - 'ipv6@' -> address is always IPv6
5947 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02005948 - 'abns@' -> address is in abstract namespace (Linux only)
Willy Tarreaudad36a32013-03-11 01:20:04 +01005949 Any part of the address string may reference any number of
5950 environment variables by preceding their name with a dollar
5951 sign ('$') and optionally enclosing them with braces ('{}'),
5952 similarly to what is done in Bourne shell.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005953
5954 <port> is an optional port. It is normally not needed but may be useful
5955 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02005956 the system will select a free port. Note that port ranges are not
5957 supported in the backend. If you want to force port ranges, you
5958 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01005959
5960 <addr2> is the IP address to present to the server when connections are
5961 forwarded in full transparent proxy mode. This is currently only
5962 supported on some patched Linux kernels. When this address is
5963 specified, clients connecting to the server will be presented
5964 with this address, while health checks will still use the address
5965 <addr>.
5966
5967 <port2> is the optional port to present to the server when connections
5968 are forwarded in full transparent proxy mode (see <addr2> above).
5969 The default value of zero means the system will select a free
5970 port.
5971
Willy Tarreaubce70882009-09-07 11:51:47 +02005972 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
5973 This is the name of a comma-separated header list which can
5974 contain multiple IP addresses. By default, the last occurrence is
5975 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01005976 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02005977 by previous proxy, typically Stunnel. In order to use another
5978 occurrence from the last one, please see the <occ> parameter
5979 below. When the header (or occurrence) is not found, no binding
5980 is performed so that the proxy's default IP address is used. Also
5981 keep in mind that the header name is case insensitive, as for any
5982 HTTP header.
5983
5984 <occ> is the occurrence number of a value to be used in a multi-value
5985 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005986 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02005987 address. Positive values indicate a position from the first
5988 occurrence, 1 being the first one. Negative values indicate
5989 positions relative to the last one, -1 being the last one. This
5990 is helpful for situations where an X-Forwarded-For header is set
5991 at the entry point of an infrastructure and must be used several
5992 proxy layers away. When this value is not specified, -1 is
5993 assumed. Passing a zero here disables the feature.
5994
Willy Tarreaud53f96b2009-02-04 18:46:54 +01005995 <name> is an optional interface name to which to bind to for outgoing
5996 traffic. On systems supporting this features (currently, only
5997 Linux), this allows one to bind all traffic to the server to
5998 this interface even if it is not the one the system would select
5999 based on routing tables. This should be used with extreme care.
6000 Note that using this option requires root privileges.
6001
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006002 The "source" keyword is useful in complex environments where a specific
6003 address only is allowed to connect to the servers. It may be needed when a
6004 private address must be used through a public gateway for instance, and it is
6005 known that the system cannot determine the adequate source address by itself.
6006
6007 An extension which is available on certain patched Linux kernels may be used
6008 through the "usesrc" optional keyword. It makes it possible to connect to the
6009 servers with an IP address which does not belong to the system itself. This
6010 is called "full transparent proxy mode". For this to work, the destination
6011 servers have to route their traffic back to this address through the machine
6012 running HAProxy, and IP forwarding must generally be enabled on this machine.
6013
6014 In this "full transparent proxy" mode, it is possible to force a specific IP
6015 address to be presented to the servers. This is not much used in fact. A more
6016 common use is to tell HAProxy to present the client's IP address. For this,
6017 there are two methods :
6018
6019 - present the client's IP and port addresses. This is the most transparent
6020 mode, but it can cause problems when IP connection tracking is enabled on
6021 the machine, because a same connection may be seen twice with different
6022 states. However, this solution presents the huge advantage of not
6023 limiting the system to the 64k outgoing address+port couples, because all
6024 of the client ranges may be used.
6025
6026 - present only the client's IP address and select a spare port. This
6027 solution is still quite elegant but slightly less transparent (downstream
6028 firewalls logs will not match upstream's). It also presents the downside
6029 of limiting the number of concurrent connections to the usual 64k ports.
6030 However, since the upstream and downstream ports are different, local IP
6031 connection tracking on the machine will not be upset by the reuse of the
6032 same session.
6033
6034 Note that depending on the transparent proxy technology used, it may be
6035 required to force the source address. In fact, cttproxy version 2 requires an
6036 IP address in <addr> above, and does not support setting of "0.0.0.0" as the
6037 IP address because it creates NAT entries which much match the exact outgoing
6038 address. Tproxy version 4 and some other kernel patches which work in pure
6039 forwarding mode generally will not have this limitation.
6040
6041 This option sets the default source for all servers in the backend. It may
6042 also be specified in a "defaults" section. Finer source address specification
6043 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02006044 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006045
6046 Examples :
6047 backend private
6048 # Connect to the servers using our 192.168.1.200 source address
6049 source 192.168.1.200
6050
6051 backend transparent_ssl1
6052 # Connect to the SSL farm from the client's source address
6053 source 192.168.1.200 usesrc clientip
6054
6055 backend transparent_ssl2
6056 # Connect to the SSL farm from the client's source address and port
6057 # not recommended if IP conntrack is present on the local machine.
6058 source 192.168.1.200 usesrc client
6059
6060 backend transparent_ssl3
6061 # Connect to the SSL farm from the client's source address. It
6062 # is more conntrack-friendly.
6063 source 192.168.1.200 usesrc clientip
6064
6065 backend transparent_smtp
6066 # Connect to the SMTP farm from the client's source address/port
6067 # with Tproxy version 4.
6068 source 0.0.0.0 usesrc clientip
6069
Willy Tarreaubce70882009-09-07 11:51:47 +02006070 backend transparent_http
6071 # Connect to the servers using the client's IP as seen by previous
6072 # proxy.
6073 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
6074
Willy Tarreauc57f0e22009-05-10 13:12:33 +02006075 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006076 the Linux kernel on www.balabit.com, the "bind" keyword.
6077
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01006078
Willy Tarreau844e3c52008-01-11 16:28:18 +01006079srvtimeout <timeout> (deprecated)
6080 Set the maximum inactivity time on the server side.
6081 May be used in sections : defaults | frontend | listen | backend
6082 yes | no | yes | yes
6083 Arguments :
6084 <timeout> is the timeout value specified in milliseconds by default, but
6085 can be in any other unit if the number is suffixed by the unit,
6086 as explained at the top of this document.
6087
6088 The inactivity timeout applies when the server is expected to acknowledge or
6089 send data. In HTTP mode, this timeout is particularly important to consider
6090 during the first phase of the server's response, when it has to send the
6091 headers, as it directly represents the server's processing time for the
6092 request. To find out what value to put there, it's often good to start with
6093 what would be considered as unacceptable response times, then check the logs
6094 to observe the response time distribution, and adjust the value accordingly.
6095
6096 The value is specified in milliseconds by default, but can be in any other
6097 unit if the number is suffixed by the unit, as specified at the top of this
6098 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
6099 recommended that the client timeout remains equal to the server timeout in
6100 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01006101 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +01006102 packet losses by specifying timeouts that are slightly above multiples of 3
Willy Tarreaud72758d2010-01-12 10:42:19 +01006103 seconds (eg: 4 or 5 seconds minimum).
Willy Tarreau844e3c52008-01-11 16:28:18 +01006104
6105 This parameter is specific to backends, but can be specified once for all in
6106 "defaults" sections. This is in fact one of the easiest solutions not to
6107 forget about it. An unspecified timeout results in an infinite timeout, which
6108 is not recommended. Such a usage is accepted and works but reports a warning
6109 during startup because it may results in accumulation of expired sessions in
6110 the system if the system's timeouts are not configured either.
6111
6112 This parameter is provided for compatibility but is currently deprecated.
6113 Please use "timeout server" instead.
6114
Willy Tarreauce887fd2012-05-12 12:50:00 +02006115 See also : "timeout server", "timeout tunnel", "timeout client" and
6116 "clitimeout".
Willy Tarreau844e3c52008-01-11 16:28:18 +01006117
6118
Cyril Bonté66c327d2010-10-12 00:14:37 +02006119stats admin { if | unless } <cond>
6120 Enable statistics admin level if/unless a condition is matched
6121 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006122 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02006123
6124 This statement enables the statistics admin level if/unless a condition is
6125 matched.
6126
6127 The admin level allows to enable/disable servers from the web interface. By
6128 default, statistics page is read-only for security reasons.
6129
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006130 Note : Consider not using this feature in multi-process mode (nbproc > 1)
6131 unless you know what you do : memory is not shared between the
6132 processes, which can result in random behaviours.
6133
Cyril Bonté23b39d92011-02-10 22:54:44 +01006134 Currently, the POST request is limited to the buffer size minus the reserved
6135 buffer space, which means that if the list of servers is too long, the
6136 request won't be processed. It is recommended to alter few servers at a
6137 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +02006138
6139 Example :
6140 # statistics admin level only for localhost
6141 backend stats_localhost
6142 stats enable
6143 stats admin if LOCALHOST
6144
6145 Example :
6146 # statistics admin level always enabled because of the authentication
6147 backend stats_auth
6148 stats enable
6149 stats auth admin:AdMiN123
6150 stats admin if TRUE
6151
6152 Example :
6153 # statistics admin level depends on the authenticated user
6154 userlist stats-auth
6155 group admin users admin
6156 user admin insecure-password AdMiN123
6157 group readonly users haproxy
6158 user haproxy insecure-password haproxy
6159
6160 backend stats_auth
6161 stats enable
6162 acl AUTH http_auth(stats-auth)
6163 acl AUTH_ADMIN http_auth_group(stats-auth) admin
6164 stats http-request auth unless AUTH
6165 stats admin if AUTH_ADMIN
6166
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006167 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
6168 "bind-process", section 3.4 about userlists and section 7 about
6169 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +02006170
6171
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006172stats auth <user>:<passwd>
6173 Enable statistics with authentication and grant access to an account
6174 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006175 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006176 Arguments :
6177 <user> is a user name to grant access to
6178
6179 <passwd> is the cleartext password associated to this user
6180
6181 This statement enables statistics with default settings, and restricts access
6182 to declared users only. It may be repeated as many times as necessary to
6183 allow as many users as desired. When a user tries to access the statistics
6184 without a valid account, a "401 Forbidden" response will be returned so that
6185 the browser asks the user to provide a valid user and password. The real
6186 which will be returned to the browser is configurable using "stats realm".
6187
6188 Since the authentication method is HTTP Basic Authentication, the passwords
6189 circulate in cleartext on the network. Thus, it was decided that the
6190 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02006191 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006192
6193 It is also possible to reduce the scope of the proxies which appear in the
6194 report using "stats scope".
6195
6196 Though this statement alone is enough to enable statistics reporting, it is
6197 recommended to set all other settings in order to avoid relying on default
6198 unobvious parameters.
6199
6200 Example :
6201 # public access (limited to this backend only)
6202 backend public_www
6203 server srv1 192.168.0.1:80
6204 stats enable
6205 stats hide-version
6206 stats scope .
6207 stats uri /admin?stats
6208 stats realm Haproxy\ Statistics
6209 stats auth admin1:AdMiN123
6210 stats auth admin2:AdMiN321
6211
6212 # internal monitoring access (unlimited)
6213 backend private_monitoring
6214 stats enable
6215 stats uri /admin?stats
6216 stats refresh 5s
6217
6218 See also : "stats enable", "stats realm", "stats scope", "stats uri"
6219
6220
6221stats enable
6222 Enable statistics reporting with default settings
6223 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006224 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006225 Arguments : none
6226
6227 This statement enables statistics reporting with default settings defined
6228 at build time. Unless stated otherwise, these settings are used :
6229 - stats uri : /haproxy?stats
6230 - stats realm : "HAProxy Statistics"
6231 - stats auth : no authentication
6232 - stats scope : no restriction
6233
6234 Though this statement alone is enough to enable statistics reporting, it is
6235 recommended to set all other settings in order to avoid relying on default
6236 unobvious parameters.
6237
6238 Example :
6239 # public access (limited to this backend only)
6240 backend public_www
6241 server srv1 192.168.0.1:80
6242 stats enable
6243 stats hide-version
6244 stats scope .
6245 stats uri /admin?stats
6246 stats realm Haproxy\ Statistics
6247 stats auth admin1:AdMiN123
6248 stats auth admin2:AdMiN321
6249
6250 # internal monitoring access (unlimited)
6251 backend private_monitoring
6252 stats enable
6253 stats uri /admin?stats
6254 stats refresh 5s
6255
6256 See also : "stats auth", "stats realm", "stats uri"
6257
6258
Willy Tarreaud63335a2010-02-26 12:56:52 +01006259stats hide-version
6260 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006261 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006262 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01006263 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006264
Willy Tarreaud63335a2010-02-26 12:56:52 +01006265 By default, the stats page reports some useful status information along with
6266 the statistics. Among them is HAProxy's version. However, it is generally
6267 considered dangerous to report precise version to anyone, as it can help them
6268 target known weaknesses with specific attacks. The "stats hide-version"
6269 statement removes the version from the statistics report. This is recommended
6270 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006271
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02006272 Though this statement alone is enough to enable statistics reporting, it is
6273 recommended to set all other settings in order to avoid relying on default
6274 unobvious parameters.
6275
Willy Tarreaud63335a2010-02-26 12:56:52 +01006276 Example :
6277 # public access (limited to this backend only)
6278 backend public_www
6279 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02006280 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01006281 stats hide-version
6282 stats scope .
6283 stats uri /admin?stats
6284 stats realm Haproxy\ Statistics
6285 stats auth admin1:AdMiN123
6286 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006287
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006288 # internal monitoring access (unlimited)
6289 backend private_monitoring
6290 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01006291 stats uri /admin?stats
6292 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +01006293
Willy Tarreaud63335a2010-02-26 12:56:52 +01006294 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02006295
Willy Tarreau983e01e2010-01-11 18:42:06 +01006296
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02006297stats http-request { allow | deny | auth [realm <realm>] }
6298 [ { if | unless } <condition> ]
6299 Access control for statistics
6300
6301 May be used in sections: defaults | frontend | listen | backend
6302 no | no | yes | yes
6303
6304 As "http-request", these set of options allow to fine control access to
6305 statistics. Each option may be followed by if/unless and acl.
6306 First option with matched condition (or option without condition) is final.
6307 For "deny" a 403 error will be returned, for "allow" normal processing is
6308 performed, for "auth" a 401/407 error code is returned so the client
6309 should be asked to enter a username and password.
6310
6311 There is no fixed limit to the number of http-request statements per
6312 instance.
6313
6314 See also : "http-request", section 3.4 about userlists and section 7
6315 about ACL usage.
6316
6317
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006318stats realm <realm>
6319 Enable statistics and set authentication realm
6320 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006321 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006322 Arguments :
6323 <realm> is the name of the HTTP Basic Authentication realm reported to
6324 the browser. The browser uses it to display it in the pop-up
6325 inviting the user to enter a valid username and password.
6326
6327 The realm is read as a single word, so any spaces in it should be escaped
6328 using a backslash ('\').
6329
6330 This statement is useful only in conjunction with "stats auth" since it is
6331 only related to authentication.
6332
6333 Though this statement alone is enough to enable statistics reporting, it is
6334 recommended to set all other settings in order to avoid relying on default
6335 unobvious parameters.
6336
6337 Example :
6338 # public access (limited to this backend only)
6339 backend public_www
6340 server srv1 192.168.0.1:80
6341 stats enable
6342 stats hide-version
6343 stats scope .
6344 stats uri /admin?stats
6345 stats realm Haproxy\ Statistics
6346 stats auth admin1:AdMiN123
6347 stats auth admin2:AdMiN321
6348
6349 # internal monitoring access (unlimited)
6350 backend private_monitoring
6351 stats enable
6352 stats uri /admin?stats
6353 stats refresh 5s
6354
6355 See also : "stats auth", "stats enable", "stats uri"
6356
6357
6358stats refresh <delay>
6359 Enable statistics with automatic refresh
6360 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006361 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006362 Arguments :
6363 <delay> is the suggested refresh delay, specified in seconds, which will
6364 be returned to the browser consulting the report page. While the
6365 browser is free to apply any delay, it will generally respect it
6366 and refresh the page this every seconds. The refresh interval may
6367 be specified in any other non-default time unit, by suffixing the
6368 unit after the value, as explained at the top of this document.
6369
6370 This statement is useful on monitoring displays with a permanent page
6371 reporting the load balancer's activity. When set, the HTML report page will
6372 include a link "refresh"/"stop refresh" so that the user can select whether
6373 he wants automatic refresh of the page or not.
6374
6375 Though this statement alone is enough to enable statistics reporting, it is
6376 recommended to set all other settings in order to avoid relying on default
6377 unobvious parameters.
6378
6379 Example :
6380 # public access (limited to this backend only)
6381 backend public_www
6382 server srv1 192.168.0.1:80
6383 stats enable
6384 stats hide-version
6385 stats scope .
6386 stats uri /admin?stats
6387 stats realm Haproxy\ Statistics
6388 stats auth admin1:AdMiN123
6389 stats auth admin2:AdMiN321
6390
6391 # internal monitoring access (unlimited)
6392 backend private_monitoring
6393 stats enable
6394 stats uri /admin?stats
6395 stats refresh 5s
6396
6397 See also : "stats auth", "stats enable", "stats realm", "stats uri"
6398
6399
6400stats scope { <name> | "." }
6401 Enable statistics and limit access scope
6402 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006403 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006404 Arguments :
6405 <name> is the name of a listen, frontend or backend section to be
6406 reported. The special name "." (a single dot) designates the
6407 section in which the statement appears.
6408
6409 When this statement is specified, only the sections enumerated with this
6410 statement will appear in the report. All other ones will be hidden. This
6411 statement may appear as many times as needed if multiple sections need to be
6412 reported. Please note that the name checking is performed as simple string
6413 comparisons, and that it is never checked that a give section name really
6414 exists.
6415
6416 Though this statement alone is enough to enable statistics reporting, it is
6417 recommended to set all other settings in order to avoid relying on default
6418 unobvious parameters.
6419
6420 Example :
6421 # public access (limited to this backend only)
6422 backend public_www
6423 server srv1 192.168.0.1:80
6424 stats enable
6425 stats hide-version
6426 stats scope .
6427 stats uri /admin?stats
6428 stats realm Haproxy\ Statistics
6429 stats auth admin1:AdMiN123
6430 stats auth admin2:AdMiN321
6431
6432 # internal monitoring access (unlimited)
6433 backend private_monitoring
6434 stats enable
6435 stats uri /admin?stats
6436 stats refresh 5s
6437
6438 See also : "stats auth", "stats enable", "stats realm", "stats uri"
6439
Willy Tarreaud63335a2010-02-26 12:56:52 +01006440
Willy Tarreauc9705a12010-07-27 20:05:50 +02006441stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +01006442 Enable reporting of a description on the statistics page.
6443 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006444 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01006445
Willy Tarreauc9705a12010-07-27 20:05:50 +02006446 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +01006447 description from global section is automatically used instead.
6448
6449 This statement is useful for users that offer shared services to their
6450 customers, where node or description should be different for each customer.
6451
6452 Though this statement alone is enough to enable statistics reporting, it is
6453 recommended to set all other settings in order to avoid relying on default
Dmitry Sivachenko7823de32012-05-16 14:00:26 +04006454 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +01006455
6456 Example :
6457 # internal monitoring access (unlimited)
6458 backend private_monitoring
6459 stats enable
6460 stats show-desc Master node for Europe, Asia, Africa
6461 stats uri /admin?stats
6462 stats refresh 5s
6463
6464 See also: "show-node", "stats enable", "stats uri" and "description" in
6465 global section.
6466
6467
6468stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +02006469 Enable reporting additional information on the statistics page
6470 May be used in sections : defaults | frontend | listen | backend
6471 yes | yes | yes | yes
6472 Arguments : none
6473
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03006474 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +01006475 - cap: capabilities (proxy)
6476 - mode: one of tcp, http or health (proxy)
6477 - id: SNMP ID (proxy, socket, server)
6478 - IP (socket, server)
6479 - cookie (backend, server)
6480
6481 Though this statement alone is enough to enable statistics reporting, it is
6482 recommended to set all other settings in order to avoid relying on default
Dmitry Sivachenko7823de32012-05-16 14:00:26 +04006483 unobvious parameters. Default behaviour is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +01006484
6485 See also: "stats enable", "stats uri".
6486
6487
6488stats show-node [ <name> ]
6489 Enable reporting of a host name on the statistics page.
6490 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006491 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01006492 Arguments:
6493 <name> is an optional name to be reported. If unspecified, the
6494 node name from global section is automatically used instead.
6495
6496 This statement is useful for users that offer shared services to their
6497 customers, where node or description might be different on a stats page
Dmitry Sivachenko7823de32012-05-16 14:00:26 +04006498 provided for each customer. Default behaviour is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +01006499
6500 Though this statement alone is enough to enable statistics reporting, it is
6501 recommended to set all other settings in order to avoid relying on default
6502 unobvious parameters.
6503
6504 Example:
6505 # internal monitoring access (unlimited)
6506 backend private_monitoring
6507 stats enable
6508 stats show-node Europe-1
6509 stats uri /admin?stats
6510 stats refresh 5s
6511
6512 See also: "show-desc", "stats enable", "stats uri", and "node" in global
6513 section.
6514
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006515
6516stats uri <prefix>
6517 Enable statistics and define the URI prefix to access them
6518 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02006519 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006520 Arguments :
6521 <prefix> is the prefix of any URI which will be redirected to stats. This
6522 prefix may contain a question mark ('?') to indicate part of a
6523 query string.
6524
6525 The statistics URI is intercepted on the relayed traffic, so it appears as a
6526 page within the normal application. It is strongly advised to ensure that the
6527 selected URI will never appear in the application, otherwise it will never be
6528 possible to reach it in the application.
6529
6530 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006531 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006532 It is generally a good idea to include a question mark in the URI so that
6533 intermediate proxies refrain from caching the results. Also, since any string
6534 beginning with the prefix will be accepted as a stats request, the question
6535 mark helps ensuring that no valid URI will begin with the same words.
6536
6537 It is sometimes very convenient to use "/" as the URI prefix, and put that
6538 statement in a "listen" instance of its own. That makes it easy to dedicate
6539 an address or a port to statistics only.
6540
6541 Though this statement alone is enough to enable statistics reporting, it is
6542 recommended to set all other settings in order to avoid relying on default
6543 unobvious parameters.
6544
6545 Example :
6546 # public access (limited to this backend only)
6547 backend public_www
6548 server srv1 192.168.0.1:80
6549 stats enable
6550 stats hide-version
6551 stats scope .
6552 stats uri /admin?stats
6553 stats realm Haproxy\ Statistics
6554 stats auth admin1:AdMiN123
6555 stats auth admin2:AdMiN321
6556
6557 # internal monitoring access (unlimited)
6558 backend private_monitoring
6559 stats enable
6560 stats uri /admin?stats
6561 stats refresh 5s
6562
6563 See also : "stats auth", "stats enable", "stats realm"
6564
6565
Willy Tarreaud63335a2010-02-26 12:56:52 +01006566stick match <pattern> [table <table>] [{if | unless} <cond>]
6567 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +01006568 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +01006569 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006570
6571 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02006572 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006573 describes what elements of the incoming request or connection
6574 will be analysed in the hope to find a matching entry in a
6575 stickiness table. This rule is mandatory.
6576
6577 <table> is an optional stickiness table name. If unspecified, the same
6578 backend's table is used. A stickiness table is declared using
6579 the "stick-table" statement.
6580
6581 <cond> is an optional matching condition. It makes it possible to match
6582 on a certain criterion only when other conditions are met (or
6583 not met). For instance, it could be used to match on a source IP
6584 address except when a request passes through a known proxy, in
6585 which case we'd match on a header containing that IP address.
6586
6587 Some protocols or applications require complex stickiness rules and cannot
6588 always simply rely on cookies nor hashing. The "stick match" statement
6589 describes a rule to extract the stickiness criterion from an incoming request
6590 or connection. See section 7 for a complete list of possible patterns and
6591 transformation rules.
6592
6593 The table has to be declared using the "stick-table" statement. It must be of
6594 a type compatible with the pattern. By default it is the one which is present
6595 in the same backend. It is possible to share a table with other backends by
6596 referencing it using the "table" keyword. If another table is referenced,
6597 the server's ID inside the backends are used. By default, all server IDs
6598 start at 1 in each backend, so the server ordering is enough. But in case of
6599 doubt, it is highly recommended to force server IDs using their "id" setting.
6600
6601 It is possible to restrict the conditions where a "stick match" statement
6602 will apply, using "if" or "unless" followed by a condition. See section 7 for
6603 ACL based conditions.
6604
6605 There is no limit on the number of "stick match" statements. The first that
6606 applies and matches will cause the request to be directed to the same server
6607 as was used for the request which created the entry. That way, multiple
6608 matches can be used as fallbacks.
6609
6610 The stick rules are checked after the persistence cookies, so they will not
6611 affect stickiness if a cookie has already been used to select a server. That
6612 way, it becomes very easy to insert cookies and match on IP addresses in
6613 order to maintain stickiness between HTTP and HTTPS.
6614
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006615 Note : Consider not using this feature in multi-process mode (nbproc > 1)
6616 unless you know what you do : memory is not shared between the
6617 processes, which can result in random behaviours.
6618
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006619 Example :
6620 # forward SMTP users to the same server they just used for POP in the
6621 # last 30 minutes
6622 backend pop
6623 mode tcp
6624 balance roundrobin
6625 stick store-request src
6626 stick-table type ip size 200k expire 30m
6627 server s1 192.168.1.1:110
6628 server s2 192.168.1.1:110
6629
6630 backend smtp
6631 mode tcp
6632 balance roundrobin
6633 stick match src table pop
6634 server s1 192.168.1.1:25
6635 server s2 192.168.1.1:25
6636
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006637 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02006638 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006639
6640
6641stick on <pattern> [table <table>] [{if | unless} <condition>]
6642 Define a request pattern to associate a user to a server
6643 May be used in sections : defaults | frontend | listen | backend
6644 no | no | yes | yes
6645
6646 Note : This form is exactly equivalent to "stick match" followed by
6647 "stick store-request", all with the same arguments. Please refer
6648 to both keywords for details. It is only provided as a convenience
6649 for writing more maintainable configurations.
6650
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006651 Note : Consider not using this feature in multi-process mode (nbproc > 1)
6652 unless you know what you do : memory is not shared between the
6653 processes, which can result in random behaviours.
6654
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006655 Examples :
6656 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +01006657 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006658
6659 # ...is strictly equivalent to this one :
6660 stick match src table pop if !localhost
6661 stick store-request src table pop if !localhost
6662
6663
6664 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
6665 # well as HTTP without cookie. Share the same table between both accesses.
6666 backend http
6667 mode http
6668 balance roundrobin
6669 stick on src table https
6670 cookie SRV insert indirect nocache
6671 server s1 192.168.1.1:80 cookie s1
6672 server s2 192.168.1.1:80 cookie s2
6673
6674 backend https
6675 mode tcp
6676 balance roundrobin
6677 stick-table type ip size 200k expire 30m
6678 stick on src
6679 server s1 192.168.1.1:443
6680 server s2 192.168.1.1:443
6681
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006682 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006683
6684
6685stick store-request <pattern> [table <table>] [{if | unless} <condition>]
6686 Define a request pattern used to create an entry in a stickiness table
6687 May be used in sections : defaults | frontend | listen | backend
6688 no | no | yes | yes
6689
6690 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02006691 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006692 describes what elements of the incoming request or connection
6693 will be analysed, extracted and stored in the table once a
6694 server is selected.
6695
6696 <table> is an optional stickiness table name. If unspecified, the same
6697 backend's table is used. A stickiness table is declared using
6698 the "stick-table" statement.
6699
6700 <cond> is an optional storage condition. It makes it possible to store
6701 certain criteria only when some conditions are met (or not met).
6702 For instance, it could be used to store the source IP address
6703 except when the request passes through a known proxy, in which
6704 case we'd store a converted form of a header containing that IP
6705 address.
6706
6707 Some protocols or applications require complex stickiness rules and cannot
6708 always simply rely on cookies nor hashing. The "stick store-request" statement
6709 describes a rule to decide what to extract from the request and when to do
6710 it, in order to store it into a stickiness table for further requests to
6711 match it using the "stick match" statement. Obviously the extracted part must
6712 make sense and have a chance to be matched in a further request. Storing a
6713 client's IP address for instance often makes sense. Storing an ID found in a
6714 URL parameter also makes sense. Storing a source port will almost never make
6715 any sense because it will be randomly matched. See section 7 for a complete
6716 list of possible patterns and transformation rules.
6717
6718 The table has to be declared using the "stick-table" statement. It must be of
6719 a type compatible with the pattern. By default it is the one which is present
6720 in the same backend. It is possible to share a table with other backends by
6721 referencing it using the "table" keyword. If another table is referenced,
6722 the server's ID inside the backends are used. By default, all server IDs
6723 start at 1 in each backend, so the server ordering is enough. But in case of
6724 doubt, it is highly recommended to force server IDs using their "id" setting.
6725
6726 It is possible to restrict the conditions where a "stick store-request"
6727 statement will apply, using "if" or "unless" followed by a condition. This
6728 condition will be evaluated while parsing the request, so any criteria can be
6729 used. See section 7 for ACL based conditions.
6730
6731 There is no limit on the number of "stick store-request" statements, but
6732 there is a limit of 8 simultaneous stores per request or response. This
6733 makes it possible to store up to 8 criteria, all extracted from either the
6734 request or the response, regardless of the number of rules. Only the 8 first
6735 ones which match will be kept. Using this, it is possible to feed multiple
6736 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +01006737 another protocol or access method. Using multiple store-request rules with
6738 the same table is possible and may be used to find the best criterion to rely
6739 on, by arranging the rules by decreasing preference order. Only the first
6740 extracted criterion for a given table will be stored. All subsequent store-
6741 request rules referencing the same table will be skipped and their ACLs will
6742 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006743
6744 The "store-request" rules are evaluated once the server connection has been
6745 established, so that the table will contain the real server that processed
6746 the request.
6747
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006748 Note : Consider not using this feature in multi-process mode (nbproc > 1)
6749 unless you know what you do : memory is not shared between the
6750 processes, which can result in random behaviours.
6751
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006752 Example :
6753 # forward SMTP users to the same server they just used for POP in the
6754 # last 30 minutes
6755 backend pop
6756 mode tcp
6757 balance roundrobin
6758 stick store-request src
6759 stick-table type ip size 200k expire 30m
6760 server s1 192.168.1.1:110
6761 server s2 192.168.1.1:110
6762
6763 backend smtp
6764 mode tcp
6765 balance roundrobin
6766 stick match src table pop
6767 server s1 192.168.1.1:25
6768 server s2 192.168.1.1:25
6769
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006770 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02006771 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006772
6773
Emeric Brun7c6b82e2010-09-24 16:34:28 +02006774stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Emeric Brunf099e792010-09-27 12:05:28 +02006775 size <size> [expire <expire>] [nopurge] [peers <peersect>]
6776 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +08006777 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006778 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +02006779 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006780
6781 Arguments :
6782 ip a table declared with "type ip" will only store IPv4 addresses.
6783 This form is very compact (about 50 bytes per entry) and allows
6784 very fast entry lookup and stores with almost no overhead. This
6785 is mainly used to store client source IP addresses.
6786
David du Colombier9a6d3c92011-03-17 10:40:24 +01006787 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
6788 This form is very compact (about 60 bytes per entry) and allows
6789 very fast entry lookup and stores with almost no overhead. This
6790 is mainly used to store client source IP addresses.
6791
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006792 integer a table declared with "type integer" will store 32bit integers
6793 which can represent a client identifier found in a request for
6794 instance.
6795
6796 string a table declared with "type string" will store substrings of up
6797 to <len> characters. If the string provided by the pattern
6798 extractor is larger than <len>, it will be truncated before
6799 being stored. During matching, at most <len> characters will be
6800 compared between the string in the table and the extracted
6801 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +02006802 to 32 characters.
6803
6804 binary a table declared with "type binary" will store binary blocks
6805 of <len> bytes. If the block provided by the pattern
6806 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +02006807 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +02006808 is shorter than <len>, it will be padded by 0. When not
6809 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006810
6811 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +02006812 "string" type table (See type "string" above). Or the number
6813 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006814 changing this parameter as memory usage will proportionally
6815 increase.
6816
6817 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +01006818 value directly impacts memory usage. Count approximately
6819 50 bytes per entry, plus the size of a string if any. The size
6820 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006821
6822 [nopurge] indicates that we refuse to purge older entries when the table
6823 is full. When not specified and the table is full when haproxy
6824 wants to store an entry in it, it will flush a few of the oldest
6825 entries in order to release some space for the new ones. This is
6826 most often the desired behaviour. In some specific cases, it
6827 be desirable to refuse new entries instead of purging the older
6828 ones. That may be the case when the amount of data to store is
6829 far above the hardware limits and we prefer not to offer access
6830 to new clients than to reject the ones already connected. When
6831 using this parameter, be sure to properly set the "expire"
6832 parameter (see below).
6833
Emeric Brunf099e792010-09-27 12:05:28 +02006834 <peersect> is the name of the peers section to use for replication. Entries
6835 which associate keys to server IDs are kept synchronized with
6836 the remote peers declared in this section. All entries are also
6837 automatically learned from the local peer (old process) during a
6838 soft restart.
6839
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01006840 NOTE : peers can't be used in multi-process mode.
6841
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006842 <expire> defines the maximum duration of an entry in the table since it
6843 was last created, refreshed or matched. The expiration delay is
6844 defined using the standard time format, similarly as the various
6845 timeouts. The maximum duration is slightly above 24 days. See
6846 section 2.2 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +02006847 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006848 be removed once full. Be sure not to use the "nopurge" parameter
6849 if not expiration delay is specified.
6850
Willy Tarreau08d5f982010-06-06 13:34:54 +02006851 <data_type> is used to store additional information in the stick-table. This
6852 may be used by ACLs in order to control various criteria related
6853 to the activity of the client matching the stick-table. For each
6854 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +02006855 that the additional data can fit. Several data types may be
6856 stored with an entry. Multiple data types may be specified after
6857 the "store" keyword, as a comma-separated list. Alternatively,
6858 it is possible to repeat the "store" keyword followed by one or
6859 several data types. Except for the "server_id" type which is
6860 automatically detected and enabled, all data types must be
6861 explicitly declared to be stored. If an ACL references a data
6862 type which is not stored, the ACL will simply not match. Some
6863 data types require an argument which must be passed just after
6864 the type between parenthesis. See below for the supported data
6865 types and their arguments.
6866
6867 The data types that can be stored with an entry are the following :
6868 - server_id : this is an integer which holds the numeric ID of the server a
6869 request was assigned to. It is used by the "stick match", "stick store",
6870 and "stick on" rules. It is automatically enabled when referenced.
6871
6872 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
6873 integer which may be used for anything. Most of the time it will be used
6874 to put a special tag on some entries, for instance to note that a
6875 specific behaviour was detected and must be known for future matches.
6876
Willy Tarreauba2ffd12013-05-29 15:54:14 +02006877 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
6878 over a period. It is a positive 32-bit integer integer which may be used
6879 for anything. Just like <gpc0>, it counts events, but instead of keeping
6880 a cumulative count, it maintains the rate at which the counter is
6881 incremented. Most of the time it will be used to measure the frequency of
6882 occurrence of certain events (eg: requests to a specific URL).
6883
Willy Tarreauc9705a12010-07-27 20:05:50 +02006884 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
6885 the absolute number of connections received from clients which matched
6886 this entry. It does not mean the connections were accepted, just that
6887 they were received.
6888
6889 - conn_cur : Current Connections. It is a positive 32-bit integer which
6890 stores the concurrent connection counts for the entry. It is incremented
6891 once an incoming connection matches the entry, and decremented once the
6892 connection leaves. That way it is possible to know at any time the exact
6893 number of concurrent connections for an entry.
6894
6895 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
6896 integer parameter <period> which indicates in milliseconds the length
6897 of the period over which the average is measured. It reports the average
6898 incoming connection rate over that period, in connections per period. The
6899 result is an integer which can be matched using ACLs.
6900
6901 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
6902 the absolute number of sessions received from clients which matched this
6903 entry. A session is a connection that was accepted by the layer 4 rules.
6904
6905 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
6906 integer parameter <period> which indicates in milliseconds the length
6907 of the period over which the average is measured. It reports the average
6908 incoming session rate over that period, in sessions per period. The
6909 result is an integer which can be matched using ACLs.
6910
6911 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
6912 counts the absolute number of HTTP requests received from clients which
6913 matched this entry. It does not matter whether they are valid requests or
6914 not. Note that this is different from sessions when keep-alive is used on
6915 the client side.
6916
6917 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
6918 integer parameter <period> which indicates in milliseconds the length
6919 of the period over which the average is measured. It reports the average
6920 HTTP request rate over that period, in requests per period. The result is
6921 an integer which can be matched using ACLs. It does not matter whether
6922 they are valid requests or not. Note that this is different from sessions
6923 when keep-alive is used on the client side.
6924
6925 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
6926 counts the absolute number of HTTP requests errors induced by clients
6927 which matched this entry. Errors are counted on invalid and truncated
6928 requests, as well as on denied or tarpitted requests, and on failed
6929 authentications. If the server responds with 4xx, then the request is
6930 also counted as an error since it's an error triggered by the client
6931 (eg: vulnerability scan).
6932
6933 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
6934 integer parameter <period> which indicates in milliseconds the length
6935 of the period over which the average is measured. It reports the average
6936 HTTP request error rate over that period, in requests per period (see
6937 http_err_cnt above for what is accounted as an error). The result is an
6938 integer which can be matched using ACLs.
6939
6940 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
6941 integer which counts the cumulated amount of bytes received from clients
6942 which matched this entry. Headers are included in the count. This may be
6943 used to limit abuse of upload features on photo or video servers.
6944
6945 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
6946 integer parameter <period> which indicates in milliseconds the length
6947 of the period over which the average is measured. It reports the average
6948 incoming bytes rate over that period, in bytes per period. It may be used
6949 to detect users which upload too much and too fast. Warning: with large
6950 uploads, it is possible that the amount of uploaded data will be counted
6951 once upon termination, thus causing spikes in the average transfer speed
6952 instead of having a smooth one. This may partially be smoothed with
6953 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
6954 recommended for better fairness.
6955
6956 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
6957 integer which counts the cumulated amount of bytes sent to clients which
6958 matched this entry. Headers are included in the count. This may be used
6959 to limit abuse of bots sucking the whole site.
6960
6961 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
6962 an integer parameter <period> which indicates in milliseconds the length
6963 of the period over which the average is measured. It reports the average
6964 outgoing bytes rate over that period, in bytes per period. It may be used
6965 to detect users which download too much and too fast. Warning: with large
6966 transfers, it is possible that the amount of transferred data will be
6967 counted once upon termination, thus causing spikes in the average
6968 transfer speed instead of having a smooth one. This may partially be
6969 smoothed with "option contstats" though this is not perfect yet. Use of
6970 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +02006971
Willy Tarreauc00cdc22010-06-06 16:48:26 +02006972 There is only one stick-table per proxy. At the moment of writing this doc,
6973 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006974 to be required, simply create a dummy backend with a stick-table in it and
6975 reference it.
6976
6977 It is important to understand that stickiness based on learning information
6978 has some limitations, including the fact that all learned associations are
6979 lost upon restart. In general it can be good as a complement but not always
6980 as an exclusive stickiness.
6981
Willy Tarreauc9705a12010-07-27 20:05:50 +02006982 Last, memory requirements may be important when storing many data types.
6983 Indeed, storing all indicators above at once in each entry requires 116 bytes
6984 per entry, or 116 MB for a 1-million entries table. This is definitely not
6985 something that can be ignored.
6986
6987 Example:
6988 # Keep track of counters of up to 1 million IP addresses over 5 minutes
6989 # and store a general purpose counter and the average connection rate
6990 # computed over a sliding window of 30 seconds.
6991 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
6992
6993 See also : "stick match", "stick on", "stick store-request", section 2.2
David du Colombiera13d1b92011-03-17 10:40:22 +01006994 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01006995
6996
Emeric Brun6a1cefa2010-09-24 18:15:17 +02006997stick store-response <pattern> [table <table>] [{if | unless} <condition>]
6998 Define a request pattern used to create an entry in a stickiness table
6999 May be used in sections : defaults | frontend | listen | backend
7000 no | no | yes | yes
7001
7002 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02007003 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007004 describes what elements of the response or connection will
7005 be analysed, extracted and stored in the table once a
7006 server is selected.
7007
7008 <table> is an optional stickiness table name. If unspecified, the same
7009 backend's table is used. A stickiness table is declared using
7010 the "stick-table" statement.
7011
7012 <cond> is an optional storage condition. It makes it possible to store
7013 certain criteria only when some conditions are met (or not met).
7014 For instance, it could be used to store the SSL session ID only
7015 when the response is a SSL server hello.
7016
7017 Some protocols or applications require complex stickiness rules and cannot
7018 always simply rely on cookies nor hashing. The "stick store-response"
7019 statement describes a rule to decide what to extract from the response and
7020 when to do it, in order to store it into a stickiness table for further
7021 requests to match it using the "stick match" statement. Obviously the
7022 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007023 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007024 See section 7 for a complete list of possible patterns and transformation
7025 rules.
7026
7027 The table has to be declared using the "stick-table" statement. It must be of
7028 a type compatible with the pattern. By default it is the one which is present
7029 in the same backend. It is possible to share a table with other backends by
7030 referencing it using the "table" keyword. If another table is referenced,
7031 the server's ID inside the backends are used. By default, all server IDs
7032 start at 1 in each backend, so the server ordering is enough. But in case of
7033 doubt, it is highly recommended to force server IDs using their "id" setting.
7034
7035 It is possible to restrict the conditions where a "stick store-response"
7036 statement will apply, using "if" or "unless" followed by a condition. This
7037 condition will be evaluated while parsing the response, so any criteria can
7038 be used. See section 7 for ACL based conditions.
7039
7040 There is no limit on the number of "stick store-response" statements, but
7041 there is a limit of 8 simultaneous stores per request or response. This
7042 makes it possible to store up to 8 criteria, all extracted from either the
7043 request or the response, regardless of the number of rules. Only the 8 first
7044 ones which match will be kept. Using this, it is possible to feed multiple
7045 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +01007046 another protocol or access method. Using multiple store-response rules with
7047 the same table is possible and may be used to find the best criterion to rely
7048 on, by arranging the rules by decreasing preference order. Only the first
7049 extracted criterion for a given table will be stored. All subsequent store-
7050 response rules referencing the same table will be skipped and their ACLs will
7051 not be evaluated. However, even if a store-request rule references a table, a
7052 store-response rule may also use the same table. This means that each table
7053 may learn exactly one element from the request and one element from the
7054 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007055
7056 The table will contain the real server that processed the request.
7057
7058 Example :
7059 # Learn SSL session ID from both request and response and create affinity.
7060 backend https
7061 mode tcp
7062 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +02007063 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007064 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007065
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007066 acl clienthello req_ssl_hello_type 1
7067 acl serverhello rep_ssl_hello_type 2
7068
7069 # use tcp content accepts to detects ssl client and server hello.
7070 tcp-request inspect-delay 5s
7071 tcp-request content accept if clienthello
7072
7073 # no timeout on response inspect delay by default.
7074 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007075
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007076 # SSL session ID (SSLID) may be present on a client or server hello.
7077 # Its length is coded on 1 byte at offset 43 and its value starts
7078 # at offset 44.
7079
7080 # Match and learn on request if client hello.
7081 stick on payload_lv(43,1) if clienthello
7082
7083 # Learn on response if server hello.
7084 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +02007085
Emeric Brun6a1cefa2010-09-24 18:15:17 +02007086 server s1 192.168.1.1:443
7087 server s2 192.168.1.1:443
7088
7089 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
7090 extraction.
7091
7092
Willy Tarreau938c7fe2014-04-25 14:21:39 +02007093tcp-check connect [params*]
7094 Opens a new connection
7095 May be used in sections: defaults | frontend | listen | backend
7096 no | no | yes | yes
7097
7098 When an application lies on more than a single TCP port or when HAProxy
7099 load-balance many services in a single backend, it makes sense to probe all
7100 the services individually before considering a server as operational.
7101
7102 When there are no TCP port configured on the server line neither server port
7103 directive, then the 'tcp-check connect port <port>' must be the first step
7104 of the sequence.
7105
7106 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
7107 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
7108 do.
7109
7110 Parameters :
7111 They are optional and can be used to describe how HAProxy should open and
7112 use the TCP connection.
7113
7114 port if not set, check port or server port is used.
7115 It tells HAProxy where to open the connection to.
7116 <port> must be a valid TCP port source integer, from 1 to 65535.
7117
7118 send-proxy send a PROXY protocol string
7119
7120 ssl opens a ciphered connection
7121
7122 Examples:
7123 # check HTTP and HTTPs services on a server.
7124 # first open port 80 thanks to server line port directive, then
7125 # tcp-check opens port 443, ciphered and run a request on it:
7126 option tcp-check
7127 tcp-check connect
7128 tcp-check send GET\ /\ HTTP/1.0\r\n
7129 tcp-check send Host:\ haproxy.1wt.eu\r\n
7130 tcp-check send \r\n
7131 tcp-check expect rstring (2..|3..)
7132 tcp-check connect port 443 ssl
7133 tcp-check send GET\ /\ HTTP/1.0\r\n
7134 tcp-check send Host:\ haproxy.1wt.eu\r\n
7135 tcp-check send \r\n
7136 tcp-check expect rstring (2..|3..)
7137 server www 10.0.0.1 check port 80
7138
7139 # check both POP and IMAP from a single server:
7140 option tcp-check
7141 tcp-check connect port 110
7142 tcp-check expect string +OK\ POP3\ ready
7143 tcp-check connect port 143
7144 tcp-check expect string *\ OK\ IMAP4\ ready
7145 server mail 10.0.0.1 check
7146
7147 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
7148
7149
7150tcp-check expect [!] <match> <pattern>
7151 Specify data to be collected and analysed during a generic health check
7152 May be used in sections: defaults | frontend | listen | backend
7153 no | no | yes | yes
7154
7155 Arguments :
7156 <match> is a keyword indicating how to look for a specific pattern in the
7157 response. The keyword may be one of "string", "rstring" or
7158 binary.
7159 The keyword may be preceded by an exclamation mark ("!") to negate
7160 the match. Spaces are allowed between the exclamation mark and the
7161 keyword. See below for more details on the supported keywords.
7162
7163 <pattern> is the pattern to look for. It may be a string or a regular
7164 expression. If the pattern contains spaces, they must be escaped
7165 with the usual backslash ('\').
7166 If the match is set to binary, then the pattern must be passed as
7167 a serie of hexadecimal digits in an even number. Each sequence of
7168 two digits will represent a byte. The hexadecimal digits may be
7169 used upper or lower case.
7170
7171
7172 The available matches are intentionally similar to their http-check cousins :
7173
7174 string <string> : test the exact string matches in the response buffer.
7175 A health check response will be considered valid if the
7176 response's buffer contains this exact string. If the
7177 "string" keyword is prefixed with "!", then the response
7178 will be considered invalid if the body contains this
7179 string. This can be used to look for a mandatory pattern
7180 in a protocol response, or to detect a failure when a
7181 specific error appears in a protocol banner.
7182
7183 rstring <regex> : test a regular expression on the response buffer.
7184 A health check response will be considered valid if the
7185 response's buffer matches this expression. If the
7186 "rstring" keyword is prefixed with "!", then the response
7187 will be considered invalid if the body matches the
7188 expression.
7189
7190 binary <hexstring> : test the exact string in its hexadecimal form matches
7191 in the response buffer. A health check response will
7192 be considered valid if the response's buffer contains
7193 this exact hexadecimal string.
7194 Purpose is to match data on binary protocols.
7195
7196 It is important to note that the responses will be limited to a certain size
7197 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
7198 Thus, too large responses may not contain the mandatory pattern when using
7199 "string", "rstring" or binary. If a large response is absolutely required, it
7200 is possible to change the default max size by setting the global variable.
7201 However, it is worth keeping in mind that parsing very large responses can
7202 waste some CPU cycles, especially when regular expressions are used, and that
7203 it is always better to focus the checks on smaller resources. Also, in its
7204 current state, the check will not find any string nor regex past a null
7205 character in the response. Similarly it is not possible to request matching
7206 the null character.
7207
7208 Examples :
7209 # perform a POP check
7210 option tcp-check
7211 tcp-check expect string +OK\ POP3\ ready
7212
7213 # perform an IMAP check
7214 option tcp-check
7215 tcp-check expect string *\ OK\ IMAP4\ ready
7216
7217 # look for the redis master server
7218 option tcp-check
7219 tcp-check send PING\r\n
7220 tcp-check expect +PONG
7221 tcp-check send info\ replication\r\n
7222 tcp-check expect string role:master
7223 tcp-check send QUIT\r\n
7224 tcp-check expect string +OK
7225
7226
7227 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
7228 "tcp-check send-binary", "http-check expect", tune.chksize
7229
7230
7231tcp-check send <data>
7232 Specify a string to be sent as a question during a generic health check
7233 May be used in sections: defaults | frontend | listen | backend
7234 no | no | yes | yes
7235
7236 <data> : the data to be sent as a question during a generic health check
7237 session. For now, <data> must be a string.
7238
7239 Examples :
7240 # look for the redis master server
7241 option tcp-check
7242 tcp-check send info\ replication\r\n
7243 tcp-check expect string role:master
7244
7245 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
7246 "tcp-check send-binary", tune.chksize
7247
7248
7249tcp-check send-binary <hexastring>
7250 Specify an hexa digits string to be sent as a binary question during a raw
7251 tcp health check
7252 May be used in sections: defaults | frontend | listen | backend
7253 no | no | yes | yes
7254
7255 <data> : the data to be sent as a question during a generic health check
7256 session. For now, <data> must be a string.
7257 <hexastring> : test the exact string in its hexadecimal form matches in the
7258 response buffer. A health check response will be considered
7259 valid if the response's buffer contains this exact
7260 hexadecimal string.
7261 Purpose is to send binary data to ask on binary protocols.
7262
7263 Examples :
7264 # redis check in binary
7265 option tcp-check
7266 tcp-check send-binary 50494e470d0a # PING\r\n
7267 tcp-check expect binary 2b504F4e47 # +PONG
7268
7269
7270 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
7271 "tcp-check send", tune.chksize
7272
7273
Willy Tarreaue9656522010-08-17 15:40:09 +02007274tcp-request connection <action> [{if | unless} <condition>]
7275 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +02007276 May be used in sections : defaults | frontend | listen | backend
7277 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +02007278 Arguments :
7279 <action> defines the action to perform if the condition applies. Valid
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007280 actions include : "accept", "reject", "track-sc0", "track-sc1",
7281 "track-sc2", and "expect-proxy". See below for more details.
Willy Tarreau1a687942010-05-23 22:40:30 +02007282
Willy Tarreaue9656522010-08-17 15:40:09 +02007283 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007284
7285 Immediately after acceptance of a new incoming connection, it is possible to
7286 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +02007287 or dropped or have its counters tracked. Those conditions cannot make use of
7288 any data contents because the connection has not been read from yet, and the
7289 buffers are not yet allocated. This is used to selectively and very quickly
7290 accept or drop connections from various sources with a very low overhead. If
7291 some contents need to be inspected in order to take the decision, the
7292 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007293
Willy Tarreaue9656522010-08-17 15:40:09 +02007294 The "tcp-request connection" rules are evaluated in their exact declaration
7295 order. If no rule matches or if there is no rule, the default action is to
7296 accept the incoming connection. There is no specific limit to the number of
7297 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007298
Willy Tarreau18bf01e2014-06-13 16:18:52 +02007299 Five types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +02007300 - accept :
7301 accepts the connection if the condition is true (when used with "if")
7302 or false (when used with "unless"). The first such rule executed ends
7303 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007304
Willy Tarreaue9656522010-08-17 15:40:09 +02007305 - reject :
7306 rejects the connection if the condition is true (when used with "if")
7307 or false (when used with "unless"). The first such rule executed ends
7308 the rules evaluation. Rejected connections do not even become a
7309 session, which is why they are accounted separately for in the stats,
7310 as "denied connections". They are not considered for the session
7311 rate-limit and are not logged either. The reason is that these rules
7312 should only be used to filter extremely high connection rates such as
7313 the ones encountered during a massive DDoS attack. Under these extreme
7314 conditions, the simple action of logging each event would make the
7315 system collapse and would considerably lower the filtering capacity. If
7316 logging is absolutely desired, then "tcp-request content" rules should
7317 be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007318
Willy Tarreau4f0d9192013-06-11 20:40:55 +02007319 - expect-proxy layer4 :
7320 configures the client-facing connection to receive a PROXY protocol
7321 header before any byte is read from the socket. This is equivalent to
7322 having the "accept-proxy" keyword on the "bind" line, except that using
7323 the TCP rule allows the PROXY protocol to be accepted only for certain
7324 IP address ranges using an ACL. This is convenient when multiple layers
7325 of load balancers are passed through by traffic coming from public
7326 hosts.
7327
Willy Tarreau18bf01e2014-06-13 16:18:52 +02007328 - capture <sample> len <length> :
7329 This only applies to "tcp-request content" rules. It captures sample
7330 expression <sample> from the request buffer, and converts it to a
7331 string of at most <len> characters. The resulting string is stored into
7332 the next request "capture" slot, so it will possibly appear next to
7333 some captured HTTP headers. It will then automatically appear in the
7334 logs, and it will be possible to extract it using sample fetch rules to
7335 feed it into headers or anything. The length should be limited given
7336 that this size will be allocated for each capture during the whole
7337 session life. Since it applies to Please check section 7.3 (Fetching
7338 samples) and "capture request header" for more information.
7339
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007340 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +02007341 enables tracking of sticky counters from current connection. These
7342 rules do not stop evaluation and do not change default action. Two sets
7343 of counters may be simultaneously tracked by the same connection. The
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007344 first "track-sc0" rule executed enables tracking of the counters of the
7345 specified table as the first set. The first "track-sc1" rule executed
Willy Tarreaue9656522010-08-17 15:40:09 +02007346 enables tracking of the counters of the specified table as the second
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007347 set. The first "track-sc2" rule executed enables tracking of the
7348 counters of the specified table as the third set. It is a recommended
7349 practice to use the first set of counters for the per-frontend counters
7350 and the second set for the per-backend ones. But this is just a
7351 guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007352
Willy Tarreaue9656522010-08-17 15:40:09 +02007353 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02007354 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +02007355 in section 7.3. It describes what elements of the incoming
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007356 request or connection will be analysed, extracted, combined,
7357 and used to select which table entry to update the counters.
7358 Note that "tcp-request connection" cannot use content-based
7359 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007360
Willy Tarreaue9656522010-08-17 15:40:09 +02007361 <table> is an optional table to be used instead of the default one,
7362 which is the stick-table declared in the current proxy. All
7363 the counters for the matches and updates for the key will
7364 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007365
Willy Tarreaue9656522010-08-17 15:40:09 +02007366 Once a "track-sc*" rule is executed, the key is looked up in the table
7367 and if it is not found, an entry is allocated for it. Then a pointer to
7368 that entry is kept during all the session's life, and this entry's
7369 counters are updated as often as possible, every time the session's
7370 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007371 Counters are only updated for events that happen after the tracking has
7372 been started. For example, connection counters will not be updated when
7373 tracking layer 7 information, since the connection event happens before
7374 layer7 information is extracted.
7375
Willy Tarreaue9656522010-08-17 15:40:09 +02007376 If the entry tracks concurrent connection counters, one connection is
7377 counted for as long as the entry is tracked, and the entry will not
7378 expire during that time. Tracking counters also provides a performance
7379 advantage over just checking the keys, because only one table lookup is
7380 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007381
Willy Tarreaue9656522010-08-17 15:40:09 +02007382 Note that the "if/unless" condition is optional. If no condition is set on
7383 the action, it is simply performed unconditionally. That can be useful for
7384 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007385
Willy Tarreaue9656522010-08-17 15:40:09 +02007386 Example: accept all connections from white-listed hosts, reject too fast
7387 connection without counting them, and track accepted connections.
7388 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007389
Willy Tarreaue9656522010-08-17 15:40:09 +02007390 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007391 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007392 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007393
Willy Tarreaue9656522010-08-17 15:40:09 +02007394 Example: accept all connections from white-listed hosts, count all other
7395 connections and reject too fast ones. This results in abusive ones
7396 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007397
Willy Tarreaue9656522010-08-17 15:40:09 +02007398 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007399 tcp-request connection track-sc0 src
7400 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007401
Willy Tarreau4f0d9192013-06-11 20:40:55 +02007402 Example: enable the PROXY protocol for traffic coming from all known proxies.
7403
7404 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
7405
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007406 See section 7 about ACL usage.
7407
Willy Tarreaue9656522010-08-17 15:40:09 +02007408 See also : "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007409
7410
Willy Tarreaue9656522010-08-17 15:40:09 +02007411tcp-request content <action> [{if | unless} <condition>]
7412 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +02007413 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +02007414 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +02007415 Arguments :
7416 <action> defines the action to perform if the condition applies. Valid
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007417 actions include : "accept", "reject", "track-sc0", "track-sc1",
Willy Tarreau18bf01e2014-06-13 16:18:52 +02007418 "track-sc2" and "capture". See "tcp-request connection" above
7419 for their signification.
Willy Tarreau62644772008-07-16 18:36:06 +02007420
Willy Tarreaue9656522010-08-17 15:40:09 +02007421 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +02007422
Willy Tarreaue9656522010-08-17 15:40:09 +02007423 A request's contents can be analysed at an early stage of request processing
7424 called "TCP content inspection". During this stage, ACL-based rules are
7425 evaluated every time the request contents are updated, until either an
7426 "accept" or a "reject" rule matches, or the TCP request inspection delay
7427 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +02007428
Willy Tarreaue9656522010-08-17 15:40:09 +02007429 The first difference between these rules and "tcp-request connection" rules
7430 is that "tcp-request content" rules can make use of contents to take a
7431 decision. Most often, these decisions will consider a protocol recognition or
7432 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +01007433 both frontends and backends. In case of HTTP keep-alive with the client, all
7434 tcp-request content rules are evaluated again, so haproxy keeps a record of
7435 what sticky counters were assigned by a "tcp-request connection" versus a
7436 "tcp-request content" rule, and flushes all the content-related ones after
7437 processing an HTTP request, so that they may be evaluated again by the rules
7438 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007439 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +01007440 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +02007441
Willy Tarreaue9656522010-08-17 15:40:09 +02007442 Content-based rules are evaluated in their exact declaration order. If no
7443 rule matches or if there is no rule, the default action is to accept the
7444 contents. There is no specific limit to the number of rules which may be
7445 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +02007446
Willy Tarreau18bf01e2014-06-13 16:18:52 +02007447 Four types of actions are supported :
7448 - accept : the request is accepted
7449 - reject : the request is rejected and the connection is closed
7450 - capture : the specified sample expression is captured
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007451 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Willy Tarreau62644772008-07-16 18:36:06 +02007452
Willy Tarreaue9656522010-08-17 15:40:09 +02007453 They have the same meaning as their counter-parts in "tcp-request connection"
7454 so please refer to that section for a complete description.
Willy Tarreau62644772008-07-16 18:36:06 +02007455
Willy Tarreauf3338342014-01-28 21:40:28 +01007456 While there is nothing mandatory about it, it is recommended to use the
7457 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
7458 content" rules in the frontend, and track-sc2 for "tcp-request content"
7459 rules in the backend, because that makes the configuration more readable
7460 and easier to troubleshoot, but this is just a guideline and all counters
7461 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +02007462
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007463 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +02007464 the action, it is simply performed unconditionally. That can be useful for
7465 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +02007466
Willy Tarreaue9656522010-08-17 15:40:09 +02007467 It is perfectly possible to match layer 7 contents with "tcp-request content"
Willy Tarreauc0239e02012-04-16 14:42:55 +02007468 rules, since HTTP-specific ACL matches are able to preliminarily parse the
7469 contents of a buffer before extracting the required data. If the buffered
7470 contents do not parse as a valid HTTP message, then the ACL does not match.
7471 The parser which is involved there is exactly the same as for all other HTTP
Willy Tarreauf3338342014-01-28 21:40:28 +01007472 processing, so there is no risk of parsing something differently. In an HTTP
7473 backend connected to from an HTTP frontend, it is guaranteed that HTTP
7474 contents will always be immediately present when the rule is evaluated first.
Willy Tarreau62644772008-07-16 18:36:06 +02007475
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007476 Tracking layer7 information is also possible provided that the information
Willy Tarreau531485c2014-09-16 15:48:15 +02007477 are present when the rule is processed. The rule processing engine is able to
7478 wait until the inspect delay expires when the data to be tracked is not yet
7479 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007480
Willy Tarreau62644772008-07-16 18:36:06 +02007481 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +02007482 # Accept HTTP requests containing a Host header saying "example.com"
7483 # and reject everything else.
7484 acl is_host_com hdr(Host) -i example.com
7485 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +02007486 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +02007487 tcp-request content reject
7488
7489 Example:
Willy Tarreau62644772008-07-16 18:36:06 +02007490 # reject SMTP connection if client speaks first
7491 tcp-request inspect-delay 30s
7492 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007493 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +02007494
7495 # Forward HTTPS connection only if client speaks
7496 tcp-request inspect-delay 30s
7497 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +02007498 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +02007499 tcp-request content reject
7500
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007501 Example:
7502 # Track the last IP from X-Forwarded-For
7503 tcp-request inspect-delay 10s
Willy Tarreau531485c2014-09-16 15:48:15 +02007504 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007505
7506 Example:
7507 # track request counts per "base" (concatenation of Host+URL)
7508 tcp-request inspect-delay 10s
Willy Tarreau531485c2014-09-16 15:48:15 +02007509 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +01007510
Willy Tarreaue9656522010-08-17 15:40:09 +02007511 Example: track per-frontend and per-backend counters, block abusers at the
7512 frontend when the backend detects abuse.
7513
7514 frontend http
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007515 # Use General Purpose Couter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +02007516 # protecting all our sites
7517 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007518 tcp-request connection track-sc0 src
7519 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +02007520 ...
7521 use_backend http_dynamic if { path_end .php }
7522
7523 backend http_dynamic
7524 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007525 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +02007526 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +02007527 acl click_too_fast sc1_http_req_rate gt 10
7528 acl mark_as_abuser sc0_inc_gpc0 gt 0
7529 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +02007530 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +02007531
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007532 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +02007533
Willy Tarreaue9656522010-08-17 15:40:09 +02007534 See also : "tcp-request connection", "tcp-request inspect-delay"
Willy Tarreau62644772008-07-16 18:36:06 +02007535
7536
7537tcp-request inspect-delay <timeout>
7538 Set the maximum allowed time to wait for data during content inspection
7539 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +02007540 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +02007541 Arguments :
7542 <timeout> is the timeout value specified in milliseconds by default, but
7543 can be in any other unit if the number is suffixed by the unit,
7544 as explained at the top of this document.
7545
7546 People using haproxy primarily as a TCP relay are often worried about the
7547 risk of passing any type of protocol to a server without any analysis. In
7548 order to be able to analyze the request contents, we must first withhold
7549 the data then analyze them. This statement simply enables withholding of
7550 data for at most the specified amount of time.
7551
Willy Tarreaufb356202010-08-03 14:02:05 +02007552 TCP content inspection applies very early when a connection reaches a
7553 frontend, then very early when the connection is forwarded to a backend. This
7554 means that a connection may experience a first delay in the frontend and a
7555 second delay in the backend if both have tcp-request rules.
7556
Willy Tarreau62644772008-07-16 18:36:06 +02007557 Note that when performing content inspection, haproxy will evaluate the whole
7558 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007559 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +02007560 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +01007561 contents are definitive. If no delay is set, haproxy will not wait at all
7562 and will immediately apply a verdict based on the available information.
7563 Obviously this is unlikely to be very useful and might even be racy, so such
7564 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +02007565
7566 As soon as a rule matches, the request is released and continues as usual. If
7567 the timeout is reached and no rule matches, the default policy will be to let
7568 it pass through unaffected.
7569
7570 For most protocols, it is enough to set it to a few seconds, as most clients
7571 send the full request immediately upon connection. Add 3 or more seconds to
7572 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +01007573 to use large values, for instance to ensure that the client never talks
Willy Tarreau62644772008-07-16 18:36:06 +02007574 before the server (eg: SMTP), or to wait for a client to talk before passing
7575 data to the server (eg: SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +02007576 least the inspection delay, otherwise it will expire first. If the client
7577 closes the connection or if the buffer is full, the delay immediately expires
7578 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +02007579
Willy Tarreau55165fe2009-05-10 12:02:55 +02007580 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +02007581 "timeout client".
7582
7583
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007584tcp-response content <action> [{if | unless} <condition>]
7585 Perform an action on a session response depending on a layer 4-7 condition
7586 May be used in sections : defaults | frontend | listen | backend
7587 no | no | yes | yes
7588 Arguments :
7589 <action> defines the action to perform if the condition applies. Valid
Willy Tarreaucc1e04b2013-09-11 23:20:29 +02007590 actions include : "accept", "close", "reject".
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007591
7592 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
7593
7594 Response contents can be analysed at an early stage of response processing
7595 called "TCP content inspection". During this stage, ACL-based rules are
7596 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +02007597 "accept", "close" or a "reject" rule matches, or a TCP response inspection
7598 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007599
7600 Most often, these decisions will consider a protocol recognition or validity.
7601
7602 Content-based rules are evaluated in their exact declaration order. If no
7603 rule matches or if there is no rule, the default action is to accept the
7604 contents. There is no specific limit to the number of rules which may be
7605 inserted.
7606
7607 Two types of actions are supported :
7608 - accept :
7609 accepts the response if the condition is true (when used with "if")
7610 or false (when used with "unless"). The first such rule executed ends
7611 the rules evaluation.
7612
Willy Tarreaucc1e04b2013-09-11 23:20:29 +02007613 - close :
7614 immediately closes the connection with the server if the condition is
7615 true (when used with "if"), or false (when used with "unless"). The
7616 first such rule executed ends the rules evaluation. The main purpose of
7617 this action is to force a connection to be finished between a client
7618 and a server after an exchange when the application protocol expects
7619 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007620 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +02007621 protocols.
7622
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007623 - reject :
7624 rejects the response if the condition is true (when used with "if")
7625 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -04007626 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007627
7628 Note that the "if/unless" condition is optional. If no condition is set on
7629 the action, it is simply performed unconditionally. That can be useful for
7630 for changing the default action to a reject.
7631
Jamie Gloudonaaa21002012-08-25 00:18:33 -04007632 It is perfectly possible to match layer 7 contents with "tcp-response
7633 content" rules, but then it is important to ensure that a full response has
7634 been buffered, otherwise no contents will match. In order to achieve this,
7635 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +02007636 period.
7637
7638 See section 7 about ACL usage.
7639
7640 See also : "tcp-request content", "tcp-response inspect-delay"
7641
7642
7643tcp-response inspect-delay <timeout>
7644 Set the maximum allowed time to wait for a response during content inspection
7645 May be used in sections : defaults | frontend | listen | backend
7646 no | no | yes | yes
7647 Arguments :
7648 <timeout> is the timeout value specified in milliseconds by default, but
7649 can be in any other unit if the number is suffixed by the unit,
7650 as explained at the top of this document.
7651
7652 See also : "tcp-response content", "tcp-request inspect-delay".
7653
7654
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +01007655timeout check <timeout>
7656 Set additional check timeout, but only after a connection has been already
7657 established.
7658
7659 May be used in sections: defaults | frontend | listen | backend
7660 yes | no | yes | yes
7661 Arguments:
7662 <timeout> is the timeout value specified in milliseconds by default, but
7663 can be in any other unit if the number is suffixed by the unit,
7664 as explained at the top of this document.
7665
7666 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
7667 for check and "timeout check" as an additional read timeout. The "min" is
7668 used so that people running with *very* long "timeout connect" (eg. those
7669 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +01007670 (Please also note that there is no valid reason to have such long connect
7671 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
7672 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +01007673
7674 If "timeout check" is not set haproxy uses "inter" for complete check
7675 timeout (connect + read) exactly like all <1.3.15 version.
7676
7677 In most cases check request is much simpler and faster to handle than normal
7678 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +01007679 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +01007680
7681 This parameter is specific to backends, but can be specified once for all in
7682 "defaults" sections. This is in fact one of the easiest solutions not to
7683 forget about it.
7684
Willy Tarreau41a340d2008-01-22 12:25:31 +01007685 See also: "timeout connect", "timeout queue", "timeout server",
7686 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +01007687
7688
Willy Tarreau0ba27502007-12-24 16:55:16 +01007689timeout client <timeout>
7690timeout clitimeout <timeout> (deprecated)
7691 Set the maximum inactivity time on the client side.
7692 May be used in sections : defaults | frontend | listen | backend
7693 yes | yes | yes | no
7694 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +01007695 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +01007696 can be in any other unit if the number is suffixed by the unit,
7697 as explained at the top of this document.
7698
7699 The inactivity timeout applies when the client is expected to acknowledge or
7700 send data. In HTTP mode, this timeout is particularly important to consider
7701 during the first phase, when the client sends the request, and during the
7702 response while it is reading data sent by the server. The value is specified
7703 in milliseconds by default, but can be in any other unit if the number is
7704 suffixed by the unit, as specified at the top of this document. In TCP mode
7705 (and to a lesser extent, in HTTP mode), it is highly recommended that the
7706 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007707 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +01007708 losses by specifying timeouts that are slightly above multiples of 3 seconds
Willy Tarreauce887fd2012-05-12 12:50:00 +02007709 (eg: 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
7710 sessions (eg: WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +02007711 which overrides "timeout client" and "timeout server" for tunnels, as well as
7712 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007713
7714 This parameter is specific to frontends, but can be specified once for all in
7715 "defaults" sections. This is in fact one of the easiest solutions not to
7716 forget about it. An unspecified timeout results in an infinite timeout, which
7717 is not recommended. Such a usage is accepted and works but reports a warning
7718 during startup because it may results in accumulation of expired sessions in
7719 the system if the system's timeouts are not configured either.
7720
7721 This parameter replaces the old, deprecated "clitimeout". It is recommended
7722 to use it to write new configurations. The form "timeout clitimeout" is
7723 provided only by backwards compatibility but its use is strongly discouraged.
7724
Willy Tarreauce887fd2012-05-12 12:50:00 +02007725 See also : "clitimeout", "timeout server", "timeout tunnel".
Willy Tarreau0ba27502007-12-24 16:55:16 +01007726
7727
Willy Tarreau05cdd962014-05-10 14:30:07 +02007728timeout client-fin <timeout>
7729 Set the inactivity timeout on the client side for half-closed connections.
7730 May be used in sections : defaults | frontend | listen | backend
7731 yes | yes | yes | no
7732 Arguments :
7733 <timeout> is the timeout value specified in milliseconds by default, but
7734 can be in any other unit if the number is suffixed by the unit,
7735 as explained at the top of this document.
7736
7737 The inactivity timeout applies when the client is expected to acknowledge or
7738 send data while one direction is already shut down. This timeout is different
7739 from "timeout client" in that it only applies to connections which are closed
7740 in one direction. This is particularly useful to avoid keeping connections in
7741 FIN_WAIT state for too long when clients do not disconnect cleanly. This
7742 problem is particularly common long connections such as RDP or WebSocket.
7743 Note that this timeout can override "timeout tunnel" when a connection shuts
7744 down in one direction.
7745
7746 This parameter is specific to frontends, but can be specified once for all in
7747 "defaults" sections. By default it is not set, so half-closed connections
7748 will use the other timeouts (timeout.client or timeout.tunnel).
7749
7750 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
7751
7752
Willy Tarreau0ba27502007-12-24 16:55:16 +01007753timeout connect <timeout>
7754timeout contimeout <timeout> (deprecated)
7755 Set the maximum time to wait for a connection attempt to a server to succeed.
7756 May be used in sections : defaults | frontend | listen | backend
7757 yes | no | yes | yes
7758 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +01007759 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +01007760 can be in any other unit if the number is suffixed by the unit,
7761 as explained at the top of this document.
7762
7763 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007764 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +01007765 cover one or several TCP packet losses by specifying timeouts that are
Willy Tarreau0ba27502007-12-24 16:55:16 +01007766 slightly above multiples of 3 seconds (eg: 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +01007767 connect timeout also presets both queue and tarpit timeouts to the same value
7768 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007769
7770 This parameter is specific to backends, but can be specified once for all in
7771 "defaults" sections. This is in fact one of the easiest solutions not to
7772 forget about it. An unspecified timeout results in an infinite timeout, which
7773 is not recommended. Such a usage is accepted and works but reports a warning
7774 during startup because it may results in accumulation of failed sessions in
7775 the system if the system's timeouts are not configured either.
7776
7777 This parameter replaces the old, deprecated "contimeout". It is recommended
7778 to use it to write new configurations. The form "timeout contimeout" is
7779 provided only by backwards compatibility but its use is strongly discouraged.
7780
Willy Tarreau41a340d2008-01-22 12:25:31 +01007781 See also: "timeout check", "timeout queue", "timeout server", "contimeout",
7782 "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +01007783
7784
Willy Tarreaub16a5742010-01-10 14:46:16 +01007785timeout http-keep-alive <timeout>
7786 Set the maximum allowed time to wait for a new HTTP request to appear
7787 May be used in sections : defaults | frontend | listen | backend
7788 yes | yes | yes | yes
7789 Arguments :
7790 <timeout> is the timeout value specified in milliseconds by default, but
7791 can be in any other unit if the number is suffixed by the unit,
7792 as explained at the top of this document.
7793
7794 By default, the time to wait for a new request in case of keep-alive is set
7795 by "timeout http-request". However this is not always convenient because some
7796 people want very short keep-alive timeouts in order to release connections
7797 faster, and others prefer to have larger ones but still have short timeouts
7798 once the request has started to present itself.
7799
7800 The "http-keep-alive" timeout covers these needs. It will define how long to
7801 wait for a new HTTP request to start coming after a response was sent. Once
7802 the first byte of request has been seen, the "http-request" timeout is used
7803 to wait for the complete request to come. Note that empty lines prior to a
7804 new request do not refresh the timeout and are not counted as a new request.
7805
7806 There is also another difference between the two timeouts : when a connection
7807 expires during timeout http-keep-alive, no error is returned, the connection
7808 just closes. If the connection expires in "http-request" while waiting for a
7809 connection to complete, a HTTP 408 error is returned.
7810
7811 In general it is optimal to set this value to a few tens to hundreds of
7812 milliseconds, to allow users to fetch all objects of a page at once but
7813 without waiting for further clicks. Also, if set to a very small value (eg:
7814 1 millisecond) it will probably only accept pipelined requests but not the
7815 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +02007816 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +01007817
7818 If this parameter is not set, the "http-request" timeout applies, and if both
7819 are not set, "timeout client" still applies at the lower level. It should be
7820 set in the frontend to take effect, unless the frontend is in TCP mode, in
7821 which case the HTTP backend's timeout will be used.
7822
7823 See also : "timeout http-request", "timeout client".
7824
7825
Willy Tarreau036fae02008-01-06 13:24:40 +01007826timeout http-request <timeout>
7827 Set the maximum allowed time to wait for a complete HTTP request
7828 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +02007829 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +01007830 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +01007831 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +01007832 can be in any other unit if the number is suffixed by the unit,
7833 as explained at the top of this document.
7834
7835 In order to offer DoS protection, it may be required to lower the maximum
7836 accepted time to receive a complete HTTP request without affecting the client
7837 timeout. This helps protecting against established connections on which
7838 nothing is sent. The client timeout cannot offer a good protection against
7839 this abuse because it is an inactivity timeout, which means that if the
7840 attacker sends one character every now and then, the timeout will not
7841 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +02007842 types, the request will be aborted if it does not complete in time. When the
7843 timeout expires, an HTTP 408 response is sent to the client to inform it
7844 about the problem, and the connection is closed. The logs will report
7845 termination codes "cR". Some recent browsers are having problems with this
7846 standard, well-documented behaviour, so it might be needed to hide the 408
7847 code using "errorfile 408 /dev/null". See more details in the explanations of
7848 the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +01007849
7850 Note that this timeout only applies to the header part of the request, and
7851 not to any data. As soon as the empty line is received, this timeout is not
Willy Tarreaub16a5742010-01-10 14:46:16 +01007852 used anymore. It is used again on keep-alive connections to wait for a second
7853 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +01007854
7855 Generally it is enough to set it to a few seconds, as most clients send the
7856 full request immediately upon connection. Add 3 or more seconds to cover TCP
7857 retransmits but that's all. Setting it to very low values (eg: 50 ms) will
7858 generally work on local networks as long as there are no packet losses. This
7859 will prevent people from sending bare HTTP requests using telnet.
7860
7861 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +02007862 chunk of the incoming request. It should be set in the frontend to take
7863 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
7864 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +01007865
Willy Tarreau2705a612014-05-23 17:38:34 +02007866 See also : "errorfile", "timeout http-keep-alive", "timeout client".
Willy Tarreau036fae02008-01-06 13:24:40 +01007867
Willy Tarreau844e3c52008-01-11 16:28:18 +01007868
7869timeout queue <timeout>
7870 Set the maximum time to wait in the queue for a connection slot to be free
7871 May be used in sections : defaults | frontend | listen | backend
7872 yes | no | yes | yes
7873 Arguments :
7874 <timeout> is the timeout value specified in milliseconds by default, but
7875 can be in any other unit if the number is suffixed by the unit,
7876 as explained at the top of this document.
7877
7878 When a server's maxconn is reached, connections are left pending in a queue
7879 which may be server-specific or global to the backend. In order not to wait
7880 indefinitely, a timeout is applied to requests pending in the queue. If the
7881 timeout is reached, it is considered that the request will almost never be
7882 served, so it is dropped and a 503 error is returned to the client.
7883
7884 The "timeout queue" statement allows to fix the maximum time for a request to
7885 be left pending in a queue. If unspecified, the same value as the backend's
7886 connection timeout ("timeout connect") is used, for backwards compatibility
7887 with older versions with no "timeout queue" parameter.
7888
7889 See also : "timeout connect", "contimeout".
7890
7891
7892timeout server <timeout>
7893timeout srvtimeout <timeout> (deprecated)
7894 Set the maximum inactivity time on the server side.
7895 May be used in sections : defaults | frontend | listen | backend
7896 yes | no | yes | yes
7897 Arguments :
7898 <timeout> is the timeout value specified in milliseconds by default, but
7899 can be in any other unit if the number is suffixed by the unit,
7900 as explained at the top of this document.
7901
7902 The inactivity timeout applies when the server is expected to acknowledge or
7903 send data. In HTTP mode, this timeout is particularly important to consider
7904 during the first phase of the server's response, when it has to send the
7905 headers, as it directly represents the server's processing time for the
7906 request. To find out what value to put there, it's often good to start with
7907 what would be considered as unacceptable response times, then check the logs
7908 to observe the response time distribution, and adjust the value accordingly.
7909
7910 The value is specified in milliseconds by default, but can be in any other
7911 unit if the number is suffixed by the unit, as specified at the top of this
7912 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
7913 recommended that the client timeout remains equal to the server timeout in
7914 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007915 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +01007916 packet losses by specifying timeouts that are slightly above multiples of 3
Willy Tarreauce887fd2012-05-12 12:50:00 +02007917 seconds (eg: 4 or 5 seconds minimum). If some long-lived sessions are mixed
7918 with short-lived sessions (eg: WebSocket and HTTP), it's worth considering
7919 "timeout tunnel", which overrides "timeout client" and "timeout server" for
7920 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +01007921
7922 This parameter is specific to backends, but can be specified once for all in
7923 "defaults" sections. This is in fact one of the easiest solutions not to
7924 forget about it. An unspecified timeout results in an infinite timeout, which
7925 is not recommended. Such a usage is accepted and works but reports a warning
7926 during startup because it may results in accumulation of expired sessions in
7927 the system if the system's timeouts are not configured either.
7928
7929 This parameter replaces the old, deprecated "srvtimeout". It is recommended
7930 to use it to write new configurations. The form "timeout srvtimeout" is
7931 provided only by backwards compatibility but its use is strongly discouraged.
7932
Willy Tarreauce887fd2012-05-12 12:50:00 +02007933 See also : "srvtimeout", "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +01007934
Willy Tarreau05cdd962014-05-10 14:30:07 +02007935
7936timeout server-fin <timeout>
7937 Set the inactivity timeout on the server side for half-closed connections.
7938 May be used in sections : defaults | frontend | listen | backend
7939 yes | no | yes | yes
7940 Arguments :
7941 <timeout> is the timeout value specified in milliseconds by default, but
7942 can be in any other unit if the number is suffixed by the unit,
7943 as explained at the top of this document.
7944
7945 The inactivity timeout applies when the server is expected to acknowledge or
7946 send data while one direction is already shut down. This timeout is different
7947 from "timeout server" in that it only applies to connections which are closed
7948 in one direction. This is particularly useful to avoid keeping connections in
7949 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
7950 This problem is particularly common long connections such as RDP or WebSocket.
7951 Note that this timeout can override "timeout tunnel" when a connection shuts
7952 down in one direction. This setting was provided for completeness, but in most
7953 situations, it should not be needed.
7954
7955 This parameter is specific to backends, but can be specified once for all in
7956 "defaults" sections. By default it is not set, so half-closed connections
7957 will use the other timeouts (timeout.server or timeout.tunnel).
7958
7959 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
7960
Willy Tarreau844e3c52008-01-11 16:28:18 +01007961
7962timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +01007963 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +01007964 May be used in sections : defaults | frontend | listen | backend
7965 yes | yes | yes | yes
7966 Arguments :
7967 <timeout> is the tarpit duration specified in milliseconds by default, but
7968 can be in any other unit if the number is suffixed by the unit,
7969 as explained at the top of this document.
7970
7971 When a connection is tarpitted using "reqtarpit", it is maintained open with
7972 no activity for a certain amount of time, then closed. "timeout tarpit"
7973 defines how long it will be maintained open.
7974
7975 The value is specified in milliseconds by default, but can be in any other
7976 unit if the number is suffixed by the unit, as specified at the top of this
7977 document. If unspecified, the same value as the backend's connection timeout
7978 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +01007979 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +01007980
7981 See also : "timeout connect", "contimeout".
7982
7983
Willy Tarreauce887fd2012-05-12 12:50:00 +02007984timeout tunnel <timeout>
7985 Set the maximum inactivity time on the client and server side for tunnels.
7986 May be used in sections : defaults | frontend | listen | backend
7987 yes | no | yes | yes
7988 Arguments :
7989 <timeout> is the timeout value specified in milliseconds by default, but
7990 can be in any other unit if the number is suffixed by the unit,
7991 as explained at the top of this document.
7992
Jamie Gloudonaaa21002012-08-25 00:18:33 -04007993 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +02007994 between a client and a server, and the connection remains inactive in both
7995 directions. This timeout supersedes both the client and server timeouts once
7996 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
7997 analyser remains attached to either connection (eg: tcp content rules are
7998 accepted). In HTTP, this timeout is used when a connection is upgraded (eg:
7999 when switching to the WebSocket protocol, or forwarding a CONNECT request
8000 to a proxy), or after the first response when no keepalive/close option is
8001 specified.
8002
Willy Tarreau05cdd962014-05-10 14:30:07 +02008003 Since this timeout is usually used in conjunction with long-lived connections,
8004 it usually is a good idea to also set "timeout client-fin" to handle the
8005 situation where a client suddenly disappears from the net and does not
8006 acknowledge a close, or sends a shutdown and does not acknowledge pending
8007 data anymore. This can happen in lossy networks where firewalls are present,
8008 and is detected by the presence of large amounts of sessions in a FIN_WAIT
8009 state.
8010
Willy Tarreauce887fd2012-05-12 12:50:00 +02008011 The value is specified in milliseconds by default, but can be in any other
8012 unit if the number is suffixed by the unit, as specified at the top of this
8013 document. Whatever the expected normal idle time, it is a good practice to
8014 cover at least one or several TCP packet losses by specifying timeouts that
8015 are slightly above multiples of 3 seconds (eg: 4 or 5 seconds minimum).
8016
8017 This parameter is specific to backends, but can be specified once for all in
8018 "defaults" sections. This is in fact one of the easiest solutions not to
8019 forget about it.
8020
8021 Example :
8022 defaults http
8023 option http-server-close
8024 timeout connect 5s
8025 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +02008026 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +02008027 timeout server 30s
8028 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
8029
Willy Tarreau05cdd962014-05-10 14:30:07 +02008030 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +02008031
8032
Willy Tarreau844e3c52008-01-11 16:28:18 +01008033transparent (deprecated)
8034 Enable client-side transparent proxying
8035 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01008036 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01008037 Arguments : none
8038
8039 This keyword was introduced in order to provide layer 7 persistence to layer
8040 3 load balancers. The idea is to use the OS's ability to redirect an incoming
8041 connection for a remote address to a local process (here HAProxy), and let
8042 this process know what address was initially requested. When this option is
8043 used, sessions without cookies will be forwarded to the original destination
8044 IP address of the incoming request (which should match that of another
8045 equipment), while requests with cookies will still be forwarded to the
8046 appropriate server.
8047
8048 The "transparent" keyword is deprecated, use "option transparent" instead.
8049
8050 Note that contrary to a common belief, this option does NOT make HAProxy
8051 present the client's IP to the server when establishing the connection.
8052
Willy Tarreau844e3c52008-01-11 16:28:18 +01008053 See also: "option transparent"
8054
William Lallemanda73203e2012-03-12 12:48:57 +01008055unique-id-format <string>
8056 Generate a unique ID for each request.
8057 May be used in sections : defaults | frontend | listen | backend
8058 yes | yes | yes | no
8059 Arguments :
8060 <string> is a log-format string.
8061
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008062 This keyword creates a ID for each request using the custom log format. A
8063 unique ID is useful to trace a request passing through many components of
8064 a complex infrastructure. The newly created ID may also be logged using the
8065 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +01008066
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008067 The format should be composed from elements that are guaranteed to be
8068 unique when combined together. For instance, if multiple haproxy instances
8069 are involved, it might be important to include the node name. It is often
8070 needed to log the incoming connection's source and destination addresses
8071 and ports. Note that since multiple requests may be performed over the same
8072 connection, including a request counter may help differentiate them.
8073 Similarly, a timestamp may protect against a rollover of the counter.
8074 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +01008075
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008076 It is recommended to use hexadecimal notation for many fields since it
8077 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +01008078
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008079 Example:
William Lallemanda73203e2012-03-12 12:48:57 +01008080
Julien Vehentf21be322014-03-07 08:27:34 -05008081 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +01008082
8083 will generate:
8084
8085 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
8086
8087 See also: "unique-id-header"
8088
8089unique-id-header <name>
8090 Add a unique ID header in the HTTP request.
8091 May be used in sections : defaults | frontend | listen | backend
8092 yes | yes | yes | no
8093 Arguments :
8094 <name> is the name of the header.
8095
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008096 Add a unique-id header in the HTTP request sent to the server, using the
8097 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +01008098
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008099 Example:
William Lallemanda73203e2012-03-12 12:48:57 +01008100
Julien Vehentf21be322014-03-07 08:27:34 -05008101 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +01008102 unique-id-header X-Unique-ID
8103
8104 will generate:
8105
8106 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
8107
8108 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +01008109
Willy Tarreauf51658d2014-04-23 01:21:56 +02008110use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +02008111 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008112 May be used in sections : defaults | frontend | listen | backend
8113 no | yes | yes | no
8114 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01008115 <backend> is the name of a valid backend or "listen" section, or a
8116 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008117
Willy Tarreauf51658d2014-04-23 01:21:56 +02008118 <condition> is a condition composed of ACLs, as described in section 7. If
8119 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008120
8121 When doing content-switching, connections arrive on a frontend and are then
8122 dispatched to various backends depending on a number of conditions. The
8123 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +02008124 "use_backend" keyword. While it is normally used with HTTP processing, it can
8125 also be used in pure TCP, either without content using stateless ACLs (eg:
8126 source address validation) or combined with a "tcp-request" rule to wait for
8127 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008128
8129 There may be as many "use_backend" rules as desired. All of these rules are
8130 evaluated in their declaration order, and the first one which matches will
8131 assign the backend.
8132
8133 In the first form, the backend will be used if the condition is met. In the
8134 second form, the backend will be used if the condition is not met. If no
8135 condition is valid, the backend defined with "default_backend" will be used.
8136 If no default backend is defined, either the servers in the same section are
8137 used (in case of a "listen" section) or, in case of a frontend, no server is
8138 used and a 503 service unavailable response is returned.
8139
Willy Tarreau51aecc72009-07-12 09:47:04 +02008140 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008141 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +02008142 and backend processing will immediately follow, or the backend will wait for
8143 a complete HTTP request to get in. This feature is useful when a frontend
8144 must decode several protocols on a unique port, one of them being HTTP.
8145
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01008146 When <backend> is a simple name, it is resolved at configuration time, and an
8147 error is reported if the specified backend does not exist. If <backend> is
8148 a log-format string instead, no check may be done at configuration time, so
8149 the backend name is resolved dynamically at run time. If the resulting
8150 backend name does not correspond to any valid backend, no other rule is
8151 evaluated, and the default_backend directive is applied instead. Note that
8152 when using dynamic backend names, it is highly recommended to use a prefix
8153 that no other backend uses in order to ensure that an unauthorized backend
8154 cannot be forced from the request.
8155
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008156 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01008157 used to detect the association between frontends and backends to compute the
8158 backend's "fullconn" setting. This cannot be done for dynamic names.
8159
8160 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
8161 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008162
Willy Tarreau036fae02008-01-06 13:24:40 +01008163
Willy Tarreau4a5cade2012-04-05 21:09:48 +02008164use-server <server> if <condition>
8165use-server <server> unless <condition>
8166 Only use a specific server if/unless an ACL-based condition is matched.
8167 May be used in sections : defaults | frontend | listen | backend
8168 no | no | yes | yes
8169 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008170 <server> is the name of a valid server in the same backend section.
Willy Tarreau4a5cade2012-04-05 21:09:48 +02008171
8172 <condition> is a condition composed of ACLs, as described in section 7.
8173
8174 By default, connections which arrive to a backend are load-balanced across
8175 the available servers according to the configured algorithm, unless a
8176 persistence mechanism such as a cookie is used and found in the request.
8177
8178 Sometimes it is desirable to forward a particular request to a specific
8179 server without having to declare a dedicated backend for this server. This
8180 can be achieved using the "use-server" rules. These rules are evaluated after
8181 the "redirect" rules and before evaluating cookies, and they have precedence
8182 on them. There may be as many "use-server" rules as desired. All of these
8183 rules are evaluated in their declaration order, and the first one which
8184 matches will assign the server.
8185
8186 If a rule designates a server which is down, and "option persist" is not used
8187 and no force-persist rule was validated, it is ignored and evaluation goes on
8188 with the next rules until one matches.
8189
8190 In the first form, the server will be used if the condition is met. In the
8191 second form, the server will be used if the condition is not met. If no
8192 condition is valid, the processing continues and the server will be assigned
8193 according to other persistence mechanisms.
8194
8195 Note that even if a rule is matched, cookie processing is still performed but
8196 does not assign the server. This allows prefixed cookies to have their prefix
8197 stripped.
8198
8199 The "use-server" statement works both in HTTP and TCP mode. This makes it
8200 suitable for use with content-based inspection. For instance, a server could
8201 be selected in a farm according to the TLS SNI field. And if these servers
8202 have their weight set to zero, they will not be used for other traffic.
8203
8204 Example :
8205 # intercept incoming TLS requests based on the SNI field
8206 use-server www if { req_ssl_sni -i www.example.com }
8207 server www 192.168.0.1:443 weight 0
8208 use-server mail if { req_ssl_sni -i mail.example.com }
8209 server mail 192.168.0.1:587 weight 0
8210 use-server imap if { req_ssl_sni -i imap.example.com }
8211 server mail 192.168.0.1:993 weight 0
8212 # all the rest is forwarded to this server
8213 server default 192.168.0.2:443 check
8214
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008215 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +02008216
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008217
82185. Bind and Server options
8219--------------------------
8220
8221The "bind", "server" and "default-server" keywords support a number of settings
8222depending on some build options and on the system HAProxy was built on. These
8223settings generally each consist in one word sometimes followed by a value,
8224written on the same line as the "bind" or "server" line. All these options are
8225described in this section.
8226
8227
82285.1. Bind options
8229-----------------
8230
8231The "bind" keyword supports a certain number of settings which are all passed
8232as arguments on the same line. The order in which those arguments appear makes
8233no importance, provided that they appear after the bind address. All of these
8234parameters are optional. Some of them consist in a single words (booleans),
8235while other ones expect a value after them. In this case, the value must be
8236provided immediately after the setting name.
8237
8238The currently supported settings are the following ones.
8239
8240accept-proxy
8241 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +02008242 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
8243 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008244 3/4 addresses of the incoming connection to be used everywhere an address is
8245 used, with the only exception of "tcp-request connection" rules which will
8246 only see the real connection address. Logs will reflect the addresses
8247 indicated in the protocol, unless it is violated, in which case the real
8248 address will still be used. This keyword combined with support from external
8249 components can be used as an efficient and reliable alternative to the
8250 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +02008251 usable. See also "tcp-request connection expect-proxy" for a finer-grained
8252 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008253
Willy Tarreauab861d32013-04-02 02:30:41 +02008254alpn <protocols>
8255 This enables the TLS ALPN extension and advertises the specified protocol
8256 list as supported on top of ALPN. The protocol list consists in a comma-
8257 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
8258 quotes). This requires that the SSL library is build with support for TLS
8259 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
8260 initial NPN extension.
8261
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008262backlog <backlog>
8263 Sets the socket's backlog to this value. If unspecified, the frontend's
8264 backlog is used instead, which generally defaults to the maxconn value.
8265
Emeric Brun7fb34422012-09-28 15:26:15 +02008266ecdhe <named curve>
8267 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +01008268 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
8269 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +02008270
Emeric Brunfd33a262012-10-11 16:28:27 +02008271ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +02008272 This setting is only available when support for OpenSSL was built in. It
8273 designates a PEM file from which to load CA certificates used to verify
8274 client's certificate.
8275
Emeric Brunb6dc9342012-09-28 17:55:37 +02008276ca-ignore-err [all|<errorID>,...]
8277 This setting is only available when support for OpenSSL was built in.
8278 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
8279 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
8280 error is ignored.
8281
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008282ciphers <ciphers>
8283 This setting is only available when support for OpenSSL was built in. It sets
8284 the string describing the list of cipher algorithms ("cipher suite") that are
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008285 negotiated during the SSL/TLS handshake. The format of the string is defined
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008286 in "man 1 ciphers" from OpenSSL man pages, and can be for instance a string
8287 such as "AES:ALL:!aNULL:!eNULL:+RC4:@STRENGTH" (without quotes).
8288
Emeric Brunfd33a262012-10-11 16:28:27 +02008289crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +02008290 This setting is only available when support for OpenSSL was built in. It
8291 designates a PEM file from which to load certificate revocation list used
8292 to verify client's certificate.
8293
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008294crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +00008295 This setting is only available when support for OpenSSL was built in. It
8296 designates a PEM file containing both the required certificates and any
8297 associated private keys. This file can be built by concatenating multiple
8298 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
8299 requires an intermediate certificate, this can also be concatenated into this
8300 file.
8301
8302 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
8303 are loaded.
8304
8305 If a directory name is used instead of a PEM file, then all files found in
Emeric Brun4147b2e2014-06-16 18:36:30 +02008306 that directory will be loaded unless their name ends with '.issuer' or
8307 '.ocsp' (reserved extensions). This directive may be specified multiple times
Alex Davies0fbf0162013-03-02 16:04:50 +00008308 in order to load certificates from multiple files or directories. The
8309 certificates will be presented to clients who provide a valid TLS Server Name
8310 Indication field matching one of their CN or alt subjects. Wildcards are
8311 supported, where a wildcard character '*' is used instead of the first
8312 hostname component (eg: *.example.org matches www.example.org but not
8313 www.sub.example.org).
8314
8315 If no SNI is provided by the client or if the SSL library does not support
8316 TLS extensions, or if the client provides an SNI hostname which does not
8317 match any certificate, then the first loaded certificate will be presented.
8318 This means that when loading certificates from a directory, it is highly
8319 recommended to load the default one first as a file.
8320
Emeric Brune032bfa2012-09-28 13:01:45 +02008321 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008322
Alex Davies0fbf0162013-03-02 16:04:50 +00008323 Some CAs (such as Godaddy) offer a drop down list of server types that do not
8324 include HAProxy when obtaining a certificate. If this happens be sure to
Godbach8bf60a12014-04-21 21:42:41 +08008325 choose a webserver that the CA believes requires an intermediate CA (for
Alex Davies0fbf0162013-03-02 16:04:50 +00008326 Godaddy, selection Apache Tomcat will get the correct bundle, but many
8327 others, e.g. nginx, result in a wrong bundle that will not work for some
8328 clients).
8329
Emeric Brun4147b2e2014-06-16 18:36:30 +02008330 For each PEM file, haproxy checks for the presence of file at the same path
8331 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
8332 Status Request extension (also known as "OCSP stapling") is automatically
8333 enabled. The content of this file is optional. If not empty, it must contain
8334 a valid OCSP Response in DER format. In order to be valid an OCSP Response
8335 must comply with the following rules: it has to indicate a good status,
8336 it has to be a single response for the certificate of the PEM file, and it
8337 has to be valid at the moment of addition. If these rules are not respected
8338 the OCSP Response is ignored and a warning is emitted. In order to identify
8339 which certificate an OCSP Response applies to, the issuer's certificate is
8340 necessary. If the issuer's certificate is not found in the PEM file, it will
8341 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
8342 if it exists otherwise it will fail with an error.
8343
Emeric Brunb6dc9342012-09-28 17:55:37 +02008344crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +00008345 This setting is only available when support for OpenSSL was built in. Sets a
8346 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008347 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +00008348 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +02008349
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01008350crt-list <file>
8351 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02008352 designates a list of PEM file with an optional list of SNI filter per
8353 certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01008354
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02008355 <crtfile> [[!]<snifilter> ...]
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01008356
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +02008357 Wildcards are supported in the SNI filter. Negative filter are also supported,
8358 only useful in combination with a wildcard filter to exclude a particular SNI.
8359 The certificates will be presented to clients who provide a valid TLS Server
8360 Name Indication field matching one of the SNI filters. If no SNI filter is
8361 specified, the CN and alt subjects are used. This directive may be specified
8362 multiple times. See the "crt" option for more information. The default
8363 certificate is still needed to meet OpenSSL expectations. If it is not used,
8364 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +01008365
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008366defer-accept
8367 Is an optional keyword which is supported only on certain Linux kernels. It
8368 states that a connection will only be accepted once some data arrive on it,
8369 or at worst after the first retransmit. This should be used only on protocols
8370 for which the client talks first (eg: HTTP). It can slightly improve
8371 performance by ensuring that most of the request is already available when
8372 the connection is accepted. On the other hand, it will not be able to detect
8373 connections which don't talk. It is important to note that this option is
8374 broken in all kernels up to 2.6.31, as the connection is never accepted until
8375 the client talks. This can cause issues with front firewalls which would see
8376 an established connection while the proxy will only see it in SYN_RECV. This
8377 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
8378
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008379force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008380 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008381 this listener. SSLv3 is generally less expensive than the TLS counterparts
8382 for high connection rates. See also "force-tls*", "no-sslv3", and "no-tls*".
8383
8384force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008385 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008386 this listener. See also "force-tls*", "no-sslv3", and "no-tls*".
8387
8388force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008389 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008390 this listener. See also "force-tls*", "no-sslv3", and "no-tls*".
8391
8392force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008393 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008394 this listener. See also "force-tls*", "no-sslv3", and "no-tls*".
8395
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008396gid <gid>
8397 Sets the group of the UNIX sockets to the designated system gid. It can also
8398 be set by default in the global section's "unix-bind" statement. Note that
8399 some platforms simply ignore this. This setting is equivalent to the "group"
8400 setting except that the group ID is used instead of its name. This setting is
8401 ignored by non UNIX sockets.
8402
8403group <group>
8404 Sets the group of the UNIX sockets to the designated system group. It can
8405 also be set by default in the global section's "unix-bind" statement. Note
8406 that some platforms simply ignore this. This setting is equivalent to the
8407 "gid" setting except that the group name is used instead of its gid. This
8408 setting is ignored by non UNIX sockets.
8409
8410id <id>
8411 Fixes the socket ID. By default, socket IDs are automatically assigned, but
8412 sometimes it is more convenient to fix them to ease monitoring. This value
8413 must be strictly positive and unique within the listener/frontend. This
8414 option can only be used when defining only a single socket.
8415
8416interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +01008417 Restricts the socket to a specific interface. When specified, only packets
8418 received from that particular interface are processed by the socket. This is
8419 currently only supported on Linux. The interface must be a primary system
8420 interface, not an aliased interface. It is also possible to bind multiple
8421 frontends to the same address if they are bound to different interfaces. Note
8422 that binding to a network interface requires root privileges. This parameter
8423 is only compatible with TCPv4/TCPv6 sockets.
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008424
Willy Tarreauabb175f2012-09-24 12:43:26 +02008425level <level>
8426 This setting is used with the stats sockets only to restrict the nature of
8427 the commands that can be issued on the socket. It is ignored by other
8428 sockets. <level> can be one of :
8429 - "user" is the least privileged level ; only non-sensitive stats can be
8430 read, and no change is allowed. It would make sense on systems where it
8431 is not easy to restrict access to the socket.
8432 - "operator" is the default level and fits most common uses. All data can
8433 be read, and only non-sensitive changes are permitted (eg: clear max
8434 counters).
8435 - "admin" should be used with care, as everything is permitted (eg: clear
8436 all counters).
8437
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008438maxconn <maxconn>
8439 Limits the sockets to this number of concurrent connections. Extraneous
8440 connections will remain in the system's backlog until a connection is
8441 released. If unspecified, the limit will be the same as the frontend's
8442 maxconn. Note that in case of port ranges or multiple addresses, the same
8443 value will be applied to each socket. This setting enables different
8444 limitations on expensive sockets, for instance SSL entries which may easily
8445 eat all memory.
8446
8447mode <mode>
8448 Sets the octal mode used to define access permissions on the UNIX socket. It
8449 can also be set by default in the global section's "unix-bind" statement.
8450 Note that some platforms simply ignore this. This setting is ignored by non
8451 UNIX sockets.
8452
8453mss <maxseg>
8454 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
8455 connections. This can be used to force a lower MSS for certain specific
8456 ports, for instance for connections passing through a VPN. Note that this
8457 relies on a kernel feature which is theoretically supported under Linux but
8458 was buggy in all versions prior to 2.6.28. It may or may not work on other
8459 operating systems. It may also not change the advertised value but change the
8460 effective size of outgoing segments. The commonly advertised value for TCPv4
8461 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
8462 positive, it will be used as the advertised MSS. If it is negative, it will
8463 indicate by how much to reduce the incoming connection's advertised MSS for
8464 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
8465
8466name <name>
8467 Sets an optional name for these sockets, which will be reported on the stats
8468 page.
8469
8470nice <nice>
8471 Sets the 'niceness' of connections initiated from the socket. Value must be
8472 in the range -1024..1024 inclusive, and defaults to zero. Positive values
8473 means that such connections are more friendly to others and easily offer
8474 their place in the scheduler. On the opposite, negative values mean that
8475 connections want to run with a higher priority than others. The difference
8476 only happens under high loads when the system is close to saturation.
8477 Negative values are appropriate for low-latency or administration services,
8478 and high values are generally recommended for CPU intensive tasks such as SSL
8479 processing or bulk transfers which are less sensible to latency. For example,
8480 it may make sense to use a positive value for an SMTP socket and a negative
8481 one for an RDP socket.
8482
Emeric Brun9b3009b2012-10-05 11:55:06 +02008483no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008484 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008485 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008486 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008487 be enabled using any configuration option. See also "force-tls*",
8488 and "force-sslv3".
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008489
Emeric Brun90ad8722012-10-02 14:00:59 +02008490no-tls-tickets
8491 This setting is only available when support for OpenSSL was built in. It
8492 disables the stateless session resumption (RFC 5077 TLS Ticket
8493 extension) and force to use stateful session resumption. Stateless
8494 session resumption is more expensive in CPU usage.
8495
Emeric Brun9b3009b2012-10-05 11:55:06 +02008496no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008497 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008498 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008499 when SSL is supported. Note that SSLv2 is forced disabled in the code and
8500 cannot be enabled using any configuration option. See also "force-tls*",
8501 and "force-sslv3".
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008502
Emeric Brun9b3009b2012-10-05 11:55:06 +02008503no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +02008504 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008505 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008506 when SSL is supported. Note that SSLv2 is forced disabled in the code and
8507 cannot be enabled using any configuration option. See also "force-tls*",
8508 and "force-sslv3".
Emeric Brunf5da4932012-09-28 19:42:54 +02008509
Emeric Brun9b3009b2012-10-05 11:55:06 +02008510no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +02008511 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008512 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +02008513 when SSL is supported. Note that SSLv2 is forced disabled in the code and
8514 cannot be enabled using any configuration option. See also "force-tls*",
8515 and "force-sslv3".
Emeric Brunf5da4932012-09-28 19:42:54 +02008516
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02008517npn <protocols>
8518 This enables the NPN TLS extension and advertises the specified protocol list
8519 as supported on top of NPN. The protocol list consists in a comma-delimited
8520 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
8521 This requires that the SSL library is build with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +02008522 enabled (check with haproxy -vv). Note that the NPN extension has been
8523 replaced with the ALPN extension (see the "alpn" keyword).
Willy Tarreau6c9a3d52012-10-18 18:57:14 +02008524
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02008525process [ all | odd | even | <number 1-64>[-<number 1-64>] ]
8526 This restricts the list of processes on which this listener is allowed to
8527 run. It does not enforce any process but eliminates those which do not match.
8528 If the frontend uses a "bind-process" setting, the intersection between the
8529 two is applied. If in the end the listener is not allowed to run on any
8530 remaining process, a warning is emitted, and the listener will either run on
8531 the first process of the listener if a single process was specified, or on
8532 all of its processes if multiple processes were specified. For the unlikely
Willy Tarreauae302532014-05-07 19:22:24 +02008533 case where several ranges are needed, this directive may be repeated. The
8534 main purpose of this directive is to be used with the stats sockets and have
8535 one different socket per process. The second purpose is to have multiple bind
8536 lines sharing the same IP:port but not the same process in a listener, so
8537 that the system can distribute the incoming connections into multiple queues
8538 and allow a smoother inter-process load balancing. Currently Linux 3.9 and
8539 above is known for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02008540
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008541ssl
8542 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008543 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008544 certificate is necessary (see "crt" above). All contents in the buffers will
8545 appear in clear text, so that ACLs and HTTP processing will only have access
8546 to deciphered contents.
8547
Emmanuel Hocdet65623372013-01-24 17:17:15 +01008548strict-sni
8549 This setting is only available when support for OpenSSL was built in. The
8550 SSL/TLS negotiation is allow only if the client provided an SNI which match
8551 a certificate. The default certificate is not used.
8552 See the "crt" option for more information.
8553
Willy Tarreau1c862c52012-10-05 16:21:00 +02008554tfo
Lukas Tribus0defb902013-02-13 23:35:39 +01008555 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +02008556 enables TCP Fast Open on the listening socket, which means that clients which
8557 support this feature will be able to send a request and receive a response
8558 during the 3-way handshake starting from second connection, thus saving one
8559 round-trip after the first connection. This only makes sense with protocols
8560 that use high connection rates and where each round trip matters. This can
8561 possibly cause issues with many firewalls which do not accept data on SYN
8562 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +02008563 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
8564 need to build HAProxy with USE_TFO=1 if your libc doesn't define
8565 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +02008566
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008567transparent
8568 Is an optional keyword which is supported only on certain Linux kernels. It
8569 indicates that the addresses will be bound even if they do not belong to the
8570 local machine, and that packets targeting any of these addresses will be
8571 intercepted just as if the addresses were locally configured. This normally
8572 requires that IP forwarding is enabled. Caution! do not use this with the
8573 default address '*', as it would redirect any traffic for the specified port.
8574 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
8575 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
8576 kernel version. Some distribution kernels include backports of the feature,
8577 so check for support with your vendor.
8578
Willy Tarreau77e3af92012-11-24 15:07:23 +01008579v4v6
8580 Is an optional keyword which is supported only on most recent systems
8581 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
8582 and IPv6 when it uses the default address. Doing so is sometimes necessary
8583 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008584 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +01008585
Willy Tarreau9b6700f2012-11-24 11:55:28 +01008586v6only
8587 Is an optional keyword which is supported only on most recent systems
8588 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
8589 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +01008590 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
8591 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +01008592
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008593uid <uid>
8594 Sets the owner of the UNIX sockets to the designated system uid. It can also
8595 be set by default in the global section's "unix-bind" statement. Note that
8596 some platforms simply ignore this. This setting is equivalent to the "user"
8597 setting except that the user numeric ID is used instead of its name. This
8598 setting is ignored by non UNIX sockets.
8599
8600user <user>
8601 Sets the owner of the UNIX sockets to the designated system user. It can also
8602 be set by default in the global section's "unix-bind" statement. Note that
8603 some platforms simply ignore this. This setting is equivalent to the "uid"
8604 setting except that the user name is used instead of its uid. This setting is
8605 ignored by non UNIX sockets.
8606
Emeric Brun1a073b42012-09-28 17:07:34 +02008607verify [none|optional|required]
8608 This setting is only available when support for OpenSSL was built in. If set
8609 to 'none', client certificate is not requested. This is the default. In other
8610 cases, a client certificate is requested. If the client does not provide a
8611 certificate after the request and if 'verify' is set to 'required', then the
8612 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +02008613 certificate provided by the client is always verified using CAs from
8614 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
8615 is aborted, regardless of the 'verify' option, unless the error code exactly
8616 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +02008617
Willy Tarreaub6205fd2012-09-24 12:27:33 +020086185.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +01008619------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02008620
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01008621The "server" and "default-server" keywords support a certain number of settings
8622which are all passed as arguments on the server line. The order in which those
8623arguments appear does not count, and they are all optional. Some of those
8624settings are single words (booleans) while others expect one or several values
8625after them. In this case, the values must immediately follow the setting name.
8626Except default-server, all those settings must be specified after the server's
8627address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +02008628
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008629 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01008630 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +02008631
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008632The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +01008633
Willy Tarreauceb4ac92012-04-28 00:41:46 +02008634addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008635 Using the "addr" parameter, it becomes possible to use a different IP address
8636 to send health-checks. On some servers, it may be desirable to dedicate an IP
8637 address to specific component able to perform complex tests which are more
8638 suitable to health-checks than the application. This parameter is ignored if
8639 the "check" parameter is not set. See also the "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +02008640
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008641 Supported in default-server: No
8642
Simon Hormand60d6912013-11-25 10:46:36 +09008643agent-check
8644 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +01008645 health check. An agent health check is performed by making a TCP connection
8646 to the port set by the "agent-port" parameter and reading an ASCII string.
8647 The string is made of a series of words delimited by spaces, tabs or commas
8648 in any order, optionally terminated by '\r' and/or '\n', each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +09008649
Willy Tarreau81f5d942013-12-09 20:51:51 +01008650 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +09008651 Values in this format will set the weight proportional to the initial
8652 weight of a server as configured when haproxy starts.
8653
Willy Tarreau81f5d942013-12-09 20:51:51 +01008654 - The word "ready". This will turn the server's administrative state to the
8655 READY mode, thus cancelling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +09008656
Willy Tarreau81f5d942013-12-09 20:51:51 +01008657 - The word "drain". This will turn the server's administrative state to the
8658 DRAIN mode, thus it will not accept any new connections other than those
8659 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +09008660
Willy Tarreau81f5d942013-12-09 20:51:51 +01008661 - The word "maint". This will turn the server's administrative state to the
8662 MAINT mode, thus it will not accept any new connections at all, and health
8663 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +09008664
Willy Tarreau81f5d942013-12-09 20:51:51 +01008665 - The words "down", "failed", or "stopped", optionally followed by a
8666 description string after a sharp ('#'). All of these mark the server's
8667 operating state as DOWN, but since the word itself is reported on the stats
8668 page, the difference allows an administrator to know if the situation was
8669 expected or not : the service may intentionally be stopped, may appear up
8670 but fail some validity tests, or may be seen as down (eg: missing process,
8671 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +09008672
Willy Tarreau81f5d942013-12-09 20:51:51 +01008673 - The word "up" sets back the server's operating state as UP if health checks
8674 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +09008675
Willy Tarreau81f5d942013-12-09 20:51:51 +01008676 Parameters which are not advertised by the agent are not changed. For
8677 example, an agent might be designed to monitor CPU usage and only report a
8678 relative weight and never interact with the operating status. Similarly, an
8679 agent could be designed as an end-user interface with 3 radio buttons
8680 allowing an administrator to change only the administrative state. However,
8681 it is important to consider that only the agent may revert its own actions,
8682 so if a server is set to DRAIN mode or to DOWN state using the agent, the
8683 agent must implement the other equivalent actions to bring the service into
8684 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +09008685
Simon Horman2f1f9552013-11-25 10:46:37 +09008686 Failure to connect to the agent is not considered an error as connectivity
8687 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +01008688 parameter. Warning though, it is not a good idea to stop an agent after it
8689 reports "down", since only an agent reporting "up" will be able to turn the
8690 server up again. Note that the CLI on the Unix stats socket is also able to
8691 force an agent's result in order to workaround a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +09008692
Willy Tarreau81f5d942013-12-09 20:51:51 +01008693 Requires the "agent-port" parameter to be set. See also the "agent-inter"
8694 parameter.
Simon Hormand60d6912013-11-25 10:46:36 +09008695
8696 Supported in default-server: No
8697
8698agent-inter <delay>
8699 The "agent-inter" parameter sets the interval between two agent checks
8700 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
8701
8702 Just as with every other time-based parameter, it may be entered in any
8703 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
8704 parameter also serves as a timeout for agent checks "timeout check" is
8705 not set. In order to reduce "resonance" effects when multiple servers are
8706 hosted on the same hardware, the agent and health checks of all servers
8707 are started with a small time offset between them. It is also possible to
8708 add some random noise in the agent and health checks interval using the
8709 global "spread-checks" keyword. This makes sense for instance when a lot
8710 of backends use the same servers.
8711
8712 See also the "agent-check" and "agent-port" parameters.
8713
8714 Supported in default-server: Yes
8715
8716agent-port <port>
8717 The "agent-port" parameter sets the TCP port used for agent checks.
8718
8719 See also the "agent-check" and "agent-inter" parameters.
8720
8721 Supported in default-server: Yes
8722
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008723backup
8724 When "backup" is present on a server line, the server is only used in load
8725 balancing when all other non-backup servers are unavailable. Requests coming
8726 with a persistence cookie referencing the server will always be served
8727 though. By default, only the first operational backup server is used, unless
8728 the "allbackups" option is set in the backend. See also the "allbackups"
8729 option.
Willy Tarreau6a06a402007-07-15 20:15:28 +02008730
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008731 Supported in default-server: No
8732
Emeric Brunef42d922012-10-11 16:11:36 +02008733ca-file <cafile>
8734 This setting is only available when support for OpenSSL was built in. It
8735 designates a PEM file from which to load CA certificates used to verify
8736 server's certificate.
8737
8738 Supported in default-server: No
8739
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008740check
8741 This option enables health checks on the server. By default, a server is
Patrick Mézardb7aeec62012-01-22 16:01:22 +01008742 always considered available. If "check" is set, the server is available when
8743 accepting periodic TCP connections, to ensure that it is really able to serve
8744 requests. The default address and port to send the tests to are those of the
8745 server, and the default source is the same as the one defined in the
8746 backend. It is possible to change the address using the "addr" parameter, the
8747 port using the "port" parameter, the source address using the "source"
8748 address, and the interval and timers using the "inter", "rise" and "fall"
Simon Hormanafc47ee2013-11-25 10:46:35 +09008749 parameters. The request method is define in the backend using the "httpchk",
8750 "smtpchk", "mysql-check", "pgsql-check" and "ssl-hello-chk" options. Please
8751 refer to those options and parameters for more information.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008752
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008753 Supported in default-server: No
8754
Willy Tarreau6c16adc2012-10-05 00:04:16 +02008755check-send-proxy
8756 This option forces emission of a PROXY protocol line with outgoing health
8757 checks, regardless of whether the server uses send-proxy or not for the
8758 normal traffic. By default, the PROXY protocol is enabled for health checks
8759 if it is already enabled for normal traffic and if no "port" nor "addr"
8760 directive is present. However, if such a directive is present, the
8761 "check-send-proxy" option needs to be used to force the use of the
8762 protocol. See also the "send-proxy" option for more information.
8763
8764 Supported in default-server: No
8765
Willy Tarreau763a95b2012-10-04 23:15:39 +02008766check-ssl
8767 This option forces encryption of all health checks over SSL, regardless of
8768 whether the server uses SSL or not for the normal traffic. This is generally
8769 used when an explicit "port" or "addr" directive is specified and SSL health
8770 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008771 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +02008772 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
8773 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
8774 All SSL settings are common to health checks and traffic (eg: ciphers).
8775 See the "ssl" option for more information.
8776
8777 Supported in default-server: No
8778
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008779ciphers <ciphers>
8780 This option sets the string describing the list of cipher algorithms that is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008781 is negotiated during the SSL/TLS handshake with the server. The format of the
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008782 string is defined in "man 1 ciphers". When SSL is used to communicate with
8783 servers on the local network, it is common to see a weaker set of algorithms
8784 than what is used over the internet. Doing so reduces CPU usage on both the
8785 server and haproxy while still keeping it compatible with deployed software.
8786 Some algorithms such as RC4-SHA1 are reasonably cheap. If no security at all
8787 is needed and just connectivity, using DES can be appropriate.
8788
Willy Tarreau763a95b2012-10-04 23:15:39 +02008789 Supported in default-server: No
8790
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008791cookie <value>
8792 The "cookie" parameter sets the cookie value assigned to the server to
8793 <value>. This value will be checked in incoming requests, and the first
8794 operational server possessing the same value will be selected. In return, in
8795 cookie insertion or rewrite modes, this value will be assigned to the cookie
8796 sent to the client. There is nothing wrong in having several servers sharing
8797 the same cookie value, and it is in fact somewhat common between normal and
8798 backup servers. See also the "cookie" keyword in backend section.
8799
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008800 Supported in default-server: No
8801
Emeric Brunef42d922012-10-11 16:11:36 +02008802crl-file <crlfile>
8803 This setting is only available when support for OpenSSL was built in. It
8804 designates a PEM file from which to load certificate revocation list used
8805 to verify server's certificate.
8806
8807 Supported in default-server: No
8808
Emeric Bruna7aa3092012-10-26 12:58:00 +02008809crt <cert>
8810 This setting is only available when support for OpenSSL was built in.
8811 It designates a PEM file from which to load both a certificate and the
8812 associated private key. This file can be built by concatenating both PEM
8813 files into one. This certificate will be sent if the server send a client
8814 certificate request.
8815
8816 Supported in default-server: No
8817
Willy Tarreau96839092010-03-29 10:02:24 +02008818disabled
8819 The "disabled" keyword starts the server in the "disabled" state. That means
8820 that it is marked down in maintenance mode, and no connection other than the
8821 ones allowed by persist mode will reach it. It is very well suited to setup
8822 new servers, because normal traffic will never reach them, while it is still
8823 possible to test the service by making use of the force-persist mechanism.
8824
8825 Supported in default-server: No
8826
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008827error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +01008828 If health observing is enabled, the "error-limit" parameter specifies the
8829 number of consecutive errors that triggers event selected by the "on-error"
8830 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01008831
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008832 Supported in default-server: Yes
8833
8834 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01008835
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008836fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008837 The "fall" parameter states that a server will be considered as dead after
8838 <count> consecutive unsuccessful health checks. This value defaults to 3 if
8839 unspecified. See also the "check", "inter" and "rise" parameters.
8840
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008841 Supported in default-server: Yes
8842
Emeric Brun8694b9a2012-10-05 14:39:07 +02008843force-sslv3
8844 This option enforces use of SSLv3 only when SSL is used to communicate with
8845 the server. SSLv3 is generally less expensive than the TLS counterparts for
8846 high connection rates. See also "no-tlsv*", "no-sslv3".
8847
8848 Supported in default-server: No
8849
8850force-tlsv10
8851 This option enforces use of TLSv1.0 only when SSL is used to communicate with
8852 the server. See also "no-tlsv*", "no-sslv3".
8853
8854 Supported in default-server: No
8855
8856force-tlsv11
8857 This option enforces use of TLSv1.1 only when SSL is used to communicate with
8858 the server. See also "no-tlsv*", "no-sslv3".
8859
8860 Supported in default-server: No
8861
8862force-tlsv12
8863 This option enforces use of TLSv1.2 only when SSL is used to communicate with
8864 the server. See also "no-tlsv*", "no-sslv3".
8865
8866 Supported in default-server: No
8867
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008868id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02008869 Set a persistent ID for the server. This ID must be positive and unique for
8870 the proxy. An unused ID will automatically be assigned if unset. The first
8871 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008872
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008873 Supported in default-server: No
8874
8875inter <delay>
8876fastinter <delay>
8877downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008878 The "inter" parameter sets the interval between two consecutive health checks
8879 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
8880 It is also possible to use "fastinter" and "downinter" to optimize delays
8881 between checks depending on the server state :
8882
8883 Server state | Interval used
8884 ---------------------------------+-----------------------------------------
8885 UP 100% (non-transitional) | "inter"
8886 ---------------------------------+-----------------------------------------
8887 Transitionally UP (going down), |
8888 Transitionally DOWN (going up), | "fastinter" if set, "inter" otherwise.
8889 or yet unchecked. |
8890 ---------------------------------+-----------------------------------------
8891 DOWN 100% (non-transitional) | "downinter" if set, "inter" otherwise.
8892 ---------------------------------+-----------------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +01008893
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008894 Just as with every other time-based parameter, they can be entered in any
8895 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
8896 serves as a timeout for health checks sent to servers if "timeout check" is
8897 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +09008898 hosted on the same hardware, the agent and health checks of all servers
8899 are started with a small time offset between them. It is also possible to
8900 add some random noise in the agent and health checks interval using the
8901 global "spread-checks" keyword. This makes sense for instance when a lot
8902 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008903
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008904 Supported in default-server: Yes
8905
8906maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008907 The "maxconn" parameter specifies the maximal number of concurrent
8908 connections that will be sent to this server. If the number of incoming
8909 concurrent requests goes higher than this value, they will be queued, waiting
8910 for a connection to be released. This parameter is very important as it can
8911 save fragile servers from going down under extreme loads. If a "minconn"
8912 parameter is specified, the limit becomes dynamic. The default value is "0"
8913 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
8914 the backend's "fullconn" keyword.
8915
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008916 Supported in default-server: Yes
8917
8918maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008919 The "maxqueue" parameter specifies the maximal number of connections which
8920 will wait in the queue for this server. If this limit is reached, next
8921 requests will be redispatched to other servers instead of indefinitely
8922 waiting to be served. This will break persistence but may allow people to
8923 quickly re-log in when the server they try to connect to is dying. The
8924 default value is "0" which means the queue is unlimited. See also the
8925 "maxconn" and "minconn" parameters.
8926
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008927 Supported in default-server: Yes
8928
8929minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008930 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
8931 limit following the backend's load. The server will always accept at least
8932 <minconn> connections, never more than <maxconn>, and the limit will be on
8933 the ramp between both values when the backend has less than <fullconn>
8934 concurrent connections. This makes it possible to limit the load on the
8935 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008936 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008937 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01008938
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008939 Supported in default-server: Yes
8940
Emeric Brun9b3009b2012-10-05 11:55:06 +02008941no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008942 This option disables support for SSLv3 when SSL is used to communicate with
8943 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emeric Brun8694b9a2012-10-05 14:39:07 +02008944 using any configuration option. See also "force-sslv3", "force-tlsv*".
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008945
Willy Tarreau763a95b2012-10-04 23:15:39 +02008946 Supported in default-server: No
8947
Emeric Brunf9c5c472012-10-11 15:28:34 +02008948no-tls-tickets
8949 This setting is only available when support for OpenSSL was built in. It
8950 disables the stateless session resumption (RFC 5077 TLS Ticket
8951 extension) and force to use stateful session resumption. Stateless
8952 session resumption is more expensive in CPU usage for servers.
8953
8954 Supported in default-server: No
8955
Emeric Brun9b3009b2012-10-05 11:55:06 +02008956no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +02008957 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +02008958 the server. Note that SSLv2 is disabled in the code and cannot be enabled
8959 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun8694b9a2012-10-05 14:39:07 +02008960 often makes sense to disable it when communicating with local servers. See
8961 also "force-sslv3", "force-tlsv*".
Emeric Brunf5da4932012-09-28 19:42:54 +02008962
Willy Tarreau763a95b2012-10-04 23:15:39 +02008963 Supported in default-server: No
8964
Emeric Brun9b3009b2012-10-05 11:55:06 +02008965no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +02008966 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +02008967 the server. Note that SSLv2 is disabled in the code and cannot be enabled
8968 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun8694b9a2012-10-05 14:39:07 +02008969 often makes sense to disable it when communicating with local servers. See
8970 also "force-sslv3", "force-tlsv*".
Emeric Brunf5da4932012-09-28 19:42:54 +02008971
Willy Tarreau763a95b2012-10-04 23:15:39 +02008972 Supported in default-server: No
8973
Emeric Brun9b3009b2012-10-05 11:55:06 +02008974no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +02008975 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008976 the server. Note that SSLv2 is disabled in the code and cannot be enabled
8977 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun8694b9a2012-10-05 14:39:07 +02008978 often makes sense to disable it when communicating with local servers. See
8979 also "force-sslv3", "force-tlsv*".
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02008980
Willy Tarreau763a95b2012-10-04 23:15:39 +02008981 Supported in default-server: No
8982
Simon Hormanfa461682011-06-25 09:39:49 +09008983non-stick
8984 Never add connections allocated to this sever to a stick-table.
8985 This may be used in conjunction with backup to ensure that
8986 stick-table persistence is disabled for backup servers.
8987
Willy Tarreau763a95b2012-10-04 23:15:39 +02008988 Supported in default-server: No
8989
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01008990observe <mode>
8991 This option enables health adjusting based on observing communication with
8992 the server. By default this functionality is disabled and enabling it also
8993 requires to enable health checks. There are two supported modes: "layer4" and
8994 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
8995 significant. In layer7, which is only allowed for http proxies, responses
8996 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +01008997 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01008998
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01008999 Supported in default-server: No
9000
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01009001 See also the "check", "on-error" and "error-limit".
9002
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009003on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01009004 Select what should happen when enough consecutive errors are detected.
9005 Currently, four modes are available:
9006 - fastinter: force fastinter
9007 - fail-check: simulate a failed check, also forces fastinter (default)
9008 - sudden-death: simulate a pre-fatal failed health check, one more failed
9009 check will mark a server down, forces fastinter
9010 - mark-down: mark the server immediately down and force fastinter
9011
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009012 Supported in default-server: Yes
9013
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +01009014 See also the "check", "observe" and "error-limit".
9015
Simon Hormane0d1bfb2011-06-21 14:34:58 +09009016on-marked-down <action>
9017 Modify what occurs when a server is marked down.
9018 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -07009019 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
9020 all connections to the server are immediately terminated when the server
9021 goes down. It might be used if the health check detects more complex cases
9022 than a simple connection status, and long timeouts would cause the service
9023 to remain unresponsive for too long a time. For instance, a health check
9024 might detect that a database is stuck and that there's no chance to reuse
9025 existing connections anymore. Connections killed this way are logged with
9026 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +09009027
9028 Actions are disabled by default
9029
9030 Supported in default-server: Yes
9031
Justin Karnegeseb2c24a2012-05-24 15:28:52 -07009032on-marked-up <action>
9033 Modify what occurs when a server is marked up.
9034 Currently one action is available:
9035 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
9036 done only if the server is not in backup state and if it is not disabled
9037 (it must have an effective weight > 0). This can be used sometimes to force
9038 an active server to take all the traffic back after recovery when dealing
9039 with long sessions (eg: LDAP, SQL, ...). Doing this can cause more trouble
9040 than it tries to solve (eg: incomplete transactions), so use this feature
9041 with extreme care. Sessions killed because a server comes up are logged
9042 with an 'U' termination code (for "Up").
9043
9044 Actions are disabled by default
9045
9046 Supported in default-server: Yes
9047
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009048port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009049 Using the "port" parameter, it becomes possible to use a different port to
9050 send health-checks. On some servers, it may be desirable to dedicate a port
9051 to a specific component able to perform complex tests which are more suitable
9052 to health-checks than the application. It is common to run a simple script in
9053 inetd for instance. This parameter is ignored if the "check" parameter is not
9054 set. See also the "addr" parameter.
9055
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009056 Supported in default-server: Yes
9057
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009058redir <prefix>
9059 The "redir" parameter enables the redirection mode for all GET and HEAD
9060 requests addressing this server. This means that instead of having HAProxy
9061 forward the request to the server, it will send an "HTTP 302" response with
9062 the "Location" header composed of this prefix immediately followed by the
9063 requested URI beginning at the leading '/' of the path component. That means
9064 that no trailing slash should be used after <prefix>. All invalid requests
9065 will be rejected, and all non-GET or HEAD requests will be normally served by
9066 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009067 mangling nor cookie insertion is possible in the response. However, cookies in
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009068 requests are still analysed, making this solution completely usable to direct
9069 users to a remote location in case of local disaster. Main use consists in
9070 increasing bandwidth for static servers by having the clients directly
9071 connect to them. Note: never use a relative location here, it would cause a
9072 loop between the client and HAProxy!
9073
9074 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
9075
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009076 Supported in default-server: No
9077
9078rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009079 The "rise" parameter states that a server will be considered as operational
9080 after <count> consecutive successful health checks. This value defaults to 2
9081 if unspecified. See also the "check", "inter" and "fall" parameters.
9082
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009083 Supported in default-server: Yes
9084
Willy Tarreau5ab04ec2011-03-20 10:32:26 +01009085send-proxy
9086 The "send-proxy" parameter enforces use of the PROXY protocol over any
9087 connection established to this server. The PROXY protocol informs the other
9088 end about the layer 3/4 addresses of the incoming connection, so that it can
9089 know the client's address or the public address it accessed to, whatever the
9090 upper layer protocol. For connections accepted by an "accept-proxy" listener,
9091 the advertised address will be used. Only TCPv4 and TCPv6 address families
9092 are supported. Other families such as Unix sockets, will report an UNKNOWN
9093 family. Servers using this option can fully be chained to another instance of
9094 haproxy listening with an "accept-proxy" setting. This setting must not be
Willy Tarreau6c16adc2012-10-05 00:04:16 +02009095 used if the server isn't aware of the protocol. When health checks are sent
9096 to the server, the PROXY protocol is automatically used when this option is
9097 set, unless there is an explicit "port" or "addr" directive, in which case an
9098 explicit "check-send-proxy" directive would also be needed to use the PROXY
9099 protocol. See also the "accept-proxy" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +01009100
9101 Supported in default-server: No
9102
David Safb76832014-05-08 23:42:08 -04009103send-proxy-v2
9104 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
9105 over any connection established to this server. The PROXY protocol informs
9106 the other end about the layer 3/4 addresses of the incoming connection, so
9107 that it can know the client's address or the public address it accessed to,
9108 whatever the upper layer protocol. This setting must not be used if the
9109 server isn't aware of this version of the protocol. See also the "send-proxy"
9110 option of the "bind" keyword.
9111
9112 Supported in default-server: No
9113
9114send-proxy-v2-ssl
9115 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
9116 2 over any connection established to this server. The PROXY protocol informs
9117 the other end about the layer 3/4 addresses of the incoming connection, so
9118 that it can know the client's address or the public address it accessed to,
9119 whatever the upper layer protocol. In addition, the SSL information extension
9120 of the PROXY protocol is added to the PROXY protocol header. This setting
9121 must not be used if the server isn't aware of this version of the protocol.
9122 See also the "send-proxy-v2" option of the "bind" keyword.
9123
9124 Supported in default-server: No
9125
9126send-proxy-v2-ssl-cn
9127 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
9128 2 over any connection established to this server. The PROXY protocol informs
9129 the other end about the layer 3/4 addresses of the incoming connection, so
9130 that it can know the client's address or the public address it accessed to,
9131 whatever the upper layer protocol. In addition, the SSL information extension
9132 of the PROXY protocol, along along with the Common Name from the subject of
9133 the client certificate (if any), is added to the PROXY protocol header. This
9134 setting must not be used if the server isn't aware of this version of the
9135 protocol. See also the "send-proxy-v2" option of the "bind" keyword.
9136
9137 Supported in default-server: No
9138
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009139slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009140 The "slowstart" parameter for a server accepts a value in milliseconds which
9141 indicates after how long a server which has just come back up will run at
9142 full speed. Just as with every other time-based parameter, it can be entered
9143 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
9144 linearly from 0 to 100% during this time. The limitation applies to two
9145 parameters :
9146
9147 - maxconn: the number of connections accepted by the server will grow from 1
9148 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
9149
9150 - weight: when the backend uses a dynamic weighted algorithm, the weight
9151 grows linearly from 1 to 100%. In this case, the weight is updated at every
9152 health-check. For this reason, it is important that the "inter" parameter
9153 is smaller than the "slowstart", in order to maximize the number of steps.
9154
9155 The slowstart never applies when haproxy starts, otherwise it would cause
9156 trouble to running servers. It only applies when a server has been previously
9157 seen as failed.
9158
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009159 Supported in default-server: Yes
9160
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009161source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009162source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009163source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009164 The "source" parameter sets the source address which will be used when
9165 connecting to the server. It follows the exact same parameters and principle
9166 as the backend "source" keyword, except that it only applies to the server
9167 referencing it. Please consult the "source" keyword for details.
9168
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009169 Additionally, the "source" statement on a server line allows one to specify a
9170 source port range by indicating the lower and higher bounds delimited by a
9171 dash ('-'). Some operating systems might require a valid IP address when a
9172 source port range is specified. It is permitted to have the same IP/range for
9173 several servers. Doing so makes it possible to bypass the maximum of 64k
9174 total concurrent connections. The limit will then reach 64k connections per
9175 server.
9176
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009177 Supported in default-server: No
9178
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02009179ssl
Willy Tarreau44f65392013-06-25 07:56:20 +02009180 This option enables SSL ciphering on outgoing connections to the server. It
9181 is critical to verify server certificates using "verify" when using SSL to
9182 connect to servers, otherwise the communication is prone to trivial man in
9183 the-middle attacks rendering SSL useless. When this option is used, health
9184 checks are automatically sent in SSL too unless there is a "port" or an
9185 "addr" directive indicating the check should be sent to a different location.
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009186 See the "check-ssl" option to force SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +02009187
9188 Supported in default-server: No
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02009189
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009190track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +02009191 This option enables ability to set the current state of the server by tracking
9192 another one. It is possible to track a server which itself tracks another
9193 server, provided that at the end of the chain, a server has health checks
9194 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009195 used, it has to be enabled on both proxies.
9196
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009197 Supported in default-server: No
9198
Emeric Brunef42d922012-10-11 16:11:36 +02009199verify [none|required]
9200 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +01009201 to 'none', server certificate is not verified. In the other case, The
9202 certificate provided by the server is verified using CAs from 'ca-file'
9203 and optional CRLs from 'crl-file'. If 'ssl_server_verify' is not specified
9204 in global section, this is the default. On verify failure the handshake
Willy Tarreau44f65392013-06-25 07:56:20 +02009205 is aborted. It is critically important to verify server certificates when
9206 using SSL to connect to servers, otherwise the communication is prone to
9207 trivial man-in-the-middle attacks rendering SSL totally useless.
Emeric Brunef42d922012-10-11 16:11:36 +02009208
9209 Supported in default-server: No
9210
Evan Broderbe554312013-06-27 00:05:25 -07009211verifyhost <hostname>
9212 This setting is only available when support for OpenSSL was built in, and
9213 only takes effect if 'verify required' is also specified. When set, the
9214 hostnames in the subject and subjectAlternateNames of the certificate
9215 provided by the server are checked. If none of the hostnames in the
9216 certificate match the specified hostname, the handshake is aborted. The
9217 hostnames in the server-provided certificate may include wildcards.
9218
9219 Supported in default-server: No
9220
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009221weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009222 The "weight" parameter is used to adjust the server's weight relative to
9223 other servers. All servers will receive a load proportional to their weight
9224 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +02009225 load. The default weight is 1, and the maximal value is 256. A value of 0
9226 means the server will not participate in load-balancing but will still accept
9227 persistent connections. If this parameter is used to distribute the load
9228 according to server's capacity, it is recommended to start with values which
9229 can both grow and shrink, for instance between 10 and 100 to leave enough
9230 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009231
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +01009232 Supported in default-server: Yes
9233
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009234
92356. HTTP header manipulation
9236---------------------------
9237
9238In HTTP mode, it is possible to rewrite, add or delete some of the request and
9239response headers based on regular expressions. It is also possible to block a
9240request or a response if a particular header matches a regular expression,
9241which is enough to stop most elementary protocol attacks, and to protect
Willy Tarreau70dffda2014-01-30 03:07:23 +01009242against information leak from the internal network.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009243
Willy Tarreau70dffda2014-01-30 03:07:23 +01009244If HAProxy encounters an "Informational Response" (status code 1xx), it is able
9245to process all rsp* rules which can allow, deny, rewrite or delete a header,
9246but it will refuse to add a header to any such messages as this is not
9247HTTP-compliant. The reason for still processing headers in such responses is to
9248stop and/or fix any possible information leak which may happen, for instance
9249because another downstream equipment would unconditionally add a header, or if
9250a server name appears there. When such messages are seen, normal processing
9251still occurs on the next non-informational messages.
Willy Tarreau816b9792009-09-15 21:25:21 +02009252
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009253This section covers common usage of the following keywords, described in detail
9254in section 4.2 :
9255
9256 - reqadd <string>
9257 - reqallow <search>
9258 - reqiallow <search>
9259 - reqdel <search>
9260 - reqidel <search>
9261 - reqdeny <search>
9262 - reqideny <search>
9263 - reqpass <search>
9264 - reqipass <search>
9265 - reqrep <search> <replace>
9266 - reqirep <search> <replace>
9267 - reqtarpit <search>
9268 - reqitarpit <search>
9269 - rspadd <string>
9270 - rspdel <search>
9271 - rspidel <search>
9272 - rspdeny <search>
9273 - rspideny <search>
9274 - rsprep <search> <replace>
9275 - rspirep <search> <replace>
9276
9277With all these keywords, the same conventions are used. The <search> parameter
9278is a POSIX extended regular expression (regex) which supports grouping through
9279parenthesis (without the backslash). Spaces and other delimiters must be
9280prefixed with a backslash ('\') to avoid confusion with a field delimiter.
9281Other characters may be prefixed with a backslash to change their meaning :
9282
9283 \t for a tab
9284 \r for a carriage return (CR)
9285 \n for a new line (LF)
9286 \ to mark a space and differentiate it from a delimiter
9287 \# to mark a sharp and differentiate it from a comment
9288 \\ to use a backslash in a regex
9289 \\\\ to use a backslash in the text (*2 for regex, *2 for haproxy)
9290 \xXX to write the ASCII hex code XX as in the C language
9291
9292The <replace> parameter contains the string to be used to replace the largest
9293portion of text matching the regex. It can make use of the special characters
9294above, and can reference a substring which is delimited by parenthesis in the
9295regex, by writing a backslash ('\') immediately followed by one digit from 0 to
92969 indicating the group position (0 designating the entire line). This practice
9297is very common to users of the "sed" program.
9298
9299The <string> parameter represents the string which will systematically be added
9300after the last header line. It can also use special character sequences above.
9301
9302Notes related to these keywords :
9303---------------------------------
9304 - these keywords are not always convenient to allow/deny based on header
9305 contents. It is strongly recommended to use ACLs with the "block" keyword
9306 instead, resulting in far more flexible and manageable rules.
9307
9308 - lines are always considered as a whole. It is not possible to reference
9309 a header name only or a value only. This is important because of the way
9310 headers are written (notably the number of spaces after the colon).
9311
9312 - the first line is always considered as a header, which makes it possible to
9313 rewrite or filter HTTP requests URIs or response codes, but in turn makes
9314 it harder to distinguish between headers and request line. The regex prefix
9315 ^[^\ \t]*[\ \t] matches any HTTP method followed by a space, and the prefix
9316 ^[^ \t:]*: matches any header name followed by a colon.
9317
9318 - for performances reasons, the number of characters added to a request or to
9319 a response is limited at build time to values between 1 and 4 kB. This
9320 should normally be far more than enough for most usages. If it is too short
9321 on occasional usages, it is possible to gain some space by removing some
9322 useless headers before adding new ones.
9323
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009324 - keywords beginning with "reqi" and "rspi" are the same as their counterpart
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009325 without the 'i' letter except that they ignore case when matching patterns.
9326
9327 - when a request passes through a frontend then a backend, all req* rules
9328 from the frontend will be evaluated, then all req* rules from the backend
9329 will be evaluated. The reverse path is applied to responses.
9330
9331 - req* statements are applied after "block" statements, so that "block" is
9332 always the first one, but before "use_backend" in order to permit rewriting
Willy Tarreaud72758d2010-01-12 10:42:19 +01009333 before switching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009334
9335
Willy Tarreau74ca5042013-06-11 23:12:07 +020093367. Using ACLs and fetching samples
9337----------------------------------
9338
9339Haproxy is capable of extracting data from request or response streams, from
9340client or server information, from tables, environmental information etc...
9341The action of extracting such data is called fetching a sample. Once retrieved,
9342these samples may be used for various purposes such as a key to a stick-table,
9343but most common usages consist in matching them against predefined constant
9344data called patterns.
9345
9346
93477.1. ACL basics
9348---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009349
9350The use of Access Control Lists (ACL) provides a flexible solution to perform
9351content switching and generally to take decisions based on content extracted
9352from the request, the response or any environmental status. The principle is
9353simple :
9354
Willy Tarreau74ca5042013-06-11 23:12:07 +02009355 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009356 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +02009357 - apply one or multiple pattern matching methods on this sample
9358 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009359
Willy Tarreau74ca5042013-06-11 23:12:07 +02009360The actions generally consist in blocking a request, selecting a backend, or
9361adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009362
9363In order to define a test, the "acl" keyword is used. The syntax is :
9364
Willy Tarreau74ca5042013-06-11 23:12:07 +02009365 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009366
9367This creates a new ACL <aclname> or completes an existing one with new tests.
9368Those tests apply to the portion of request/response specified in <criterion>
9369and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009370an operator which may be specified before the set of values. Optionally some
9371conversion operators may be applied to the sample, and they will be specified
9372as a comma-delimited list of keywords just after the first keyword. The values
9373are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009374
9375ACL names must be formed from upper and lower case letters, digits, '-' (dash),
9376'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
9377which means that "my_acl" and "My_Acl" are two different ACLs.
9378
9379There is no enforced limit to the number of ACLs. The unused ones do not affect
9380performance, they just consume a small amount of memory.
9381
Willy Tarreau74ca5042013-06-11 23:12:07 +02009382The criterion generally is the name of a sample fetch method, or one of its ACL
9383specific declinations. The default test method is implied by the output type of
9384this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009385methods of a same sample fetch method. The sample fetch methods are the only
9386ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +02009387
9388Sample fetch methods return data which can be of the following types :
9389 - boolean
9390 - integer (signed or unsigned)
9391 - IPv4 or IPv6 address
9392 - string
9393 - data block
9394
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009395Converters transform any of these data into any of these. For example, some
9396converters might convert a string to a lower-case string while other ones
9397would turn a string to an IPv4 address, or apply a netmask to an IP address.
9398The resulting sample is of the type of the last converter applied to the list,
9399which defaults to the type of the sample fetch method.
9400
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009401Each sample or converter returns data of a specific type, specified with its
9402keyword in this documentation. When an ACL is declared using a standard sample
9403fetch method, certain types automatically involved a default matching method
9404which are summarized in the table below :
9405
9406 +---------------------+-----------------+
9407 | Sample or converter | Default |
9408 | output type | matching method |
9409 +---------------------+-----------------+
9410 | boolean | bool |
9411 +---------------------+-----------------+
9412 | integer | int |
9413 +---------------------+-----------------+
9414 | ip | ip |
9415 +---------------------+-----------------+
9416 | string | str |
9417 +---------------------+-----------------+
9418 | binary | none, use "-m" |
9419 +---------------------+-----------------+
9420
9421Note that in order to match a binary samples, it is mandatory to specify a
9422matching method, see below.
9423
Willy Tarreau74ca5042013-06-11 23:12:07 +02009424The ACL engine can match these types against patterns of the following types :
9425 - boolean
9426 - integer or integer range
9427 - IP address / network
9428 - string (exact, substring, suffix, prefix, subdir, domain)
9429 - regular expression
9430 - hex block
9431
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009432The following ACL flags are currently supported :
9433
Willy Tarreau2b5285d2010-05-09 23:45:24 +02009434 -i : ignore case during matching of all subsequent patterns.
9435 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +02009436 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +01009437 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +01009438 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +01009439 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +02009440 -- : force end of flags. Useful when a string looks like one of the flags.
9441
Willy Tarreau74ca5042013-06-11 23:12:07 +02009442The "-f" flag is followed by the name of a file from which all lines will be
9443read as individual values. It is even possible to pass multiple "-f" arguments
9444if the patterns are to be loaded from multiple files. Empty lines as well as
9445lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
9446will be stripped. If it is absolutely necessary to insert a valid pattern
9447beginning with a sharp, just prefix it with a space so that it is not taken for
9448a comment. Depending on the data type and match method, haproxy may load the
9449lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
9450exact string matching. In this case, duplicates will automatically be removed.
9451
Thierry FOURNIER9860c412014-01-29 14:23:29 +01009452The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
9453parsed as two column file. The first column contains the patterns used by the
9454ACL, and the second column contain the samples. The sample can be used later by
9455a map. This can be useful in some rare cases where an ACL would just be used to
9456check for the existence of a pattern in a map before a mapping is applied.
9457
Thierry FOURNIER3534d882014-01-20 17:01:44 +01009458The "-u" flag forces the unique id of the ACL. This unique id is used with the
9459socket interface to identify ACL and dynamically change its values. Note that a
9460file is always identified by its name even if an id is set.
9461
Willy Tarreau74ca5042013-06-11 23:12:07 +02009462Also, note that the "-i" flag applies to subsequent entries and not to entries
9463loaded from files preceding it. For instance :
9464
9465 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
9466
9467In this example, each line of "exact-ua.lst" will be exactly matched against
9468the "user-agent" header of the request. Then each line of "generic-ua" will be
9469case-insensitively matched. Then the word "test" will be insensitively matched
9470as well.
9471
9472The "-m" flag is used to select a specific pattern matching method on the input
9473sample. All ACL-specific criteria imply a pattern matching method and generally
9474do not need this flag. However, this flag is useful with generic sample fetch
9475methods to describe how they're going to be matched against the patterns. This
9476is required for sample fetches which return data type for which there is no
9477obvious matching method (eg: string or binary). When "-m" is specified and
9478followed by a pattern matching method name, this method is used instead of the
9479default one for the criterion. This makes it possible to match contents in ways
9480that were not initially planned, or with sample fetch methods which return a
9481string. The matching method also affects the way the patterns are parsed.
9482
Thierry FOURNIERb7729c92014-02-11 16:24:41 +01009483The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
9484By default, if the parser cannot parse ip address it considers that the parsed
9485string is maybe a domain name and try dns resolution. The flag "-n" disable this
9486resolution. It is useful for detecting malformed ip lists. Note that if the DNS
9487server is not reachable, the haproxy configuration parsing may last many minutes
9488waiting fir the timeout. During this time no error messages are displayed. The
9489flag "-n" disable this behavior. Note also that during the runtime, this
9490function is disabled for the dynamic acl modifications.
9491
Willy Tarreau74ca5042013-06-11 23:12:07 +02009492There are some restrictions however. Not all methods can be used with all
9493sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
9494be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +02009495
9496 - "found" : only check if the requested sample could be found in the stream,
9497 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +02009498 to pass any pattern to avoid confusion. This matching method is
9499 particularly useful to detect presence of certain contents such
9500 as headers, cookies, etc... even if they are empty and without
9501 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009502
9503 - "bool" : check the value as a boolean. It can only be applied to fetches
9504 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +02009505 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009506
9507 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +02009508 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009509
9510 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +02009511 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009512
9513 - "bin" : match the contents against an hexadecimal string representing a
9514 binary sequence. This may be used with binary or string samples.
9515
9516 - "len" : match the sample's length as an integer. This may be used with
9517 binary or string samples.
9518
Willy Tarreau74ca5042013-06-11 23:12:07 +02009519 - "str" : exact match : match the contents against a string. This may be
9520 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009521
Willy Tarreau74ca5042013-06-11 23:12:07 +02009522 - "sub" : substring match : check that the contents contain at least one of
9523 the provided string patterns. This may be used with binary or
9524 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009525
Willy Tarreau74ca5042013-06-11 23:12:07 +02009526 - "reg" : regex match : match the contents against a list of regular
9527 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009528
Willy Tarreau74ca5042013-06-11 23:12:07 +02009529 - "beg" : prefix match : check that the contents begin like the provided
9530 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009531
Willy Tarreau74ca5042013-06-11 23:12:07 +02009532 - "end" : suffix match : check that the contents end like the provided
9533 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009534
Willy Tarreau74ca5042013-06-11 23:12:07 +02009535 - "dir" : subdir match : check that a slash-delimited portion of the
9536 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009537 This may be used with binary or string samples.
9538
Willy Tarreau74ca5042013-06-11 23:12:07 +02009539 - "dom" : domain match : check that a dot-delimited portion of the contents
9540 exactly match one of the provided string patterns. This may be
9541 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +02009542
9543For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
9544request, it is possible to do :
9545
9546 acl jsess_present cook(JSESSIONID) -m found
9547
9548In order to apply a regular expression on the 500 first bytes of data in the
9549buffer, one would use the following acl :
9550
9551 acl script_tag payload(0,500) -m reg -i <script>
9552
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009553On systems where the regex library is much slower when using "-i", it is
9554possible to convert the sample to lowercase before matching, like this :
9555
9556 acl script_tag payload(0,500),lower -m reg <script>
9557
Willy Tarreau74ca5042013-06-11 23:12:07 +02009558All ACL-specific criteria imply a default matching method. Most often, these
9559criteria are composed by concatenating the name of the original sample fetch
9560method and the matching method. For example, "hdr_beg" applies the "beg" match
9561to samples retrieved using the "hdr" fetch method. Since all ACL-specific
9562criteria rely on a sample fetch method, it is always possible instead to use
9563the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +02009564
Willy Tarreau74ca5042013-06-11 23:12:07 +02009565If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009566the matching method is simply applied to the underlying sample fetch method.
9567For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +02009568
Willy Tarreau74ca5042013-06-11 23:12:07 +02009569 acl short_form hdr_beg(host) www.
9570 acl alternate1 hdr_beg(host) -m beg www.
9571 acl alternate2 hdr_dom(host) -m beg www.
9572 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +02009573
Willy Tarreau2b5285d2010-05-09 23:45:24 +02009574
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009575The table below summarizes the compatibility matrix between sample or converter
9576types and the pattern types to fetch against. It indicates for each compatible
9577combination the name of the matching method to be used, surrounded with angle
9578brackets ">" and "<" when the method is the default one and will work by
9579default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +01009580
Willy Tarreau74ca5042013-06-11 23:12:07 +02009581 +-------------------------------------------------+
9582 | Input sample type |
9583 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009584 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009585 +----------------------+---------+---------+---------+---------+---------+
9586 | none (presence only) | found | found | found | found | found |
9587 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009588 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009589 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009590 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009591 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009592 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009593 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009594 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009595 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +02009596 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009597 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009598 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009599 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009600 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009601 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009602 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009603 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009604 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009605 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009606 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009607 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +01009608 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +02009609 +----------------------+---------+---------+---------+---------+---------+
9610 | hex block | | | | bin | bin |
9611 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +02009612
9613
Willy Tarreau74ca5042013-06-11 23:12:07 +020096147.1.1. Matching booleans
9615------------------------
9616
9617In order to match a boolean, no value is needed and all values are ignored.
9618Boolean matching is used by default for all fetch methods of type "boolean".
9619When boolean matching is used, the fetched value is returned as-is, which means
9620that a boolean "true" will always match and a boolean "false" will never match.
9621
9622Boolean matching may also be enforced using "-m bool" on fetch methods which
9623return an integer value. Then, integer value 0 is converted to the boolean
9624"false" and all other values are converted to "true".
9625
Willy Tarreau6a06a402007-07-15 20:15:28 +02009626
Willy Tarreau74ca5042013-06-11 23:12:07 +020096277.1.2. Matching integers
9628------------------------
9629
9630Integer matching applies by default to integer fetch methods. It can also be
9631enforced on boolean fetches using "-m int". In this case, "false" is converted
9632to the integer 0, and "true" is converted to the integer 1.
9633
9634Integer matching also supports integer ranges and operators. Note that integer
9635matching only applies to positive values. A range is a value expressed with a
9636lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +02009637
9638For instance, "1024:65535" is a valid range to represent a range of
9639unprivileged ports, and "1024:" would also work. "0:1023" is a valid
9640representation of privileged ports, and ":1023" would also work.
9641
Willy Tarreau62644772008-07-16 18:36:06 +02009642As a special case, some ACL functions support decimal numbers which are in fact
9643two integers separated by a dot. This is used with some version checks for
9644instance. All integer properties apply to those decimal numbers, including
9645ranges and operators.
9646
Willy Tarreau6a06a402007-07-15 20:15:28 +02009647For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +01009648operators with ranges does not make much sense and is strongly discouraged.
9649Similarly, it does not make much sense to perform order comparisons with a set
9650of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +02009651
Willy Tarreau0ba27502007-12-24 16:55:16 +01009652Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +02009653
9654 eq : true if the tested value equals at least one value
9655 ge : true if the tested value is greater than or equal to at least one value
9656 gt : true if the tested value is greater than at least one value
9657 le : true if the tested value is less than or equal to at least one value
9658 lt : true if the tested value is less than at least one value
9659
Willy Tarreau0ba27502007-12-24 16:55:16 +01009660For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +02009661
9662 acl negative-length hdr_val(content-length) lt 0
9663
Willy Tarreau62644772008-07-16 18:36:06 +02009664This one matches SSL versions between 3.0 and 3.1 (inclusive) :
9665
9666 acl sslv3 req_ssl_ver 3:3.1
9667
Willy Tarreau6a06a402007-07-15 20:15:28 +02009668
Willy Tarreau74ca5042013-06-11 23:12:07 +020096697.1.3. Matching strings
9670-----------------------
9671
9672String matching applies to string or binary fetch methods, and exists in 6
9673different forms :
9674
9675 - exact match (-m str) : the extracted string must exactly match the
9676 patterns ;
9677
9678 - substring match (-m sub) : the patterns are looked up inside the
9679 extracted string, and the ACL matches if any of them is found inside ;
9680
9681 - prefix match (-m beg) : the patterns are compared with the beginning of
9682 the extracted string, and the ACL matches if any of them matches.
9683
9684 - suffix match (-m end) : the patterns are compared with the end of the
9685 extracted string, and the ACL matches if any of them matches.
9686
9687 - subdir match (-m sub) : the patterns are looked up inside the extracted
9688 string, delimited with slashes ("/"), and the ACL matches if any of them
9689 matches.
9690
9691 - domain match (-m dom) : the patterns are looked up inside the extracted
9692 string, delimited with dots ("."), and the ACL matches if any of them
9693 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +02009694
9695String matching applies to verbatim strings as they are passed, with the
9696exception of the backslash ("\") which makes it possible to escape some
9697characters such as the space. If the "-i" flag is passed before the first
9698string, then the matching will be performed ignoring the case. In order
9699to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +01009700before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +02009701
9702
Willy Tarreau74ca5042013-06-11 23:12:07 +020097037.1.4. Matching regular expressions (regexes)
9704---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02009705
9706Just like with string matching, regex matching applies to verbatim strings as
9707they are passed, with the exception of the backslash ("\") which makes it
9708possible to escape some characters such as the space. If the "-i" flag is
9709passed before the first regex, then the matching will be performed ignoring
9710the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +01009711the "--" flag before the first string. Same principle applies of course to
9712match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +02009713
9714
Willy Tarreau74ca5042013-06-11 23:12:07 +020097157.1.5. Matching arbitrary data blocks
9716-------------------------------------
9717
9718It is possible to match some extracted samples against a binary block which may
9719not safely be represented as a string. For this, the patterns must be passed as
9720a series of hexadecimal digits in an even number, when the match method is set
9721to binary. Each sequence of two digits will represent a byte. The hexadecimal
9722digits may be used upper or lower case.
9723
9724Example :
9725 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
9726 acl hello payload(0,6) -m bin 48656c6c6f0a
9727
9728
97297.1.6. Matching IPv4 and IPv6 addresses
9730---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02009731
9732IPv4 addresses values can be specified either as plain addresses or with a
9733netmask appended, in which case the IPv4 address matches whenever it is
9734within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01009735host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +01009736difficult to read and debug configurations. If hostnames are used, you should
9737at least ensure that they are present in /etc/hosts so that the configuration
9738does not depend on any random DNS match at the moment the configuration is
9739parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +02009740
Willy Tarreauceb4ac92012-04-28 00:41:46 +02009741IPv6 may be entered in their usual form, with or without a netmask appended.
9742Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
9743trouble with randomly resolved IP addresses, host names are never allowed in
9744IPv6 patterns.
9745
9746HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
9747following situations :
9748 - tested address is IPv4, pattern address is IPv4, the match applies
9749 in IPv4 using the supplied mask if any.
9750 - tested address is IPv6, pattern address is IPv6, the match applies
9751 in IPv6 using the supplied mask if any.
9752 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
9753 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
9754 ::IPV4 or ::ffff:IPV4, otherwise it fails.
9755 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
9756 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
9757 applied in IPv6 using the supplied IPv6 mask.
9758
Willy Tarreau74ca5042013-06-11 23:12:07 +02009759
97607.2. Using ACLs to form conditions
9761----------------------------------
9762
9763Some actions are only performed upon a valid condition. A condition is a
9764combination of ACLs with operators. 3 operators are supported :
9765
9766 - AND (implicit)
9767 - OR (explicit with the "or" keyword or the "||" operator)
9768 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +02009769
Willy Tarreau74ca5042013-06-11 23:12:07 +02009770A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +02009771
Willy Tarreau74ca5042013-06-11 23:12:07 +02009772 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +02009773
Willy Tarreau74ca5042013-06-11 23:12:07 +02009774Such conditions are generally used after an "if" or "unless" statement,
9775indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +02009776
Willy Tarreau74ca5042013-06-11 23:12:07 +02009777For instance, to block HTTP requests to the "*" URL with methods other than
9778"OPTIONS", as well as POST requests without content-length, and GET or HEAD
9779requests with a content-length greater than 0, and finally every request which
9780is not either GET/HEAD/POST/OPTIONS !
9781
9782 acl missing_cl hdr_cnt(Content-length) eq 0
9783 block if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
9784 block if METH_GET HTTP_CONTENT
9785 block unless METH_GET or METH_POST or METH_OPTIONS
9786
9787To select a different backend for requests to static contents on the "www" site
9788and to every request on the "img", "video", "download" and "ftp" hosts :
9789
9790 acl url_static path_beg /static /images /img /css
9791 acl url_static path_end .gif .png .jpg .css .js
9792 acl host_www hdr_beg(host) -i www
9793 acl host_static hdr_beg(host) -i img. video. download. ftp.
9794
9795 # now use backend "static" for all static-only hosts, and for static urls
9796 # of host "www". Use backend "www" for the rest.
9797 use_backend static if host_static or host_www url_static
9798 use_backend www if host_www
9799
9800It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
9801expressions that are built on the fly without needing to be declared. They must
9802be enclosed between braces, with a space before and after each brace (because
9803the braces must be seen as independent words). Example :
9804
9805 The following rule :
9806
9807 acl missing_cl hdr_cnt(Content-length) eq 0
9808 block if METH_POST missing_cl
9809
9810 Can also be written that way :
9811
9812 block if METH_POST { hdr_cnt(Content-length) eq 0 }
9813
9814It is generally not recommended to use this construct because it's a lot easier
9815to leave errors in the configuration when written that way. However, for very
9816simple rules matching only one source IP address for instance, it can make more
9817sense to use them than to declare ACLs with random names. Another example of
9818good use is the following :
9819
9820 With named ACLs :
9821
9822 acl site_dead nbsrv(dynamic) lt 2
9823 acl site_dead nbsrv(static) lt 2
9824 monitor fail if site_dead
9825
9826 With anonymous ACLs :
9827
9828 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
9829
9830See section 4.2 for detailed help on the "block" and "use_backend" keywords.
9831
9832
98337.3. Fetching samples
9834---------------------
9835
9836Historically, sample fetch methods were only used to retrieve data to match
9837against patterns using ACLs. With the arrival of stick-tables, a new class of
9838sample fetch methods was created, most often sharing the same syntax as their
9839ACL counterpart. These sample fetch methods are also known as "fetches". As
9840of now, ACLs and fetches have converged. All ACL fetch methods have been made
9841available as fetch methods, and ACLs may use any sample fetch method as well.
9842
9843This section details all available sample fetch methods and their output type.
9844Some sample fetch methods have deprecated aliases that are used to maintain
9845compatibility with existing configurations. They are then explicitly marked as
9846deprecated and should not be used in new setups.
9847
9848The ACL derivatives are also indicated when available, with their respective
9849matching methods. These ones all have a well defined default pattern matching
9850method, so it is never necessary (though allowed) to pass the "-m" option to
9851indicate how the sample will be matched using ACLs.
9852
9853As indicated in the sample type versus matching compatibility matrix above,
9854when using a generic sample fetch method in an ACL, the "-m" option is
9855mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
9856the same keyword exists as an ACL keyword and as a standard fetch method, the
9857ACL engine will automatically pick the ACL-only one by default.
9858
9859Some of these keywords support one or multiple mandatory arguments, and one or
9860multiple optional arguments. These arguments are strongly typed and are checked
9861when the configuration is parsed so that there is no risk of running with an
9862incorrect argument (eg: an unresolved backend name). Fetch function arguments
9863are passed between parenthesis and are delimited by commas. When an argument
9864is optional, it will be indicated below between square brackets ('[ ]'). When
9865all arguments are optional, the parenthesis may be omitted.
9866
9867Thus, the syntax of a standard sample fetch method is one of the following :
9868 - name
9869 - name(arg1)
9870 - name(arg1,arg2)
9871
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009872
98737.3.1. Converters
9874-----------------
9875
Willy Tarreaue6b11e42013-11-26 19:02:32 +01009876Sample fetch methods may be combined with transformations to be applied on top
9877of the fetched sample (also called "converters"). These combinations form what
9878is called "sample expressions" and the result is a "sample". Initially this
9879was only supported by "stick on" and "stick store-request" directives but this
9880has now be extended to all places where samples may be used (acls, log-format,
9881unique-id-format, add-header, ...).
9882
9883These transformations are enumerated as a series of specific keywords after the
9884sample fetch method. These keywords may equally be appended immediately after
9885the fetch keyword's argument, delimited by a comma. These keywords can also
9886support some arguments (eg: a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +01009887
Willy Tarreau74ca5042013-06-11 23:12:07 +02009888The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +01009889
Emeric Brun53d1a982014-04-30 18:21:37 +02009890base64
9891 Converts a binary input sample to a base64 string. It is used to log or
9892 transfer binary content in a way that can be reliably transferred (eg:
9893 an SSL ID can be copied in a header).
9894
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009895hex
9896 Converts a binary input sample to an hex string containing two hex digits per
9897 input byte. It is used to log or transfer hex dumps of some binary input data
9898 in a way that can be reliably transferred (eg: an SSL ID can be copied in a
9899 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +01009900
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009901http_date([<offset>])
9902 Converts an integer supposed to contain a date since epoch to a string
9903 representing this date in a format suitable for use in HTTP header fields. If
9904 an offset value is specified, then it is a number of seconds that is added to
9905 the date before the conversion is operated. This is particularly useful to
9906 emit Date header fields, Expires values in responses when combined with a
9907 positive offset, or Last-Modified values when the offset is negative.
Willy Tarreau74ca5042013-06-11 23:12:07 +02009908
Willy Tarreau644d9ef2014-07-10 16:29:08 +02009909ipmask(<mask>)
9910 Apply a mask to an IPv4 address, and use the result for lookups and storage.
9911 This can be used to make all hosts within a certain mask to share the same
9912 table entries and as such use the same server. The mask can be passed in
9913 dotted form (eg: 255.255.255.0) or in CIDR form (eg: 24).
9914
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009915language(<value>[,<default>])
9916 Returns the value with the highest q-factor from a list as extracted from the
9917 "accept-language" header using "req.fhdr". Values with no q-factor have a
9918 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
9919 belong to the list of semi-colon delimited <values> will be considered. The
9920 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
9921 given list and a default value is provided, it is returned. Note that language
9922 names may have a variant after a dash ('-'). If this variant is present in the
9923 list, it will be matched, but if it is not, only the base language is checked.
9924 The match is case-sensitive, and the output string is always one of those
9925 provided in arguments. The ordering of arguments is meaningless, only the
9926 ordering of the values in the request counts, as the first value among
9927 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +02009928
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009929 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +02009930
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009931 # this configuration switches to the backend matching a
9932 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +02009933
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009934 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
9935 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
9936 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
9937 use_backend spanish if es
9938 use_backend french if fr
9939 use_backend english if en
9940 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +02009941
Willy Tarreau644d9ef2014-07-10 16:29:08 +02009942lower
9943 Convert a string sample to lower case. This can only be placed after a string
9944 sample fetch function or after a transformation keyword returning a string
9945 type. The result is of type string.
9946
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009947map(<map_file>[,<default_value>])
9948map_<match_type>(<map_file>[,<default_value>])
9949map_<match_type>_<output_type>(<map_file>[,<default_value>])
9950 Search the input value from <map_file> using the <match_type> matching method,
9951 and return the associated value converted to the type <output_type>. If the
9952 input value cannot be found in the <map_file>, the converter returns the
9953 <default_value>. If the <default_value> is not set, the converter fails and
9954 acts as if no input value could be fetched. If the <match_type> is not set, it
9955 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
9956 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
9957 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +01009958
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009959 It is important to avoid overlapping between the keys : IP addresses and
9960 strings are stored in trees, so the first of the finest match will be used.
9961 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +01009962
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009963 The following array contains the list of all map functions avalaible sorted by
9964 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +01009965
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009966 input type | match method | output type str | output type int | output type ip
9967 -----------+--------------+-----------------+-----------------+---------------
9968 str | str | map_str | map_str_int | map_str_ip
9969 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +02009970 str | beg | map_beg | map_beg_int | map_end_ip
9971 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009972 str | sub | map_sub | map_sub_int | map_sub_ip
9973 -----------+--------------+-----------------+-----------------+---------------
9974 str | dir | map_dir | map_dir_int | map_dir_ip
9975 -----------+--------------+-----------------+-----------------+---------------
9976 str | dom | map_dom | map_dom_int | map_dom_ip
9977 -----------+--------------+-----------------+-----------------+---------------
9978 str | end | map_end | map_end_int | map_end_ip
9979 -----------+--------------+-----------------+-----------------+---------------
9980 str | reg | map_reg | map_reg_int | map_reg_ip
9981 -----------+--------------+-----------------+-----------------+---------------
9982 int | int | map_int | map_int_int | map_int_ip
9983 -----------+--------------+-----------------+-----------------+---------------
9984 ip | ip | map_ip | map_ip_int | map_ip_ip
9985 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +01009986
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009987 The file contains one key + value per line. Lines which start with '#' are
9988 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
9989 is then the first "word" (series of non-space/tabs characters), and the value
9990 is what follows this series of space/tab till the end of the line excluding
9991 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +01009992
Thierry FOURNIER060762e2014-04-23 13:29:15 +02009993 Example :
9994
9995 # this is a comment and is ignored
9996 2.22.246.0/23 United Kingdom \n
9997 <-><-----------><--><------------><---->
9998 | | | | `- trailing spaces ignored
9999 | | | `---------- value
10000 | | `-------------------- middle spaces ignored
10001 | `---------------------------- key
10002 `------------------------------------ leading spaces ignored
10003
Willy Tarreau644d9ef2014-07-10 16:29:08 +020010004upper
10005 Convert a string sample to upper case. This can only be placed after a string
10006 sample fetch function or after a transformation keyword returning a string
10007 type. The result is of type string.
10008
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010010009
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200100107.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020010011--------------------------------------------
10012
10013A first set of sample fetch methods applies to internal information which does
10014not even relate to any client information. These ones are sometimes used with
10015"monitor-fail" directives to report an internal status to external watchers.
10016The sample fetch methods described in this section are usable anywhere.
10017
10018always_false : boolean
10019 Always returns the boolean "false" value. It may be used with ACLs as a
10020 temporary replacement for another one when adjusting configurations.
10021
10022always_true : boolean
10023 Always returns the boolean "true" value. It may be used with ACLs as a
10024 temporary replacement for another one when adjusting configurations.
10025
10026avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010010027 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020010028 divided by the number of active servers. The current backend is used if no
10029 backend is specified. This is very similar to "queue" except that the size of
10030 the farm is considered, in order to give a more accurate measurement of the
10031 time it may take for a new connection to be processed. The main usage is with
10032 ACL to return a sorry page to new users when it becomes certain they will get
10033 a degraded service, or to pass to the backend servers in a header so that
10034 they decide to work in degraded mode or to disable some functions to speed up
10035 the processing a bit. Note that in the event there would not be any active
10036 server anymore, twice the number of queued connections would be considered as
10037 the measured value. This is a fair estimate, as we expect one server to get
10038 back soon anyway, but we still prefer to send new traffic to another backend
10039 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
10040 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010010041
Willy Tarreau74ca5042013-06-11 23:12:07 +020010042be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020010043 Applies to the number of currently established connections on the backend,
10044 possibly including the connection being evaluated. If no backend name is
10045 specified, the current one is used. But it is also possible to check another
10046 backend. It can be used to use a specific farm when the nominal one is full.
10047 See also the "fe_conn", "queue" and "be_sess_rate" criteria.
Willy Tarreau6a06a402007-07-15 20:15:28 +020010048
Willy Tarreau74ca5042013-06-11 23:12:07 +020010049be_sess_rate([<backend>]) : integer
10050 Returns an integer value corresponding to the sessions creation rate on the
10051 backend, in number of new sessions per second. This is used with ACLs to
10052 switch to an alternate backend when an expensive or fragile one reaches too
10053 high a session rate, or to limit abuse of service (eg. prevent sucking of an
10054 online dictionary). It can also be useful to add this element to logs using a
10055 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010056
10057 Example :
10058 # Redirect to an error page if the dictionary is requested too often
10059 backend dynamic
10060 mode http
10061 acl being_scanned be_sess_rate gt 100
10062 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010010063
Willy Tarreau74ca5042013-06-11 23:12:07 +020010064connslots([<backend>]) : integer
10065 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010066 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020010067 connections on all servers and the maximum queue size. This is probably only
10068 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050010069
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080010070 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020010071 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080010072 usage; see "use_backend" keyword) can be redirected to a different backend.
10073
Willy Tarreau55165fe2009-05-10 12:02:55 +020010074 'connslots' = number of available server connection slots, + number of
10075 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080010076
Willy Tarreaua36af912009-10-10 12:02:45 +020010077 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020010078 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020010079 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020010080 you want to be able to differentiate between different backends, and their
10081 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020010082 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020010083 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080010084
Willy Tarreau55165fe2009-05-10 12:02:55 +020010085 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
10086 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020010087 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020010088 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080010089
Willy Tarreau6236d3a2013-07-25 14:28:25 +020010090date([<offset>]) : integer
10091 Returns the current date as the epoch (number of seconds since 01/01/1970).
10092 If an offset value is specified, then it is a number of seconds that is added
10093 to the current date before returning the value. This is particularly useful
10094 to compute relative dates, as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020010095 It is useful combined with the http_date converter.
10096
10097 Example :
10098
10099 # set an expires header to now+1 hour in every response
10100 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020010101
Willy Tarreau595ec542013-06-12 21:34:28 +020010102env(<name>) : string
10103 Returns a string containing the value of environment variable <name>. As a
10104 reminder, environment variables are per-process and are sampled when the
10105 process starts. This can be useful to pass some information to a next hop
10106 server, or with ACLs to take specific action when the process is started a
10107 certain way.
10108
10109 Examples :
10110 # Pass the Via header to next hop with the local hostname in it
10111 http-request add-header Via 1.1\ %[env(HOSTNAME)]
10112
10113 # reject cookie-less requests when the STOP environment variable is set
10114 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
10115
Willy Tarreau74ca5042013-06-11 23:12:07 +020010116fe_conn([<frontend>]) : integer
10117 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010010118 possibly including the connection being evaluated. If no frontend name is
10119 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020010120 frontend. It can be used to return a sorry page before hard-blocking, or to
10121 use a specific backend to drain new requests when the farm is considered
10122 full. This is mostly used with ACLs but can also be used to pass some
10123 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
10124 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020010125
Willy Tarreau74ca5042013-06-11 23:12:07 +020010126fe_sess_rate([<frontend>]) : integer
10127 Returns an integer value corresponding to the sessions creation rate on the
10128 frontend, in number of new sessions per second. This is used with ACLs to
10129 limit the incoming session rate to an acceptable range in order to prevent
10130 abuse of service at the earliest moment, for example when combined with other
10131 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
10132 down below the limit. It can also be useful to add this element to logs using
10133 a log-format directive. See also the "rate-limit sessions" directive for use
10134 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010010135
10136 Example :
10137 # This frontend limits incoming mails to 10/s with a max of 100
10138 # concurrent connections. We accept any connection below 10/s, and
10139 # force excess clients to wait for 100 ms. Since clients are limited to
10140 # 100 max, there cannot be more than 10 incoming mails per second.
10141 frontend mail
10142 bind :25
10143 mode tcp
10144 maxconn 100
10145 acl too_fast fe_sess_rate ge 10
10146 tcp-request inspect-delay 100ms
10147 tcp-request content accept if ! too_fast
10148 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010010149
Willy Tarreau74ca5042013-06-11 23:12:07 +020010150nbsrv([<backend>]) : integer
10151 Returns an integer value corresponding to the number of usable servers of
10152 either the current backend or the named backend. This is mostly used with
10153 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010010154 switch to an alternate backend when the number of servers is too low to
10155 to handle some load. It is useful to report a failure when combined with
10156 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010010157
Willy Tarreau74ca5042013-06-11 23:12:07 +020010158queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010010159 Returns the total number of queued connections of the designated backend,
10160 including all the connections in server queues. If no backend name is
10161 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020010162 one. This is useful with ACLs or to pass statistics to backend servers. This
10163 can be used to take actions when queuing goes above a known level, generally
10164 indicating a surge of traffic or a massive slowdown on the servers. One
10165 possible action could be to reject new users but still accept old ones. See
10166 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
10167
Willy Tarreau84310e22014-02-14 11:59:04 +010010168rand([<range>]) : integer
10169 Returns a random integer value within a range of <range> possible values,
10170 starting at zero. If the range is not specified, it defaults to 2^32, which
10171 gives numbers between 0 and 4294967295. It can be useful to pass some values
10172 needed to take some routing decisions for example, or just for debugging
10173 purposes. This random must not be used for security purposes.
10174
Willy Tarreau74ca5042013-06-11 23:12:07 +020010175srv_conn([<backend>/]<server>) : integer
10176 Returns an integer value corresponding to the number of currently established
10177 connections on the designated server, possibly including the connection being
10178 evaluated. If <backend> is omitted, then the server is looked up in the
10179 current backend. It can be used to use a specific farm when one server is
10180 full, or to inform the server about our view of the number of active
10181 connections with it. See also the "fe_conn", "be_conn" and "queue" fetch
10182 methods.
10183
10184srv_is_up([<backend>/]<server>) : boolean
10185 Returns true when the designated server is UP, and false when it is either
10186 DOWN or in maintenance mode. If <backend> is omitted, then the server is
10187 looked up in the current backend. It is mainly used to take action based on
10188 an external status reported via a health check (eg: a geographical site's
10189 availability). Another possible use which is more of a hack consists in
10190 using dummy servers as boolean variables that can be enabled or disabled from
10191 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
10192
10193srv_sess_rate([<backend>/]<server>) : integer
10194 Returns an integer corresponding to the sessions creation rate on the
10195 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010196 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020010197 used with ACLs but can make sense with logs too. This is used to switch to an
10198 alternate backend when an expensive or fragile one reaches too high a session
10199 rate, or to limit abuse of service (eg. prevent latent requests from
10200 overloading servers).
10201
10202 Example :
10203 # Redirect to a separate back
10204 acl srv1_full srv_sess_rate(be1/srv1) gt 50
10205 acl srv2_full srv_sess_rate(be1/srv2) gt 50
10206 use_backend be2 if srv1_full or srv2_full
10207
10208table_avl([<table>]) : integer
10209 Returns the total number of available entries in the current proxy's
10210 stick-table or in the designated stick-table. See also table_cnt.
10211
10212table_cnt([<table>]) : integer
10213 Returns the total number of entries currently in use in the current proxy's
10214 stick-table or in the designated stick-table. See also src_conn_cnt and
10215 table_avl for other entry counting methods.
10216
10217
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200102187.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020010219----------------------------------
10220
10221The layer 4 usually describes just the transport layer which in haproxy is
10222closest to the connection, where no content is yet made available. The fetch
10223methods described here are usable as low as the "tcp-request connection" rule
10224sets unless they require some future information. Those generally include
10225TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010226the incoming connection. For retrieving a value from a sticky counters, the
10227counter number can be explicitly set as 0, 1, or 2 using the pre-defined
10228"sc0_", "sc1_", or "sc2_" prefix, or it can be specified as the first integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010229argument when using the "sc_" prefix. An optional table may be specified with
10230the "sc*" form, in which case the currently tracked key will be looked up into
10231this alternate table instead of the table currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020010232
10233be_id : integer
10234 Returns an integer containing the current backend's id. It can be used in
10235 frontends with responses to check which backend processed the request.
10236
10237dst : ip
10238 This is the destination IPv4 address of the connection on the client side,
10239 which is the address the client connected to. It can be useful when running
10240 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
10241 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
10242 RFC 4291.
10243
10244dst_conn : integer
10245 Returns an integer value corresponding to the number of currently established
10246 connections on the same socket including the one being evaluated. It is
10247 normally used with ACLs but can as well be used to pass the information to
10248 servers in an HTTP header or in logs. It can be used to either return a sorry
10249 page before hard-blocking, or to use a specific backend to drain new requests
10250 when the socket is considered saturated. This offers the ability to assign
10251 different limits to different listening ports or addresses. See also the
10252 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010253
Willy Tarreau74ca5042013-06-11 23:12:07 +020010254dst_port : integer
10255 Returns an integer value corresponding to the destination TCP port of the
10256 connection on the client side, which is the port the client connected to.
10257 This might be used when running in transparent mode, when assigning dynamic
10258 ports to some clients for a whole application session, to stick all users to
10259 a same server, or to pass the destination port information to a server using
10260 an HTTP header.
10261
10262fe_id : integer
10263 Returns an integer containing the current frontend's id. It can be used in
10264 backends to check from which backend it was called, or to stick all users
10265 coming via a same frontend to the same server.
10266
Cyril Bonté62ba8702014-04-22 23:52:25 +020010267sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010268sc0_bytes_in_rate([<table>]) : integer
10269sc1_bytes_in_rate([<table>]) : integer
10270sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010271 Returns the average client-to-server bytes rate from the currently tracked
10272 counters, measured in amount of bytes over the period configured in the
10273 table. See also src_bytes_in_rate.
10274
Cyril Bonté62ba8702014-04-22 23:52:25 +020010275sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010276sc0_bytes_out_rate([<table>]) : integer
10277sc1_bytes_out_rate([<table>]) : integer
10278sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010279 Returns the average server-to-client bytes rate from the currently tracked
10280 counters, measured in amount of bytes over the period configured in the
10281 table. See also src_bytes_out_rate.
10282
Cyril Bonté62ba8702014-04-22 23:52:25 +020010283sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010284sc0_clr_gpc0([<table>]) : integer
10285sc1_clr_gpc0([<table>]) : integer
10286sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020010287 Clears the first General Purpose Counter associated to the currently tracked
10288 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010010289 stored value is zero, so first invocation will always return zero. This is
10290 typically used as a second ACL in an expression in order to mark a connection
10291 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020010292
10293 # block if 5 consecutive requests continue to come faster than 10 sess
10294 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010295 acl abuse sc0_http_req_rate gt 10
10296 acl kill sc0_inc_gpc0 gt 5
10297 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020010298 tcp-request connection accept if !abuse save
10299 tcp-request connection reject if abuse kill
10300
Cyril Bonté62ba8702014-04-22 23:52:25 +020010301sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010302sc0_conn_cnt([<table>]) : integer
10303sc1_conn_cnt([<table>]) : integer
10304sc2_conn_cnt([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010305 Returns the cumulated number of incoming connections from currently tracked
10306 counters. See also src_conn_cnt.
10307
Cyril Bonté62ba8702014-04-22 23:52:25 +020010308sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010309sc0_conn_cur([<table>]) : integer
10310sc1_conn_cur([<table>]) : integer
10311sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010312 Returns the current amount of concurrent connections tracking the same
10313 tracked counters. This number is automatically incremented when tracking
10314 begins and decremented when tracking stops. See also src_conn_cur.
10315
Cyril Bonté62ba8702014-04-22 23:52:25 +020010316sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010317sc0_conn_rate([<table>]) : integer
10318sc1_conn_rate([<table>]) : integer
10319sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010320 Returns the average connection rate from the currently tracked counters,
10321 measured in amount of connections over the period configured in the table.
10322 See also src_conn_rate.
10323
Cyril Bonté62ba8702014-04-22 23:52:25 +020010324sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010325sc0_get_gpc0([<table>]) : integer
10326sc1_get_gpc0([<table>]) : integer
10327sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010328 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010329 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010330
Cyril Bonté62ba8702014-04-22 23:52:25 +020010331sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010332sc0_gpc0_rate([<table>]) : integer
10333sc1_gpc0_rate([<table>]) : integer
10334sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010335 Returns the average increment rate of the first General Purpose Counter
10336 associated to the currently tracked counters. It reports the frequency
10337 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010338 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
10339 that the "gpc0_rate" counter must be stored in the stick-table for a value to
10340 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020010341
Cyril Bonté62ba8702014-04-22 23:52:25 +020010342sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010343sc0_http_err_cnt([<table>]) : integer
10344sc1_http_err_cnt([<table>]) : integer
10345sc2_http_err_cnt([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010346 Returns the cumulated number of HTTP errors from the currently tracked
10347 counters. This includes the both request errors and 4xx error responses.
10348 See also src_http_err_cnt.
10349
Cyril Bonté62ba8702014-04-22 23:52:25 +020010350sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010351sc0_http_err_rate([<table>]) : integer
10352sc1_http_err_rate([<table>]) : integer
10353sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010354 Returns the average rate of HTTP errors from the currently tracked counters,
10355 measured in amount of errors over the period configured in the table. This
10356 includes the both request errors and 4xx error responses. See also
10357 src_http_err_rate.
10358
Cyril Bonté62ba8702014-04-22 23:52:25 +020010359sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010360sc0_http_req_cnt([<table>]) : integer
10361sc1_http_req_cnt([<table>]) : integer
10362sc2_http_req_cnt([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010363 Returns the cumulated number of HTTP requests from the currently tracked
10364 counters. This includes every started request, valid or not. See also
10365 src_http_req_cnt.
10366
Cyril Bonté62ba8702014-04-22 23:52:25 +020010367sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010368sc0_http_req_rate([<table>]) : integer
10369sc1_http_req_rate([<table>]) : integer
10370sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010371 Returns the average rate of HTTP requests from the currently tracked
10372 counters, measured in amount of requests over the period configured in
10373 the table. This includes every started request, valid or not. See also
10374 src_http_req_rate.
10375
Cyril Bonté62ba8702014-04-22 23:52:25 +020010376sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010377sc0_inc_gpc0([<table>]) : integer
10378sc1_inc_gpc0([<table>]) : integer
10379sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010380 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010010381 tracked counters, and returns its new value. Before the first invocation,
10382 the stored value is zero, so first invocation will increase it to 1 and will
10383 return 1. This is typically used as a second ACL in an expression in order
10384 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020010385
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010386 acl abuse sc0_http_req_rate gt 10
10387 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020010388 tcp-request connection reject if abuse kill
10389
Cyril Bonté62ba8702014-04-22 23:52:25 +020010390sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010391sc0_kbytes_in([<table>]) : integer
10392sc1_kbytes_in([<table>]) : integer
10393sc2_kbytes_in([<table>]) : integer
Willy Tarreau911780c2014-07-10 15:29:24 +020010394 Returns the total amount of client-to-server data from the currently tracked
10395 counters, measured in kilobytes. The test is currently performed on 32-bit
10396 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020010397
Cyril Bonté62ba8702014-04-22 23:52:25 +020010398sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010399sc0_kbytes_out([<table>]) : integer
10400sc1_kbytes_out([<table>]) : integer
10401sc2_kbytes_out([<table>]) : integer
Willy Tarreau911780c2014-07-10 15:29:24 +020010402 Returns the total amount of server-to-client data from the currently tracked
10403 counters, measured in kilobytes. The test is currently performed on 32-bit
10404 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020010405
Cyril Bonté62ba8702014-04-22 23:52:25 +020010406sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010407sc0_sess_cnt([<table>]) : integer
10408sc1_sess_cnt([<table>]) : integer
10409sc2_sess_cnt([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010410 Returns the cumulated number of incoming connections that were transformed
10411 into sessions, which means that they were accepted by a "tcp-request
10412 connection" rule, from the currently tracked counters. A backend may count
10413 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040010414 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020010415 with the client. See also src_sess_cnt.
10416
Cyril Bonté62ba8702014-04-22 23:52:25 +020010417sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010418sc0_sess_rate([<table>]) : integer
10419sc1_sess_rate([<table>]) : integer
10420sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020010421 Returns the average session rate from the currently tracked counters,
10422 measured in amount of sessions over the period configured in the table. A
10423 session is a connection that got past the early "tcp-request connection"
10424 rules. A backend may count more sessions than connections because each
10425 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040010426 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020010427
Cyril Bonté62ba8702014-04-22 23:52:25 +020010428sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020010429sc0_tracked([<table>]) : boolean
10430sc1_tracked([<table>]) : boolean
10431sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020010432 Returns true if the designated session counter is currently being tracked by
10433 the current session. This can be useful when deciding whether or not we want
10434 to set some values in a header passed to the server.
10435
Cyril Bonté62ba8702014-04-22 23:52:25 +020010436sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020010437sc0_trackers([<table>]) : integer
10438sc1_trackers([<table>]) : integer
10439sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010010440 Returns the current amount of concurrent connections tracking the same
10441 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010442 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010010443 that it does not rely on any stored information but on the table's reference
10444 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020010445 may sometimes be more suited for layer7 tracking. It can be used to tell a
10446 server how many concurrent connections there are from a given address for
10447 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010010448
Willy Tarreau74ca5042013-06-11 23:12:07 +020010449so_id : integer
10450 Returns an integer containing the current listening socket's id. It is useful
10451 in frontends involving many "bind" lines, or to stick all users coming via a
10452 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010453
Willy Tarreau74ca5042013-06-11 23:12:07 +020010454src : ip
10455 This is the source IPv4 address of the client of the session. It is of type
10456 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
10457 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
10458 TCP-level source address which is used, and not the address of a client
10459 behind a proxy. However if the "accept-proxy" bind directive is used, it can
10460 be the address of a client behind another PROXY-protocol compatible component
10461 for all rule sets except "tcp-request connection" which sees the real address.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010462
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010010463 Example:
10464 # add an HTTP header in requests with the originating address' country
10465 http-request set-header X-Country %[src,map_ip(geoip.lst)]
10466
Willy Tarreau74ca5042013-06-11 23:12:07 +020010467src_bytes_in_rate([<table>]) : integer
10468 Returns the average bytes rate from the incoming connection's source address
10469 in the current proxy's stick-table or in the designated stick-table, measured
10470 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010471 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010472
Willy Tarreau74ca5042013-06-11 23:12:07 +020010473src_bytes_out_rate([<table>]) : integer
10474 Returns the average bytes rate to the incoming connection's source address in
10475 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020010476 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010477 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010478
Willy Tarreau74ca5042013-06-11 23:12:07 +020010479src_clr_gpc0([<table>]) : integer
10480 Clears the first General Purpose Counter associated to the incoming
10481 connection's source address in the current proxy's stick-table or in the
10482 designated stick-table, and returns its previous value. If the address is not
10483 found, an entry is created and 0 is returned. This is typically used as a
10484 second ACL in an expression in order to mark a connection when a first ACL
10485 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020010486
10487 # block if 5 consecutive requests continue to come faster than 10 sess
10488 # per second, and reset the counter as soon as the traffic slows down.
10489 acl abuse src_http_req_rate gt 10
10490 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010010491 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020010492 tcp-request connection accept if !abuse save
10493 tcp-request connection reject if abuse kill
10494
Willy Tarreau74ca5042013-06-11 23:12:07 +020010495src_conn_cnt([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020010496 Returns the cumulated number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020010497 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020010498 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010499 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010500
Willy Tarreau74ca5042013-06-11 23:12:07 +020010501src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020010502 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020010503 current incoming connection's source address in the current proxy's
10504 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010505 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010506
Willy Tarreau74ca5042013-06-11 23:12:07 +020010507src_conn_rate([<table>]) : integer
10508 Returns the average connection rate from the incoming connection's source
10509 address in the current proxy's stick-table or in the designated stick-table,
10510 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010511 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010512
Willy Tarreau74ca5042013-06-11 23:12:07 +020010513src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020010514 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020010515 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020010516 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010517 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010518
Willy Tarreau74ca5042013-06-11 23:12:07 +020010519src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010520 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020010521 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010522 stick-table or in the designated stick-table. It reports the frequency
10523 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010524 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
10525 that the "gpc0_rate" counter must be stored in the stick-table for a value to
10526 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010527
Willy Tarreau74ca5042013-06-11 23:12:07 +020010528src_http_err_cnt([<table>]) : integer
10529 Returns the cumulated number of HTTP errors from the incoming connection's
10530 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020010531 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010532 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020010533 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010534
Willy Tarreau74ca5042013-06-11 23:12:07 +020010535src_http_err_rate([<table>]) : integer
10536 Returns the average rate of HTTP errors from the incoming connection's source
10537 address in the current proxy's stick-table or in the designated stick-table,
10538 measured in amount of errors over the period configured in the table. This
10539 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010540 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010541
Willy Tarreau74ca5042013-06-11 23:12:07 +020010542src_http_req_cnt([<table>]) : integer
10543 Returns the cumulated number of HTTP requests from the incoming connection's
10544 source address in the current proxy's stick-table or in the designated stick-
10545 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010546 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010547
Willy Tarreau74ca5042013-06-11 23:12:07 +020010548src_http_req_rate([<table>]) : integer
10549 Returns the average rate of HTTP requests from the incoming connection's
10550 source address in the current proxy's stick-table or in the designated stick-
10551 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020010552 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010553 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010554
Willy Tarreau74ca5042013-06-11 23:12:07 +020010555src_inc_gpc0([<table>]) : integer
10556 Increments the first General Purpose Counter associated to the incoming
10557 connection's source address in the current proxy's stick-table or in the
10558 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010559 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020010560 This is typically used as a second ACL in an expression in order to mark a
10561 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020010562
10563 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010010564 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020010565 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020010566
Willy Tarreau74ca5042013-06-11 23:12:07 +020010567src_kbytes_in([<table>]) : integer
Willy Tarreau911780c2014-07-10 15:29:24 +020010568 Returns the total amount of data received from the incoming connection's
10569 source address in the current proxy's stick-table or in the designated
10570 stick-table, measured in kilobytes. If the address is not found, zero is
10571 returned. The test is currently performed on 32-bit integers, which limits
10572 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010573
Willy Tarreau74ca5042013-06-11 23:12:07 +020010574src_kbytes_out([<table>]) : integer
Willy Tarreau911780c2014-07-10 15:29:24 +020010575 Returns the total amount of data sent to the incoming connection's source
10576 address in the current proxy's stick-table or in the designated stick-table,
10577 measured in kilobytes. If the address is not found, zero is returned. The
10578 test is currently performed on 32-bit integers, which limits values to 4
10579 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020010580
Willy Tarreau74ca5042013-06-11 23:12:07 +020010581src_port : integer
10582 Returns an integer value corresponding to the TCP source port of the
10583 connection on the client side, which is the port the client connected from.
10584 Usage of this function is very limited as modern protocols do not care much
10585 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010010586
Willy Tarreau74ca5042013-06-11 23:12:07 +020010587src_sess_cnt([<table>]) : integer
10588 Returns the cumulated number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020010589 connection's source IPv4 address in the current proxy's stick-table or in the
10590 designated stick-table, that were transformed into sessions, which means that
10591 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010592 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010593
Willy Tarreau74ca5042013-06-11 23:12:07 +020010594src_sess_rate([<table>]) : integer
10595 Returns the average session rate from the incoming connection's source
10596 address in the current proxy's stick-table or in the designated stick-table,
10597 measured in amount of sessions over the period configured in the table. A
10598 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020010599 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010600
Willy Tarreau74ca5042013-06-11 23:12:07 +020010601src_updt_conn_cnt([<table>]) : integer
10602 Creates or updates the entry associated to the incoming connection's source
10603 address in the current proxy's stick-table or in the designated stick-table.
10604 This table must be configured to store the "conn_cnt" data type, otherwise
10605 the match will be ignored. The current count is incremented by one, and the
10606 expiration timer refreshed. The updated count is returned, so this match
10607 can't return zero. This was used to reject service abusers based on their
10608 source address. Note: it is recommended to use the more complete "track-sc*"
10609 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020010610
10611 Example :
10612 # This frontend limits incoming SSH connections to 3 per 10 second for
10613 # each source address, and rejects excess connections until a 10 second
10614 # silence is observed. At most 20 addresses are tracked.
10615 listen ssh
10616 bind :22
10617 mode tcp
10618 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020010619 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020010620 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020010621 server local 127.0.0.1:22
10622
Willy Tarreau74ca5042013-06-11 23:12:07 +020010623srv_id : integer
10624 Returns an integer containing the server's id when processing the response.
10625 While it's almost only used with ACLs, it may be used for logging or
10626 debugging.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020010627
Hervé COMMOWICK35ed8012010-12-15 14:04:51 +010010628
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200106297.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020010630----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020010631
Willy Tarreau74ca5042013-06-11 23:12:07 +020010632The layer 5 usually describes just the session layer which in haproxy is
10633closest to the session once all the connection handshakes are finished, but
10634when no content is yet made available. The fetch methods described here are
10635usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010636future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020010637
Emeric Brun645ae792014-04-30 14:21:06 +020010638ssl_bc : boolean
10639 Returns true when the back connection was made via an SSL/TLS transport
10640 layer and is locally deciphered. This means the outgoing connection was made
10641 other a server with the "ssl" option.
10642
10643ssl_bc_alg_keysize : integer
10644 Returns the symmetric cipher key size supported in bits when the outgoing
10645 connection was made over an SSL/TLS transport layer.
10646
10647ssl_bc_cipher : string
10648 Returns the name of the used cipher when the outgoing connection was made
10649 over an SSL/TLS transport layer.
10650
10651ssl_bc_protocol : string
10652 Returns the name of the used protocol when the outgoing connection was made
10653 over an SSL/TLS transport layer.
10654
Emeric Brunb73a9b02014-04-30 18:49:19 +020010655ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020010656 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020010657 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
10658 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
Emeric Brun645ae792014-04-30 14:21:06 +020010659
10660ssl_bc_session_id : binary
10661 Returns the SSL ID of the back connection when the outgoing connection was
10662 made over an SSL/TLS transport layer. It is useful to log if we want to know
10663 if session was reused or not.
10664
10665ssl_bc_use_keysize : integer
10666 Returns the symmetric cipher key size used in bits when the outgoing
10667 connection was made over an SSL/TLS transport layer.
10668
Willy Tarreau74ca5042013-06-11 23:12:07 +020010669ssl_c_ca_err : integer
10670 When the incoming connection was made over an SSL/TLS transport layer,
10671 returns the ID of the first error detected during verification of the client
10672 certificate at depth > 0, or 0 if no error was encountered during this
10673 verification process. Please refer to your SSL library's documentation to
10674 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020010675
Willy Tarreau74ca5042013-06-11 23:12:07 +020010676ssl_c_ca_err_depth : integer
10677 When the incoming connection was made over an SSL/TLS transport layer,
10678 returns the depth in the CA chain of the first error detected during the
10679 verification of the client certificate. If no error is encountered, 0 is
10680 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010010681
Willy Tarreau74ca5042013-06-11 23:12:07 +020010682ssl_c_err : integer
10683 When the incoming connection was made over an SSL/TLS transport layer,
10684 returns the ID of the first error detected during verification at depth 0, or
10685 0 if no error was encountered during this verification process. Please refer
10686 to your SSL library's documentation to find the exhaustive list of error
10687 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020010688
Willy Tarreau74ca5042013-06-11 23:12:07 +020010689ssl_c_i_dn([<entry>[,<occ>]]) : string
10690 When the incoming connection was made over an SSL/TLS transport layer,
10691 returns the full distinguished name of the issuer of the certificate
10692 presented by the client when no <entry> is specified, or the value of the
10693 first given entry found from the beginning of the DN. If a positive/negative
10694 occurrence number is specified as the optional second argument, it returns
10695 the value of the nth given entry value from the beginning/end of the DN.
10696 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
10697 "ssl_c_i_dn(CN)" retrieves the common name.
Willy Tarreau62644772008-07-16 18:36:06 +020010698
Willy Tarreau74ca5042013-06-11 23:12:07 +020010699ssl_c_key_alg : string
10700 Returns the name of the algorithm used to generate the key of the certificate
10701 presented by the client when the incoming connection was made over an SSL/TLS
10702 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020010703
Willy Tarreau74ca5042013-06-11 23:12:07 +020010704ssl_c_notafter : string
10705 Returns the end date presented by the client as a formatted string
10706 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
10707 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020010708
Willy Tarreau74ca5042013-06-11 23:12:07 +020010709ssl_c_notbefore : string
10710 Returns the start date presented by the client as a formatted string
10711 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
10712 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010010713
Willy Tarreau74ca5042013-06-11 23:12:07 +020010714ssl_c_s_dn([<entry>[,<occ>]]) : string
10715 When the incoming connection was made over an SSL/TLS transport layer,
10716 returns the full distinguished name of the subject of the certificate
10717 presented by the client when no <entry> is specified, or the value of the
10718 first given entry found from the beginning of the DN. If a positive/negative
10719 occurrence number is specified as the optional second argument, it returns
10720 the value of the nth given entry value from the beginning/end of the DN.
10721 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
10722 "ssl_c_s_dn(CN)" retrieves the common name.
Willy Tarreaub6672b52011-12-12 17:23:41 +010010723
Willy Tarreau74ca5042013-06-11 23:12:07 +020010724ssl_c_serial : binary
10725 Returns the serial of the certificate presented by the client when the
10726 incoming connection was made over an SSL/TLS transport layer. When used for
10727 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020010728
Willy Tarreau74ca5042013-06-11 23:12:07 +020010729ssl_c_sha1 : binary
10730 Returns the SHA-1 fingerprint of the certificate presented by the client when
10731 the incoming connection was made over an SSL/TLS transport layer. This can be
10732 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau9fe4cb62014-07-02 19:01:22 +020010733 Note that the output is binary, so if you want to pass that signature to the
10734 server, you need to encode it in hex or base64, such as in the example below:
10735
10736 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020010737
Willy Tarreau74ca5042013-06-11 23:12:07 +020010738ssl_c_sig_alg : string
10739 Returns the name of the algorithm used to sign the certificate presented by
10740 the client when the incoming connection was made over an SSL/TLS transport
10741 layer.
Emeric Brun87855892012-10-17 17:39:35 +020010742
Willy Tarreau74ca5042013-06-11 23:12:07 +020010743ssl_c_used : boolean
10744 Returns true if current SSL session uses a client certificate even if current
10745 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020010746
Willy Tarreau74ca5042013-06-11 23:12:07 +020010747ssl_c_verify : integer
10748 Returns the verify result error ID when the incoming connection was made over
10749 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
10750 refer to your SSL library's documentation for an exhaustive list of error
10751 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020010752
Willy Tarreau74ca5042013-06-11 23:12:07 +020010753ssl_c_version : integer
10754 Returns the version of the certificate presented by the client when the
10755 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020010756
Willy Tarreau74ca5042013-06-11 23:12:07 +020010757ssl_f_i_dn([<entry>[,<occ>]]) : string
10758 When the incoming connection was made over an SSL/TLS transport layer,
10759 returns the full distinguished name of the issuer of the certificate
10760 presented by the frontend when no <entry> is specified, or the value of the
10761 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020010762 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020010763 the value of the nth given entry value from the beginning/end of the DN.
10764 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
10765 "ssl_f_i_dn(CN)" retrieves the common name.
Emeric Brun87855892012-10-17 17:39:35 +020010766
Willy Tarreau74ca5042013-06-11 23:12:07 +020010767ssl_f_key_alg : string
10768 Returns the name of the algorithm used to generate the key of the certificate
10769 presented by the frontend when the incoming connection was made over an
10770 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020010771
Willy Tarreau74ca5042013-06-11 23:12:07 +020010772ssl_f_notafter : string
10773 Returns the end date presented by the frontend as a formatted string
10774 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
10775 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020010776
Willy Tarreau74ca5042013-06-11 23:12:07 +020010777ssl_f_notbefore : string
10778 Returns the start date presented by the frontend as a formatted string
10779 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
10780 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020010781
Willy Tarreau74ca5042013-06-11 23:12:07 +020010782ssl_f_s_dn([<entry>[,<occ>]]) : string
10783 When the incoming connection was made over an SSL/TLS transport layer,
10784 returns the full distinguished name of the subject of the certificate
10785 presented by the frontend when no <entry> is specified, or the value of the
10786 first given entry found from the beginning of the DN. If a positive/negative
10787 occurrence number is specified as the optional second argument, it returns
10788 the value of the nth given entry value from the beginning/end of the DN.
10789 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
10790 "ssl_f_s_dn(CN)" retrieves the common name.
Emeric Brunce5ad802012-10-22 14:11:22 +020010791
Willy Tarreau74ca5042013-06-11 23:12:07 +020010792ssl_f_serial : binary
10793 Returns the serial of the certificate presented by the frontend when the
10794 incoming connection was made over an SSL/TLS transport layer. When used for
10795 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020010796
Emeric Brun55f4fa82014-04-30 17:11:25 +020010797ssl_f_sha1 : binary
10798 Returns the SHA-1 fingerprint of the certificate presented by the frontend
10799 when the incoming connection was made over an SSL/TLS transport layer. This
10800 can be used to know which certificate was chosen using SNI.
10801
Willy Tarreau74ca5042013-06-11 23:12:07 +020010802ssl_f_sig_alg : string
10803 Returns the name of the algorithm used to sign the certificate presented by
10804 the frontend when the incoming connection was made over an SSL/TLS transport
10805 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020010806
Willy Tarreau74ca5042013-06-11 23:12:07 +020010807ssl_f_version : integer
10808 Returns the version of the certificate presented by the frontend when the
10809 incoming connection was made over an SSL/TLS transport layer.
10810
10811ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020010812 Returns true when the front connection was made via an SSL/TLS transport
10813 layer and is locally deciphered. This means it has matched a socket declared
10814 with a "bind" line having the "ssl" option.
10815
Willy Tarreau74ca5042013-06-11 23:12:07 +020010816 Example :
10817 # This passes "X-Proto: https" to servers when client connects over SSL
10818 listen http-https
10819 bind :80
10820 bind :443 ssl crt /etc/haproxy.pem
10821 http-request add-header X-Proto https if { ssl_fc }
10822
10823ssl_fc_alg_keysize : integer
10824 Returns the symmetric cipher key size supported in bits when the incoming
10825 connection was made over an SSL/TLS transport layer.
10826
10827ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010828 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020010829 incoming connection made via a TLS transport layer and locally deciphered by
10830 haproxy. The result is a string containing the protocol name advertised by
10831 the client. The SSL library must have been built with support for TLS
10832 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
10833 not advertised unless the "alpn" keyword on the "bind" line specifies a
10834 protocol list. Also, nothing forces the client to pick a protocol from this
10835 list, any other one may be requested. The TLS ALPN extension is meant to
10836 replace the TLS NPN extension. See also "ssl_fc_npn".
10837
Willy Tarreau74ca5042013-06-11 23:12:07 +020010838ssl_fc_cipher : string
10839 Returns the name of the used cipher when the incoming connection was made
10840 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020010841
Willy Tarreau74ca5042013-06-11 23:12:07 +020010842ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020010843 Returns true if a client certificate is present in an incoming connection over
10844 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010010845 Note: on SSL session resumption with Session ID or TLS ticket, client
10846 certificate is not present in the current connection but may be retrieved
10847 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
10848 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020010849
Willy Tarreau74ca5042013-06-11 23:12:07 +020010850ssl_fc_has_sni : boolean
10851 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020010852 in an incoming connection was made over an SSL/TLS transport layer. Returns
10853 true when the incoming connection presents a TLS SNI field. This requires
10854 that the SSL library is build with support for TLS extensions enabled (check
10855 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020010856
Willy Tarreau74ca5042013-06-11 23:12:07 +020010857ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010858 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020010859 made via a TLS transport layer and locally deciphered by haproxy. The result
10860 is a string containing the protocol name advertised by the client. The SSL
10861 library must have been built with support for TLS extensions enabled (check
10862 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
10863 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
10864 forces the client to pick a protocol from this list, any other one may be
10865 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020010866
Willy Tarreau74ca5042013-06-11 23:12:07 +020010867ssl_fc_protocol : string
10868 Returns the name of the used protocol when the incoming connection was made
10869 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020010870
Emeric Brunb73a9b02014-04-30 18:49:19 +020010871ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040010872 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020010873 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
10874 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040010875
Willy Tarreau74ca5042013-06-11 23:12:07 +020010876ssl_fc_session_id : binary
10877 Returns the SSL ID of the front connection when the incoming connection was
10878 made over an SSL/TLS transport layer. It is useful to stick a given client to
10879 a server. It is important to note that some browsers refresh their session ID
10880 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020010881
Willy Tarreau74ca5042013-06-11 23:12:07 +020010882ssl_fc_sni : string
10883 This extracts the Server Name Indication TLS extension (SNI) field from an
10884 incoming connection made via an SSL/TLS transport layer and locally
10885 deciphered by haproxy. The result (when present) typically is a string
10886 matching the HTTPS host name (253 chars or less). The SSL library must have
10887 been built with support for TLS extensions enabled (check haproxy -vv).
10888
10889 This fetch is different from "req_ssl_sni" above in that it applies to the
10890 connection being deciphered by haproxy and not to SSL contents being blindly
10891 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020010892 requires that the SSL library is build with support for TLS extensions
10893 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020010894
Willy Tarreau74ca5042013-06-11 23:12:07 +020010895 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020010896 ssl_fc_sni_end : suffix match
10897 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020010898
Willy Tarreau74ca5042013-06-11 23:12:07 +020010899ssl_fc_use_keysize : integer
10900 Returns the symmetric cipher key size used in bits when the incoming
10901 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020010902
Willy Tarreaub6fb4202008-07-20 11:18:28 +020010903
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200109047.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020010905------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020010906
Willy Tarreau74ca5042013-06-11 23:12:07 +020010907Fetching samples from buffer contents is a bit different from the previous
10908sample fetches above because the sampled data are ephemeral. These data can
10909only be used when they're available and will be lost when they're forwarded.
10910For this reason, samples fetched from buffer contents during a request cannot
10911be used in a response for example. Even while the data are being fetched, they
10912can change. Sometimes it is necessary to set some delays or combine multiple
10913sample fetch methods to ensure that the expected data are complete and usable,
10914for example through TCP request content inspection. Please see the "tcp-request
10915content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020010916
Willy Tarreau74ca5042013-06-11 23:12:07 +020010917payload(<offset>,<length>) : binary (deprecated)
10918 This is an alias for "req.payload" when used in the context of a request (eg:
10919 "stick on", "stick match"), and for "res.payload" when used in the context of
10920 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010010921
Willy Tarreau74ca5042013-06-11 23:12:07 +020010922payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
10923 This is an alias for "req.payload_lv" when used in the context of a request
10924 (eg: "stick on", "stick match"), and for "res.payload_lv" when used in the
10925 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010010926
Willy Tarreau74ca5042013-06-11 23:12:07 +020010927req.len : integer
10928req_len : integer (deprecated)
10929 Returns an integer value corresponding to the number of bytes present in the
10930 request buffer. This is mostly used in ACL. It is important to understand
10931 that this test does not return false as long as the buffer is changing. This
10932 means that a check with equality to zero will almost always immediately match
10933 at the beginning of the session, while a test for more data will wait for
10934 that data to come in and return false only when haproxy is certain that no
10935 more data will come in. This test was designed to be used with TCP request
10936 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010937
Willy Tarreau74ca5042013-06-11 23:12:07 +020010938req.payload(<offset>,<length>) : binary
10939 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020010940 in the request buffer. As a special case, if the <length> argument is zero,
10941 the the whole buffer from <offset> to the end is extracted. This can be used
10942 with ACLs in order to check for the presence of some content in a buffer at
10943 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010944
Willy Tarreau74ca5042013-06-11 23:12:07 +020010945 ACL alternatives :
10946 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010947
Willy Tarreau74ca5042013-06-11 23:12:07 +020010948req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
10949 This extracts a binary block whose size is specified at <offset1> for <length>
10950 bytes, and which starts at <offset2> if specified or just after the length in
10951 the request buffer. The <offset2> parameter also supports relative offsets if
10952 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010953
Willy Tarreau74ca5042013-06-11 23:12:07 +020010954 ACL alternatives :
10955 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010956
Willy Tarreau74ca5042013-06-11 23:12:07 +020010957 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010958
Willy Tarreau74ca5042013-06-11 23:12:07 +020010959req.proto_http : boolean
10960req_proto_http : boolean (deprecated)
10961 Returns true when data in the request buffer look like HTTP and correctly
10962 parses as such. It is the same parser as the common HTTP request parser which
10963 is used so there should be no surprises. The test does not match until the
10964 request is complete, failed or timed out. This test may be used to report the
10965 protocol in TCP logs, but the biggest use is to block TCP request analysis
10966 until a complete HTTP request is present in the buffer, for example to track
10967 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010968
Willy Tarreau74ca5042013-06-11 23:12:07 +020010969 Example:
10970 # track request counts per "base" (concatenation of Host+URL)
10971 tcp-request inspect-delay 10s
10972 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010973 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020010974
Willy Tarreau74ca5042013-06-11 23:12:07 +020010975req.rdp_cookie([<name>]) : string
10976rdp_cookie([<name>]) : string (deprecated)
10977 When the request buffer looks like the RDP protocol, extracts the RDP cookie
10978 <name>, or any cookie if unspecified. The parser only checks for the first
10979 cookie, as illustrated in the RDP protocol specification. The cookie name is
10980 case insensitive. Generally the "MSTS" cookie name will be used, as it can
10981 contain the user name of the client connecting to the server if properly
10982 configured on the client. The "MSTSHASH" cookie is often used as well for
10983 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020010984
Willy Tarreau74ca5042013-06-11 23:12:07 +020010985 This differs from "balance rdp-cookie" in that any balancing algorithm may be
10986 used and thus the distribution of clients to backend servers is not linked to
10987 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
10988 such as "balance roundrobin" or "balance leastconn" will lead to a more even
10989 distribution of clients to backend servers than the hash used by "balance
10990 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020010991
Willy Tarreau74ca5042013-06-11 23:12:07 +020010992 ACL derivatives :
10993 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020010994
Willy Tarreau74ca5042013-06-11 23:12:07 +020010995 Example :
10996 listen tse-farm
10997 bind 0.0.0.0:3389
10998 # wait up to 5s for an RDP cookie in the request
10999 tcp-request inspect-delay 5s
11000 tcp-request content accept if RDP_COOKIE
11001 # apply RDP cookie persistence
11002 persist rdp-cookie
11003 # Persist based on the mstshash cookie
11004 # This is only useful makes sense if
11005 # balance rdp-cookie is not used
11006 stick-table type string size 204800
11007 stick on req.rdp_cookie(mstshash)
11008 server srv1 1.1.1.1:3389
11009 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011010
Willy Tarreau74ca5042013-06-11 23:12:07 +020011011 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
11012 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011013
Willy Tarreau74ca5042013-06-11 23:12:07 +020011014req.rdp_cookie_cnt([name]) : integer
11015rdp_cookie_cnt([name]) : integer (deprecated)
11016 Tries to parse the request buffer as RDP protocol, then returns an integer
11017 corresponding to the number of RDP cookies found. If an optional cookie name
11018 is passed, only cookies matching this name are considered. This is mostly
11019 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011020
Willy Tarreau74ca5042013-06-11 23:12:07 +020011021 ACL derivatives :
11022 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011023
Willy Tarreau74ca5042013-06-11 23:12:07 +020011024req.ssl_hello_type : integer
11025req_ssl_hello_type : integer (deprecated)
11026 Returns an integer value containing the type of the SSL hello message found
11027 in the request buffer if the buffer contains data that parse as a complete
11028 SSL (v3 or superior) client hello message. Note that this only applies to raw
11029 contents found in the request buffer and not to contents deciphered via an
11030 SSL data layer, so this will not work with "bind" lines having the "ssl"
11031 option. This is mostly used in ACL to detect presence of an SSL hello message
11032 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011033
Willy Tarreau74ca5042013-06-11 23:12:07 +020011034req.ssl_sni : string
11035req_ssl_sni : string (deprecated)
11036 Returns a string containing the value of the Server Name TLS extension sent
11037 by a client in a TLS stream passing through the request buffer if the buffer
11038 contains data that parse as a complete SSL (v3 or superior) client hello
11039 message. Note that this only applies to raw contents found in the request
11040 buffer and not to contents deciphered via an SSL data layer, so this will not
11041 work with "bind" lines having the "ssl" option. SNI normally contains the
11042 name of the host the client tries to connect to (for recent browsers). SNI is
11043 useful for allowing or denying access to certain hosts when SSL/TLS is used
11044 by the client. This test was designed to be used with TCP request content
11045 inspection. If content switching is needed, it is recommended to first wait
11046 for a complete client hello (type 1), like in the example below. See also
11047 "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011048
Willy Tarreau74ca5042013-06-11 23:12:07 +020011049 ACL derivatives :
11050 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011051
Willy Tarreau74ca5042013-06-11 23:12:07 +020011052 Examples :
11053 # Wait for a client hello for at most 5 seconds
11054 tcp-request inspect-delay 5s
11055 tcp-request content accept if { req_ssl_hello_type 1 }
11056 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
11057 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020011058
Willy Tarreau74ca5042013-06-11 23:12:07 +020011059res.ssl_hello_type : integer
11060rep_ssl_hello_type : integer (deprecated)
11061 Returns an integer value containing the type of the SSL hello message found
11062 in the response buffer if the buffer contains data that parses as a complete
11063 SSL (v3 or superior) hello message. Note that this only applies to raw
11064 contents found in the response buffer and not to contents deciphered via an
11065 SSL data layer, so this will not work with "server" lines having the "ssl"
11066 option. This is mostly used in ACL to detect presence of an SSL hello message
11067 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau51539362012-05-08 12:46:28 +020011068
Willy Tarreau74ca5042013-06-11 23:12:07 +020011069req.ssl_ver : integer
11070req_ssl_ver : integer (deprecated)
11071 Returns an integer value containing the version of the SSL/TLS protocol of a
11072 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
11073 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
11074 composed of the major version multiplied by 65536, added to the minor
11075 version. Note that this only applies to raw contents found in the request
11076 buffer and not to contents deciphered via an SSL data layer, so this will not
11077 work with "bind" lines having the "ssl" option. The ACL version of the test
11078 matches against a decimal notation in the form MAJOR.MINOR (eg: 3.1). This
11079 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011080
Willy Tarreau74ca5042013-06-11 23:12:07 +020011081 ACL derivatives :
11082 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010011083
Willy Tarreau47e8eba2013-09-11 23:28:46 +020011084res.len : integer
11085 Returns an integer value corresponding to the number of bytes present in the
11086 response buffer. This is mostly used in ACL. It is important to understand
11087 that this test does not return false as long as the buffer is changing. This
11088 means that a check with equality to zero will almost always immediately match
11089 at the beginning of the session, while a test for more data will wait for
11090 that data to come in and return false only when haproxy is certain that no
11091 more data will come in. This test was designed to be used with TCP response
11092 content inspection.
11093
Willy Tarreau74ca5042013-06-11 23:12:07 +020011094res.payload(<offset>,<length>) : binary
11095 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020011096 in the response buffer. As a special case, if the <length> argument is zero,
11097 the the whole buffer from <offset> to the end is extracted. This can be used
11098 with ACLs in order to check for the presence of some content in a buffer at
11099 any location.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011100
Willy Tarreau74ca5042013-06-11 23:12:07 +020011101res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
11102 This extracts a binary block whose size is specified at <offset1> for <length>
11103 bytes, and which starts at <offset2> if specified or just after the length in
11104 the response buffer. The <offset2> parameter also supports relative offsets
11105 if prepended with a '+' or '-' sign.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011106
Willy Tarreau74ca5042013-06-11 23:12:07 +020011107 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011108
Willy Tarreau74ca5042013-06-11 23:12:07 +020011109wait_end : boolean
11110 This fetch either returns true when the inspection period is over, or does
11111 not fetch. It is only used in ACLs, in conjunction with content analysis to
11112 avoid returning a wrong verdict early. It may also be used to delay some
11113 actions, such as a delayed reject for some special addresses. Since it either
11114 stops the rules evaluation or immediately returns true, it is recommended to
11115 use this acl as the last one in a rule. Please note that the default ACL
11116 "WAIT_END" is always usable without prior declaration. This test was designed
11117 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011118
Willy Tarreau74ca5042013-06-11 23:12:07 +020011119 Examples :
11120 # delay every incoming request by 2 seconds
11121 tcp-request inspect-delay 2s
11122 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010011123
Willy Tarreau74ca5042013-06-11 23:12:07 +020011124 # don't immediately tell bad guys they are rejected
11125 tcp-request inspect-delay 10s
11126 acl goodguys src 10.0.0.0/24
11127 acl badguys src 10.0.1.0/24
11128 tcp-request content accept if goodguys
11129 tcp-request content reject if badguys WAIT_END
11130 tcp-request content reject
11131
11132
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200111337.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020011134--------------------------------------
11135
11136It is possible to fetch samples from HTTP contents, requests and responses.
11137This application layer is also called layer 7. It is only possible to fetch the
11138data in this section when a full HTTP request or response has been parsed from
11139its respective request or response buffer. This is always the case with all
11140HTTP specific rules and for sections running with "mode http". When using TCP
11141content inspection, it may be necessary to support an inspection delay in order
11142to let the request or response come in first. These fetches may require a bit
11143more CPU resources than the layer 4 ones, but not much since the request and
11144response are indexed.
11145
11146base : string
11147 This returns the concatenation of the first Host header and the path part of
11148 the request, which starts at the first slash and ends before the question
11149 mark. It can be useful in virtual hosted environments to detect URL abuses as
11150 well as to improve shared caches efficiency. Using this with a limited size
11151 stick table also allows one to collect statistics about most commonly
11152 requested objects by host/path. With ACLs it can allow simple content
11153 switching rules involving the host and the path at the same time, such as
11154 "www.example.com/favicon.ico". See also "path" and "uri".
11155
11156 ACL derivatives :
11157 base : exact string match
11158 base_beg : prefix match
11159 base_dir : subdir match
11160 base_dom : domain match
11161 base_end : suffix match
11162 base_len : length match
11163 base_reg : regex match
11164 base_sub : substring match
11165
11166base32 : integer
11167 This returns a 32-bit hash of the value returned by the "base" fetch method
11168 above. This is useful to track per-URL activity on high traffic sites without
11169 having to store all URLs. Instead a shorter hash is stored, saving a lot of
11170 memory. The output type is an unsigned integer.
11171
11172base32+src : binary
11173 This returns the concatenation of the base32 fetch above and the src fetch
11174 below. The resulting type is of type binary, with a size of 8 or 20 bytes
11175 depending on the source address family. This can be used to track per-IP,
11176 per-URL counters.
11177
William Lallemand65ad6e12014-01-31 15:08:02 +010011178capture.req.hdr(<idx>) : string
11179 This extracts the content of the header captured by the "capture request
11180 header", idx is the position of the capture keyword in the configuration.
11181 The first entry is an index of 0. See also: "capture request header".
11182
11183capture.req.method : string
11184 This extracts the METHOD of an HTTP request. It can be used in both request
11185 and response. Unlike "method", it can be used in both request and response
11186 because it's allocated.
11187
11188capture.req.uri : string
11189 This extracts the request's URI, which starts at the first slash and ends
11190 before the first space in the request (without the host part). Unlike "path"
11191 and "url", it can be used in both request and response because it's
11192 allocated.
11193
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020011194capture.req.ver : string
11195 This extracts the request's HTTP version and returns either "HTTP/1.0" or
11196 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
11197 logs because it relies on a persistent flag.
11198
William Lallemand65ad6e12014-01-31 15:08:02 +010011199capture.res.hdr(<idx>) : string
11200 This extracts the content of the header captured by the "capture response
11201 header", idx is the position of the capture keyword in the configuration.
11202 The first entry is an index of 0.
11203 See also: "capture response header"
11204
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020011205capture.res.ver : string
11206 This extracts the response's HTTP version and returns either "HTTP/1.0" or
11207 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
11208 persistent flag.
11209
Willy Tarreau74ca5042013-06-11 23:12:07 +020011210req.cook([<name>]) : string
11211cook([<name>]) : string (deprecated)
11212 This extracts the last occurrence of the cookie name <name> on a "Cookie"
11213 header line from the request, and returns its value as string. If no name is
11214 specified, the first cookie value is returned. When used with ACLs, all
11215 matching cookies are evaluated. Spaces around the name and the value are
11216 ignored as requested by the Cookie header specification (RFC6265). The cookie
11217 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
11218 well return an empty value if it is present. Use the "found" match to detect
11219 presence. Use the res.cook() variant for response cookies sent by the server.
11220
11221 ACL derivatives :
11222 cook([<name>]) : exact string match
11223 cook_beg([<name>]) : prefix match
11224 cook_dir([<name>]) : subdir match
11225 cook_dom([<name>]) : domain match
11226 cook_end([<name>]) : suffix match
11227 cook_len([<name>]) : length match
11228 cook_reg([<name>]) : regex match
11229 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010011230
Willy Tarreau74ca5042013-06-11 23:12:07 +020011231req.cook_cnt([<name>]) : integer
11232cook_cnt([<name>]) : integer (deprecated)
11233 Returns an integer value representing the number of occurrences of the cookie
11234 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011235
Willy Tarreau74ca5042013-06-11 23:12:07 +020011236req.cook_val([<name>]) : integer
11237cook_val([<name>]) : integer (deprecated)
11238 This extracts the last occurrence of the cookie name <name> on a "Cookie"
11239 header line from the request, and converts its value to an integer which is
11240 returned. If no name is specified, the first cookie value is returned. When
11241 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020011242
Willy Tarreau74ca5042013-06-11 23:12:07 +020011243cookie([<name>]) : string (deprecated)
11244 This extracts the last occurrence of the cookie name <name> on a "Cookie"
11245 header line from the request, or a "Set-Cookie" header from the response, and
11246 returns its value as a string. A typical use is to get multiple clients
11247 sharing a same profile use the same server. This can be similar to what
11248 "appsession" does with the "request-learn" statement, but with support for
11249 multi-peer synchronization and state keeping across restarts. If no name is
11250 specified, the first cookie value is returned. This fetch should not be used
11251 anymore and should be replaced by req.cook() or res.cook() instead as it
11252 ambiguously uses the direction based on the context where it is used.
11253 See also : "appsession".
Willy Tarreaud63335a2010-02-26 12:56:52 +010011254
Willy Tarreau74ca5042013-06-11 23:12:07 +020011255hdr([<name>[,<occ>]]) : string
11256 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
11257 used on responses. Please refer to these respective fetches for more details.
11258 In case of doubt about the fetch direction, please use the explicit ones.
11259 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011260 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011261
Willy Tarreau74ca5042013-06-11 23:12:07 +020011262req.fhdr(<name>[,<occ>]) : string
11263 This extracts the last occurrence of header <name> in an HTTP request. When
11264 used from an ACL, all occurrences are iterated over until a match is found.
11265 Optionally, a specific occurrence might be specified as a position number.
11266 Positive values indicate a position from the first occurrence, with 1 being
11267 the first one. Negative values indicate positions relative to the last one,
11268 with -1 being the last one. It differs from req.hdr() in that any commas
11269 present in the value are returned and are not used as delimiters. This is
11270 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011271
Willy Tarreau74ca5042013-06-11 23:12:07 +020011272req.fhdr_cnt([<name>]) : integer
11273 Returns an integer value representing the number of occurrences of request
11274 header field name <name>, or the total number of header fields if <name> is
11275 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
11276 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011277
Willy Tarreau74ca5042013-06-11 23:12:07 +020011278req.hdr([<name>[,<occ>]]) : string
11279 This extracts the last occurrence of header <name> in an HTTP request. When
11280 used from an ACL, all occurrences are iterated over until a match is found.
11281 Optionally, a specific occurrence might be specified as a position number.
11282 Positive values indicate a position from the first occurrence, with 1 being
11283 the first one. Negative values indicate positions relative to the last one,
11284 with -1 being the last one. A typical use is with the X-Forwarded-For header
11285 once converted to IP, associated with an IP stick-table. The function
11286 considers any comma as a delimiter for distinct values. If full-line headers
11287 are desired instead, use req.fhdr(). Please carefully check RFC2616 to know
11288 how certain headers are supposed to be parsed. Also, some of them are case
11289 insensitive (eg: Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010011290
Willy Tarreau74ca5042013-06-11 23:12:07 +020011291 ACL derivatives :
11292 hdr([<name>[,<occ>]]) : exact string match
11293 hdr_beg([<name>[,<occ>]]) : prefix match
11294 hdr_dir([<name>[,<occ>]]) : subdir match
11295 hdr_dom([<name>[,<occ>]]) : domain match
11296 hdr_end([<name>[,<occ>]]) : suffix match
11297 hdr_len([<name>[,<occ>]]) : length match
11298 hdr_reg([<name>[,<occ>]]) : regex match
11299 hdr_sub([<name>[,<occ>]]) : substring match
11300
11301req.hdr_cnt([<name>]) : integer
11302hdr_cnt([<header>]) : integer (deprecated)
11303 Returns an integer value representing the number of occurrences of request
11304 header field name <name>, or the total number of header field values if
11305 <name> is not specified. It is important to remember that one header line may
11306 count as several headers if it has several values. The function considers any
11307 comma as a delimiter for distinct values. If full-line headers are desired
11308 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
11309 detect presence, absence or abuse of a specific header, as well as to block
11310 request smuggling attacks by rejecting requests which contain more than one
11311 of certain headers. See "req.hdr" for more information on header matching.
11312
11313req.hdr_ip([<name>[,<occ>]]) : ip
11314hdr_ip([<name>[,<occ>]]) : ip (deprecated)
11315 This extracts the last occurrence of header <name> in an HTTP request,
11316 converts it to an IPv4 or IPv6 address and returns this address. When used
11317 with ACLs, all occurrences are checked, and if <name> is omitted, every value
11318 of every header is checked. Optionally, a specific occurrence might be
11319 specified as a position number. Positive values indicate a position from the
11320 first occurrence, with 1 being the first one. Negative values indicate
11321 positions relative to the last one, with -1 being the last one. A typical use
11322 is with the X-Forwarded-For and X-Client-IP headers.
11323
11324req.hdr_val([<name>[,<occ>]]) : integer
11325hdr_val([<name>[,<occ>]]) : integer (deprecated)
11326 This extracts the last occurrence of header <name> in an HTTP request, and
11327 converts it to an integer value. When used with ACLs, all occurrences are
11328 checked, and if <name> is omitted, every value of every header is checked.
11329 Optionally, a specific occurrence might be specified as a position number.
11330 Positive values indicate a position from the first occurrence, with 1 being
11331 the first one. Negative values indicate positions relative to the last one,
11332 with -1 being the last one. A typical use is with the X-Forwarded-For header.
11333
11334http_auth(<userlist>) : boolean
11335 Returns a boolean indicating whether the authentication data received from
11336 the client match a username & password stored in the specified userlist. This
11337 fetch function is not really useful outside of ACLs. Currently only http
11338 basic auth is supported.
11339
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010011340http_auth_group(<userlist>) : string
11341 Returns a string corresponding to the user name found in the authentication
11342 data received from the client if both the user name and password are valid
11343 according to the specified userlist. The main purpose is to use it in ACLs
11344 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020011345 This fetch function is not really useful outside of ACLs. Currently only http
11346 basic auth is supported.
11347
11348 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010011349 http_auth_group(<userlist>) : group ...
11350 Returns true when the user extracted from the request and whose password is
11351 valid according to the specified userlist belongs to at least one of the
11352 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020011353
11354http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020011355 Returns true when the request being processed is the first one of the
11356 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020011357 from some requests when a request is not the first one, or to help grouping
11358 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020011359
Willy Tarreau74ca5042013-06-11 23:12:07 +020011360method : integer + string
11361 Returns an integer value corresponding to the method in the HTTP request. For
11362 example, "GET" equals 1 (check sources to establish the matching). Value 9
11363 means "other method" and may be converted to a string extracted from the
11364 stream. This should not be used directly as a sample, this is only meant to
11365 be used from ACLs, which transparently convert methods from patterns to these
11366 integer + string values. Some predefined ACL already check for most common
11367 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011368
Willy Tarreau74ca5042013-06-11 23:12:07 +020011369 ACL derivatives :
11370 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020011371
Willy Tarreau74ca5042013-06-11 23:12:07 +020011372 Example :
11373 # only accept GET and HEAD requests
11374 acl valid_method method GET HEAD
11375 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020011376
Willy Tarreau74ca5042013-06-11 23:12:07 +020011377path : string
11378 This extracts the request's URL path, which starts at the first slash and
11379 ends before the question mark (without the host part). A typical use is with
11380 prefetch-capable caches, and with portals which need to aggregate multiple
11381 information from databases and keep them in caches. Note that with outgoing
11382 caches, it would be wiser to use "url" instead. With ACLs, it's typically
11383 used to match exact file names (eg: "/login.php"), or directory parts using
11384 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011385
Willy Tarreau74ca5042013-06-11 23:12:07 +020011386 ACL derivatives :
11387 path : exact string match
11388 path_beg : prefix match
11389 path_dir : subdir match
11390 path_dom : domain match
11391 path_end : suffix match
11392 path_len : length match
11393 path_reg : regex match
11394 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020011395
Willy Tarreau74ca5042013-06-11 23:12:07 +020011396req.ver : string
11397req_ver : string (deprecated)
11398 Returns the version string from the HTTP request, for example "1.1". This can
11399 be useful for logs, but is mostly there for ACL. Some predefined ACL already
11400 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011401
Willy Tarreau74ca5042013-06-11 23:12:07 +020011402 ACL derivatives :
11403 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020011404
Willy Tarreau74ca5042013-06-11 23:12:07 +020011405res.comp : boolean
11406 Returns the boolean "true" value if the response has been compressed by
11407 HAProxy, otherwise returns boolean "false". This may be used to add
11408 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011409
Willy Tarreau74ca5042013-06-11 23:12:07 +020011410res.comp_algo : string
11411 Returns a string containing the name of the algorithm used if the response
11412 was compressed by HAProxy, for example : "deflate". This may be used to add
11413 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011414
Willy Tarreau74ca5042013-06-11 23:12:07 +020011415res.cook([<name>]) : string
11416scook([<name>]) : string (deprecated)
11417 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
11418 header line from the response, and returns its value as string. If no name is
11419 specified, the first cookie value is returned.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020011420
Willy Tarreau74ca5042013-06-11 23:12:07 +020011421 ACL derivatives :
11422 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020011423
Willy Tarreau74ca5042013-06-11 23:12:07 +020011424res.cook_cnt([<name>]) : integer
11425scook_cnt([<name>]) : integer (deprecated)
11426 Returns an integer value representing the number of occurrences of the cookie
11427 <name> in the response, or all cookies if <name> is not specified. This is
11428 mostly useful when combined with ACLs to detect suspicious responses.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011429
Willy Tarreau74ca5042013-06-11 23:12:07 +020011430res.cook_val([<name>]) : integer
11431scook_val([<name>]) : integer (deprecated)
11432 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
11433 header line from the response, and converts its value to an integer which is
11434 returned. If no name is specified, the first cookie value is returned.
Willy Tarreaud63335a2010-02-26 12:56:52 +010011435
Willy Tarreau74ca5042013-06-11 23:12:07 +020011436res.fhdr([<name>[,<occ>]]) : string
11437 This extracts the last occurrence of header <name> in an HTTP response, or of
11438 the last header if no <name> is specified. Optionally, a specific occurrence
11439 might be specified as a position number. Positive values indicate a position
11440 from the first occurrence, with 1 being the first one. Negative values
11441 indicate positions relative to the last one, with -1 being the last one. It
11442 differs from res.hdr() in that any commas present in the value are returned
11443 and are not used as delimiters. If this is not desired, the res.hdr() fetch
11444 should be used instead. This is sometimes useful with headers such as Date or
11445 Expires.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011446
Willy Tarreau74ca5042013-06-11 23:12:07 +020011447res.fhdr_cnt([<name>]) : integer
11448 Returns an integer value representing the number of occurrences of response
11449 header field name <name>, or the total number of header fields if <name> is
11450 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
11451 the number of full line headers and does not stop on commas. If this is not
11452 desired, the res.hdr_cnt() fetch should be used instead.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011453
Willy Tarreau74ca5042013-06-11 23:12:07 +020011454res.hdr([<name>[,<occ>]]) : string
11455shdr([<name>[,<occ>]]) : string (deprecated)
11456 This extracts the last occurrence of header <name> in an HTTP response, or of
11457 the last header if no <name> is specified. Optionally, a specific occurrence
11458 might be specified as a position number. Positive values indicate a position
11459 from the first occurrence, with 1 being the first one. Negative values
11460 indicate positions relative to the last one, with -1 being the last one. This
11461 can be useful to learn some data into a stick-table. The function considers
11462 any comma as a delimiter for distinct values. If this is not desired, the
11463 res.fhdr() fetch should be used instead.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011464
Willy Tarreau74ca5042013-06-11 23:12:07 +020011465 ACL derivatives :
11466 shdr([<name>[,<occ>]]) : exact string match
11467 shdr_beg([<name>[,<occ>]]) : prefix match
11468 shdr_dir([<name>[,<occ>]]) : subdir match
11469 shdr_dom([<name>[,<occ>]]) : domain match
11470 shdr_end([<name>[,<occ>]]) : suffix match
11471 shdr_len([<name>[,<occ>]]) : length match
11472 shdr_reg([<name>[,<occ>]]) : regex match
11473 shdr_sub([<name>[,<occ>]]) : substring match
11474
11475res.hdr_cnt([<name>]) : integer
11476shdr_cnt([<name>]) : integer (deprecated)
11477 Returns an integer value representing the number of occurrences of response
11478 header field name <name>, or the total number of header fields if <name> is
11479 not specified. The function considers any comma as a delimiter for distinct
11480 values. If this is not desired, the res.fhdr_cnt() fetch should be used
11481 instead.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011482
Willy Tarreau74ca5042013-06-11 23:12:07 +020011483res.hdr_ip([<name>[,<occ>]]) : ip
11484shdr_ip([<name>[,<occ>]]) : ip (deprecated)
11485 This extracts the last occurrence of header <name> in an HTTP response,
11486 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
11487 specific occurrence might be specified as a position number. Positive values
11488 indicate a position from the first occurrence, with 1 being the first one.
11489 Negative values indicate positions relative to the last one, with -1 being
11490 the last one. This can be useful to learn some data into a stick table.
Willy Tarreau6a06a402007-07-15 20:15:28 +020011491
Willy Tarreau74ca5042013-06-11 23:12:07 +020011492res.hdr_val([<name>[,<occ>]]) : integer
11493shdr_val([<name>[,<occ>]]) : integer (deprecated)
11494 This extracts the last occurrence of header <name> in an HTTP response, and
11495 converts it to an integer value. Optionally, a specific occurrence might be
11496 specified as a position number. Positive values indicate a position from the
11497 first occurrence, with 1 being the first one. Negative values indicate
11498 positions relative to the last one, with -1 being the last one. This can be
11499 useful to learn some data into a stick table.
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010011500
Willy Tarreau74ca5042013-06-11 23:12:07 +020011501res.ver : string
11502resp_ver : string (deprecated)
11503 Returns the version string from the HTTP response, for example "1.1". This
11504 can be useful for logs, but is mostly there for ACL.
Willy Tarreau0e698542011-09-16 08:32:32 +020011505
Willy Tarreau74ca5042013-06-11 23:12:07 +020011506 ACL derivatives :
11507 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010011508
Willy Tarreau74ca5042013-06-11 23:12:07 +020011509set-cookie([<name>]) : string (deprecated)
11510 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
11511 header line from the response and uses the corresponding value to match. This
11512 can be comparable to what "appsession" does with default options, but with
11513 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010011514
Willy Tarreau74ca5042013-06-11 23:12:07 +020011515 This fetch function is deprecated and has been superseded by the "res.cook"
11516 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010011517
Willy Tarreau74ca5042013-06-11 23:12:07 +020011518 See also : "appsession"
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011519
Willy Tarreau74ca5042013-06-11 23:12:07 +020011520status : integer
11521 Returns an integer containing the HTTP status code in the HTTP response, for
11522 example, 302. It is mostly used within ACLs and integer ranges, for example,
11523 to remove any Location header if the response is not a 3xx.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011524
Willy Tarreau74ca5042013-06-11 23:12:07 +020011525url : string
11526 This extracts the request's URL as presented in the request. A typical use is
11527 with prefetch-capable caches, and with portals which need to aggregate
11528 multiple information from databases and keep them in caches. With ACLs, using
11529 "path" is preferred over using "url", because clients may send a full URL as
11530 is normally done with proxies. The only real use is to match "*" which does
11531 not match in "path", and for which there is already a predefined ACL. See
11532 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011533
Willy Tarreau74ca5042013-06-11 23:12:07 +020011534 ACL derivatives :
11535 url : exact string match
11536 url_beg : prefix match
11537 url_dir : subdir match
11538 url_dom : domain match
11539 url_end : suffix match
11540 url_len : length match
11541 url_reg : regex match
11542 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011543
Willy Tarreau74ca5042013-06-11 23:12:07 +020011544url_ip : ip
11545 This extracts the IP address from the request's URL when the host part is
11546 presented as an IP address. Its use is very limited. For instance, a
11547 monitoring system might use this field as an alternative for the source IP in
11548 order to test what path a given source address would follow, or to force an
11549 entry in a table for a given source address. With ACLs it can be used to
11550 restrict access to certain systems through a proxy, for example when combined
11551 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011552
Willy Tarreau74ca5042013-06-11 23:12:07 +020011553url_port : integer
11554 This extracts the port part from the request's URL. Note that if the port is
11555 not specified in the request, port 80 is assumed. With ACLs it can be used to
11556 restrict access to certain systems through a proxy, for example when combined
11557 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011558
Willy Tarreau74ca5042013-06-11 23:12:07 +020011559urlp(<name>[,<delim>]) : string
11560url_param(<name>[,<delim>]) : string
11561 This extracts the first occurrence of the parameter <name> in the query
11562 string, which begins after either '?' or <delim>, and which ends before '&',
11563 ';' or <delim>. The parameter name is case-sensitive. The result is a string
11564 corresponding to the value of the parameter <name> as presented in the
11565 request (no URL decoding is performed). This can be used for session
11566 stickiness based on a client ID, to extract an application cookie passed as a
11567 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
11568 this fetch do not iterate over multiple parameters and stop at the first one
11569 as well.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011570
Willy Tarreau74ca5042013-06-11 23:12:07 +020011571 ACL derivatives :
11572 urlp(<name>[,<delim>]) : exact string match
11573 urlp_beg(<name>[,<delim>]) : prefix match
11574 urlp_dir(<name>[,<delim>]) : subdir match
11575 urlp_dom(<name>[,<delim>]) : domain match
11576 urlp_end(<name>[,<delim>]) : suffix match
11577 urlp_len(<name>[,<delim>]) : length match
11578 urlp_reg(<name>[,<delim>]) : regex match
11579 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011580
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011581
Willy Tarreau74ca5042013-06-11 23:12:07 +020011582 Example :
11583 # match http://example.com/foo?PHPSESSIONID=some_id
11584 stick on urlp(PHPSESSIONID)
11585 # match http://example.com/foo;JSESSIONID=some_id
11586 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020011587
Willy Tarreau74ca5042013-06-11 23:12:07 +020011588urlp_val(<name>[,<delim>]) : integer
11589 See "urlp" above. This one extracts the URL parameter <name> in the request
11590 and converts it to an integer value. This can be used for session stickiness
11591 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020011592
Willy Tarreau198a7442008-01-17 12:05:32 +010011593
Willy Tarreau74ca5042013-06-11 23:12:07 +0200115947.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011595---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010011596
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011597Some predefined ACLs are hard-coded so that they do not have to be declared in
11598every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020011599order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010011600
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011601ACL name Equivalent to Usage
11602---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011603FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020011604HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011605HTTP_1.0 req_ver 1.0 match HTTP version 1.0
11606HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010011607HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
11608HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
11609HTTP_URL_SLASH url_beg / match URL beginning with "/"
11610HTTP_URL_STAR url * match URL equal to "*"
11611LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011612METH_CONNECT method CONNECT match HTTP CONNECT method
11613METH_GET method GET HEAD match HTTP GET or HEAD method
11614METH_HEAD method HEAD match HTTP HEAD method
11615METH_OPTIONS method OPTIONS match HTTP OPTIONS method
11616METH_POST method POST match HTTP POST method
11617METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020011618RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011619REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010011620TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011621WAIT_END wait_end wait for end of content analysis
11622---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010011623
Willy Tarreaub937b7e2010-01-12 15:27:54 +010011624
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200116258. Logging
11626----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010011627
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011628One of HAProxy's strong points certainly lies is its precise logs. It probably
11629provides the finest level of information available for such a product, which is
11630very important for troubleshooting complex environments. Standard information
11631provided in logs include client ports, TCP/HTTP state timers, precise session
11632state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011633to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011634headers.
11635
11636In order to improve administrators reactivity, it offers a great transparency
11637about encountered problems, both internal and external, and it is possible to
11638send logs to different sources at the same time with different level filters :
11639
11640 - global process-level logs (system errors, start/stop, etc..)
11641 - per-instance system and internal errors (lack of resource, bugs, ...)
11642 - per-instance external troubles (servers up/down, max connections)
11643 - per-instance activity (client connections), either at the establishment or
11644 at the termination.
11645
11646The ability to distribute different levels of logs to different log servers
11647allow several production teams to interact and to fix their problems as soon
11648as possible. For example, the system team might monitor system-wide errors,
11649while the application team might be monitoring the up/down for their servers in
11650real time, and the security team might analyze the activity logs with one hour
11651delay.
11652
11653
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200116548.1. Log levels
11655---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011656
Simon Hormandf791f52011-05-29 15:01:10 +090011657TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011658source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090011659HTTP request, HTTP return code, number of bytes transmitted, conditions
11660in which the session ended, and even exchanged cookies values. For example
11661track a particular user's problems. All messages may be sent to up to two
11662syslog servers. Check the "log" keyword in section 4.2 for more information
11663about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011664
11665
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200116668.2. Log formats
11667----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011668
William Lallemand48940402012-01-30 16:47:22 +010011669HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090011670and will be detailed in the following sections. A few of them may vary
11671slightly with the configuration, due to indicators specific to certain
11672options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011673
11674 - the default format, which is very basic and very rarely used. It only
11675 provides very basic information about the incoming connection at the moment
11676 it is accepted : source IP:port, destination IP:port, and frontend-name.
11677 This mode will eventually disappear so it will not be described to great
11678 extents.
11679
11680 - the TCP format, which is more advanced. This format is enabled when "option
11681 tcplog" is set on the frontend. HAProxy will then usually wait for the
11682 connection to terminate before logging. This format provides much richer
11683 information, such as timers, connection counts, queue size, etc... This
11684 format is recommended for pure TCP proxies.
11685
11686 - the HTTP format, which is the most advanced for HTTP proxying. This format
11687 is enabled when "option httplog" is set on the frontend. It provides the
11688 same information as the TCP format with some HTTP-specific fields such as
11689 the request, the status code, and captures of headers and cookies. This
11690 format is recommended for HTTP proxies.
11691
Emeric Brun3a058f32009-06-30 18:26:00 +020011692 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
11693 fields arranged in the same order as the CLF format. In this mode, all
11694 timers, captures, flags, etc... appear one per field after the end of the
11695 common fields, in the same order they appear in the standard HTTP format.
11696
William Lallemand48940402012-01-30 16:47:22 +010011697 - the custom log format, allows you to make your own log line.
11698
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011699Next sections will go deeper into details for each of these formats. Format
11700specification will be performed on a "field" basis. Unless stated otherwise, a
11701field is a portion of text delimited by any number of spaces. Since syslog
11702servers are susceptible of inserting fields at the beginning of a line, it is
11703always assumed that the first field is the one containing the process name and
11704identifier.
11705
11706Note : Since log lines may be quite long, the log examples in sections below
11707 might be broken into multiple lines. The example log lines will be
11708 prefixed with 3 closing angle brackets ('>>>') and each time a log is
11709 broken into multiple lines, each non-final line will end with a
11710 backslash ('\') and the next line will start indented by two characters.
11711
11712
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200117138.2.1. Default log format
11714-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011715
11716This format is used when no specific option is set. The log is emitted as soon
11717as the connection is accepted. One should note that this currently is the only
11718format which logs the request's destination IP and ports.
11719
11720 Example :
11721 listen www
11722 mode http
11723 log global
11724 server srv1 127.0.0.1:8000
11725
11726 >>> Feb 6 12:12:09 localhost \
11727 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
11728 (www/HTTP)
11729
11730 Field Format Extract from the example above
11731 1 process_name '[' pid ']:' haproxy[14385]:
11732 2 'Connect from' Connect from
11733 3 source_ip ':' source_port 10.0.1.2:33312
11734 4 'to' to
11735 5 destination_ip ':' destination_port 10.0.3.31:8012
11736 6 '(' frontend_name '/' mode ')' (www/HTTP)
11737
11738Detailed fields description :
11739 - "source_ip" is the IP address of the client which initiated the connection.
11740 - "source_port" is the TCP port of the client which initiated the connection.
11741 - "destination_ip" is the IP address the client connected to.
11742 - "destination_port" is the TCP port the client connected to.
11743 - "frontend_name" is the name of the frontend (or listener) which received
11744 and processed the connection.
11745 - "mode is the mode the frontend is operating (TCP or HTTP).
11746
Willy Tarreauceb24bc2010-11-09 12:46:41 +010011747In case of a UNIX socket, the source and destination addresses are marked as
11748"unix:" and the ports reflect the internal ID of the socket which accepted the
11749connection (the same ID as reported in the stats).
11750
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011751It is advised not to use this deprecated format for newer installations as it
11752will eventually disappear.
11753
11754
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200117558.2.2. TCP log format
11756---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011757
11758The TCP format is used when "option tcplog" is specified in the frontend, and
11759is the recommended format for pure TCP proxies. It provides a lot of precious
11760information for troubleshooting. Since this format includes timers and byte
11761counts, the log is normally emitted at the end of the session. It can be
11762emitted earlier if "option logasap" is specified, which makes sense in most
11763environments with long sessions such as remote terminals. Sessions which match
11764the "monitor" rules are never logged. It is also possible not to emit logs for
11765sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020011766specifying "option dontlognull" in the frontend. Successful connections will
11767not be logged if "option dontlog-normal" is specified in the frontend. A few
11768fields may slightly vary depending on some configuration options, those are
11769marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011770
11771 Example :
11772 frontend fnt
11773 mode tcp
11774 option tcplog
11775 log global
11776 default_backend bck
11777
11778 backend bck
11779 server srv1 127.0.0.1:8000
11780
11781 >>> Feb 6 12:12:56 localhost \
11782 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
11783 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
11784
11785 Field Format Extract from the example above
11786 1 process_name '[' pid ']:' haproxy[14387]:
11787 2 client_ip ':' client_port 10.0.1.2:33313
11788 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
11789 4 frontend_name fnt
11790 5 backend_name '/' server_name bck/srv1
11791 6 Tw '/' Tc '/' Tt* 0/0/5007
11792 7 bytes_read* 212
11793 8 termination_state --
11794 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
11795 10 srv_queue '/' backend_queue 0/0
11796
11797Detailed fields description :
11798 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010011799 connection to haproxy. If the connection was accepted on a UNIX socket
11800 instead, the IP address would be replaced with the word "unix". Note that
11801 when the connection is accepted on a socket configured with "accept-proxy"
11802 and the PROXY protocol is correctly used, then the logs will reflect the
11803 forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011804
11805 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010011806 If the connection was accepted on a UNIX socket instead, the port would be
11807 replaced with the ID of the accepting socket, which is also reported in the
11808 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011809
11810 - "accept_date" is the exact date when the connection was received by haproxy
11811 (which might be very slightly different from the date observed on the
11812 network if there was some queuing in the system's backlog). This is usually
11813 the same date which may appear in any upstream firewall's log.
11814
11815 - "frontend_name" is the name of the frontend (or listener) which received
11816 and processed the connection.
11817
11818 - "backend_name" is the name of the backend (or listener) which was selected
11819 to manage the connection to the server. This will be the same as the
11820 frontend if no switching rule has been applied, which is common for TCP
11821 applications.
11822
11823 - "server_name" is the name of the last server to which the connection was
11824 sent, which might differ from the first one if there were connection errors
11825 and a redispatch occurred. Note that this server belongs to the backend
11826 which processed the request. If the connection was aborted before reaching
11827 a server, "<NOSRV>" is indicated instead of a server name.
11828
11829 - "Tw" is the total time in milliseconds spent waiting in the various queues.
11830 It can be "-1" if the connection was aborted before reaching the queue.
11831 See "Timers" below for more details.
11832
11833 - "Tc" is the total time in milliseconds spent waiting for the connection to
11834 establish to the final server, including retries. It can be "-1" if the
11835 connection was aborted before a connection could be established. See
11836 "Timers" below for more details.
11837
11838 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011839 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011840 "option logasap" was specified, then the time counting stops at the moment
11841 the log is emitted. In this case, a '+' sign is prepended before the value,
11842 indicating that the final one will be larger. See "Timers" below for more
11843 details.
11844
11845 - "bytes_read" is the total number of bytes transmitted from the server to
11846 the client when the log is emitted. If "option logasap" is specified, the
11847 this value will be prefixed with a '+' sign indicating that the final one
11848 may be larger. Please note that this value is a 64-bit counter, so log
11849 analysis tools must be able to handle it without overflowing.
11850
11851 - "termination_state" is the condition the session was in when the session
11852 ended. This indicates the session state, which side caused the end of
11853 session to happen, and for what reason (timeout, error, ...). The normal
11854 flags should be "--", indicating the session was closed by either end with
11855 no data remaining in buffers. See below "Session state at disconnection"
11856 for more details.
11857
11858 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011859 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011860 limits have been reached. For instance, if actconn is close to 512 when
11861 multiple connection errors occur, chances are high that the system limits
11862 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011863 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011864
11865 - "feconn" is the total number of concurrent connections on the frontend when
11866 the session was logged. It is useful to estimate the amount of resource
11867 required to sustain high loads, and to detect when the frontend's "maxconn"
11868 has been reached. Most often when this value increases by huge jumps, it is
11869 because there is congestion on the backend servers, but sometimes it can be
11870 caused by a denial of service attack.
11871
11872 - "beconn" is the total number of concurrent connections handled by the
11873 backend when the session was logged. It includes the total number of
11874 concurrent connections active on servers as well as the number of
11875 connections pending in queues. It is useful to estimate the amount of
11876 additional servers needed to support high loads for a given application.
11877 Most often when this value increases by huge jumps, it is because there is
11878 congestion on the backend servers, but sometimes it can be caused by a
11879 denial of service attack.
11880
11881 - "srv_conn" is the total number of concurrent connections still active on
11882 the server when the session was logged. It can never exceed the server's
11883 configured "maxconn" parameter. If this value is very often close or equal
11884 to the server's "maxconn", it means that traffic regulation is involved a
11885 lot, meaning that either the server's maxconn value is too low, or that
11886 there aren't enough servers to process the load with an optimal response
11887 time. When only one of the server's "srv_conn" is high, it usually means
11888 that this server has some trouble causing the connections to take longer to
11889 be processed than on other servers.
11890
11891 - "retries" is the number of connection retries experienced by this session
11892 when trying to connect to the server. It must normally be zero, unless a
11893 server is being stopped at the same moment the connection was attempted.
11894 Frequent retries generally indicate either a network problem between
11895 haproxy and the server, or a misconfigured system backlog on the server
11896 preventing new connections from being queued. This field may optionally be
11897 prefixed with a '+' sign, indicating that the session has experienced a
11898 redispatch after the maximal retry count has been reached on the initial
11899 server. In this case, the server name appearing in the log is the one the
11900 connection was redispatched to, and not the first one, though both may
11901 sometimes be the same in case of hashing for instance. So as a general rule
11902 of thumb, when a '+' is present in front of the retry count, this count
11903 should not be attributed to the logged server.
11904
11905 - "srv_queue" is the total number of requests which were processed before
11906 this one in the server queue. It is zero when the request has not gone
11907 through the server queue. It makes it possible to estimate the approximate
11908 server's response time by dividing the time spent in queue by the number of
11909 requests in the queue. It is worth noting that if a session experiences a
11910 redispatch and passes through two server queues, their positions will be
11911 cumulated. A request should not pass through both the server queue and the
11912 backend queue unless a redispatch occurs.
11913
11914 - "backend_queue" is the total number of requests which were processed before
11915 this one in the backend's global queue. It is zero when the request has not
11916 gone through the global queue. It makes it possible to estimate the average
11917 queue length, which easily translates into a number of missing servers when
11918 divided by a server's "maxconn" parameter. It is worth noting that if a
11919 session experiences a redispatch, it may pass twice in the backend's queue,
11920 and then both positions will be cumulated. A request should not pass
11921 through both the server queue and the backend queue unless a redispatch
11922 occurs.
11923
11924
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200119258.2.3. HTTP log format
11926----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011927
11928The HTTP format is the most complete and the best suited for HTTP proxies. It
11929is enabled by when "option httplog" is specified in the frontend. It provides
11930the same level of information as the TCP format with additional features which
11931are specific to the HTTP protocol. Just like the TCP format, the log is usually
11932emitted at the end of the session, unless "option logasap" is specified, which
11933generally only makes sense for download sites. A session which matches the
11934"monitor" rules will never logged. It is also possible not to log sessions for
11935which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020011936frontend. Successful connections will not be logged if "option dontlog-normal"
11937is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011938
11939Most fields are shared with the TCP log, some being different. A few fields may
11940slightly vary depending on some configuration options. Those ones are marked
11941with a star ('*') after the field name below.
11942
11943 Example :
11944 frontend http-in
11945 mode http
11946 option httplog
11947 log global
11948 default_backend bck
11949
11950 backend static
11951 server srv1 127.0.0.1:8000
11952
11953 >>> Feb 6 12:14:14 localhost \
11954 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
11955 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010011956 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011957
11958 Field Format Extract from the example above
11959 1 process_name '[' pid ']:' haproxy[14389]:
11960 2 client_ip ':' client_port 10.0.1.2:33317
11961 3 '[' accept_date ']' [06/Feb/2009:12:14:14.655]
11962 4 frontend_name http-in
11963 5 backend_name '/' server_name static/srv1
11964 6 Tq '/' Tw '/' Tc '/' Tr '/' Tt* 10/0/30/69/109
11965 7 status_code 200
11966 8 bytes_read* 2750
11967 9 captured_request_cookie -
11968 10 captured_response_cookie -
11969 11 termination_state ----
11970 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
11971 13 srv_queue '/' backend_queue 0/0
11972 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
11973 15 '{' captured_response_headers* '}' {}
11974 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010011975
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011976
11977Detailed fields description :
11978 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010011979 connection to haproxy. If the connection was accepted on a UNIX socket
11980 instead, the IP address would be replaced with the word "unix". Note that
11981 when the connection is accepted on a socket configured with "accept-proxy"
11982 and the PROXY protocol is correctly used, then the logs will reflect the
11983 forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011984
11985 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010011986 If the connection was accepted on a UNIX socket instead, the port would be
11987 replaced with the ID of the accepting socket, which is also reported in the
11988 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010011989
11990 - "accept_date" is the exact date when the TCP connection was received by
11991 haproxy (which might be very slightly different from the date observed on
11992 the network if there was some queuing in the system's backlog). This is
11993 usually the same date which may appear in any upstream firewall's log. This
11994 does not depend on the fact that the client has sent the request or not.
11995
11996 - "frontend_name" is the name of the frontend (or listener) which received
11997 and processed the connection.
11998
11999 - "backend_name" is the name of the backend (or listener) which was selected
12000 to manage the connection to the server. This will be the same as the
12001 frontend if no switching rule has been applied.
12002
12003 - "server_name" is the name of the last server to which the connection was
12004 sent, which might differ from the first one if there were connection errors
12005 and a redispatch occurred. Note that this server belongs to the backend
12006 which processed the request. If the request was aborted before reaching a
12007 server, "<NOSRV>" is indicated instead of a server name. If the request was
12008 intercepted by the stats subsystem, "<STATS>" is indicated instead.
12009
12010 - "Tq" is the total time in milliseconds spent waiting for the client to send
12011 a full HTTP request, not counting data. It can be "-1" if the connection
12012 was aborted before a complete request could be received. It should always
12013 be very small because a request generally fits in one single packet. Large
12014 times here generally indicate network trouble between the client and
12015 haproxy. See "Timers" below for more details.
12016
12017 - "Tw" is the total time in milliseconds spent waiting in the various queues.
12018 It can be "-1" if the connection was aborted before reaching the queue.
12019 See "Timers" below for more details.
12020
12021 - "Tc" is the total time in milliseconds spent waiting for the connection to
12022 establish to the final server, including retries. It can be "-1" if the
12023 request was aborted before a connection could be established. See "Timers"
12024 below for more details.
12025
12026 - "Tr" is the total time in milliseconds spent waiting for the server to send
12027 a full HTTP response, not counting data. It can be "-1" if the request was
12028 aborted before a complete response could be received. It generally matches
12029 the server's processing time for the request, though it may be altered by
12030 the amount of data sent by the client to the server. Large times here on
12031 "GET" requests generally indicate an overloaded server. See "Timers" below
12032 for more details.
12033
12034 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012035 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012036 "option logasap" was specified, then the time counting stops at the moment
12037 the log is emitted. In this case, a '+' sign is prepended before the value,
12038 indicating that the final one will be larger. See "Timers" below for more
12039 details.
12040
12041 - "status_code" is the HTTP status code returned to the client. This status
12042 is generally set by the server, but it might also be set by haproxy when
12043 the server cannot be reached or when its response is blocked by haproxy.
12044
12045 - "bytes_read" is the total number of bytes transmitted to the client when
12046 the log is emitted. This does include HTTP headers. If "option logasap" is
12047 specified, the this value will be prefixed with a '+' sign indicating that
12048 the final one may be larger. Please note that this value is a 64-bit
12049 counter, so log analysis tools must be able to handle it without
12050 overflowing.
12051
12052 - "captured_request_cookie" is an optional "name=value" entry indicating that
12053 the client had this cookie in the request. The cookie name and its maximum
12054 length are defined by the "capture cookie" statement in the frontend
12055 configuration. The field is a single dash ('-') when the option is not
12056 set. Only one cookie may be captured, it is generally used to track session
12057 ID exchanges between a client and a server to detect session crossing
12058 between clients due to application bugs. For more details, please consult
12059 the section "Capturing HTTP headers and cookies" below.
12060
12061 - "captured_response_cookie" is an optional "name=value" entry indicating
12062 that the server has returned a cookie with its response. The cookie name
12063 and its maximum length are defined by the "capture cookie" statement in the
12064 frontend configuration. The field is a single dash ('-') when the option is
12065 not set. Only one cookie may be captured, it is generally used to track
12066 session ID exchanges between a client and a server to detect session
12067 crossing between clients due to application bugs. For more details, please
12068 consult the section "Capturing HTTP headers and cookies" below.
12069
12070 - "termination_state" is the condition the session was in when the session
12071 ended. This indicates the session state, which side caused the end of
12072 session to happen, for what reason (timeout, error, ...), just like in TCP
12073 logs, and information about persistence operations on cookies in the last
12074 two characters. The normal flags should begin with "--", indicating the
12075 session was closed by either end with no data remaining in buffers. See
12076 below "Session state at disconnection" for more details.
12077
12078 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012079 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012080 limits have been reached. For instance, if actconn is close to 512 or 1024
12081 when multiple connection errors occur, chances are high that the system
12082 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012083 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012084 system.
12085
12086 - "feconn" is the total number of concurrent connections on the frontend when
12087 the session was logged. It is useful to estimate the amount of resource
12088 required to sustain high loads, and to detect when the frontend's "maxconn"
12089 has been reached. Most often when this value increases by huge jumps, it is
12090 because there is congestion on the backend servers, but sometimes it can be
12091 caused by a denial of service attack.
12092
12093 - "beconn" is the total number of concurrent connections handled by the
12094 backend when the session was logged. It includes the total number of
12095 concurrent connections active on servers as well as the number of
12096 connections pending in queues. It is useful to estimate the amount of
12097 additional servers needed to support high loads for a given application.
12098 Most often when this value increases by huge jumps, it is because there is
12099 congestion on the backend servers, but sometimes it can be caused by a
12100 denial of service attack.
12101
12102 - "srv_conn" is the total number of concurrent connections still active on
12103 the server when the session was logged. It can never exceed the server's
12104 configured "maxconn" parameter. If this value is very often close or equal
12105 to the server's "maxconn", it means that traffic regulation is involved a
12106 lot, meaning that either the server's maxconn value is too low, or that
12107 there aren't enough servers to process the load with an optimal response
12108 time. When only one of the server's "srv_conn" is high, it usually means
12109 that this server has some trouble causing the requests to take longer to be
12110 processed than on other servers.
12111
12112 - "retries" is the number of connection retries experienced by this session
12113 when trying to connect to the server. It must normally be zero, unless a
12114 server is being stopped at the same moment the connection was attempted.
12115 Frequent retries generally indicate either a network problem between
12116 haproxy and the server, or a misconfigured system backlog on the server
12117 preventing new connections from being queued. This field may optionally be
12118 prefixed with a '+' sign, indicating that the session has experienced a
12119 redispatch after the maximal retry count has been reached on the initial
12120 server. In this case, the server name appearing in the log is the one the
12121 connection was redispatched to, and not the first one, though both may
12122 sometimes be the same in case of hashing for instance. So as a general rule
12123 of thumb, when a '+' is present in front of the retry count, this count
12124 should not be attributed to the logged server.
12125
12126 - "srv_queue" is the total number of requests which were processed before
12127 this one in the server queue. It is zero when the request has not gone
12128 through the server queue. It makes it possible to estimate the approximate
12129 server's response time by dividing the time spent in queue by the number of
12130 requests in the queue. It is worth noting that if a session experiences a
12131 redispatch and passes through two server queues, their positions will be
12132 cumulated. A request should not pass through both the server queue and the
12133 backend queue unless a redispatch occurs.
12134
12135 - "backend_queue" is the total number of requests which were processed before
12136 this one in the backend's global queue. It is zero when the request has not
12137 gone through the global queue. It makes it possible to estimate the average
12138 queue length, which easily translates into a number of missing servers when
12139 divided by a server's "maxconn" parameter. It is worth noting that if a
12140 session experiences a redispatch, it may pass twice in the backend's queue,
12141 and then both positions will be cumulated. A request should not pass
12142 through both the server queue and the backend queue unless a redispatch
12143 occurs.
12144
12145 - "captured_request_headers" is a list of headers captured in the request due
12146 to the presence of the "capture request header" statement in the frontend.
12147 Multiple headers can be captured, they will be delimited by a vertical bar
12148 ('|'). When no capture is enabled, the braces do not appear, causing a
12149 shift of remaining fields. It is important to note that this field may
12150 contain spaces, and that using it requires a smarter log parser than when
12151 it's not used. Please consult the section "Capturing HTTP headers and
12152 cookies" below for more details.
12153
12154 - "captured_response_headers" is a list of headers captured in the response
12155 due to the presence of the "capture response header" statement in the
12156 frontend. Multiple headers can be captured, they will be delimited by a
12157 vertical bar ('|'). When no capture is enabled, the braces do not appear,
12158 causing a shift of remaining fields. It is important to note that this
12159 field may contain spaces, and that using it requires a smarter log parser
12160 than when it's not used. Please consult the section "Capturing HTTP headers
12161 and cookies" below for more details.
12162
12163 - "http_request" is the complete HTTP request line, including the method,
12164 request and HTTP version string. Non-printable characters are encoded (see
12165 below the section "Non-printable characters"). This is always the last
12166 field, and it is always delimited by quotes and is the only one which can
12167 contain quotes. If new fields are added to the log format, they will be
12168 added before this field. This field might be truncated if the request is
12169 huge and does not fit in the standard syslog buffer (1024 characters). This
12170 is the reason why this field must always remain the last one.
12171
12172
Cyril Bontédc4d9032012-04-08 21:57:39 +0200121738.2.4. Custom log format
12174------------------------
William Lallemand48940402012-01-30 16:47:22 +010012175
Willy Tarreau2beef582012-12-20 17:22:52 +010012176The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010012177mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010012178
12179HAproxy understands some log format variables. % precedes log format variables.
12180Variables can take arguments using braces ('{}'), and multiple arguments are
12181separated by commas within the braces. Flags may be added or removed by
12182prefixing them with a '+' or '-' sign.
12183
12184Special variable "%o" may be used to propagate its flags to all other
12185variables on the same format string. This is particularly handy with quoted
12186string formats ("Q").
12187
Willy Tarreauc8368452012-12-21 00:09:23 +010012188If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020012189as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010012190less common information such as the client's SSL certificate's DN, or to log
12191the key that would be used to store an entry into a stick table.
12192
William Lallemand48940402012-01-30 16:47:22 +010012193Note: spaces must be escaped. A space character is considered as a separator.
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012194In order to emit a verbatim '%', it must be preceded by another '%' resulting
Willy Tarreau06d97f92013-12-02 17:45:48 +010012195in '%%'. HAProxy will automatically merge consecutive separators.
William Lallemand48940402012-01-30 16:47:22 +010012196
12197Flags are :
12198 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012199 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
William Lallemand48940402012-01-30 16:47:22 +010012200
12201 Example:
12202
12203 log-format %T\ %t\ Some\ Text
12204 log-format %{+Q}o\ %t\ %s\ %{-Q}r
12205
12206At the moment, the default HTTP format is defined this way :
12207
Willy Tarreau2beef582012-12-20 17:22:52 +010012208 log-format %ci:%cp\ [%t]\ %ft\ %b/%s\ %Tq/%Tw/%Tc/%Tr/%Tt\ %ST\ %B\ %CC\ \
12209 %CS\ %tsc\ %ac/%fc/%bc/%sc/%rc\ %sq/%bq\ %hr\ %hs\ %{+Q}r
William Lallemand48940402012-01-30 16:47:22 +010012210
William Lallemandbddd4fd2012-02-27 11:23:10 +010012211the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010012212
Willy Tarreau2beef582012-12-20 17:22:52 +010012213 log-format %{+Q}o\ %{-Q}ci\ -\ -\ [%T]\ %r\ %ST\ %B\ \"\"\ \"\"\ %cp\ \
Willy Tarreau773d65f2012-10-12 14:56:11 +020012214 %ms\ %ft\ %b\ %s\ \%Tq\ %Tw\ %Tc\ %Tr\ %Tt\ %tsc\ %ac\ %fc\ \
Willy Tarreau2beef582012-12-20 17:22:52 +010012215 %bc\ %sc\ %rc\ %sq\ %bq\ %CC\ %CS\ \%hrl\ %hsl
William Lallemand48940402012-01-30 16:47:22 +010012216
William Lallemandbddd4fd2012-02-27 11:23:10 +010012217and the default TCP format is defined this way :
12218
Willy Tarreau2beef582012-12-20 17:22:52 +010012219 log-format %ci:%cp\ [%t]\ %ft\ %b/%s\ %Tw/%Tc/%Tt\ %B\ %ts\ \
William Lallemandbddd4fd2012-02-27 11:23:10 +010012220 %ac/%fc/%bc/%sc/%rc\ %sq/%bq
12221
William Lallemand48940402012-01-30 16:47:22 +010012222Please refer to the table below for currently defined variables :
12223
William Lallemandbddd4fd2012-02-27 11:23:10 +010012224 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012225 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012226 +---+------+-----------------------------------------------+-------------+
12227 | | %o | special variable, apply flags on all next var | |
12228 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010012229 | | %B | bytes_read (from server to client) | numeric |
12230 | H | %CC | captured_request_cookie | string |
12231 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020012232 | | %H | hostname | string |
William Lallemanda73203e2012-03-12 12:48:57 +010012233 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020012234 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020012235 | | %T | gmt_date_time | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012236 | | %Tc | Tc | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080012237 | | %Tl | local_date_time | date |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012238 | H | %Tq | Tq | numeric |
12239 | H | %Tr | Tr | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020012240 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012241 | | %Tt | Tt | numeric |
12242 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010012243 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012244 | | %ac | actconn | numeric |
12245 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010012246 | | %bc | beconn (backend concurrent connections) | numeric |
12247 | | %bi | backend_source_ip (connecting address) | IP |
12248 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012249 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010012250 | | %ci | client_ip (accepted address) | IP |
12251 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012252 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010012253 | | %fc | feconn (frontend concurrent connections) | numeric |
12254 | | %fi | frontend_ip (accepting address) | IP |
12255 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020012256 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020012257 | | %hr | captured_request_headers default style | string |
12258 | | %hrl | captured_request_headers CLF style | string list |
12259 | | %hs | captured_response_headers default style | string |
12260 | | %hsl | captured_response_headers CLF style | string list |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012261 | | %ms | accept date milliseconds | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020012262 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012263 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012264 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010012265 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012266 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010012267 | | %sc | srv_conn (server concurrent connections) | numeric |
12268 | | %si | server_IP (target address) | IP |
12269 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012270 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012271 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
12272 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010012273 | | %t | date_time (with millisecond resolution) | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012274 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012275 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010012276 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010012277
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020012278 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010012279
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010012280
122818.2.5. Error log format
12282-----------------------
12283
12284When an incoming connection fails due to an SSL handshake or an invalid PROXY
12285protocol header, haproxy will log the event using a shorter, fixed line format.
12286By default, logs are emitted at the LOG_INFO level, unless the option
12287"log-separate-errors" is set in the backend, in which case the LOG_ERR level
12288will be used. Connections on which no data are exchanged (eg: probes) are not
12289logged if the "dontlognull" option is set.
12290
12291The format looks like this :
12292
12293 >>> Dec 3 18:27:14 localhost \
12294 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
12295 Connection error during SSL handshake
12296
12297 Field Format Extract from the example above
12298 1 process_name '[' pid ']:' haproxy[6103]:
12299 2 client_ip ':' client_port 127.0.0.1:56059
12300 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
12301 4 frontend_name "/" bind_name ":" frt/f1:
12302 5 message Connection error during SSL handshake
12303
12304These fields just provide minimal information to help debugging connection
12305failures.
12306
12307
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123088.3. Advanced logging options
12309-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012310
12311Some advanced logging options are often looked for but are not easy to find out
12312just by looking at the various options. Here is an entry point for the few
12313options which can enable better logging. Please refer to the keywords reference
12314for more information about their usage.
12315
12316
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123178.3.1. Disabling logging of external tests
12318------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012319
12320It is quite common to have some monitoring tools perform health checks on
12321haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
12322commercial load-balancer, and sometimes it will simply be a more complete
12323monitoring system such as Nagios. When the tests are very frequent, users often
12324ask how to disable logging for those checks. There are three possibilities :
12325
12326 - if connections come from everywhere and are just TCP probes, it is often
12327 desired to simply disable logging of connections without data exchange, by
12328 setting "option dontlognull" in the frontend. It also disables logging of
12329 port scans, which may or may not be desired.
12330
12331 - if the connection come from a known source network, use "monitor-net" to
12332 declare this network as monitoring only. Any host in this network will then
12333 only be able to perform health checks, and their requests will not be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012334 logged. This is generally appropriate to designate a list of equipment
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012335 such as other load-balancers.
12336
12337 - if the tests are performed on a known URI, use "monitor-uri" to declare
12338 this URI as dedicated to monitoring. Any host sending this request will
12339 only get the result of a health-check, and the request will not be logged.
12340
12341
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123428.3.2. Logging before waiting for the session to terminate
12343----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012344
12345The problem with logging at end of connection is that you have no clue about
12346what is happening during very long sessions, such as remote terminal sessions
12347or large file downloads. This problem can be worked around by specifying
12348"option logasap" in the frontend. Haproxy will then log as soon as possible,
12349just before data transfer begins. This means that in case of TCP, it will still
12350log the connection status to the server, and in case of HTTP, it will log just
12351after processing the server headers. In this case, the number of bytes reported
12352is the number of header bytes sent to the client. In order to avoid confusion
12353with normal logs, the total time field and the number of bytes are prefixed
12354with a '+' sign which means that real numbers are certainly larger.
12355
12356
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123578.3.3. Raising log level upon errors
12358------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020012359
12360Sometimes it is more convenient to separate normal traffic from errors logs,
12361for instance in order to ease error monitoring from log files. When the option
12362"log-separate-errors" is used, connections which experience errors, timeouts,
12363retries, redispatches or HTTP status codes 5xx will see their syslog level
12364raised from "info" to "err". This will help a syslog daemon store the log in
12365a separate file. It is very important to keep the errors in the normal traffic
12366file too, so that log ordering is not altered. You should also be careful if
12367you already have configured your syslog daemon to store all logs higher than
12368"notice" in an "admin" file, because the "err" level is higher than "notice".
12369
12370
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123718.3.4. Disabling logging of successful connections
12372--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020012373
12374Although this may sound strange at first, some large sites have to deal with
12375multiple thousands of logs per second and are experiencing difficulties keeping
12376them intact for a long time or detecting errors within them. If the option
12377"dontlog-normal" is set on the frontend, all normal connections will not be
12378logged. In this regard, a normal connection is defined as one without any
12379error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
12380and a response with a status 5xx is not considered normal and will be logged
12381too. Of course, doing is is really discouraged as it will remove most of the
12382useful information from the logs. Do this only if you have no other
12383alternative.
12384
12385
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200123868.4. Timing events
12387------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012388
12389Timers provide a great help in troubleshooting network problems. All values are
12390reported in milliseconds (ms). These timers should be used in conjunction with
12391the session termination flags. In TCP mode with "option tcplog" set on the
12392frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
12393mode, 5 control points are reported under the form "Tq/Tw/Tc/Tr/Tt" :
12394
12395 - Tq: total time to get the client request (HTTP mode only). It's the time
12396 elapsed between the moment the client connection was accepted and the
12397 moment the proxy received the last HTTP header. The value "-1" indicates
12398 that the end of headers (empty line) has never been seen. This happens when
12399 the client closes prematurely or times out.
12400
12401 - Tw: total time spent in the queues waiting for a connection slot. It
12402 accounts for backend queue as well as the server queues, and depends on the
12403 queue size, and the time needed for the server to complete previous
12404 requests. The value "-1" means that the request was killed before reaching
12405 the queue, which is generally what happens with invalid or denied requests.
12406
12407 - Tc: total time to establish the TCP connection to the server. It's the time
12408 elapsed between the moment the proxy sent the connection request, and the
12409 moment it was acknowledged by the server, or between the TCP SYN packet and
12410 the matching SYN/ACK packet in return. The value "-1" means that the
12411 connection never established.
12412
12413 - Tr: server response time (HTTP mode only). It's the time elapsed between
12414 the moment the TCP connection was established to the server and the moment
12415 the server sent its complete response headers. It purely shows its request
12416 processing time, without the network overhead due to the data transmission.
12417 It is worth noting that when the client has data to send to the server, for
12418 instance during a POST request, the time already runs, and this can distort
12419 apparent response time. For this reason, it's generally wise not to trust
12420 too much this field for POST requests initiated from clients behind an
12421 untrusted network. A value of "-1" here means that the last the response
12422 header (empty line) was never seen, most likely because the server timeout
12423 stroke before the server managed to process the request.
12424
12425 - Tt: total session duration time, between the moment the proxy accepted it
12426 and the moment both ends were closed. The exception is when the "logasap"
12427 option is specified. In this case, it only equals (Tq+Tw+Tc+Tr), and is
12428 prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012429 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012430
12431 Td = Tt - (Tq + Tw + Tc + Tr)
12432
12433 Timers with "-1" values have to be excluded from this equation. In TCP
12434 mode, "Tq" and "Tr" have to be excluded too. Note that "Tt" can never be
12435 negative.
12436
12437These timers provide precious indications on trouble causes. Since the TCP
12438protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
12439that timers close to multiples of 3s are nearly always related to lost packets
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012440due to network problems (wires, negotiation, congestion). Moreover, if "Tt" is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012441close to a timeout value specified in the configuration, it often means that a
12442session has been aborted on timeout.
12443
12444Most common cases :
12445
12446 - If "Tq" is close to 3000, a packet has probably been lost between the
12447 client and the proxy. This is very rare on local networks but might happen
12448 when clients are on far remote networks and send large requests. It may
12449 happen that values larger than usual appear here without any network cause.
12450 Sometimes, during an attack or just after a resource starvation has ended,
12451 haproxy may accept thousands of connections in a few milliseconds. The time
12452 spent accepting these connections will inevitably slightly delay processing
12453 of other connections, and it can happen that request times in the order of
12454 a few tens of milliseconds are measured after a few thousands of new
Patrick Mezard105faca2010-06-12 17:02:46 +020012455 connections have been accepted at once. Setting "option http-server-close"
12456 may display larger request times since "Tq" also measures the time spent
12457 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012458
12459 - If "Tc" is close to 3000, a packet has probably been lost between the
12460 server and the proxy during the server connection phase. This value should
12461 always be very low, such as 1 ms on local networks and less than a few tens
12462 of ms on remote networks.
12463
Willy Tarreau55165fe2009-05-10 12:02:55 +020012464 - If "Tr" is nearly always lower than 3000 except some rare values which seem
12465 to be the average majored by 3000, there are probably some packets lost
12466 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012467
12468 - If "Tt" is large even for small byte counts, it generally is because
12469 neither the client nor the server decides to close the connection, for
12470 instance because both have agreed on a keep-alive connection mode. In order
12471 to solve this issue, it will be needed to specify "option httpclose" on
12472 either the frontend or the backend. If the problem persists, it means that
12473 the server ignores the "close" connection mode and expects the client to
12474 close. Then it will be required to use "option forceclose". Having the
12475 smallest possible 'Tt' is important when connection regulation is used with
12476 the "maxconn" option on the servers, since no new connection will be sent
12477 to the server until another one is released.
12478
12479Other noticeable HTTP log cases ('xx' means any value to be ignored) :
12480
12481 Tq/Tw/Tc/Tr/+Tt The "option logasap" is present on the frontend and the log
12482 was emitted before the data phase. All the timers are valid
12483 except "Tt" which is shorter than reality.
12484
12485 -1/xx/xx/xx/Tt The client was not able to send a complete request in time
12486 or it aborted too early. Check the session termination flags
12487 then "timeout http-request" and "timeout client" settings.
12488
12489 Tq/-1/xx/xx/Tt It was not possible to process the request, maybe because
12490 servers were out of order, because the request was invalid
12491 or forbidden by ACL rules. Check the session termination
12492 flags.
12493
12494 Tq/Tw/-1/xx/Tt The connection could not establish on the server. Either it
12495 actively refused it or it timed out after Tt-(Tq+Tw) ms.
12496 Check the session termination flags, then check the
12497 "timeout connect" setting. Note that the tarpit action might
12498 return similar-looking patterns, with "Tw" equal to the time
12499 the client connection was maintained open.
12500
12501 Tq/Tw/Tc/-1/Tt The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012502 a complete response in time, or it closed its connection
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012503 unexpectedly after Tt-(Tq+Tw+Tc) ms. Check the session
12504 termination flags, then check the "timeout server" setting.
12505
12506
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200125078.5. Session state at disconnection
12508-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012509
12510TCP and HTTP logs provide a session termination indicator in the
12511"termination_state" field, just before the number of active connections. It is
125122-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
12513each of which has a special meaning :
12514
12515 - On the first character, a code reporting the first event which caused the
12516 session to terminate :
12517
12518 C : the TCP session was unexpectedly aborted by the client.
12519
12520 S : the TCP session was unexpectedly aborted by the server, or the
12521 server explicitly refused it.
12522
12523 P : the session was prematurely aborted by the proxy, because of a
12524 connection limit enforcement, because a DENY filter was matched,
12525 because of a security check which detected and blocked a dangerous
12526 error in server response which might have caused information leak
Willy Tarreau570f2212013-06-10 16:42:09 +020012527 (eg: cacheable cookie).
12528
12529 L : the session was locally processed by haproxy and was not passed to
12530 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012531
12532 R : a resource on the proxy has been exhausted (memory, sockets, source
12533 ports, ...). Usually, this appears during the connection phase, and
12534 system logs should contain a copy of the precise error. If this
12535 happens, it must be considered as a very serious anomaly which
12536 should be fixed as soon as possible by any means.
12537
12538 I : an internal error was identified by the proxy during a self-check.
12539 This should NEVER happen, and you are encouraged to report any log
12540 containing this, because this would almost certainly be a bug. It
12541 would be wise to preventively restart the process after such an
12542 event too, in case it would be caused by memory corruption.
12543
Simon Horman752dc4a2011-06-21 14:34:59 +090012544 D : the session was killed by haproxy because the server was detected
12545 as down and was configured to kill all connections when going down.
12546
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070012547 U : the session was killed by haproxy on this backup server because an
12548 active server was detected as up and was configured to kill all
12549 backup connections when going up.
12550
Willy Tarreaua2a64e92011-09-07 23:01:56 +020012551 K : the session was actively killed by an admin operating on haproxy.
12552
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012553 c : the client-side timeout expired while waiting for the client to
12554 send or receive data.
12555
12556 s : the server-side timeout expired while waiting for the server to
12557 send or receive data.
12558
12559 - : normal session completion, both the client and the server closed
12560 with nothing left in the buffers.
12561
12562 - on the second character, the TCP or HTTP session state when it was closed :
12563
Willy Tarreauf7b30a92010-12-06 22:59:17 +010012564 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012565 (HTTP mode only). Nothing was sent to any server.
12566
12567 Q : the proxy was waiting in the QUEUE for a connection slot. This can
12568 only happen when servers have a 'maxconn' parameter set. It can
12569 also happen in the global queue after a redispatch consecutive to
12570 a failed attempt to connect to a dying server. If no redispatch is
12571 reported, then no connection attempt was made to any server.
12572
12573 C : the proxy was waiting for the CONNECTION to establish on the
12574 server. The server might at most have noticed a connection attempt.
12575
12576 H : the proxy was waiting for complete, valid response HEADERS from the
12577 server (HTTP only).
12578
12579 D : the session was in the DATA phase.
12580
12581 L : the proxy was still transmitting LAST data to the client while the
12582 server had already finished. This one is very rare as it can only
12583 happen when the client dies while receiving the last packets.
12584
12585 T : the request was tarpitted. It has been held open with the client
12586 during the whole "timeout tarpit" duration or until the client
12587 closed, both of which will be reported in the "Tw" timer.
12588
12589 - : normal session completion after end of data transfer.
12590
12591 - the third character tells whether the persistence cookie was provided by
12592 the client (only in HTTP mode) :
12593
12594 N : the client provided NO cookie. This is usually the case for new
12595 visitors, so counting the number of occurrences of this flag in the
12596 logs generally indicate a valid trend for the site frequentation.
12597
12598 I : the client provided an INVALID cookie matching no known server.
12599 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020012600 cookies between HTTP/HTTPS sites, persistence conditionally
12601 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012602
12603 D : the client provided a cookie designating a server which was DOWN,
12604 so either "option persist" was used and the client was sent to
12605 this server, or it was not set and the client was redispatched to
12606 another server.
12607
Willy Tarreau996a92c2010-10-13 19:30:47 +020012608 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012609 server.
12610
Willy Tarreau996a92c2010-10-13 19:30:47 +020012611 E : the client provided a valid cookie, but with a last date which was
12612 older than what is allowed by the "maxidle" cookie parameter, so
12613 the cookie is consider EXPIRED and is ignored. The request will be
12614 redispatched just as if there was no cookie.
12615
12616 O : the client provided a valid cookie, but with a first date which was
12617 older than what is allowed by the "maxlife" cookie parameter, so
12618 the cookie is consider too OLD and is ignored. The request will be
12619 redispatched just as if there was no cookie.
12620
Willy Tarreauc89ccb62012-04-05 21:18:22 +020012621 U : a cookie was present but was not used to select the server because
12622 some other server selection mechanism was used instead (typically a
12623 "use-server" rule).
12624
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012625 - : does not apply (no cookie set in configuration).
12626
12627 - the last character reports what operations were performed on the persistence
12628 cookie returned by the server (only in HTTP mode) :
12629
12630 N : NO cookie was provided by the server, and none was inserted either.
12631
12632 I : no cookie was provided by the server, and the proxy INSERTED one.
12633 Note that in "cookie insert" mode, if the server provides a cookie,
12634 it will still be overwritten and reported as "I" here.
12635
Willy Tarreau996a92c2010-10-13 19:30:47 +020012636 U : the proxy UPDATED the last date in the cookie that was presented by
12637 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012638 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020012639 date indicated in the cookie. If any other change happens, such as
12640 a redispatch, then the cookie will be marked as inserted instead.
12641
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012642 P : a cookie was PROVIDED by the server and transmitted as-is.
12643
12644 R : the cookie provided by the server was REWRITTEN by the proxy, which
12645 happens in "cookie rewrite" or "cookie prefix" modes.
12646
12647 D : the cookie provided by the server was DELETED by the proxy.
12648
12649 - : does not apply (no cookie set in configuration).
12650
Willy Tarreau996a92c2010-10-13 19:30:47 +020012651The combination of the two first flags gives a lot of information about what
12652was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012653helpful to detect server saturation, network troubles, local system resource
12654starvation, attacks, etc...
12655
12656The most common termination flags combinations are indicated below. They are
12657alphabetically sorted, with the lowercase set just after the upper case for
12658easier finding and understanding.
12659
12660 Flags Reason
12661
12662 -- Normal termination.
12663
12664 CC The client aborted before the connection could be established to the
12665 server. This can happen when haproxy tries to connect to a recently
12666 dead (or unchecked) server, and the client aborts while haproxy is
12667 waiting for the server to respond or for "timeout connect" to expire.
12668
12669 CD The client unexpectedly aborted during data transfer. This can be
12670 caused by a browser crash, by an intermediate equipment between the
12671 client and haproxy which decided to actively break the connection,
12672 by network routing issues between the client and haproxy, or by a
12673 keep-alive session between the server and the client terminated first
12674 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012675
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012676 cD The client did not send nor acknowledge any data for as long as the
12677 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020012678 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012679
12680 CH The client aborted while waiting for the server to start responding.
12681 It might be the server taking too long to respond or the client
12682 clicking the 'Stop' button too fast.
12683
12684 cH The "timeout client" stroke while waiting for client data during a
12685 POST request. This is sometimes caused by too large TCP MSS values
12686 for PPPoE networks which cannot transport full-sized packets. It can
12687 also happen when client timeout is smaller than server timeout and
12688 the server takes too long to respond.
12689
12690 CQ The client aborted while its session was queued, waiting for a server
12691 with enough empty slots to accept it. It might be that either all the
12692 servers were saturated or that the assigned server was taking too
12693 long a time to respond.
12694
12695 CR The client aborted before sending a full HTTP request. Most likely
12696 the request was typed by hand using a telnet client, and aborted
12697 too early. The HTTP status code is likely a 400 here. Sometimes this
12698 might also be caused by an IDS killing the connection between haproxy
12699 and the client.
12700
12701 cR The "timeout http-request" stroke before the client sent a full HTTP
12702 request. This is sometimes caused by too large TCP MSS values on the
12703 client side for PPPoE networks which cannot transport full-sized
12704 packets, or by clients sending requests by hand and not typing fast
12705 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020012706 request. The HTTP status code is likely a 408 here. Note: recently,
12707 some browsers such as Google Chrome started to break the deployed Web
12708 infrastructure by aggressively implementing a new "pre-connect"
12709 feature, consisting in sending connections to sites recently visited
12710 without sending any request on them until the user starts to browse
12711 the site. This mechanism causes massive disruption among resource-
12712 limited servers, and causes a lot of 408 errors in HAProxy logs.
12713 Worse, some people report that sometimes the browser displays the 408
12714 error when the user expects to see the actual content (Mozilla fixed
12715 this bug in 2004, while Chrome users continue to report it in 2014),
12716 so in this case, using "errorfile 408 /dev/null" can be used as a
12717 workaround. More information on the subject is available here :
12718 https://bugzilla.mozilla.org/show_bug.cgi?id=248827
12719 https://code.google.com/p/chromium/issues/detail?id=85229
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012720
12721 CT The client aborted while its session was tarpitted. It is important to
12722 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020012723 wrong tarpit rules have been written. If a lot of them happen, it
12724 might make sense to lower the "timeout tarpit" value to something
12725 closer to the average reported "Tw" timer, in order not to consume
12726 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012727
Willy Tarreau570f2212013-06-10 16:42:09 +020012728 LR The request was intercepted and locally handled by haproxy. Generally
12729 it means that this was a redirect or a stats request.
12730
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012731 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012732 the TCP connection (the proxy received a TCP RST or an ICMP message
12733 in return). Under some circumstances, it can also be the network
12734 stack telling the proxy that the server is unreachable (eg: no route,
12735 or no ARP response on local network). When this happens in HTTP mode,
12736 the status code is likely a 502 or 503 here.
12737
12738 sC The "timeout connect" stroke before a connection to the server could
12739 complete. When this happens in HTTP mode, the status code is likely a
12740 503 or 504 here.
12741
12742 SD The connection to the server died with an error during the data
12743 transfer. This usually means that haproxy has received an RST from
12744 the server or an ICMP message from an intermediate equipment while
12745 exchanging data with the server. This can be caused by a server crash
12746 or by a network issue on an intermediate equipment.
12747
12748 sD The server did not send nor acknowledge any data for as long as the
12749 "timeout server" setting during the data phase. This is often caused
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012750 by too short timeouts on L4 equipments before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012751 load-balancers, ...), as well as keep-alive sessions maintained
12752 between the client and the server expiring first on haproxy.
12753
12754 SH The server aborted before sending its full HTTP response headers, or
12755 it crashed while processing the request. Since a server aborting at
12756 this moment is very rare, it would be wise to inspect its logs to
12757 control whether it crashed and why. The logged request may indicate a
12758 small set of faulty requests, demonstrating bugs in the application.
12759 Sometimes this might also be caused by an IDS killing the connection
12760 between haproxy and the server.
12761
12762 sH The "timeout server" stroke before the server could return its
12763 response headers. This is the most common anomaly, indicating too
12764 long transactions, probably caused by server or database saturation.
12765 The immediate workaround consists in increasing the "timeout server"
12766 setting, but it is important to keep in mind that the user experience
12767 will suffer from these long response times. The only long term
12768 solution is to fix the application.
12769
12770 sQ The session spent too much time in queue and has been expired. See
12771 the "timeout queue" and "timeout connect" settings to find out how to
12772 fix this if it happens too often. If it often happens massively in
12773 short periods, it may indicate general problems on the affected
12774 servers due to I/O or database congestion, or saturation caused by
12775 external attacks.
12776
12777 PC The proxy refused to establish a connection to the server because the
12778 process' socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020012779 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012780 so that it does not happen anymore. This status is very rare and
12781 might happen when the global "ulimit-n" parameter is forced by hand.
12782
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010012783 PD The proxy blocked an incorrectly formatted chunked encoded message in
12784 a request or a response, after the server has emitted its headers. In
12785 most cases, this will indicate an invalid message from the server to
Willy Tarreauf3a3e132013-08-31 08:16:26 +020012786 the client. Haproxy supports chunk sizes of up to 2GB - 1 (2147483647
12787 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010012788
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012789 PH The proxy blocked the server's response, because it was invalid,
12790 incomplete, dangerous (cache control), or matched a security filter.
12791 In any case, an HTTP 502 error is sent to the client. One possible
12792 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010012793 containing unauthorized characters. It is also possible but quite
12794 rare, that the proxy blocked a chunked-encoding request from the
12795 client due to an invalid syntax, before the server responded. In this
12796 case, an HTTP 400 error is sent to the client and reported in the
12797 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012798
12799 PR The proxy blocked the client's HTTP request, either because of an
12800 invalid HTTP syntax, in which case it returned an HTTP 400 error to
12801 the client, or because a deny filter matched, in which case it
12802 returned an HTTP 403 error.
12803
12804 PT The proxy blocked the client's request and has tarpitted its
12805 connection before returning it a 500 server error. Nothing was sent
12806 to the server. The connection was maintained open for as long as
12807 reported by the "Tw" timer field.
12808
12809 RC A local resource has been exhausted (memory, sockets, source ports)
12810 preventing the connection to the server from establishing. The error
12811 logs will tell precisely what was missing. This is very rare and can
12812 only be solved by proper system tuning.
12813
Willy Tarreau996a92c2010-10-13 19:30:47 +020012814The combination of the two last flags gives a lot of information about how
12815persistence was handled by the client, the server and by haproxy. This is very
12816important to troubleshoot disconnections, when users complain they have to
12817re-authenticate. The commonly encountered flags are :
12818
12819 -- Persistence cookie is not enabled.
12820
12821 NN No cookie was provided by the client, none was inserted in the
12822 response. For instance, this can be in insert mode with "postonly"
12823 set on a GET request.
12824
12825 II A cookie designating an invalid server was provided by the client,
12826 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012827 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020012828 value can be presented by a client when no other server knows it.
12829
12830 NI No cookie was provided by the client, one was inserted in the
12831 response. This typically happens for first requests from every user
12832 in "insert" mode, which makes it an easy way to count real users.
12833
12834 VN A cookie was provided by the client, none was inserted in the
12835 response. This happens for most responses for which the client has
12836 already got a cookie.
12837
12838 VU A cookie was provided by the client, with a last visit date which is
12839 not completely up-to-date, so an updated cookie was provided in
12840 response. This can also happen if there was no date at all, or if
12841 there was a date but the "maxidle" parameter was not set, so that the
12842 cookie can be switched to unlimited time.
12843
12844 EI A cookie was provided by the client, with a last visit date which is
12845 too old for the "maxidle" parameter, so the cookie was ignored and a
12846 new cookie was inserted in the response.
12847
12848 OI A cookie was provided by the client, with a first visit date which is
12849 too old for the "maxlife" parameter, so the cookie was ignored and a
12850 new cookie was inserted in the response.
12851
12852 DI The server designated by the cookie was down, a new server was
12853 selected and a new cookie was emitted in the response.
12854
12855 VI The server designated by the cookie was not marked dead but could not
12856 be reached. A redispatch happened and selected another one, which was
12857 then advertised in the response.
12858
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012859
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200128608.6. Non-printable characters
12861-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012862
12863In order not to cause trouble to log analysis tools or terminals during log
12864consulting, non-printable characters are not sent as-is into log files, but are
12865converted to the two-digits hexadecimal representation of their ASCII code,
12866prefixed by the character '#'. The only characters that can be logged without
12867being escaped are comprised between 32 and 126 (inclusive). Obviously, the
12868escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
12869is the same for the character '"' which becomes "#22", as well as '{', '|' and
12870'}' when logging headers.
12871
12872Note that the space character (' ') is not encoded in headers, which can cause
12873issues for tools relying on space count to locate fields. A typical header
12874containing spaces is "User-Agent".
12875
12876Last, it has been observed that some syslog daemons such as syslog-ng escape
12877the quote ('"') with a backslash ('\'). The reverse operation can safely be
12878performed since no quote may appear anywhere else in the logs.
12879
12880
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200128818.7. Capturing HTTP cookies
12882---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012883
12884Cookie capture simplifies the tracking a complete user session. This can be
12885achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012886section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012887cookie will simultaneously be checked in the request ("Cookie:" header) and in
12888the response ("Set-Cookie:" header). The respective values will be reported in
12889the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012890locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012891not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
12892user switches to a new session for example, because the server will reassign it
12893a new cookie. It is also possible to detect if a server unexpectedly sets a
12894wrong cookie to a client, leading to session crossing.
12895
12896 Examples :
12897 # capture the first cookie whose name starts with "ASPSESSION"
12898 capture cookie ASPSESSION len 32
12899
12900 # capture the first cookie whose name is exactly "vgnvisitor"
12901 capture cookie vgnvisitor= len 32
12902
12903
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200129048.8. Capturing HTTP headers
12905---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012906
12907Header captures are useful to track unique request identifiers set by an upper
12908proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
12909the response, one can search for information about the response length, how the
12910server asked the cache to behave, or an object location during a redirection.
12911
12912Header captures are performed using the "capture request header" and "capture
12913response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012914section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012915
12916It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012917time. Non-existent headers are logged as empty strings, and if one header
12918appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012919are grouped within braces '{' and '}' in the same order as they were declared,
12920and delimited with a vertical bar '|' without any space. Response headers
12921follow the same representation, but are displayed after a space following the
12922request headers block. These blocks are displayed just before the HTTP request
12923in the logs.
12924
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020012925As a special case, it is possible to specify an HTTP header capture in a TCP
12926frontend. The purpose is to enable logging of headers which will be parsed in
12927an HTTP backend if the request is then switched to this HTTP backend.
12928
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012929 Example :
12930 # This instance chains to the outgoing proxy
12931 listen proxy-out
12932 mode http
12933 option httplog
12934 option logasap
12935 log global
12936 server cache1 192.168.1.1:3128
12937
12938 # log the name of the virtual server
12939 capture request header Host len 20
12940
12941 # log the amount of data uploaded during a POST
12942 capture request header Content-Length len 10
12943
12944 # log the beginning of the referrer
12945 capture request header Referer len 20
12946
12947 # server name (useful for outgoing proxies only)
12948 capture response header Server len 20
12949
12950 # logging the content-length is useful with "option logasap"
12951 capture response header Content-Length len 10
12952
12953 # log the expected cache behaviour on the response
12954 capture response header Cache-Control len 8
12955
12956 # the Via header will report the next proxy's name
12957 capture response header Via len 20
12958
12959 # log the URL location during a redirection
12960 capture response header Location len 20
12961
12962 >>> Aug 9 20:26:09 localhost \
12963 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
12964 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
12965 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
12966 "GET http://fr.adserver.yahoo.com/"
12967
12968 >>> Aug 9 20:30:46 localhost \
12969 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
12970 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
12971 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010012972 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012973
12974 >>> Aug 9 20:30:46 localhost \
12975 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
12976 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
12977 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
12978 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010012979 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012980
12981
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200129828.9. Examples of logs
12983---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010012984
12985These are real-world examples of logs accompanied with an explanation. Some of
12986them have been made up by hand. The syslog part has been removed for better
12987reading. Their sole purpose is to explain how to decipher them.
12988
12989 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
12990 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
12991 "HEAD / HTTP/1.0"
12992
12993 => long request (6.5s) entered by hand through 'telnet'. The server replied
12994 in 147 ms, and the session ended normally ('----')
12995
12996 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
12997 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
12998 0/9 "HEAD / HTTP/1.0"
12999
13000 => Idem, but the request was queued in the global queue behind 9 other
13001 requests, and waited there for 1230 ms.
13002
13003 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
13004 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
13005 "GET /image.iso HTTP/1.0"
13006
13007 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013008 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010013009 14 ms, 243 bytes of headers were sent to the client, and total time from
13010 accept to first data byte is 30 ms.
13011
13012 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
13013 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
13014 "GET /cgi-bin/bug.cgi? HTTP/1.0"
13015
13016 => the proxy blocked a server response either because of an "rspdeny" or
13017 "rspideny" filter, or because the response was improperly formatted and
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020013018 not HTTP-compliant, or because it blocked sensitive information which
Willy Tarreaucc6c8912009-02-22 10:53:55 +010013019 risked being cached. In this case, the response is replaced with a "502
13020 bad gateway". The flags ("PH--") tell us that it was haproxy who decided
13021 to return the 502 and not the server.
13022
13023 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010013024 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010013025
13026 => the client never completed its request and aborted itself ("C---") after
13027 8.5s, while the proxy was waiting for the request headers ("-R--").
13028 Nothing was sent to any server.
13029
13030 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
13031 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
13032
13033 => The client never completed its request, which was aborted by the
13034 time-out ("c---") after 50s, while the proxy was waiting for the request
13035 headers ("-R--"). Nothing was sent to any server, but the proxy could
13036 send a 408 return code to the client.
13037
13038 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
13039 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
13040
13041 => This log was produced with "option tcplog". The client timed out after
13042 5 seconds ("c----").
13043
13044 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
13045 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010013046 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010013047
13048 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013049 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010013050 (config says 'retries 3'), and no redispatch (otherwise we would have
13051 seen "/+3"). Status code 503 was returned to the client. There were 115
13052 connections on this server, 202 connections on this proxy, and 205 on
13053 the global process. It is possible that the server refused the
13054 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010013055
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013056
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200130579. Statistics and monitoring
13058----------------------------
13059
13060It is possible to query HAProxy about its status. The most commonly used
13061mechanism is the HTTP statistics page. This page also exposes an alternative
13062CSV output format for monitoring tools. The same format is provided on the
13063Unix socket.
13064
13065
130669.1. CSV format
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013067---------------
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +010013068
Willy Tarreau7f062c42009-03-05 18:43:00 +010013069The statistics may be consulted either from the unix socket or from the HTTP
Willy Tarreaua3310dc2014-06-16 15:43:21 +020013070page. Both means provide a CSV format whose fields follow. The first line
13071begins with a sharp ('#') and has one word per comma-delimited field which
13072represents the title of the column. All other lines starting at the second one
13073use a classical CSV format using a comma as the delimiter, and the double quote
13074('"') as an optional text delimiter, but only if the enclosed text is ambiguous
13075(if it contains a quote or a comma). The double-quote character ('"') in the
13076text is doubled ('""'), which is the format that most tools recognize. Please
13077do not insert any column before these ones in order not to break tools which
13078use hard-coded column positions.
Willy Tarreau7f062c42009-03-05 18:43:00 +010013079
James Westby75c98ad2014-07-08 10:14:57 -040013080In brackets after each field name are the types which may have a value for
13081that field. The types are L (Listeners), F (Frontends), B (Backends), and
13082S (Servers).
13083
13084 0. pxname [LFBS]: proxy name
13085 1. svname [LFBS]: service name (FRONTEND for frontend, BACKEND for backend,
13086 any name for server/listener)
13087 2. qcur [..BS]: current queued requests. For the backend this reports the
13088 number queued without a server assigned.
13089 3. qmax [..BS]: max value of qcur
13090 4. scur [LFBS]: current sessions
13091 5. smax [LFBS]: max sessions
13092 6. slim [LFBS]: configured session limit
13093 7. stot [LFBS]: cumulative number of connections
13094 8. bin [LFBS]: bytes in
13095 9. bout [LFBS]: bytes out
13096 10. dreq [LFB.]: requests denied because of security concerns.
13097 - For tcp this is because of a matched tcp-request content rule.
13098 - For http this is because of a matched http-request or tarpit rule.
13099 11. dresp [LFBS]: responses denied because of security concerns.
13100 - For http this is because of a matched http-request rule, or
13101 "option checkcache".
13102 12. ereq [LF..]: request errors. Some of the possible causes are:
13103 - early termination from the client, before the request has been sent.
13104 - read error from the client
13105 - client timeout
13106 - client closed connection
13107 - various bad requests from the client.
13108 - request was tarpitted.
13109 13. econ [..BS]: number of requests that encountered an error trying to
13110 connect to a backend server. The backend stat is the sum of the stat
13111 for all servers of that backend, plus any connection errors not
13112 associated with a particular server (such as the backend having no
13113 active servers).
13114 14. eresp [..BS]: response errors. srv_abrt will be counted here also.
13115 Some other errors are:
13116 - write error on the client socket (won't be counted for the server stat)
13117 - failure applying filters to the response.
13118 15. wretr [..BS]: number of times a connection to a server was retried.
13119 16. wredis [..BS]: number of times a request was redispatched to another
13120 server. The server value counts the number of times that server was
13121 switched away from.
13122 17. status [LFBS]: status (UP/DOWN/NOLB/MAINT/MAINT(via)...)
13123 18. weight [..BS]: server weight (server), total weight (backend)
13124 19. act [..BS]: server is active (server), number of active servers (backend)
13125 20. bck [..BS]: server is backup (server), number of backup servers (backend)
13126 21. chkfail [...S]: number of failed checks. (Only counts checks failed when
13127 the server is up.)
13128 22. chkdown [..BS]: number of UP->DOWN transitions. The backend counter counts
13129 transitions to the whole backend being down, rather than the sum of the
13130 counters for each server.
13131 23. lastchg [..BS]: number of seconds since the last UP<->DOWN transition
13132 24. downtime [..BS]: total downtime (in seconds). The value for the backend
13133 is the downtime for the whole backend, not the sum of the server downtime.
13134 25. qlimit [...S]: configured maxqueue for the server, or nothing in the
13135 value is 0 (default, meaning no limit)
13136 26. pid [LFBS]: process id (0 for first instance, 1 for second, ...)
13137 27. iid [LFBS]: unique proxy id
13138 28. sid [L..S]: server id (unique inside a proxy)
13139 29. throttle [...S]: current throttle percentage for the server, when
13140 slowstart is active, or no value if not in slowstart.
13141 30. lbtot [..BS]: total number of times a server was selected, either for new
13142 sessions, or when re-dispatching. The server counter is the number
13143 of times that server was selected.
13144 31. tracked [...S]: id of proxy/server if tracking is enabled.
13145 32. type [LFBS]: (0=frontend, 1=backend, 2=server, 3=socket/listener)
13146 33. rate [.FBS]: number of sessions per second over last elapsed second
13147 34. rate_lim [.F..]: configured limit on new sessions per second
13148 35. rate_max [.FBS]: max number of new sessions per second
13149 36. check_status [...S]: status of last health check, one of:
Cyril Bontéf0c60612010-02-06 14:44:47 +010013150 UNK -> unknown
13151 INI -> initializing
13152 SOCKERR -> socket error
13153 L4OK -> check passed on layer 4, no upper layers testing enabled
13154 L4TMOUT -> layer 1-4 timeout
13155 L4CON -> layer 1-4 connection problem, for example
13156 "Connection refused" (tcp rst) or "No route to host" (icmp)
13157 L6OK -> check passed on layer 6
13158 L6TOUT -> layer 6 (SSL) timeout
13159 L6RSP -> layer 6 invalid response - protocol error
13160 L7OK -> check passed on layer 7
13161 L7OKC -> check conditionally passed on layer 7, for example 404 with
13162 disable-on-404
13163 L7TOUT -> layer 7 (HTTP/SMTP) timeout
13164 L7RSP -> layer 7 invalid response - protocol error
13165 L7STS -> layer 7 response error, for example HTTP 5xx
James Westby75c98ad2014-07-08 10:14:57 -040013166 37. check_code [...S]: layer5-7 code, if available
13167 38. check_duration [...S]: time in ms took to finish last health check
13168 39. hrsp_1xx [.FBS]: http responses with 1xx code
13169 40. hrsp_2xx [.FBS]: http responses with 2xx code
13170 41. hrsp_3xx [.FBS]: http responses with 3xx code
13171 42. hrsp_4xx [.FBS]: http responses with 4xx code
13172 43. hrsp_5xx [.FBS]: http responses with 5xx code
13173 44. hrsp_other [.FBS]: http responses with other codes (protocol error)
13174 45. hanafail [...S]: failed health checks details
13175 46. req_rate [.F..]: HTTP requests per second over last elapsed second
13176 47. req_rate_max [.F..]: max number of HTTP requests per second observed
13177 48. req_tot [.F..]: total number of HTTP requests received
13178 49. cli_abrt [..BS]: number of data transfers aborted by the client
13179 50. srv_abrt [..BS]: number of data transfers aborted by the server
13180 (inc. in eresp)
13181 51. comp_in [.FB.]: number of HTTP response bytes fed to the compressor
13182 52. comp_out [.FB.]: number of HTTP response bytes emitted by the compressor
13183 53. comp_byp [.FB.]: number of bytes that bypassed the HTTP compressor
13184 (CPU/BW limit)
13185 54. comp_rsp [.FB.]: number of HTTP responses that were compressed
13186 55. lastsess [..BS]: number of seconds since last session assigned to
13187 server/backend
13188 56. last_chk [...S]: last health check contents or textual error
13189 57. last_agt [...S]: last agent check contents or textual error
13190 58. qtime [..BS]: the average queue time in ms over the 1024 last requests
13191 59. ctime [..BS]: the average connect time in ms over the 1024 last requests
13192 60. rtime [..BS]: the average response time in ms over the 1024 last requests
13193 (0 for TCP)
13194 61. ttime [..BS]: the average total session time in ms over the 1024 last
13195 requests
Willy Tarreau844e3c52008-01-11 16:28:18 +010013196
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013197
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200131989.2. Unix Socket commands
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013199-------------------------
Krzysztof Piotr Oledzki2c6962c2008-03-02 02:42:14 +010013200
Willy Tarreau468f4932013-08-01 16:50:16 +020013201The stats socket is not enabled by default. In order to enable it, it is
13202necessary to add one line in the global section of the haproxy configuration.
13203A second line is recommended to set a larger timeout, always appreciated when
13204issuing commands by hand :
13205
13206 global
13207 stats socket /var/run/haproxy.sock mode 600 level admin
13208 stats timeout 2m
13209
13210It is also possible to add multiple instances of the stats socket by repeating
13211the line, and make them listen to a TCP port instead of a UNIX socket. This is
13212never done by default because this is dangerous, but can be handy in some
13213situations :
13214
13215 global
13216 stats socket /var/run/haproxy.sock mode 600 level admin
13217 stats socket ipv4@192.168.0.1:9999 level admin
13218 stats timeout 2m
13219
13220To access the socket, an external utility such as "socat" is required. Socat is a
13221swiss-army knife to connect anything to anything. We use it to connect terminals
13222to the socket, or a couple of stdin/stdout pipes to it for scripts. The two main
13223syntaxes we'll use are the following :
13224
13225 # socat /var/run/haproxy.sock stdio
13226 # socat /var/run/haproxy.sock readline
13227
13228The first one is used with scripts. It is possible to send the output of a
13229script to haproxy, and pass haproxy's output to another script. That's useful
13230for retrieving counters or attack traces for example.
13231
13232The second one is only useful for issuing commands by hand. It has the benefit
13233that the terminal is handled by the readline library which supports line
13234editing and history, which is very convenient when issuing repeated commands
13235(eg: watch a counter).
13236
13237The socket supports two operation modes :
13238 - interactive
13239 - non-interactive
13240
13241The non-interactive mode is the default when socat connects to the socket. In
13242this mode, a single line may be sent. It is processed as a whole, responses are
13243sent back, and the connection closes after the end of the response. This is the
13244mode that scripts and monitoring tools use. It is possible to send multiple
13245commands in this mode, they need to be delimited by a semi-colon (';'). For
13246example :
13247
13248 # echo "show info;show stat;show table" | socat /var/run/haproxy stdio
13249
13250The interactive mode displays a prompt ('>') and waits for commands to be
13251entered on the line, then processes them, and displays the prompt again to wait
13252for a new command. This mode is entered via the "prompt" command which must be
13253sent on the first line in non-interactive mode. The mode is a flip switch, if
13254"prompt" is sent in interactive mode, it is disabled and the connection closes
13255after processing the last command of the same line.
13256
13257For this reason, when debugging by hand, it's quite common to start with the
13258"prompt" command :
13259
13260 # socat /var/run/haproxy readline
13261 prompt
13262 > show info
13263 ...
13264 >
13265
13266Since multiple commands may be issued at once, haproxy uses the empty line as a
13267delimiter to mark an end of output for each command, and takes care of ensuring
13268that no command can emit an empty line on output. A script can thus easily
13269parse the output even when multiple commands were pipelined on a single line.
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013270
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013271It is important to understand that when multiple haproxy processes are started
13272on the same sockets, any process may pick up the request and will output its
13273own stats.
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013274
Willy Tarreau468f4932013-08-01 16:50:16 +020013275The list of commands currently supported on the stats socket is provided below.
13276If an unknown command is sent, haproxy displays the usage message which reminds
13277all supported commands. Some commands support a more complex syntax, generally
13278it will explain what part of the command is invalid when this happens.
13279
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013280add acl <acl> <pattern>
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013281 Add an entry into the acl <acl>. <acl> is the #<id> or the <file> returned by
13282 "show acl". This command does not verify if the entry already exists. This
13283 command cannot be used if the reference <acl> is a file also used with a map.
13284 In this case, you must use the command "add map" in place of "add acl".
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013285
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013286add map <map> <key> <value>
13287 Add an entry into the map <map> to associate the value <value> to the key
13288 <key>. This command does not verify if the entry already exists. It is
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013289 mainly used to fill a map after a clear operation. Note that if the reference
13290 <map> is a file and is shared with a map, this map will contain also a new
13291 pattern entry.
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013292
Willy Tarreaud63335a2010-02-26 12:56:52 +010013293clear counters
13294 Clear the max values of the statistics counters in each proxy (frontend &
13295 backend) and in each server. The cumulated counters are not affected. This
13296 can be used to get clean counters after an incident, without having to
13297 restart nor to clear traffic counters. This command is restricted and can
13298 only be issued on sockets configured for levels "operator" or "admin".
13299
13300clear counters all
13301 Clear all statistics counters in each proxy (frontend & backend) and in each
13302 server. This has the same effect as restarting. This command is restricted
13303 and can only be issued on sockets configured for level "admin".
13304
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013305clear acl <acl>
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013306 Remove all entries from the acl <acl>. <acl> is the #<id> or the <file>
13307 returned by "show acl". Note that if the reference <acl> is a file and is
13308 shared with a map, this map will be also cleared.
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013309
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013310clear map <map>
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013311 Remove all entries from the map <map>. <map> is the #<id> or the <file>
13312 returned by "show map". Note that if the reference <map> is a file and is
13313 shared with a acl, this acl will be also cleared.
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013314
Simon Hormanc88b8872011-06-15 15:18:49 +090013315clear table <table> [ data.<type> <operator> <value> ] | [ key <key> ]
13316 Remove entries from the stick-table <table>.
13317
13318 This is typically used to unblock some users complaining they have been
13319 abusively denied access to a service, but this can also be used to clear some
13320 stickiness entries matching a server that is going to be replaced (see "show
13321 table" below for details). Note that sometimes, removal of an entry will be
13322 refused because it is currently tracked by a session. Retrying a few seconds
13323 later after the session ends is usual enough.
13324
13325 In the case where no options arguments are given all entries will be removed.
13326
13327 When the "data." form is used entries matching a filter applied using the
13328 stored data (see "stick-table" in section 4.2) are removed. A stored data
13329 type must be specified in <type>, and this data type must be stored in the
13330 table otherwise an error is reported. The data is compared according to
13331 <operator> with the 64-bit integer <value>. Operators are the same as with
13332 the ACLs :
13333
13334 - eq : match entries whose data is equal to this value
13335 - ne : match entries whose data is not equal to this value
13336 - le : match entries whose data is less than or equal to this value
13337 - ge : match entries whose data is greater than or equal to this value
13338 - lt : match entries whose data is less than this value
13339 - gt : match entries whose data is greater than this value
13340
13341 When the key form is used the entry <key> is removed. The key must be of the
Simon Horman619e3cc2011-06-15 15:18:52 +090013342 same type as the table, which currently is limited to IPv4, IPv6, integer and
13343 string.
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013344
13345 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013346 $ echo "show table http_proxy" | socat stdio /tmp/sock1
Emeric Brun7c6b82e2010-09-24 16:34:28 +020013347 >>> # table: http_proxy, type: ip, size:204800, used:2
Willy Tarreau62a36c42010-08-17 15:53:10 +020013348 >>> 0x80e6a4c: key=127.0.0.1 use=0 exp=3594729 gpc0=0 conn_rate(30000)=1 \
13349 bytes_out_rate(60000)=187
13350 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13351 bytes_out_rate(60000)=191
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013352
13353 $ echo "clear table http_proxy key 127.0.0.1" | socat stdio /tmp/sock1
13354
13355 $ echo "show table http_proxy" | socat stdio /tmp/sock1
Emeric Brun7c6b82e2010-09-24 16:34:28 +020013356 >>> # table: http_proxy, type: ip, size:204800, used:1
Willy Tarreau62a36c42010-08-17 15:53:10 +020013357 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13358 bytes_out_rate(60000)=191
Simon Hormanc88b8872011-06-15 15:18:49 +090013359 $ echo "clear table http_proxy data.gpc0 eq 1" | socat stdio /tmp/sock1
13360 $ echo "show table http_proxy" | socat stdio /tmp/sock1
13361 >>> # table: http_proxy, type: ip, size:204800, used:1
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013362
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013363del acl <acl> [<key>|#<ref>]
13364 Delete all the acl entries from the acl <acl> corresponding to the key <key>.
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013365 <acl> is the #<id> or the <file> returned by "show acl". If the <ref> is used,
13366 this command delete only the listed reference. The reference can be found with
13367 listing the content of the acl. Note that if the reference <acl> is a file and
13368 is shared with a map, the entry will be also deleted in the map.
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013369
13370del map <map> [<key>|#<ref>]
Thierry FOURNIER0b90f312014-01-29 20:40:18 +010013371 Delete all the map entries from the map <map> corresponding to the key <key>.
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013372 <map> is the #<id> or the <file> returned by "show map". If the <ref> is used,
13373 this command delete only the listed reference. The reference can be found with
13374 listing the content of the map. Note that if the reference <map> is a file and
13375 is shared with a acl, the entry will be also deleted in the map.
Thierry FOURNIER0b90f312014-01-29 20:40:18 +010013376
13377disable agent <backend>/<server>
Simon Horman671b6f02013-11-25 10:46:39 +090013378 Mark the auxiliary agent check as temporarily stopped.
13379
13380 In the case where an agent check is being run as a auxiliary check, due
13381 to the agent-check parameter of a server directive, new checks are only
13382 initialised when the agent is in the enabled. Thus, disable agent will
13383 prevent any new agent checks from begin initiated until the agent
13384 re-enabled using enable agent.
13385
13386 When an agent is disabled the processing of an auxiliary agent check that
13387 was initiated while the agent was set as enabled is as follows: All
13388 results that would alter the weight, specifically "drain" or a weight
13389 returned by the agent, are ignored. The processing of agent check is
13390 otherwise unchanged.
13391
13392 The motivation for this feature is to allow the weight changing effects
13393 of the agent checks to be paused to allow the weight of a server to be
13394 configured using set weight without being overridden by the agent.
13395
13396 This command is restricted and can only be issued on sockets configured for
13397 level "admin".
13398
Willy Tarreau532a4502011-09-07 22:37:44 +020013399disable frontend <frontend>
13400 Mark the frontend as temporarily stopped. This corresponds to the mode which
13401 is used during a soft restart : the frontend releases the port but can be
13402 enabled again if needed. This should be used with care as some non-Linux OSes
13403 are unable to enable it back. This is intended to be used in environments
13404 where stopping a proxy is not even imaginable but a misconfigured proxy must
13405 be fixed. That way it's possible to release the port and bind it into another
13406 process to restore operations. The frontend will appear with status "STOP"
13407 on the stats page.
13408
13409 The frontend may be specified either by its name or by its numeric ID,
13410 prefixed with a sharp ('#').
13411
13412 This command is restricted and can only be issued on sockets configured for
13413 level "admin".
13414
Willy Tarreau9b5aecd2014-05-23 11:53:10 +020013415disable health <backend>/<server>
13416 Mark the primary health check as temporarily stopped. This will disable
13417 sending of health checks, and the last health check result will be ignored.
13418 The server will be in unchecked state and considered UP unless an auxiliary
13419 agent check forces it down.
13420
13421 This command is restricted and can only be issued on sockets configured for
13422 level "admin".
13423
Willy Tarreaud63335a2010-02-26 12:56:52 +010013424disable server <backend>/<server>
13425 Mark the server DOWN for maintenance. In this mode, no more checks will be
13426 performed on the server until it leaves maintenance.
13427 If the server is tracked by other servers, those servers will be set to DOWN
13428 during the maintenance.
13429
13430 In the statistics page, a server DOWN for maintenance will appear with a
13431 "MAINT" status, its tracking servers with the "MAINT(via)" one.
13432
13433 Both the backend and the server may be specified either by their name or by
Willy Tarreauf5f31922011-08-02 11:32:07 +020013434 their numeric ID, prefixed with a sharp ('#').
Willy Tarreaud63335a2010-02-26 12:56:52 +010013435
13436 This command is restricted and can only be issued on sockets configured for
13437 level "admin".
13438
Simon Horman671b6f02013-11-25 10:46:39 +090013439enable agent <backend>/<server>
13440 Resume auxiliary agent check that was temporarily stopped.
13441
13442 See "disable agent" for details of the effect of temporarily starting
13443 and stopping an auxiliary agent.
13444
13445 This command is restricted and can only be issued on sockets configured for
13446 level "admin".
13447
Willy Tarreau532a4502011-09-07 22:37:44 +020013448enable frontend <frontend>
13449 Resume a frontend which was temporarily stopped. It is possible that some of
13450 the listening ports won't be able to bind anymore (eg: if another process
13451 took them since the 'disable frontend' operation). If this happens, an error
13452 is displayed. Some operating systems might not be able to resume a frontend
13453 which was disabled.
13454
13455 The frontend may be specified either by its name or by its numeric ID,
13456 prefixed with a sharp ('#').
13457
13458 This command is restricted and can only be issued on sockets configured for
13459 level "admin".
13460
Willy Tarreau9b5aecd2014-05-23 11:53:10 +020013461enable health <backend>/<server>
13462 Resume a primary health check that was temporarily stopped. This will enable
13463 sending of health checks again. Please see "disable health" for details.
13464
13465 This command is restricted and can only be issued on sockets configured for
13466 level "admin".
13467
Willy Tarreaud63335a2010-02-26 12:56:52 +010013468enable server <backend>/<server>
13469 If the server was previously marked as DOWN for maintenance, this marks the
13470 server UP and checks are re-enabled.
13471
13472 Both the backend and the server may be specified either by their name or by
Willy Tarreauf5f31922011-08-02 11:32:07 +020013473 their numeric ID, prefixed with a sharp ('#').
Willy Tarreaud63335a2010-02-26 12:56:52 +010013474
13475 This command is restricted and can only be issued on sockets configured for
13476 level "admin".
13477
Thierry FOURNIER5b16df72014-02-26 18:07:38 +010013478get map <map> <value>
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013479get acl <acl> <value>
13480 Lookup the value <value> in the map <map> or in the ACL <acl>. <map> or <acl>
13481 are the #<id> or the <file> returned by "show map" or "show acl". This command
13482 returns all the matching patterns associated with this map. This is useful for
13483 debugging maps and ACLs. The output format is composed by one line par
13484 matching type. Each line is composed by space-delimited series of words.
Thierry FOURNIER5b16df72014-02-26 18:07:38 +010013485
13486 The first two words are:
13487
13488 <match method>: The match method applied. It can be "found", "bool",
13489 "int", "ip", "bin", "len", "str", "beg", "sub", "dir",
13490 "dom", "end" or "reg".
13491
13492 <match result>: The result. Can be "match" or "no-match".
13493
13494 The following words are returned only if the pattern matches an entry.
13495
13496 <index type>: "tree" or "list". The internal lookup algorithm.
13497
13498 <case>: "case-insensitive" or "case-sensitive". The
13499 interpretation of the case.
13500
13501 <entry matched>: match="<entry>". Return the matched pattern. It is
13502 useful with regular expressions.
13503
13504 The two last word are used to show the returned value and its type. With the
13505 "acl" case, the pattern doesn't exist.
13506
13507 return=nothing: No return because there are no "map".
13508 return="<value>": The value returned in the string format.
13509 return=cannot-display: The value cannot be converted as string.
13510
13511 type="<type>": The type of the returned sample.
13512
Willy Tarreaud63335a2010-02-26 12:56:52 +010013513get weight <backend>/<server>
13514 Report the current weight and the initial weight of server <server> in
13515 backend <backend> or an error if either doesn't exist. The initial weight is
13516 the one that appears in the configuration file. Both are normally equal
13517 unless the current weight has been changed. Both the backend and the server
13518 may be specified either by their name or by their numeric ID, prefixed with a
Willy Tarreauf5f31922011-08-02 11:32:07 +020013519 sharp ('#').
Willy Tarreaud63335a2010-02-26 12:56:52 +010013520
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013521help
13522 Print the list of known keywords and their basic usage. The same help screen
13523 is also displayed for unknown commands.
Willy Tarreau3dfe6cd2008-12-07 22:29:48 +010013524
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013525prompt
13526 Toggle the prompt at the beginning of the line and enter or leave interactive
13527 mode. In interactive mode, the connection is not closed after a command
13528 completes. Instead, the prompt will appear again, indicating the user that
13529 the interpreter is waiting for a new command. The prompt consists in a right
13530 angle bracket followed by a space "> ". This mode is particularly convenient
13531 when one wants to periodically check information such as stats or errors.
13532 It is also a good idea to enter interactive mode before issuing a "help"
13533 command.
13534
13535quit
13536 Close the connection when in interactive mode.
Krzysztof Piotr Oledzki2c6962c2008-03-02 02:42:14 +010013537
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013538set map <map> [<key>|#<ref>] <value>
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013539 Modify the value corresponding to each key <key> in a map <map>. <map> is the
13540 #<id> or <file> returned by "show map". If the <ref> is used in place of
13541 <key>, only the entry pointed by <ref> is changed. The new value is <value>.
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013542
Willy Tarreau2a0f4d22011-08-02 11:49:05 +020013543set maxconn frontend <frontend> <value>
Willy Tarreau3c7a79d2012-09-26 21:07:15 +020013544 Dynamically change the specified frontend's maxconn setting. Any positive
13545 value is allowed including zero, but setting values larger than the global
13546 maxconn does not make much sense. If the limit is increased and connections
13547 were pending, they will immediately be accepted. If it is lowered to a value
13548 below the current number of connections, new connections acceptation will be
Willy Tarreau2a0f4d22011-08-02 11:49:05 +020013549 delayed until the threshold is reached. The frontend might be specified by
13550 either its name or its numeric ID prefixed with a sharp ('#').
13551
Willy Tarreau91886b62011-09-07 14:38:31 +020013552set maxconn global <maxconn>
13553 Dynamically change the global maxconn setting within the range defined by the
13554 initial global maxconn setting. If it is increased and connections were
13555 pending, they will immediately be accepted. If it is lowered to a value below
13556 the current number of connections, new connections acceptation will be
13557 delayed until the threshold is reached. A value of zero restores the initial
13558 setting.
13559
Willy Tarreauf5b22872011-09-07 16:13:44 +020013560set rate-limit connections global <value>
13561 Change the process-wide connection rate limit, which is set by the global
13562 'maxconnrate' setting. A value of zero disables the limitation. This limit
13563 applies to all frontends and the change has an immediate effect. The value
13564 is passed in number of connections per second.
13565
William Lallemandd85f9172012-11-09 17:05:39 +010013566set rate-limit http-compression global <value>
13567 Change the maximum input compression rate, which is set by the global
13568 'maxcomprate' setting. A value of zero disables the limitation. The value is
William Lallemand096f5542012-11-19 17:26:05 +010013569 passed in number of kilobytes per second. The value is available in the "show
13570 info" on the line "CompressBpsRateLim" in bytes.
William Lallemandd85f9172012-11-09 17:05:39 +010013571
Willy Tarreau93e7c002013-10-07 18:51:07 +020013572set rate-limit sessions global <value>
13573 Change the process-wide session rate limit, which is set by the global
13574 'maxsessrate' setting. A value of zero disables the limitation. This limit
13575 applies to all frontends and the change has an immediate effect. The value
13576 is passed in number of sessions per second.
13577
Willy Tarreaue43d5322013-10-07 20:01:52 +020013578set rate-limit ssl-sessions global <value>
13579 Change the process-wide SSL session rate limit, which is set by the global
13580 'maxsslrate' setting. A value of zero disables the limitation. This limit
13581 applies to all frontends and the change has an immediate effect. The value
13582 is passed in number of sessions per second sent to the SSL stack. It applies
13583 before the handshake in order to protect the stack against handshake abuses.
13584
Willy Tarreau2a4b70f2014-05-22 18:42:35 +020013585set server <backend>/<server> agent [ up | down ]
13586 Force a server's agent to a new state. This can be useful to immediately
13587 switch a server's state regardless of some slow agent checks for example.
13588 Note that the change is propagated to tracking servers if any.
13589
13590set server <backend>/<server> health [ up | stopping | down ]
13591 Force a server's health to a new state. This can be useful to immediately
13592 switch a server's state regardless of some slow health checks for example.
13593 Note that the change is propagated to tracking servers if any.
13594
13595set server <backend>/<server> state [ ready | drain | maint ]
13596 Force a server's administrative state to a new state. This can be useful to
13597 disable load balancing and/or any traffic to a server. Setting the state to
13598 "ready" puts the server in normal mode, and the command is the equivalent of
13599 the "enable server" command. Setting the state to "maint" disables any traffic
13600 to the server as well as any health checks. This is the equivalent of the
13601 "disable server" command. Setting the mode to "drain" only removes the server
13602 from load balancing but still allows it to be checked and to accept new
13603 persistent connections. Changes are propagated to tracking servers if any.
13604
13605set server <backend>/<server> weight <weight>[%]
13606 Change a server's weight to the value passed in argument. This is the exact
13607 equivalent of the "set weight" command below.
13608
Emeric Brun4147b2e2014-06-16 18:36:30 +020013609set ssl ocsp-response <response>
13610 This command is used to update an OCSP Response for a certificate (see "crt"
13611 on "bind" lines). Same controls are performed as during the initial loading of
13612 the response. The <response> must be passed as a base64 encoded string of the
13613 DER encoded response from the OCSP server.
13614
13615 Example:
13616 openssl ocsp -issuer issuer.pem -cert server.pem \
13617 -host ocsp.issuer.com:80 -respout resp.der
13618 echo "set ssl ocsp-response $(base64 -w 10000 resp.der)" | \
13619 socat stdio /var/run/haproxy.stat
13620
Willy Tarreau47060b62013-08-01 21:11:42 +020013621set table <table> key <key> [data.<data_type> <value>]*
Willy Tarreau654694e2012-06-07 01:03:16 +020013622 Create or update a stick-table entry in the table. If the key is not present,
13623 an entry is inserted. See stick-table in section 4.2 to find all possible
13624 values for <data_type>. The most likely use consists in dynamically entering
13625 entries for source IP addresses, with a flag in gpc0 to dynamically block an
Willy Tarreau47060b62013-08-01 21:11:42 +020013626 IP address or affect its quality of service. It is possible to pass multiple
13627 data_types in a single call.
Willy Tarreau654694e2012-06-07 01:03:16 +020013628
Willy Tarreaud63335a2010-02-26 12:56:52 +010013629set timeout cli <delay>
13630 Change the CLI interface timeout for current connection. This can be useful
13631 during long debugging sessions where the user needs to constantly inspect
13632 some indicators without being disconnected. The delay is passed in seconds.
13633
13634set weight <backend>/<server> <weight>[%]
13635 Change a server's weight to the value passed in argument. If the value ends
13636 with the '%' sign, then the new weight will be relative to the initially
Simon Horman58b5d292013-02-12 10:45:52 +090013637 configured weight. Absolute weights are permitted between 0 and 256.
13638 Relative weights must be positive with the resulting absolute weight is
13639 capped at 256. Servers which are part of a farm running a static
13640 load-balancing algorithm have stricter limitations because the weight
13641 cannot change once set. Thus for these servers, the only accepted values
13642 are 0 and 100% (or 0 and the initial weight). Changes take effect
13643 immediately, though certain LB algorithms require a certain amount of
13644 requests to consider changes. A typical usage of this command is to
13645 disable a server during an update by setting its weight to zero, then to
13646 enable it again after the update by setting it back to 100%. This command
13647 is restricted and can only be issued on sockets configured for level
13648 "admin". Both the backend and the server may be specified either by their
13649 name or by their numeric ID, prefixed with a sharp ('#').
Willy Tarreaud63335a2010-02-26 12:56:52 +010013650
Willy Tarreaue0c8a1a2009-03-04 16:33:10 +010013651show errors [<iid>]
13652 Dump last known request and response errors collected by frontends and
13653 backends. If <iid> is specified, the limit the dump to errors concerning
Willy Tarreau6162db22009-10-10 17:13:00 +020013654 either frontend or backend whose ID is <iid>. This command is restricted
13655 and can only be issued on sockets configured for levels "operator" or
13656 "admin".
Willy Tarreaue0c8a1a2009-03-04 16:33:10 +010013657
13658 The errors which may be collected are the last request and response errors
13659 caused by protocol violations, often due to invalid characters in header
13660 names. The report precisely indicates what exact character violated the
13661 protocol. Other important information such as the exact date the error was
13662 detected, frontend and backend names, the server name (when known), the
13663 internal session ID and the source address which has initiated the session
13664 are reported too.
13665
13666 All characters are returned, and non-printable characters are encoded. The
13667 most common ones (\t = 9, \n = 10, \r = 13 and \e = 27) are encoded as one
13668 letter following a backslash. The backslash itself is encoded as '\\' to
13669 avoid confusion. Other non-printable characters are encoded '\xNN' where
13670 NN is the two-digits hexadecimal representation of the character's ASCII
13671 code.
13672
13673 Lines are prefixed with the position of their first character, starting at 0
13674 for the beginning of the buffer. At most one input line is printed per line,
13675 and large lines will be broken into multiple consecutive output lines so that
13676 the output never goes beyond 79 characters wide. It is easy to detect if a
13677 line was broken, because it will not end with '\n' and the next line's offset
13678 will be followed by a '+' sign, indicating it is a continuation of previous
13679 line.
13680
13681 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013682 $ echo "show errors" | socat stdio /tmp/sock1
13683 >>> [04/Mar/2009:15:46:56.081] backend http-in (#2) : invalid response
Willy Tarreaue0c8a1a2009-03-04 16:33:10 +010013684 src 127.0.0.1, session #54, frontend fe-eth0 (#1), server s2 (#1)
13685 response length 213 bytes, error at position 23:
13686
13687 00000 HTTP/1.0 200 OK\r\n
13688 00017 header/bizarre:blah\r\n
13689 00038 Location: blah\r\n
13690 00054 Long-line: this is a very long line which should b
13691 00104+ e broken into multiple lines on the output buffer,
13692 00154+ otherwise it would be too large to print in a ter
13693 00204+ minal\r\n
13694 00211 \r\n
13695
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013696 In the example above, we see that the backend "http-in" which has internal
Willy Tarreaue0c8a1a2009-03-04 16:33:10 +010013697 ID 2 has blocked an invalid response from its server s2 which has internal
13698 ID 1. The request was on session 54 initiated by source 127.0.0.1 and
13699 received by frontend fe-eth0 whose ID is 1. The total response length was
13700 213 bytes when the error was detected, and the error was at byte 23. This
13701 is the slash ('/') in header name "header/bizarre", which is not a valid
13702 HTTP character for a header name.
Krzysztof Piotr Oledzki2c6962c2008-03-02 02:42:14 +010013703
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013704show info
13705 Dump info about haproxy status on current process.
13706
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013707show map [<map>]
13708 Dump info about map converters. Without argument, the list of all available
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013709 maps is returned. If a <map> is specified, its contents are dumped. <map> is
13710 the #<id> or <file>. The first column is a unique identifier. It can be used
13711 as reference for the operation "del map" and "set map". The second column is
13712 the pattern and the third column is the sample if available. The data returned
13713 are not directly a list of available maps, but are the list of all patterns
13714 composing any map. Many of these patterns can be shared with ACL.
Thierry FOURNIERd32079e2014-01-29 20:02:04 +010013715
13716show acl [<acl>]
13717 Dump info about acl converters. Without argument, the list of all available
Thierry FOURNIER65ce6132014-03-20 11:42:45 +010013718 acls is returned. If a <acl> is specified, its contents are dumped. <acl> if
13719 the #<id> or <file>. The dump format is the same than the map even for the
13720 sample value. The data returned are not a list of available ACL, but are the
13721 list of all patterns composing any ACL. Many of these patterns can be shared
13722 with maps.
Thierry FOURNIERc0e0d7b2013-12-11 16:55:52 +010013723
Willy Tarreau12833bb2014-01-28 16:49:56 +010013724show pools
13725 Dump the status of internal memory pools. This is useful to track memory
13726 usage when suspecting a memory leak for example. It does exactly the same
13727 as the SIGQUIT when running in foreground except that it does not flush
13728 the pools.
13729
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013730show sess
13731 Dump all known sessions. Avoid doing this on slow connections as this can
Willy Tarreau6162db22009-10-10 17:13:00 +020013732 be huge. This command is restricted and can only be issued on sockets
13733 configured for levels "operator" or "admin".
13734
Willy Tarreau66dc20a2010-03-05 17:53:32 +010013735show sess <id>
13736 Display a lot of internal information about the specified session identifier.
13737 This identifier is the first field at the beginning of the lines in the dumps
13738 of "show sess" (it corresponds to the session pointer). Those information are
13739 useless to most users but may be used by haproxy developers to troubleshoot a
13740 complex bug. The output format is intentionally not documented so that it can
Oliviere99d44d2014-09-05 18:49:10 +020013741 freely evolve depending on demands. You may find a description of all fields
13742 returned in src/dumpstats.c
13743
13744 The special id "all" dumps the states of all sessions, which must be avoided
13745 as much as possible as it is highly CPU intensive and can take a lot of time.
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013746
13747show stat [<iid> <type> <sid>]
13748 Dump statistics in the CSV format. By passing <id>, <type> and <sid>, it is
13749 possible to dump only selected items :
13750 - <iid> is a proxy ID, -1 to dump everything
13751 - <type> selects the type of dumpable objects : 1 for frontends, 2 for
13752 backends, 4 for servers, -1 for everything. These values can be ORed,
13753 for example:
13754 1 + 2 = 3 -> frontend + backend.
13755 1 + 2 + 4 = 7 -> frontend + backend + server.
13756 - <sid> is a server ID, -1 to dump everything from the selected proxy.
13757
13758 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013759 $ echo "show info;show stat" | socat stdio unix-connect:/tmp/sock1
13760 >>> Name: HAProxy
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013761 Version: 1.4-dev2-49
13762 Release_date: 2009/09/23
13763 Nbproc: 1
13764 Process_num: 1
13765 (...)
13766
13767 # pxname,svname,qcur,qmax,scur,smax,slim,stot,bin,bout,dreq, (...)
13768 stats,FRONTEND,,,0,0,1000,0,0,0,0,0,0,,,,,OPEN,,,,,,,,,1,1,0, (...)
13769 stats,BACKEND,0,0,0,0,1000,0,0,0,0,0,,0,0,0,0,UP,0,0,0,,0,250,(...)
13770 (...)
13771 www1,BACKEND,0,0,0,0,1000,0,0,0,0,0,,0,0,0,0,UP,1,1,0,,0,250, (...)
13772
13773 $
13774
13775 Here, two commands have been issued at once. That way it's easy to find
13776 which process the stats apply to in multi-process mode. Notice the empty
13777 line after the information output which marks the end of the first block.
13778 A similar empty line appears at the end of the second block (stats) so that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013779 the reader knows the output has not been truncated.
Willy Tarreau9a42c0d2009-09-22 19:31:03 +020013780
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013781show table
13782 Dump general information on all known stick-tables. Their name is returned
13783 (the name of the proxy which holds them), their type (currently zero, always
13784 IP), their size in maximum possible number of entries, and the number of
13785 entries currently in use.
13786
13787 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013788 $ echo "show table" | socat stdio /tmp/sock1
Simon Horman64b28d02011-08-13 08:03:50 +090013789 >>> # table: front_pub, type: ip, size:204800, used:171454
13790 >>> # table: back_rdp, type: ip, size:204800, used:0
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013791
Simon Horman17bce342011-06-15 15:18:47 +090013792show table <name> [ data.<type> <operator> <value> ] | [ key <key> ]
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013793 Dump contents of stick-table <name>. In this mode, a first line of generic
13794 information about the table is reported as with "show table", then all
13795 entries are dumped. Since this can be quite heavy, it is possible to specify
Simon Horman17bce342011-06-15 15:18:47 +090013796 a filter in order to specify what entries to display.
13797
13798 When the "data." form is used the filter applies to the stored data (see
13799 "stick-table" in section 4.2). A stored data type must be specified
13800 in <type>, and this data type must be stored in the table otherwise an
13801 error is reported. The data is compared according to <operator> with the
13802 64-bit integer <value>. Operators are the same as with the ACLs :
13803
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013804 - eq : match entries whose data is equal to this value
13805 - ne : match entries whose data is not equal to this value
13806 - le : match entries whose data is less than or equal to this value
13807 - ge : match entries whose data is greater than or equal to this value
13808 - lt : match entries whose data is less than this value
13809 - gt : match entries whose data is greater than this value
13810
Simon Hormanc88b8872011-06-15 15:18:49 +090013811
13812 When the key form is used the entry <key> is shown. The key must be of the
Simon Horman619e3cc2011-06-15 15:18:52 +090013813 same type as the table, which currently is limited to IPv4, IPv6, integer,
13814 and string.
Simon Horman17bce342011-06-15 15:18:47 +090013815
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013816 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013817 $ echo "show table http_proxy" | socat stdio /tmp/sock1
Simon Horman64b28d02011-08-13 08:03:50 +090013818 >>> # table: http_proxy, type: ip, size:204800, used:2
Willy Tarreau62a36c42010-08-17 15:53:10 +020013819 >>> 0x80e6a4c: key=127.0.0.1 use=0 exp=3594729 gpc0=0 conn_rate(30000)=1 \
13820 bytes_out_rate(60000)=187
13821 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13822 bytes_out_rate(60000)=191
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013823
Willy Tarreau62a36c42010-08-17 15:53:10 +020013824 $ echo "show table http_proxy data.gpc0 gt 0" | socat stdio /tmp/sock1
Simon Horman64b28d02011-08-13 08:03:50 +090013825 >>> # table: http_proxy, type: ip, size:204800, used:2
Willy Tarreau62a36c42010-08-17 15:53:10 +020013826 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13827 bytes_out_rate(60000)=191
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013828
Willy Tarreau62a36c42010-08-17 15:53:10 +020013829 $ echo "show table http_proxy data.conn_rate gt 5" | \
13830 socat stdio /tmp/sock1
Simon Horman64b28d02011-08-13 08:03:50 +090013831 >>> # table: http_proxy, type: ip, size:204800, used:2
Willy Tarreau62a36c42010-08-17 15:53:10 +020013832 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13833 bytes_out_rate(60000)=191
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013834
Simon Horman17bce342011-06-15 15:18:47 +090013835 $ echo "show table http_proxy key 127.0.0.2" | \
13836 socat stdio /tmp/sock1
Simon Horman64b28d02011-08-13 08:03:50 +090013837 >>> # table: http_proxy, type: ip, size:204800, used:2
Simon Horman17bce342011-06-15 15:18:47 +090013838 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
13839 bytes_out_rate(60000)=191
13840
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013841 When the data criterion applies to a dynamic value dependent on time such as
13842 a bytes rate, the value is dynamically computed during the evaluation of the
13843 entry in order to decide whether it has to be dumped or not. This means that
13844 such a filter could match for some time then not match anymore because as
13845 time goes, the average event rate drops.
13846
13847 It is possible to use this to extract lists of IP addresses abusing the
13848 service, in order to monitor them or even blacklist them in a firewall.
13849 Example :
Willy Tarreau62a36c42010-08-17 15:53:10 +020013850 $ echo "show table http_proxy data.gpc0 gt 0" \
13851 | socat stdio /tmp/sock1 \
Willy Tarreau88bc4ec2010-08-01 07:58:48 +020013852 | fgrep 'key=' | cut -d' ' -f2 | cut -d= -f2 > abusers-ip.txt
13853 ( or | awk '/key/{ print a[split($2,a,"=")]; }' )
Krzysztof Piotr Oledzki719e7262009-10-04 15:02:46 +020013854
Willy Tarreau532a4502011-09-07 22:37:44 +020013855shutdown frontend <frontend>
13856 Completely delete the specified frontend. All the ports it was bound to will
13857 be released. It will not be possible to enable the frontend anymore after
13858 this operation. This is intended to be used in environments where stopping a
13859 proxy is not even imaginable but a misconfigured proxy must be fixed. That
13860 way it's possible to release the port and bind it into another process to
13861 restore operations. The frontend will not appear at all on the stats page
13862 once it is terminated.
13863
13864 The frontend may be specified either by its name or by its numeric ID,
13865 prefixed with a sharp ('#').
13866
13867 This command is restricted and can only be issued on sockets configured for
13868 level "admin".
13869
Willy Tarreaua295edc2011-09-07 23:21:03 +020013870shutdown session <id>
13871 Immediately terminate the session matching the specified session identifier.
13872 This identifier is the first field at the beginning of the lines in the dumps
13873 of "show sess" (it corresponds to the session pointer). This can be used to
13874 terminate a long-running session without waiting for a timeout or when an
13875 endless transfer is ongoing. Such terminated sessions are reported with a 'K'
13876 flag in the logs.
13877
Cyril Bontéde9789b2014-07-12 18:22:42 +020013878shutdown sessions server <backend>/<server>
Willy Tarreau52b2d222011-09-07 23:48:48 +020013879 Immediately terminate all the sessions attached to the specified server. This
13880 can be used to terminate long-running sessions after a server is put into
13881 maintenance mode, for instance. Such terminated sessions are reported with a
13882 'K' flag in the logs.
13883
Willy Tarreau0ba27502007-12-24 16:55:16 +010013884/*
13885 * Local variables:
13886 * fill-column: 79
13887 * End:
13888 */