blob: 8a67f4d12139386ff004aea952d39178a2ef50b7 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau2e077f82019-11-25 20:36:16 +01005 version 2.2
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreau73b943b2020-05-22 16:19:04 +02007 2020/05/22
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
442.4. Time format
452.5. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020046
473. Global parameters
483.1. Process management and security
493.2. Performance tuning
503.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100513.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200523.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200533.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200543.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100553.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200563.9. Rings
Willy Tarreauc57f0e22009-05-10 13:12:33 +020057
584. Proxies
594.1. Proxy keywords matrix
604.2. Alphabetically sorted keywords reference
61
Davor Ocelice9ed2812017-12-25 17:49:28 +0100625. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200635.1. Bind options
645.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200655.3. Server DNS resolution
665.3.1. Global overview
675.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020068
Julien Pivotto6ccee412019-11-27 15:49:54 +0100696. Cache
706.1. Limitation
716.2. Setup
726.2.1. Cache section
736.2.2. Proxy section
74
Willy Tarreau74ca5042013-06-11 23:12:07 +0200757. Using ACLs and fetching samples
767.1. ACL basics
777.1.1. Matching booleans
787.1.2. Matching integers
797.1.3. Matching strings
807.1.4. Matching regular expressions (regexes)
817.1.5. Matching arbitrary data blocks
827.1.6. Matching IPv4 and IPv6 addresses
837.2. Using ACLs to form conditions
847.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200857.3.1. Converters
867.3.2. Fetching samples from internal states
877.3.3. Fetching samples at Layer 4
887.3.4. Fetching samples at Layer 5
897.3.5. Fetching samples from buffer contents (Layer 6)
907.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200917.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200927.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020093
948. Logging
958.1. Log levels
968.2. Log formats
978.2.1. Default log format
988.2.2. TCP log format
998.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001008.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001018.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001028.3. Advanced logging options
1038.3.1. Disabling logging of external tests
1048.3.2. Logging before waiting for the session to terminate
1058.3.3. Raising log level upon errors
1068.3.4. Disabling logging of successful connections
1078.4. Timing events
1088.5. Session state at disconnection
1098.6. Non-printable characters
1108.7. Capturing HTTP cookies
1118.8. Capturing HTTP headers
1128.9. Examples of logs
113
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001149. Supported filters
1159.1. Trace
1169.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001179.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001189.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001199.5. fcgi-app
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200120
Christopher Fauletb30b3102019-09-12 23:03:09 +020012110. FastCGI applications
12210.1. Setup
12310.1.1. Fcgi-app section
12410.1.2. Proxy section
12510.1.3. Example
12610.2. Default parameters
12710.3. Limitations
128
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200129
1301. Quick reminder about HTTP
131----------------------------
132
Davor Ocelice9ed2812017-12-25 17:49:28 +0100133When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200134fully analyzed and indexed, thus it becomes possible to build matching criteria
135on almost anything found in the contents.
136
137However, it is important to understand how HTTP requests and responses are
138formed, and how HAProxy decomposes them. It will then become easier to write
139correct rules and to debug existing configurations.
140
141
1421.1. The HTTP transaction model
143-------------------------------
144
145The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100146to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100147from the client to the server, a request is sent by the client through the
148connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200149will involve a new connection :
150
151 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
152
153In this mode, called the "HTTP close" mode, there are as many connection
154establishments as there are HTTP transactions. Since the connection is closed
155by the server after the response, the client does not need to know the content
156length.
157
158Due to the transactional nature of the protocol, it was possible to improve it
159to avoid closing a connection between two subsequent transactions. In this mode
160however, it is mandatory that the server indicates the content length for each
161response so that the client does not wait indefinitely. For this, a special
162header is used: "Content-length". This mode is called the "keep-alive" mode :
163
164 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
165
166Its advantages are a reduced latency between transactions, and less processing
167power required on the server side. It is generally better than the close mode,
168but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200169a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200170
Willy Tarreau95c4e142017-11-26 12:18:55 +0100171Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200172keep-alive, but the client does not wait for the first response to send the
173second request. This is useful for fetching large number of images composing a
174page :
175
176 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
177
178This can obviously have a tremendous benefit on performance because the network
179latency is eliminated between subsequent requests. Many HTTP agents do not
180correctly support pipelining since there is no way to associate a response with
181the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100182server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200183
Willy Tarreau95c4e142017-11-26 12:18:55 +0100184The next improvement is the multiplexed mode, as implemented in HTTP/2. This
185time, each transaction is assigned a single stream identifier, and all streams
186are multiplexed over an existing connection. Many requests can be sent in
187parallel by the client, and responses can arrive in any order since they also
188carry the stream identifier.
189
Willy Tarreau70dffda2014-01-30 03:07:23 +0100190By default HAProxy operates in keep-alive mode with regards to persistent
191connections: for each connection it processes each request and response, and
192leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100193start of a new request. When it receives HTTP/2 connections from a client, it
194processes all the requests in parallel and leaves the connection idling,
195waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200196
Christopher Faulet315b39c2018-09-21 16:26:19 +0200197HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100198 - keep alive : all requests and responses are processed (default)
199 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100200 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100201 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200202 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100203
Davor Ocelice9ed2812017-12-25 17:49:28 +0100204For HTTP/2, the connection mode resembles more the "server close" mode : given
205the independence of all streams, there is currently no place to hook the idle
Willy Tarreau95c4e142017-11-26 12:18:55 +0100206server connection after a response, so it is closed after the response. HTTP/2
207is only supported for incoming connections, not on connections going to
208servers.
209
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200210
2111.2. HTTP request
212-----------------
213
214First, let's consider this HTTP request :
215
216 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100217 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200218 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
219 2 Host: www.mydomain.com
220 3 User-agent: my small browser
221 4 Accept: image/jpeg, image/gif
222 5 Accept: image/png
223
224
2251.2.1. The Request line
226-----------------------
227
228Line 1 is the "request line". It is always composed of 3 fields :
229
230 - a METHOD : GET
231 - a URI : /serv/login.php?lang=en&profile=2
232 - a version tag : HTTP/1.1
233
234All of them are delimited by what the standard calls LWS (linear white spaces),
235which are commonly spaces, but can also be tabs or line feeds/carriage returns
236followed by spaces/tabs. The method itself cannot contain any colon (':') and
237is limited to alphabetic letters. All those various combinations make it
238desirable that HAProxy performs the splitting itself rather than leaving it to
239the user to write a complex or inaccurate regular expression.
240
241The URI itself can have several forms :
242
243 - A "relative URI" :
244
245 /serv/login.php?lang=en&profile=2
246
247 It is a complete URL without the host part. This is generally what is
248 received by servers, reverse proxies and transparent proxies.
249
250 - An "absolute URI", also called a "URL" :
251
252 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
253
254 It is composed of a "scheme" (the protocol name followed by '://'), a host
255 name or address, optionally a colon (':') followed by a port number, then
256 a relative URI beginning at the first slash ('/') after the address part.
257 This is generally what proxies receive, but a server supporting HTTP/1.1
258 must accept this form too.
259
260 - a star ('*') : this form is only accepted in association with the OPTIONS
261 method and is not relayable. It is used to inquiry a next hop's
262 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100263
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200264 - an address:port combination : 192.168.0.12:80
265 This is used with the CONNECT method, which is used to establish TCP
266 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
267 other protocols too.
268
269In a relative URI, two sub-parts are identified. The part before the question
270mark is called the "path". It is typically the relative path to static objects
271on the server. The part after the question mark is called the "query string".
272It is mostly used with GET requests sent to dynamic scripts and is very
273specific to the language, framework or application in use.
274
Willy Tarreau95c4e142017-11-26 12:18:55 +0100275HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100276assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100277However, haproxy natively processes HTTP/1.x requests and headers, so requests
278received over an HTTP/2 connection are transcoded to HTTP/1.1 before being
279processed. This explains why they still appear as "HTTP/1.1" in haproxy's logs
280as well as in server logs.
281
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200282
2831.2.2. The request headers
284--------------------------
285
286The headers start at the second line. They are composed of a name at the
287beginning of the line, immediately followed by a colon (':'). Traditionally,
288an LWS is added after the colon but that's not required. Then come the values.
289Multiple identical headers may be folded into one single line, delimiting the
290values with commas, provided that their order is respected. This is commonly
291encountered in the "Cookie:" field. A header may span over multiple lines if
292the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
293define a total of 3 values for the "Accept:" header.
294
Davor Ocelice9ed2812017-12-25 17:49:28 +0100295Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200296their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100297"Connection:" header). In HTTP/2, header names are always sent in lower case,
298as can be seen when running in debug mode.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200299
300The end of the headers is indicated by the first empty line. People often say
301that it's a double line feed, which is not exact, even if a double line feed
302is one valid form of empty line.
303
304Fortunately, HAProxy takes care of all these complex combinations when indexing
305headers, checking values and counting them, so there is no reason to worry
306about the way they could be written, but it is important not to accuse an
307application of being buggy if it does unusual, valid things.
308
309Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000310 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200311 in the middle of headers by LWS in order to join multi-line headers. This
312 is necessary for proper analysis and helps less capable HTTP parsers to work
313 correctly and not to be fooled by such complex constructs.
314
315
3161.3. HTTP response
317------------------
318
319An HTTP response looks very much like an HTTP request. Both are called HTTP
320messages. Let's consider this HTTP response :
321
322 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100323 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200324 1 HTTP/1.1 200 OK
325 2 Content-length: 350
326 3 Content-Type: text/html
327
Willy Tarreau816b9792009-09-15 21:25:21 +0200328As a special case, HTTP supports so called "Informational responses" as status
329codes 1xx. These messages are special in that they don't convey any part of the
330response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100331continue to post its request for instance. In the case of a status 100 response
332the requested information will be carried by the next non-100 response message
333following the informational one. This implies that multiple responses may be
334sent to a single request, and that this only works when keep-alive is enabled
335(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
336correctly forward and skip them, and only process the next non-100 response. As
337such, these messages are neither logged nor transformed, unless explicitly
338state otherwise. Status 101 messages indicate that the protocol is changing
339over the same connection and that haproxy must switch to tunnel mode, just as
340if a CONNECT had occurred. Then the Upgrade header would contain additional
341information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200342
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200343
Davor Ocelice9ed2812017-12-25 17:49:28 +01003441.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200345------------------------
346
347Line 1 is the "response line". It is always composed of 3 fields :
348
349 - a version tag : HTTP/1.1
350 - a status code : 200
351 - a reason : OK
352
353The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100354 - 1xx = informational message to be skipped (e.g. 100, 101)
355 - 2xx = OK, content is following (e.g. 200, 206)
356 - 3xx = OK, no content following (e.g. 302, 304)
357 - 4xx = error caused by the client (e.g. 401, 403, 404)
358 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200359
Lukas Tribus23953682017-04-28 13:24:30 +0000360Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100361"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200362found there, but it's a common practice to respect the well-established
363messages. It can be composed of one or multiple words, such as "OK", "Found",
364or "Authentication Required".
365
Davor Ocelice9ed2812017-12-25 17:49:28 +0100366HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200367
368 Code When / reason
369 200 access to stats page, and when replying to monitoring requests
370 301 when performing a redirection, depending on the configured code
371 302 when performing a redirection, depending on the configured code
372 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100373 307 when performing a redirection, depending on the configured code
374 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200375 400 for an invalid or too large request
376 401 when an authentication is required to perform the action (when
377 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200378 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100379 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200380 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100381 410 when the requested resource is no longer available and will not
382 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200383 500 when haproxy encounters an unrecoverable internal error, such as a
384 memory allocation failure, which should never happen
385 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200386 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200387 503 when no server was available to handle the request, or in response to
388 monitoring requests which match the "monitor fail" condition
389 504 when the response timeout strikes before the server responds
390
391The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3924.2).
393
394
3951.3.2. The response headers
396---------------------------
397
398Response headers work exactly like request headers, and as such, HAProxy uses
399the same parsing function for both. Please refer to paragraph 1.2.2 for more
400details.
401
402
4032. Configuring HAProxy
404----------------------
405
4062.1. Configuration file format
407------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200408
409HAProxy's configuration process involves 3 major sources of parameters :
410
411 - the arguments from the command-line, which always take precedence
412 - the "global" section, which sets process-wide parameters
413 - the proxies sections which can take form of "defaults", "listen",
414 "frontend" and "backend".
415
Willy Tarreau0ba27502007-12-24 16:55:16 +0100416The configuration file syntax consists in lines beginning with a keyword
417referenced in this manual, optionally followed by one or several parameters
William Lallemandf9873ba2015-05-05 17:37:14 +0200418delimited by spaces.
Willy Tarreau0ba27502007-12-24 16:55:16 +0100419
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200420
William Lallemandf9873ba2015-05-05 17:37:14 +02004212.2. Quoting and escaping
422-------------------------
423
424HAProxy's configuration introduces a quoting and escaping system similar to
425many programming languages. The configuration file supports 3 types: escaping
426with a backslash, weak quoting with double quotes, and strong quoting with
427single quotes.
428
429If spaces have to be entered in strings, then they must be escaped by preceding
430them by a backslash ('\') or by quoting them. Backslashes also have to be
431escaped by doubling or strong quoting them.
432
433Escaping is achieved by preceding a special character by a backslash ('\'):
434
435 \ to mark a space and differentiate it from a delimiter
436 \# to mark a hash and differentiate it from a comment
437 \\ to use a backslash
438 \' to use a single quote and differentiate it from strong quoting
439 \" to use a double quote and differentiate it from weak quoting
440
441Weak quoting is achieved by using double quotes (""). Weak quoting prevents
442the interpretation of:
443
444 space as a parameter separator
445 ' single quote as a strong quoting delimiter
446 # hash as a comment start
447
William Lallemandb2f07452015-05-12 14:27:13 +0200448Weak quoting permits the interpretation of variables, if you want to use a non
449-interpreted dollar within a double quoted string, you should escape it with a
450backslash ("\$"), it does not work outside weak quoting.
451
452Interpretation of escaping and special characters are not prevented by weak
William Lallemandf9873ba2015-05-05 17:37:14 +0200453quoting.
454
455Strong quoting is achieved by using single quotes (''). Inside single quotes,
456nothing is interpreted, it's the efficient way to quote regexes.
457
458Quoted and escaped strings are replaced in memory by their interpreted
459equivalent, it allows you to perform concatenation.
460
461 Example:
462 # those are equivalents:
463 log-format %{+Q}o\ %t\ %s\ %{-Q}r
464 log-format "%{+Q}o %t %s %{-Q}r"
465 log-format '%{+Q}o %t %s %{-Q}r'
466 log-format "%{+Q}o %t"' %s %{-Q}r'
467 log-format "%{+Q}o %t"' %s'\ %{-Q}r
468
469 # those are equivalents:
470 reqrep "^([^\ :]*)\ /static/(.*)" \1\ /\2
471 reqrep "^([^ :]*)\ /static/(.*)" '\1 /\2'
472 reqrep "^([^ :]*)\ /static/(.*)" "\1 /\2"
473 reqrep "^([^ :]*)\ /static/(.*)" "\1\ /\2"
474
475
William Lallemandb2f07452015-05-12 14:27:13 +02004762.3. Environment variables
477--------------------------
478
479HAProxy's configuration supports environment variables. Those variables are
480interpreted only within double quotes. Variables are expanded during the
481configuration parsing. Variable names must be preceded by a dollar ("$") and
482optionally enclosed with braces ("{}") similarly to what is done in Bourne
483shell. Variable names can contain alphanumerical characters or the character
484underscore ("_") but should not start with a digit.
485
486 Example:
487
488 bind "fd@${FD_APP1}"
489
490 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
491
492 user "$HAPROXY_USER"
493
William Lallemand4d03e432019-06-14 15:35:37 +0200494Some variables are defined by HAProxy, they can be used in the configuration
495file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200496
William Lallemand4d03e432019-06-14 15:35:37 +0200497* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
498 name of the local peer. (See "-L" in the management guide.)
499
500* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
501 separated by semicolons. Can be useful in the case you specified a
502 directory.
503
504* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
505
John Roeslerfb2fce12019-07-10 15:45:51 -0500506* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200507 processes, separated by semicolons.
508
John Roeslerfb2fce12019-07-10 15:45:51 -0500509* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200510 CLI, separated by semicolons.
511
512See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200513
5142.4. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200515----------------
516
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100517Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100518values are generally expressed in milliseconds (unless explicitly stated
519otherwise) but may be expressed in any other unit by suffixing the unit to the
520numeric value. It is important to consider this because it will not be repeated
521for every keyword. Supported units are :
522
523 - us : microseconds. 1 microsecond = 1/1000000 second
524 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
525 - s : seconds. 1s = 1000ms
526 - m : minutes. 1m = 60s = 60000ms
527 - h : hours. 1h = 60m = 3600s = 3600000ms
528 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
529
530
Lukas Tribusaa83a312017-03-21 09:25:09 +00005312.5. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200532-------------
533
534 # Simple configuration for an HTTP proxy listening on port 80 on all
535 # interfaces and forwarding requests to a single backend "servers" with a
536 # single server "server1" listening on 127.0.0.1:8000
537 global
538 daemon
539 maxconn 256
540
541 defaults
542 mode http
543 timeout connect 5000ms
544 timeout client 50000ms
545 timeout server 50000ms
546
547 frontend http-in
548 bind *:80
549 default_backend servers
550
551 backend servers
552 server server1 127.0.0.1:8000 maxconn 32
553
554
555 # The same configuration defined with a single listen block. Shorter but
556 # less expressive, especially in HTTP mode.
557 global
558 daemon
559 maxconn 256
560
561 defaults
562 mode http
563 timeout connect 5000ms
564 timeout client 50000ms
565 timeout server 50000ms
566
567 listen http-in
568 bind *:80
569 server server1 127.0.0.1:8000 maxconn 32
570
571
572Assuming haproxy is in $PATH, test these configurations in a shell with:
573
Willy Tarreauccb289d2010-12-11 20:19:38 +0100574 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200575
576
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005773. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200578--------------------
579
580Parameters in the "global" section are process-wide and often OS-specific. They
581are generally set once for all and do not need being changed once correct. Some
582of them have command-line equivalents.
583
584The following keywords are supported in the "global" section :
585
586 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200587 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200588 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200589 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200590 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200591 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200592 - description
593 - deviceatlas-json-file
594 - deviceatlas-log-level
595 - deviceatlas-separator
596 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900597 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200598 - gid
599 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100600 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200601 - h1-case-adjust
602 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100603 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100604 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100605 - issuers-chain-path
Willy Tarreau6a06a402007-07-15 20:15:28 +0200606 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200607 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100608 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200609 - lua-load
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100610 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200611 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200612 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200613 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200614 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200615 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200616 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100617 - presetenv
618 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200619 - uid
620 - ulimit-n
621 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200622 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100623 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200624 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200625 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200626 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200627 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200628 - ssl-default-bind-options
629 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200630 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200631 - ssl-default-server-options
632 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100633 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200634 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100635 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100636 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100637 - 51degrees-data-file
638 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200639 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200640 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200641 - wurfl-data-file
642 - wurfl-information-list
643 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200644 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100645 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100646
Willy Tarreau6a06a402007-07-15 20:15:28 +0200647 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100648 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200649 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200650 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200651 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100652 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100653 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100654 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200655 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200656 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200657 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200658 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200659 - noepoll
660 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000661 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200662 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100663 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300664 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000665 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100666 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200667 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200668 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200669 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000670 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000671 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200672 - tune.buffers.limit
673 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200674 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200675 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100676 - tune.comp.maxlevel
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200677 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200678 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200679 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100680 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200681 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200682 - tune.http.maxhdr
Willy Tarreau7e312732014-02-12 16:35:14 +0100683 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100684 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100685 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100686 - tune.lua.session-timeout
687 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200688 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100689 - tune.maxaccept
690 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200691 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200692 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200693 - tune.pipesize
Willy Tarreaue803de22010-01-21 17:43:04 +0100694 - tune.rcvbuf.client
695 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +0100696 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +0200697 - tune.runqueue-depth
Willy Tarreaue803de22010-01-21 17:43:04 +0100698 - tune.sndbuf.client
699 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100700 - tune.ssl.cachesize
Willy Tarreaubfd59462013-02-21 07:46:09 +0100701 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200702 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100703 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200704 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +0200705 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100706 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200707 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +0100708 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200709 - tune.vars.reqres-max-size
710 - tune.vars.sess-max-size
711 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +0100712 - tune.zlib.memlevel
713 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100714
Willy Tarreau6a06a402007-07-15 20:15:28 +0200715 * Debugging
716 - debug
717 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200718 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200719
720
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007213.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200722------------------------------------
723
Emeric Brunc8e8d122012-10-02 18:42:10 +0200724ca-base <dir>
725 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +0100726 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
727 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
728 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200729
Willy Tarreau6a06a402007-07-15 20:15:28 +0200730chroot <jail dir>
731 Changes current directory to <jail dir> and performs a chroot() there before
732 dropping privileges. This increases the security level in case an unknown
733 vulnerability would be exploited, since it would make it very hard for the
734 attacker to exploit the system. This only works when the process is started
735 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +0100736 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100737
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100738cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
739 On Linux 2.6 and above, it is possible to bind a process or a thread to a
740 specific CPU set. This means that the process or the thread will never run on
741 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
742 sets. The first argument is a process set, eventually followed by a thread
743 set. These sets have the format
744
745 all | odd | even | number[-[number]]
746
747 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +0100748 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100749 ignored. It is possible to specify a range with two such number delimited by
750 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100751 "all", only odd numbers using "odd" or even numbers using "even", just like
752 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +0100753 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100754 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100755 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +0100756 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100757 specified. Each "cpu-map" directive will replace the previous ones when they
758 overlap. A thread will be bound on the intersection of its mapping and the
759 one of the process on which it is attached. If the intersection is null, no
760 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100761
Christopher Fauletff4121f2017-11-22 16:38:49 +0100762 Ranges can be partially defined. The higher bound can be omitted. In such
763 case, it is replaced by the corresponding maximum value, 32 or 64 depending
764 on the machine's word size.
765
Christopher Faulet26028f62017-11-22 15:01:51 +0100766 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100767 automatically bind a process or a thread to a CPU by incrementing
768 process/thread and CPU sets. To be valid, both sets must have the same
769 size. No matter the declaration order of the CPU sets, it will be bound from
770 the lowest to the highest bound. Having a process and a thread range with the
771 "auto:" prefix is not supported. Only one range is supported, the other one
772 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +0100773
774 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100775 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
776
777 cpu-map 1/all 0-3 # bind all threads of the first process on the
778 # first 4 CPUs
779
780 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
781 # or "cpu-map 1-32 0-31" depending on the machine's
782 # word size.
783
Christopher Faulet26028f62017-11-22 15:01:51 +0100784 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100785 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +0100786 cpu-map auto:1-4 0-3
787 cpu-map auto:1-4 0-1 2-3
788 cpu-map auto:1-4 3 2 1 0
789
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100790 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
791 # and so on.
792 cpu-map auto:1/1-4 0-3
793 cpu-map auto:1/1-4 0-1 2-3
794 cpu-map auto:1/1-4 3 2 1 0
795
Davor Ocelice9ed2812017-12-25 17:49:28 +0100796 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +0100797 cpu-map auto:all 0-63
798 cpu-map auto:even 0-31
799 cpu-map auto:odd 32-63
800
801 # invalid cpu-map because process and CPU sets have different sizes.
802 cpu-map auto:1-4 0 # invalid
803 cpu-map auto:1 0-3 # invalid
804
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100805 # invalid cpu-map because automatic binding is used with a process range
806 # and a thread range.
807 cpu-map auto:all/all 0 # invalid
808 cpu-map auto:all/1-4 0 # invalid
809 cpu-map auto:1-4/all 0 # invalid
810
Emeric Brunc8e8d122012-10-02 18:42:10 +0200811crt-base <dir>
812 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +0100813 path is used with "crtfile" or "crt" directives. Absolute locations specified
814 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200815
Willy Tarreau6a06a402007-07-15 20:15:28 +0200816daemon
817 Makes the process fork into background. This is the recommended mode of
818 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +0100819 disabled by the command line "-db" argument. This option is ignored in
820 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200821
David Carlier8167f302015-06-01 13:50:06 +0200822deviceatlas-json-file <path>
823 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +0100824 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +0200825
826deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +0100827 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +0200828 optional and set to 0 by default if not set.
829
830deviceatlas-separator <char>
831 Sets the character separator for the API properties results. This directive
832 is optional and set to | by default if not set.
833
Cyril Bonté0306c4a2015-10-26 22:37:38 +0100834deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200835 Sets the client cookie's name used for the detection if the DeviceAtlas
836 Client-side component was used during the request. This directive is optional
837 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +0100838
Simon Horman98637e52014-06-20 12:30:16 +0900839external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +0100840 Allows the use of an external agent to perform health checks. This is
841 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100842 may still fail unless "insecure-fork-wanted" is enabled as well. If the
843 program launched makes use of a setuid executable (it should really not),
844 you may also need to set "insecure-setuid-wanted" in the global section.
845 See "option external-check", and "insecure-fork-wanted", and
846 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +0900847
Willy Tarreau6a06a402007-07-15 20:15:28 +0200848gid <number>
849 Changes the process' group ID to <number>. It is recommended that the group
850 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
851 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +0100852 Note that if haproxy is started from a user having supplementary groups, it
853 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200854 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +0100855
Willy Tarreau11770ce2019-12-03 08:29:22 +0100856group <group name>
857 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
858 See also "gid" and "user".
859
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100860hard-stop-after <time>
861 Defines the maximum time allowed to perform a clean soft-stop.
862
863 Arguments :
864 <time> is the maximum time (by default in milliseconds) for which the
865 instance will remain alive when a soft-stop is received via the
866 SIGUSR1 signal.
867
868 This may be used to ensure that the instance will quit even if connections
869 remain opened during a soft-stop (for example with long timeouts for a proxy
870 in tcp mode). It applies both in TCP and HTTP mode.
871
872 Example:
873 global
874 hard-stop-after 30s
875
Christopher Faulet98fbe952019-07-22 16:18:24 +0200876h1-case-adjust <from> <to>
877 Defines the case adjustment to apply, when enabled, to the header name
878 <from>, to change it to <to> before sending it to HTTP/1 clients or
879 servers. <from> must be in lower case, and <from> and <to> must not differ
880 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +0500881 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +0200882 be adjusted, it might be more convenient to use "h1-case-adjust-file".
883 Please note that no transformation will be applied unless "option
884 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
885 specified in a proxy.
886
887 There is no standard case for header names because, as stated in RFC7230,
888 they are case-insensitive. So applications must handle them in a case-
889 insensitive manner. But some bogus applications violate the standards and
890 erroneously rely on the cases most commonly used by browsers. This problem
891 becomes critical with HTTP/2 because all header names must be exchanged in
892 lower case, and HAProxy follows the same convention. All header names are
893 sent in lower case to clients and servers, regardless of the HTTP version.
894
895 Applications which fail to properly process requests or responses may require
896 to temporarily use such workarounds to adjust header names sent to them for
897 the time it takes the application to be fixed. Please note that an
898 application which requires such workarounds might be vulnerable to content
899 smuggling attacks and must absolutely be fixed.
900
901 Example:
902 global
903 h1-case-adjust content-length Content-Length
904
905 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
906 "option h1-case-adjust-bogus-server".
907
908h1-case-adjust-file <hdrs-file>
909 Defines a file containing a list of key/value pairs used to adjust the case
910 of some header names before sending them to HTTP/1 clients or servers. The
911 file <hdrs-file> must contain 2 header names per line. The first one must be
912 in lower case and both must not differ except for their case. Lines which
913 start with '#' are ignored, just like empty lines. Leading and trailing tabs
914 and spaces are stripped. Duplicate entries are not allowed. Please note that
915 no transformation will be applied unless "option h1-case-adjust-bogus-client"
916 or "option h1-case-adjust-bogus-server" is specified in a proxy.
917
918 If this directive is repeated, only the last one will be processed. It is an
919 alternative to the directive "h1-case-adjust" if a lot of header names need
920 to be adjusted. Please read the risks associated with using this.
921
922 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
923 "option h1-case-adjust-bogus-server".
924
Willy Tarreaud96f1122019-12-03 07:07:36 +0100925insecure-fork-wanted
926 By default haproxy tries hard to prevent any thread and process creation
927 after it starts. Doing so is particularly important when using Lua files of
928 uncertain origin, and when experimenting with development versions which may
929 still contain bugs whose exploitability is uncertain. And generally speaking
930 it's good hygiene to make sure that no unexpected background activity can be
931 triggered by traffic. But this prevents external checks from working, and may
932 break some very specific Lua scripts which actively rely on the ability to
933 fork. This option is there to disable this protection. Note that it is a bad
934 idea to disable it, as a vulnerability in a library or within haproxy itself
935 will be easier to exploit once disabled. In addition, forking from Lua or
936 anywhere else is not reliable as the forked process may randomly embed a lock
937 set by another thread and never manage to finish an operation. As such it is
938 highly recommended that this option is never used and that any workload
939 requiring such a fork be reconsidered and moved to a safer solution (such as
940 agents instead of external checks). This option supports the "no" prefix to
941 disable it.
942
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100943insecure-setuid-wanted
944 HAProxy doesn't need to call executables at run time (except when using
945 external checks which are strongly recommended against), and is even expected
946 to isolate itself into an empty chroot. As such, there basically is no valid
947 reason to allow a setuid executable to be called without the user being fully
948 aware of the risks. In a situation where haproxy would need to call external
949 checks and/or disable chroot, exploiting a vulnerability in a library or in
950 haproxy itself could lead to the execution of an external program. On Linux
951 it is possible to lock the process so that any setuid bit present on such an
952 executable is ignored. This significantly reduces the risk of privilege
953 escalation in such a situation. This is what haproxy does by default. In case
954 this causes a problem to an external check (for example one which would need
955 the "ping" command), then it is possible to disable this protection by
956 explicitly adding this directive in the global section. If enabled, it is
957 possible to turn it back off by prefixing it with the "no" keyword.
958
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100959issuers-chain-path <dir>
960 Assigns a directory to load certificate chain for issuer completion. All
961 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
962 if certificate chain is not included in PEM (also commonly known as
963 intermediate certificate), haproxy will complete chain if the issuer of the
964 certificate corresponds to the first certificate of the chain loaded with
965 "issuers-chain-path".
966 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
967 could be replaced with PrivateKey+Certificate. HAProxy will complete the
968 chain if a file with IntermediateCA2+IntermediateCA1 is present in
969 "issuers-chain-path" directory. All other certificates with the same issuer
970 will share the chain in memory.
971
Frédéric Lécailled690dfa2019-04-25 10:52:17 +0200972log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
973 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +0100974 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +0100975 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +0100976 configured with "log global".
977
978 <address> can be one of:
979
Willy Tarreau2769aa02007-12-27 18:26:09 +0100980 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +0100981 no port is specified, 514 is used by default (the standard syslog
982 port).
983
David du Colombier24bb5f52011-03-17 10:40:23 +0100984 - An IPv6 address followed by a colon and optionally a UDP port. If
985 no port is specified, 514 is used by default (the standard syslog
986 port).
987
Willy Tarreau5a32ecc2018-11-12 07:34:59 +0100988 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +0100989 considerations for chroot (be sure the path is accessible inside
990 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +0100991 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +0100992
Willy Tarreau5a32ecc2018-11-12 07:34:59 +0100993 - A file descriptor number in the form "fd@<number>", which may point
994 to a pipe, terminal, or socket. In this case unbuffered logs are used
995 and one writev() call per log is performed. This is a bit expensive
996 but acceptable for most workloads. Messages sent this way will not be
997 truncated but may be dropped, in which case the DroppedLogs counter
998 will be incremented. The writev() call is atomic even on pipes for
999 messages up to PIPE_BUF size, which POSIX recommends to be at least
1000 512 and which is 4096 bytes on most modern operating systems. Any
1001 larger message may be interleaved with messages from other processes.
1002 Exceptionally for debugging purposes the file descriptor may also be
1003 directed to a file, but doing so will significantly slow haproxy down
1004 as non-blocking calls will be ignored. Also there will be no way to
1005 purge nor rotate this file without restarting the process. Note that
1006 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001007 for use with a TCP syslog server. See also the "short" and "raw"
1008 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001009
1010 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1011 "fd@2", see above.
1012
Willy Tarreauc046d162019-08-30 15:24:59 +02001013 - A ring buffer in the form "ring@<name>", which will correspond to an
1014 in-memory ring buffer accessible over the CLI using the "show events"
1015 command, which will also list existing rings and their sizes. Such
1016 buffers are lost on reload or restart but when used as a complement
1017 this can help troubleshooting by having the logs instantly available.
1018
William Lallemandb2f07452015-05-12 14:27:13 +02001019 You may want to reference some environment variables in the address
1020 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001021
Willy Tarreau18324f52014-06-27 18:10:07 +02001022 <length> is an optional maximum line length. Log lines larger than this value
1023 will be truncated before being sent. The reason is that syslog
1024 servers act differently on log line length. All servers support the
1025 default value of 1024, but some servers simply drop larger lines
1026 while others do log them. If a server supports long lines, it may
1027 make sense to set this value here in order to avoid truncating long
1028 lines. Similarly, if a server drops long lines, it is preferable to
1029 truncate them before sending them. Accepted values are 80 to 65535
1030 inclusive. The default value of 1024 is generally fine for all
1031 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001032 JSON-formatted logs may require larger values. You may also need to
1033 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001034
Dragan Dosen7ad31542015-09-28 17:16:47 +02001035 <format> is the log format used when generating syslog messages. It may be
1036 one of the following :
1037
1038 rfc3164 The RFC3164 syslog message format. This is the default.
1039 (https://tools.ietf.org/html/rfc3164)
1040
1041 rfc5424 The RFC5424 syslog message format.
1042 (https://tools.ietf.org/html/rfc5424)
1043
Willy Tarreaue8746a02018-11-12 08:45:00 +01001044 short A message containing only a level between angle brackets such as
1045 '<3>', followed by the text. The PID, date, time, process name
1046 and system name are omitted. This is designed to be used with a
1047 local log server. This format is compatible with what the systemd
1048 logger consumes.
1049
Willy Tarreauc1b06452018-11-12 11:57:56 +01001050 raw A message containing only the text. The level, PID, date, time,
1051 process name and system name are omitted. This is designed to be
1052 used in containers or during development, where the severity only
1053 depends on the file descriptor used (stdout/stderr).
1054
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001055 <ranges> A list of comma-separated ranges to identify the logs to sample.
1056 This is used to balance the load of the logs to send to the log
1057 server. The limits of the ranges cannot be null. They are numbered
1058 from 1. The size or period (in number of logs) of the sample must be
1059 set with <sample_size> parameter.
1060
1061 <sample_size>
1062 The size of the sample in number of logs to consider when balancing
1063 their logging loads. It is used to balance the load of the logs to
1064 send to the syslog server. This size must be greater or equal to the
1065 maximum of the high limits of the ranges.
1066 (see also <ranges> parameter).
1067
Robert Tsai81ae1952007-12-05 10:47:29 +01001068 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001069
Willy Tarreaue8746a02018-11-12 08:45:00 +01001070 kern user mail daemon auth syslog lpr news
1071 uucp cron auth2 ftp ntp audit alert cron2
1072 local0 local1 local2 local3 local4 local5 local6 local7
1073
Willy Tarreauc1b06452018-11-12 11:57:56 +01001074 Note that the facility is ignored for the "short" and "raw"
1075 formats, but still required as a positional field. It is
1076 recommended to use "daemon" in this case to make it clear that
1077 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001078
1079 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001080 all messages are sent. If a maximum level is specified, only messages with a
1081 severity at least as important as this level will be sent. An optional minimum
1082 level can be specified. If it is set, logs emitted with a more severe level
1083 than this one will be capped to this level. This is used to avoid sending
1084 "emerg" messages on all terminals on some default syslog configurations.
1085 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001086
Cyril Bontédc4d9032012-04-08 21:57:39 +02001087 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001088
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001089log-send-hostname [<string>]
1090 Sets the hostname field in the syslog header. If optional "string" parameter
1091 is set the header is set to the string contents, otherwise uses the hostname
1092 of the system. Generally used if one is not relaying logs through an
1093 intermediate syslog server or for simply customizing the hostname printed in
1094 the logs.
1095
Kevinm48936af2010-12-22 16:08:21 +00001096log-tag <string>
1097 Sets the tag field in the syslog header to this string. It defaults to the
1098 program name as launched from the command line, which usually is "haproxy".
1099 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001100 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001101
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001102lua-load <file>
1103 This global directive loads and executes a Lua file. This directive can be
1104 used multiple times.
1105
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001106lua-prepend-path <string> [<type>]
1107 Prepends the given string followed by a semicolon to Lua's package.<type>
1108 variable.
1109 <type> must either be "path" or "cpath". If <type> is not given it defaults
1110 to "path".
1111
1112 Lua's paths are semicolon delimited lists of patterns that specify how the
1113 `require` function attempts to find the source file of a library. Question
1114 marks (?) within a pattern will be replaced by module name. The path is
1115 evaluated left to right. This implies that paths that are prepended later
1116 will be checked earlier.
1117
1118 As an example by specifying the following path:
1119
1120 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1121 lua-prepend-path /usr/share/haproxy-lua/?.lua
1122
1123 When `require "example"` is being called Lua will first attempt to load the
1124 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1125 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1126 paths if that does not exist either.
1127
1128 See https://www.lua.org/pil/8.1.html for the details within the Lua
1129 documentation.
1130
William Lallemand4cfede82017-11-24 22:02:34 +01001131master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001132 Master-worker mode. It is equivalent to the command line "-W" argument.
1133 This mode will launch a "master" which will monitor the "workers". Using
1134 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001135 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001136 or daemon mode. It is recommended to use this mode with multiprocess and
1137 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001138 By default, if a worker exits with a bad return code, in the case of a
1139 segfault for example, all workers will be killed, and the master will leave.
1140 It is convenient to combine this behavior with Restart=on-failure in a
1141 systemd unit file in order to relaunch the whole process. If you don't want
1142 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001143
William Lallemand4cfede82017-11-24 22:02:34 +01001144 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001145
William Lallemand27edc4b2019-05-07 17:49:33 +02001146mworker-max-reloads <number>
1147 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001148 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001149 number of reloads is greater than this number, the worker will receive a
1150 SIGTERM. This option helps to keep under control the number of workers.
1151 See also "show proc" in the Management Guide.
1152
Willy Tarreau6a06a402007-07-15 20:15:28 +02001153nbproc <number>
1154 Creates <number> processes when going daemon. This requires the "daemon"
1155 mode. By default, only one process is created, which is the recommended mode
1156 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001157 process, it may be needed to fork multiple daemons. When set to a value
1158 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreau1f672a82019-01-26 14:20:55 +01001159 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. See also "daemon" and
1160 "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001161
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001162nbthread <number>
1163 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001164 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1165 "nbproc" historically used to be the only way to use multiple processors, it
1166 also involved a number of shortcomings related to the lack of synchronization
1167 between processes (health-checks, peers, stick-tables, stats, ...) which do
1168 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001169 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1170 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1171 when nbproc is not used, the default "nbthread" value is automatically set to
1172 the number of CPUs the process is bound to upon startup. This means that the
1173 thread count can easily be adjusted from the calling process using commands
1174 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1175 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001176
Willy Tarreau6a06a402007-07-15 20:15:28 +02001177pidfile <pidfile>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001178 Writes PIDs of all daemons into file <pidfile>. This option is equivalent to
Willy Tarreau6a06a402007-07-15 20:15:28 +02001179 the "-p" command line argument. The file must be accessible to the user
1180 starting the process. See also "daemon".
1181
Willy Tarreau119e50e2020-05-22 13:53:29 +02001182pp2-never-send-local
1183 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1184 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1185 for health checks. This is particularly minor but confuses some servers'
1186 logs. Sadly, the bug was discovered very late and revealed that some servers
1187 which possibly only tested their PROXY protocol implementation against
1188 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1189 the "down" state when HAProxy checks them. When this happens, it is possible
1190 to enable this global option to revert to the older (bogus) behavior for the
1191 time it takes to contact the affected components' vendors and get them fixed.
1192 This option is disabled by default and acts on all servers having the
1193 "send-proxy-v2" statement.
1194
Willy Tarreau1d549722016-02-16 12:41:57 +01001195presetenv <name> <value>
1196 Sets environment variable <name> to value <value>. If the variable exists, it
1197 is NOT overwritten. The changes immediately take effect so that the next line
1198 in the configuration file sees the new value. See also "setenv", "resetenv",
1199 and "unsetenv".
1200
1201resetenv [<name> ...]
1202 Removes all environment variables except the ones specified in argument. It
1203 allows to use a clean controlled environment before setting new values with
1204 setenv or unsetenv. Please note that some internal functions may make use of
1205 some environment variables, such as time manipulation functions, but also
1206 OpenSSL or even external checks. This must be used with extreme care and only
1207 after complete validation. The changes immediately take effect so that the
1208 next line in the configuration file sees the new environment. See also
1209 "setenv", "presetenv", and "unsetenv".
1210
Christopher Fauletff4121f2017-11-22 16:38:49 +01001211stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001212 Limits the stats socket to a certain set of processes numbers. By default the
1213 stats socket is bound to all processes, causing a warning to be emitted when
1214 nbproc is greater than 1 because there is no way to select the target process
1215 when connecting. However, by using this setting, it becomes possible to pin
1216 the stats socket to a specific set of processes, typically the first one. The
1217 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001218 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001219 word size (32 or 64). Ranges can be partially defined. The higher bound can
1220 be omitted. In such case, it is replaced by the corresponding maximum
1221 value. A better option consists in using the "process" setting of the "stats
1222 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001223
Baptiste Assmann5626f482015-08-23 10:00:10 +02001224server-state-base <directory>
1225 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001226 file names which do not start with a '/'. See also "server-state-file",
1227 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001228
1229server-state-file <file>
1230 Specifies the path to the file containing state of servers. If the path starts
1231 with a slash ('/'), it is considered absolute, otherwise it is considered
1232 relative to the directory specified using "server-state-base" (if set) or to
1233 the current directory. Before reloading HAProxy, it is possible to save the
1234 servers' current state using the stats command "show servers state". The
1235 output of this command must be written in the file pointed by <file>. When
1236 starting up, before handling traffic, HAProxy will read, load and apply state
1237 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001238 configuration. See also "server-state-base" and "show servers state",
1239 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001240
Willy Tarreau1d549722016-02-16 12:41:57 +01001241setenv <name> <value>
1242 Sets environment variable <name> to value <value>. If the variable exists, it
1243 is overwritten. The changes immediately take effect so that the next line in
1244 the configuration file sees the new value. See also "presetenv", "resetenv",
1245 and "unsetenv".
1246
Willy Tarreau636848a2019-04-15 19:38:50 +02001247set-dumpable
1248 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001249 developer's request. If it has been enabled, it may still be forcibly
1250 disabled by prefixing it with the "no" keyword. It has no impact on
1251 performance nor stability but will try hard to re-enable core dumps that were
1252 possibly disabled by file size limitations (ulimit -f), core size limitations
1253 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1254 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1255 the current directory's permissions (check what directory the file is started
1256 from), the chroot directory's permission (it may be needed to temporarily
1257 disable the chroot directive or to move it to a dedicated writable location),
1258 or any other system-specific constraint. For example, some Linux flavours are
1259 notorious for replacing the default core file with a path to an executable
1260 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1261 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1262 issue. When trying to enable this option waiting for a rare issue to
1263 re-appear, it's often a good idea to first try to obtain such a dump by
1264 issuing, for example, "kill -11" to the haproxy process and verify that it
1265 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001266
Willy Tarreau610f04b2014-02-13 11:36:41 +01001267ssl-default-bind-ciphers <ciphers>
1268 This setting is only available when support for OpenSSL was built in. It sets
1269 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001270 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001271 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001272 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1273 information and recommendations see e.g.
1274 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1275 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1276 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1277 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001278
1279ssl-default-bind-ciphersuites <ciphersuites>
1280 This setting is only available when support for OpenSSL was built in and
1281 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1282 describing the list of cipher algorithms ("cipher suite") that are negotiated
1283 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1284 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001285 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1286 cipher configuration for TLSv1.2 and earlier, please check the
1287 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001288 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001289
Jerome Magninb203ff62020-04-03 15:28:22 +02001290ssl-default-bind-curves <curves>
1291 This setting is only available when support for OpenSSL was built in. It sets
1292 the default string describing the list of elliptic curves algorithms ("curve
1293 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1294 of the string is a colon-delimited list of curve name.
1295 Please check the "bind" keyword for more information.
1296
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001297ssl-default-bind-options [<option>]...
1298 This setting is only available when support for OpenSSL was built in. It sets
1299 default ssl-options to force on all "bind" lines. Please check the "bind"
1300 keyword to see available options.
1301
1302 Example:
1303 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001304 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001305
Willy Tarreau610f04b2014-02-13 11:36:41 +01001306ssl-default-server-ciphers <ciphers>
1307 This setting is only available when support for OpenSSL was built in. It
1308 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001309 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001310 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001311 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1312 information and recommendations see e.g.
1313 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1314 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1315 For TLSv1.3 cipher configuration, please check the
1316 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1317 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001318
1319ssl-default-server-ciphersuites <ciphersuites>
1320 This setting is only available when support for OpenSSL was built in and
1321 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1322 string describing the list of cipher algorithms that are negotiated during
1323 the TLSv1.3 handshake with the server, for all "server" lines which do not
1324 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001325 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1326 cipher configuration for TLSv1.2 and earlier, please check the
1327 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1328 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001329
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001330ssl-default-server-options [<option>]...
1331 This setting is only available when support for OpenSSL was built in. It sets
1332 default ssl-options to force on all "server" lines. Please check the "server"
1333 keyword to see available options.
1334
Remi Gacogne47783ef2015-05-29 15:53:22 +02001335ssl-dh-param-file <file>
1336 This setting is only available when support for OpenSSL was built in. It sets
1337 the default DH parameters that are used during the SSL/TLS handshake when
1338 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001339 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001340 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001341 are not specified either by using ssl-dh-param-file or by setting them
1342 directly in the certificate file, pre-generated DH parameters of the size
1343 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1344 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001345 Custom DH parameters may be generated by using the OpenSSL command
1346 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1347 parameters should not be considered secure anymore.
1348
William Lallemand4c5adbf2020-02-24 14:23:22 +01001349ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001350 This setting alters the way HAProxy will look for unspecified files during
1351 the loading of the SSL certificates.
1352
1353 By default, HAProxy discovers automatically a lot of files not specified in
1354 the configuration, and you may want to disable this behavior if you want to
1355 optimize the startup time.
1356
1357 "none": Only load the files specified in the configuration. Don't try to load
1358 a certificate bundle if the file does not exist. In the case of a directory,
1359 it won't try to bundle the certificates if they have the same basename.
1360
1361 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001362 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001363
1364 "bundle": When a file specified in the configuration does not exist, HAProxy
1365 will try to load a certificate bundle. This is done by looking for
1366 <basename>.rsa, .ecdsa and .dsa. In the case of directories, HAProxy will
1367 try to gather the files with the same basename in a multi-certificate bundle.
1368 The bundles were introduced with OpenSSL 1.0.2 and were the only way back
1369 then to load an ECDSA certificate and a RSA one, with the same SNI. Since
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001370 OpenSSL 1.1.1 it is not recommended anymore, you can specify both the ECDSA
William Lallemand3af48e72020-02-03 17:15:52 +01001371 and the RSA file on the bind line.
1372
1373 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1374
1375 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1376
1377 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1378 not provided in the PEM file.
1379
William Lallemand4c5adbf2020-02-24 14:23:22 +01001380 "key": If the private key was not provided by the PEM file, try to load a
1381 file "<basename>.key" containing a private key.
1382
William Lallemand3af48e72020-02-03 17:15:52 +01001383 The default behavior is "all".
1384
1385 Example:
1386 ssl-load-extra-files bundle sctl
1387 ssl-load-extra-files sctl ocsp issuer
1388 ssl-load-extra-files none
1389
1390 See also: "crt", section 5.1 about bind options.
1391
Emeric Brun850efd52014-01-29 12:24:34 +01001392ssl-server-verify [none|required]
1393 The default behavior for SSL verify on servers side. If specified to 'none',
1394 servers certificates are not verified. The default is 'required' except if
1395 forced using cmdline option '-dV'.
1396
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001397ssl-skip-self-issued-ca
1398 Self issued CA, aka x509 root CA, is the enchor for chain validation: as a
1399 server is useless to send it, client must have it. Standard configuration
1400 need to not include such CA in PEM file. This option allows you to keep such
1401 CA in PEM file without sending it to the client. Use case is to provide
1402 issuer for ocsp without the need for '.issuer' file and be able to share it
1403 with 'issuers-chain-path'. This concerns all certificates without intermediate
1404 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
1405 bits does not need it.
1406
Willy Tarreauabb175f2012-09-24 12:43:26 +02001407stats socket [<address:port>|<path>] [param*]
1408 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1409 Connections to this socket will return various statistics outputs and even
1410 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001411 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001412 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001413
Willy Tarreauabb175f2012-09-24 12:43:26 +02001414 All parameters supported by "bind" lines are supported, for instance to
1415 restrict access to some users or their access rights. Please consult
1416 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001417
1418stats timeout <timeout, in milliseconds>
1419 The default timeout on the stats socket is set to 10 seconds. It is possible
1420 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001421 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001422
1423stats maxconn <connections>
1424 By default, the stats socket is limited to 10 concurrent connections. It is
1425 possible to change this value with "stats maxconn".
1426
Willy Tarreau6a06a402007-07-15 20:15:28 +02001427uid <number>
1428 Changes the process' user ID to <number>. It is recommended that the user ID
1429 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1430 be started with superuser privileges in order to be able to switch to another
1431 one. See also "gid" and "user".
1432
1433ulimit-n <number>
1434 Sets the maximum number of per-process file-descriptors to <number>. By
1435 default, it is automatically computed, so it is recommended not to use this
1436 option.
1437
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001438unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1439 [ group <group> ] [ gid <gid> ]
1440
1441 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1442 This is mainly used to simplify declaration of those UNIX sockets and reduce
1443 the risk of errors, since those settings are most commonly required but are
1444 also process-specific. The <prefix> setting can be used to force all socket
1445 path to be relative to that directory. This might be needed to access another
1446 component's chroot. Note that those paths are resolved before haproxy chroots
1447 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1448 all have the same meaning as their homonyms used by the "bind" statement. If
1449 both are specified, the "bind" statement has priority, meaning that the
1450 "unix-bind" settings may be seen as process-wide default settings.
1451
Willy Tarreau1d549722016-02-16 12:41:57 +01001452unsetenv [<name> ...]
1453 Removes environment variables specified in arguments. This can be useful to
1454 hide some sensitive information that are occasionally inherited from the
1455 user's environment during some operations. Variables which did not exist are
1456 silently ignored so that after the operation, it is certain that none of
1457 these variables remain. The changes immediately take effect so that the next
1458 line in the configuration file will not see these variables. See also
1459 "setenv", "presetenv", and "resetenv".
1460
Willy Tarreau6a06a402007-07-15 20:15:28 +02001461user <user name>
1462 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1463 See also "uid" and "group".
1464
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001465node <name>
1466 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1467
1468 This statement is useful in HA configurations where two or more processes or
1469 servers share the same IP address. By setting a different node-name on all
1470 nodes, it becomes easy to immediately spot what server is handling the
1471 traffic.
1472
1473description <text>
1474 Add a text that describes the instance.
1475
1476 Please note that it is required to escape certain characters (# for example)
1477 and this text is inserted into a html page so you should avoid using
1478 "<" and ">" characters.
1479
Thomas Holmesdb04f192015-05-18 13:21:39 +0100148051degrees-data-file <file path>
1481 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001482 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001483
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001484 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001485 compiled with USE_51DEGREES.
1486
Ben Shillitof25e8e52016-12-02 14:25:37 +0000148751degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001488 A list of 51Degrees property names to be load from the dataset. A full list
1489 of names is available on the 51Degrees website:
1490 https://51degrees.com/resources/property-dictionary
1491
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001492 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001493 compiled with USE_51DEGREES.
1494
Dragan Dosen93b38d92015-06-29 16:43:25 +0200149551degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001496 A char that will be appended to every property value in a response header
1497 containing 51Degrees results. If not set that will be set as ','.
1498
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001499 Please note that this option is only available when haproxy has been
1500 compiled with USE_51DEGREES.
1501
150251degrees-cache-size <number>
1503 Sets the size of the 51Degrees converter cache to <number> entries. This
1504 is an LRU cache which reminds previous device detections and their results.
1505 By default, this cache is disabled.
1506
1507 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001508 compiled with USE_51DEGREES.
1509
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001510wurfl-data-file <file path>
1511 The path of the WURFL data file to provide device detection services. The
1512 file should be accessible by HAProxy with relevant permissions.
1513
1514 Please note that this option is only available when haproxy has been compiled
1515 with USE_WURFL=1.
1516
1517wurfl-information-list [<capability>]*
1518 A space-delimited list of WURFL capabilities, virtual capabilities, property
1519 names we plan to use in injected headers. A full list of capability and
1520 virtual capability names is available on the Scientiamobile website :
1521
1522 https://www.scientiamobile.com/wurflCapability
1523
1524 Valid WURFL properties are:
1525 - wurfl_id Contains the device ID of the matched device.
1526
1527 - wurfl_root_id Contains the device root ID of the matched
1528 device.
1529
1530 - wurfl_isdevroot Tells if the matched device is a root device.
1531 Possible values are "TRUE" or "FALSE".
1532
1533 - wurfl_useragent The original useragent coming with this
1534 particular web request.
1535
1536 - wurfl_api_version Contains a string representing the currently
1537 used Libwurfl API version.
1538
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001539 - wurfl_info A string containing information on the parsed
1540 wurfl.xml and its full path.
1541
1542 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1543 WURFL has been loaded successfully.
1544
1545 - wurfl_normalized_useragent The normalized useragent.
1546
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001547 Please note that this option is only available when haproxy has been compiled
1548 with USE_WURFL=1.
1549
1550wurfl-information-list-separator <char>
1551 A char that will be used to separate values in a response header containing
1552 WURFL results. If not set that a comma (',') will be used by default.
1553
1554 Please note that this option is only available when haproxy has been compiled
1555 with USE_WURFL=1.
1556
1557wurfl-patch-file [<file path>]
1558 A list of WURFL patch file paths. Note that patches are loaded during startup
1559 thus before the chroot.
1560
1561 Please note that this option is only available when haproxy has been compiled
1562 with USE_WURFL=1.
1563
paulborilebad132c2019-04-18 11:57:04 +02001564wurfl-cache-size <size>
1565 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1566 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001567 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001568 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001569
1570 Please note that this option is only available when haproxy has been compiled
1571 with USE_WURFL=1.
1572
William Dauchy0fec3ab2019-10-27 20:08:11 +01001573strict-limits
1574 Makes process fail at startup when a setrlimit fails. Haproxy is tries to set
1575 the best setrlimit according to what has been calculated. If it fails, it
1576 will emit a warning. Use this option if you want an explicit failure of
1577 haproxy when those limits fail. This option is disabled by default. If it has
1578 been enabled, it may still be forcibly disabled by prefixing it with the "no"
1579 keyword.
1580
Willy Tarreauc57f0e22009-05-10 13:12:33 +020015813.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001582-----------------------
1583
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001584busy-polling
1585 In some situations, especially when dealing with low latency on processors
1586 supporting a variable frequency or when running inside virtual machines, each
1587 time the process waits for an I/O using the poller, the processor goes back
1588 to sleep or is offered to another VM for a long time, and it causes
1589 excessively high latencies. This option provides a solution preventing the
1590 processor from sleeping by always using a null timeout on the pollers. This
1591 results in a significant latency reduction (30 to 100 microseconds observed)
1592 at the expense of a risk to overheat the processor. It may even be used with
1593 threads, in which case improperly bound threads may heavily conflict,
1594 resulting in a worse performance and high values for the CPU stolen fields
1595 in "show info" output, indicating which threads are misconfigured. It is
1596 important not to let the process run on the same processor as the network
1597 interrupts when this option is used. It is also better to avoid using it on
1598 multiple CPU threads sharing the same core. This option is disabled by
1599 default. If it has been enabled, it may still be forcibly disabled by
1600 prefixing it with the "no" keyword. It is ignored by the "select" and
1601 "poll" pollers.
1602
William Dauchy3894d972019-12-28 15:36:02 +01001603 This option is automatically disabled on old processes in the context of
1604 seamless reload; it avoids too much cpu conflicts when multiple processes
1605 stay around for some time waiting for the end of their current connections.
1606
Willy Tarreau1746eec2014-04-25 10:46:47 +02001607max-spread-checks <delay in milliseconds>
1608 By default, haproxy tries to spread the start of health checks across the
1609 smallest health check interval of all the servers in a farm. The principle is
1610 to avoid hammering services running on the same server. But when using large
1611 check intervals (10 seconds or more), the last servers in the farm take some
1612 time before starting to be tested, which can be a problem. This parameter is
1613 used to enforce an upper bound on delay between the first and the last check,
1614 even if the servers' check intervals are larger. When servers run with
1615 shorter intervals, their intervals will be respected though.
1616
Willy Tarreau6a06a402007-07-15 20:15:28 +02001617maxconn <number>
1618 Sets the maximum per-process number of concurrent connections to <number>. It
1619 is equivalent to the command-line argument "-n". Proxies will stop accepting
1620 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02001621 automatically adjusted according to this value. See also "ulimit-n". Note:
1622 the "select" poller cannot reliably use more than 1024 file descriptors on
1623 some platforms. If your platform only supports select and reports "select
1624 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01001625 below 500 in general). If this value is not set, it will automatically be
1626 calculated based on the current file descriptors limit reported by the
1627 "ulimit -n" command, possibly reduced to a lower value if a memory limit
1628 is enforced, based on the buffer size, memory allocated to compression, SSL
1629 cache size, and use or not of SSL and the associated maxsslconn (which can
1630 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02001631
Willy Tarreau81c25d02011-09-07 15:17:21 +02001632maxconnrate <number>
1633 Sets the maximum per-process number of connections per second to <number>.
1634 Proxies will stop accepting connections when this limit is reached. It can be
1635 used to limit the global capacity regardless of each frontend capacity. It is
1636 important to note that this can only be used as a service protection measure,
1637 as there will not necessarily be a fair share between frontends when the
1638 limit is reached, so it's a good idea to also limit each frontend to some
1639 value close to its expected share. Also, lowering tune.maxaccept can improve
1640 fairness.
1641
William Lallemandd85f9172012-11-09 17:05:39 +01001642maxcomprate <number>
1643 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01001644 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01001645 level will be decreased during the session. If the maximum is reached at the
1646 beginning of a session, the session will not compress at all. If the maximum
1647 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001648 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01001649 default value.
1650
William Lallemand072a2bf2012-11-20 17:01:01 +01001651maxcompcpuusage <number>
1652 Sets the maximum CPU usage HAProxy can reach before stopping the compression
1653 for new requests or decreasing the compression level of current requests.
1654 It works like 'maxcomprate' but measures CPU usage instead of incoming data
1655 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
1656 case of multiple processes (nbproc > 1), each process manages its individual
1657 usage. A value of 100 disable the limit. The default value is 100. Setting
1658 a lower value will prevent the compression work from slowing the whole
1659 process down and from introducing high latencies.
1660
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001661maxpipes <number>
1662 Sets the maximum per-process number of pipes to <number>. Currently, pipes
1663 are only used by kernel-based tcp splicing. Since a pipe contains two file
1664 descriptors, the "ulimit-n" value will be increased accordingly. The default
1665 value is maxconn/4, which seems to be more than enough for most heavy usages.
1666 The splice code dynamically allocates and releases pipes, and can fall back
1667 to standard copy, so setting this value too low may only impact performance.
1668
Willy Tarreau93e7c002013-10-07 18:51:07 +02001669maxsessrate <number>
1670 Sets the maximum per-process number of sessions per second to <number>.
1671 Proxies will stop accepting connections when this limit is reached. It can be
1672 used to limit the global capacity regardless of each frontend capacity. It is
1673 important to note that this can only be used as a service protection measure,
1674 as there will not necessarily be a fair share between frontends when the
1675 limit is reached, so it's a good idea to also limit each frontend to some
1676 value close to its expected share. Also, lowering tune.maxaccept can improve
1677 fairness.
1678
Willy Tarreau403edff2012-09-06 11:58:37 +02001679maxsslconn <number>
1680 Sets the maximum per-process number of concurrent SSL connections to
1681 <number>. By default there is no SSL-specific limit, which means that the
1682 global maxconn setting will apply to all connections. Setting this limit
1683 avoids having openssl use too much memory and crash when malloc returns NULL
1684 (since it unfortunately does not reliably check for such conditions). Note
1685 that the limit applies both to incoming and outgoing connections, so one
1686 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01001687 If this value is not set, but a memory limit is enforced, this value will be
1688 automatically computed based on the memory limit, maxconn, the buffer size,
1689 memory allocated to compression, SSL cache size, and use of SSL in either
1690 frontends, backends or both. If neither maxconn nor maxsslconn are specified
1691 when there is a memory limit, haproxy will automatically adjust these values
1692 so that 100% of the connections can be made over SSL with no risk, and will
1693 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02001694
Willy Tarreaue43d5322013-10-07 20:01:52 +02001695maxsslrate <number>
1696 Sets the maximum per-process number of SSL sessions per second to <number>.
1697 SSL listeners will stop accepting connections when this limit is reached. It
1698 can be used to limit the global SSL CPU usage regardless of each frontend
1699 capacity. It is important to note that this can only be used as a service
1700 protection measure, as there will not necessarily be a fair share between
1701 frontends when the limit is reached, so it's a good idea to also limit each
1702 frontend to some value close to its expected share. It is also important to
1703 note that the sessions are accounted before they enter the SSL stack and not
1704 after, which also protects the stack against bad handshakes. Also, lowering
1705 tune.maxaccept can improve fairness.
1706
William Lallemand9d5f5482012-11-07 16:12:57 +01001707maxzlibmem <number>
1708 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
1709 When the maximum amount is reached, future sessions will not compress as long
1710 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01001711 The default value is 0. The value is available in bytes on the UNIX socket
1712 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
1713 "ZlibMemUsage" in bytes.
1714
Willy Tarreau6a06a402007-07-15 20:15:28 +02001715noepoll
1716 Disables the use of the "epoll" event polling system on Linux. It is
1717 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01001718 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001719
1720nokqueue
1721 Disables the use of the "kqueue" event polling system on BSD. It is
1722 equivalent to the command-line argument "-dk". The next polling system
1723 used will generally be "poll". See also "nopoll".
1724
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001725noevports
1726 Disables the use of the event ports event polling system on SunOS systems
1727 derived from Solaris 10 and later. It is equivalent to the command-line
1728 argument "-dv". The next polling system used will generally be "poll". See
1729 also "nopoll".
1730
Willy Tarreau6a06a402007-07-15 20:15:28 +02001731nopoll
1732 Disables the use of the "poll" event polling system. It is equivalent to the
1733 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001734 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001735 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
1736 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001737
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001738nosplice
1739 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001740 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001741 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001742 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001743 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
1744 be used. This option makes it easier to globally disable kernel splicing in
1745 case of doubt. See also "option splice-auto", "option splice-request" and
1746 "option splice-response".
1747
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001748nogetaddrinfo
1749 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
1750 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
1751
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00001752noreuseport
1753 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
1754 command line argument "-dR".
1755
Willy Tarreaud2d33482019-04-25 17:09:07 +02001756profiling.tasks { auto | on | off }
1757 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
1758 the profiling automatically turns on a thread when it starts to suffer from
1759 an average latency of 1000 microseconds or higher as reported in the
1760 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05001761 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02001762 loops so it does not vary quickly and tends to significantly smooth short
1763 spikes). It may also spontaneously trigger from time to time on overloaded
1764 systems, containers, or virtual machines, or when the system swaps (which
1765 must absolutely never happen on a load balancer).
1766
1767 CPU profiling per task can be very convenient to report where the time is
1768 spent and which requests have what effect on which other request. Enabling
1769 it will typically affect the overall's performance by less than 1%, thus it
1770 is recommended to leave it to the default 'auto' value so that it only
1771 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01001772 supporting the clock_gettime(2) syscall with clock identifiers
1773 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
1774 be zero. This option may be changed at run time using "set profiling" on the
1775 CLI.
1776
Willy Tarreaufe255b72007-10-14 23:09:26 +02001777spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09001778 Sometimes it is desirable to avoid sending agent and health checks to
1779 servers at exact intervals, for instance when many logical servers are
1780 located on the same physical server. With the help of this parameter, it
1781 becomes possible to add some randomness in the check interval between 0
1782 and +/- 50%. A value between 2 and 5 seems to show good results. The
1783 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02001784
Davor Ocelice9ed2812017-12-25 17:49:28 +01001785ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00001786 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01001787 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00001788 multiple times, it will simply enable multiple crypto engines. Referencing an
1789 unsupported engine will prevent haproxy from starting. Note that many engines
1790 will lead to lower HTTPS performance than pure software with recent
1791 processors. The optional command "algo" sets the default algorithms an ENGINE
1792 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01001793 of "ALL" uses the engine for all cryptographic operations. If no list of
1794 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00001795 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
1796 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
1797 openssl configuration file uses:
1798 https://www.openssl.org/docs/man1.0.2/apps/config.html
1799
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001800ssl-mode-async
1801 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02001802 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00001803 implementation supports a maximum of 32 engines. The Openssl ASYNC API
1804 doesn't support moving read/write buffers and is not compliant with
1805 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05001806 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00001807 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001808
Willy Tarreau33cb0652014-12-23 22:52:37 +01001809tune.buffers.limit <number>
1810 Sets a hard limit on the number of buffers which may be allocated per process.
1811 The default value is zero which means unlimited. The minimum non-zero value
1812 will always be greater than "tune.buffers.reserve" and should ideally always
1813 be about twice as large. Forcing this value can be particularly useful to
1814 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01001815 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01001816 another one to be released by another session. Since buffers are dynamically
1817 allocated and released, the waiting time is very short and not perceptible
1818 provided that limits remain reasonable. In fact sometimes reducing the limit
1819 may even increase performance by increasing the CPU cache's efficiency. Tests
1820 have shown good results on average HTTP traffic with a limit to 1/10 of the
1821 expected global maxconn setting, which also significantly reduces memory
1822 usage. The memory savings come from the fact that a number of connections
1823 will not allocate 2*tune.bufsize. It is best not to touch this value unless
1824 advised to do so by an haproxy core developer.
1825
Willy Tarreau1058ae72014-12-23 22:40:40 +01001826tune.buffers.reserve <number>
1827 Sets the number of buffers which are pre-allocated and reserved for use only
1828 during memory shortage conditions resulting in failed memory allocations. The
1829 minimum value is 2 and is also the default. There is no reason a user would
1830 want to change this value, it's mostly aimed at haproxy core developers.
1831
Willy Tarreau27a674e2009-08-17 07:23:33 +02001832tune.bufsize <number>
1833 Sets the buffer size to this size (in bytes). Lower values allow more
1834 sessions to coexist in the same amount of RAM, and higher values allow some
1835 applications with very large cookies to work. The default value is 16384 and
1836 can be changed at build time. It is strongly recommended not to change this
1837 from the default value, as very low values will break some services such as
1838 statistics, and values larger than default size will increase memory usage,
1839 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01001840 parameter should be decreased by the same factor as this one is increased. In
1841 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
1842 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04001843 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01001844 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
1845 value set using this parameter will automatically be rounded up to the next
1846 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02001847
Willy Tarreau43961d52010-10-04 20:39:20 +02001848tune.chksize <number>
1849 Sets the check buffer size to this size (in bytes). Higher values may help
1850 find string or regex patterns in very large pages, though doing so may imply
1851 more memory and CPU usage. The default value is 16384 and can be changed at
1852 build time. It is not recommended to change this value, but to use better
1853 checks whenever possible.
1854
William Lallemandf3747832012-11-09 12:33:10 +01001855tune.comp.maxlevel <number>
1856 Sets the maximum compression level. The compression level affects CPU
1857 usage during compression. This value affects CPU usage during compression.
1858 Each session using compression initializes the compression algorithm with
1859 this value. The default value is 1.
1860
Willy Tarreauc299e1e2019-02-27 11:35:12 +01001861tune.fail-alloc
1862 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
1863 allocation attempt fails. Must be between 0 (no failure) and 100 (no
1864 success). This is useful to debug and make sure memory failures are handled
1865 gracefully.
1866
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02001867tune.h2.header-table-size <number>
1868 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
1869 cannot be larger than 65536 bytes. A larger value may help certain clients
1870 send more compact requests, depending on their capabilities. This amount of
1871 memory is consumed for each HTTP/2 connection. It is recommended not to
1872 change it.
1873
Willy Tarreaue6baec02017-07-27 11:45:11 +02001874tune.h2.initial-window-size <number>
1875 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01001876 can upload before waiting for an acknowledgment from haproxy. This setting
1877 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02001878 The default value is 65535, which roughly allows up to 5 Mbps of upload
1879 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
1880 over a 1-ms local network. It can make sense to increase this value to allow
1881 faster uploads, or to reduce it to increase fairness when dealing with many
1882 clients. It doesn't affect resource usage.
1883
Willy Tarreau5242ef82017-07-27 11:47:28 +02001884tune.h2.max-concurrent-streams <number>
1885 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
1886 number of outstanding requests on a single connection). The default value is
1887 100. A larger one may slightly improve page load time for complex sites when
1888 visited over high latency networks, but increases the amount of resources a
1889 single client may allocate. A value of zero disables the limit so a single
1890 client may create as many streams as allocatable by haproxy. It is highly
1891 recommended not to change this value.
1892
Willy Tarreaua24b35c2019-02-21 13:24:36 +01001893tune.h2.max-frame-size <number>
1894 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
1895 receive to its peers. The default value is the largest between 16384 and the
1896 buffer size (tune.bufsize). In any case, haproxy will not announce support
1897 for frame sizes larger than buffers. The main purpose of this setting is to
1898 allow to limit the maximum frame size setting when using large buffers. Too
1899 large frame sizes might have performance impact or cause some peers to
1900 misbehave. It is highly recommended not to change this value.
1901
Willy Tarreau193b8c62012-11-22 00:17:38 +01001902tune.http.cookielen <number>
1903 Sets the maximum length of captured cookies. This is the maximum value that
1904 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
1905 will automatically be truncated to this one. It is important not to set too
1906 high a value because all cookie captures still allocate this size whatever
1907 their configured value (they share a same pool). This value is per request
1908 per response, so the memory allocated is twice this value per connection.
1909 When not specified, the limit is set to 63 characters. It is recommended not
1910 to change this value.
1911
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001912tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001913 Sets the maximum length of request URI in logs. This prevents truncating long
1914 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001915 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01001916 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001917 configuration directives too.
1918 The default value is 1024.
1919
Willy Tarreauac1932d2011-10-24 19:14:41 +02001920tune.http.maxhdr <number>
1921 Sets the maximum number of headers in a request. When a request comes with a
1922 number of headers greater than this value (including the first line), it is
1923 rejected with a "400 Bad Request" status code. Similarly, too large responses
1924 are blocked with "502 Bad Gateway". The default value is 101, which is enough
1925 for all usages, considering that the widely deployed Apache server uses the
1926 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02001927 a buggy application to work by the time it gets fixed. The accepted range is
1928 1..32767. Keep in mind that each new header consumes 32bits of memory for
1929 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02001930
Willy Tarreau7e312732014-02-12 16:35:14 +01001931tune.idletimer <timeout>
1932 Sets the duration after which haproxy will consider that an empty buffer is
1933 probably associated with an idle stream. This is used to optimally adjust
1934 some packet sizes while forwarding large and small data alternatively. The
1935 decision to use splice() or to send large buffers in SSL is modulated by this
1936 parameter. The value is in milliseconds between 0 and 65535. A value of zero
1937 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01001938 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05001939 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01001940 tune.ssl.maxrecord below.
1941
Willy Tarreau7ac908b2019-02-27 12:02:18 +01001942tune.listener.multi-queue { on | off }
1943 Enables ('on') or disables ('off') the listener's multi-queue accept which
1944 spreads the incoming traffic to all threads a "bind" line is allowed to run
1945 on instead of taking them for itself. This provides a smoother traffic
1946 distribution and scales much better, especially in environments where threads
1947 may be unevenly loaded due to external activity (network interrupts colliding
1948 with one thread for example). This option is enabled by default, but it may
1949 be forcefully disabled for troubleshooting or for situations where it is
1950 estimated that the operating system already provides a good enough
1951 distribution and connections are extremely short-lived.
1952
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001953tune.lua.forced-yield <number>
1954 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01001955 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001956 HAProxy scheduler to process other tasks like accepting connections or
1957 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01001958 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001959 lowered. If the Lua code is quite long and its result is absolutely required
1960 to process the data, the <number> can be increased.
1961
Willy Tarreau32f61e22015-03-18 17:54:59 +01001962tune.lua.maxmem
1963 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
1964 default it is zero which means unlimited. It is important to set a limit to
1965 ensure that a bug in a script will not result in the system running out of
1966 memory.
1967
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001968tune.lua.session-timeout <timeout>
1969 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001970 preventing infinite loops or spending too much time in Lua. This timeout
1971 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001972 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001973
1974tune.lua.task-timeout <timeout>
1975 Purpose is the same as "tune.lua.session-timeout", but this timeout is
1976 dedicated to the tasks. By default, this timeout isn't set because a task may
1977 remain alive during of the lifetime of HAProxy. For example, a task used to
1978 check servers.
1979
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001980tune.lua.service-timeout <timeout>
1981 This is the execution timeout for the Lua services. This is useful for
1982 preventing infinite loops or spending too much time in Lua. This timeout
1983 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001984 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001985
Willy Tarreaua0250ba2008-01-06 11:22:57 +01001986tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01001987 Sets the maximum number of consecutive connections a process may accept in a
1988 row before switching to other work. In single process mode, higher numbers
1989 give better performance at high connection rates. However in multi-process
1990 modes, keeping a bit of fairness between processes generally is better to
1991 increase performance. This value applies individually to each listener, so
1992 that the number of processes a listener is bound to is taken into account.
1993 This value defaults to 64. In multi-process mode, it is divided by twice
1994 the number of processes the listener is bound to. Setting this value to -1
1995 completely disables the limitation. It should normally not be needed to tweak
1996 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01001997
1998tune.maxpollevents <number>
1999 Sets the maximum amount of events that can be processed at once in a call to
2000 the polling system. The default value is adapted to the operating system. It
2001 has been noticed that reducing it below 200 tends to slightly decrease
2002 latency at the expense of network bandwidth, and increasing it above 200
2003 tends to trade latency for slightly increased bandwidth.
2004
Willy Tarreau27a674e2009-08-17 07:23:33 +02002005tune.maxrewrite <number>
2006 Sets the reserved buffer space to this size in bytes. The reserved space is
2007 used for header rewriting or appending. The first reads on sockets will never
2008 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2009 bufsize, though that does not make much sense since there are rarely large
2010 numbers of headers to add. Setting it too high prevents processing of large
2011 requests or responses. Setting it too low prevents addition of new headers
2012 to already large requests or to POST requests. It is generally wise to set it
2013 to about 1024. It is automatically readjusted to half of bufsize if it is
2014 larger than that. This means you don't have to worry about it when changing
2015 bufsize.
2016
Willy Tarreauf3045d22015-04-29 16:24:50 +02002017tune.pattern.cache-size <number>
2018 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2019 cache which reminds previous lookups and their results. It is used by ACLs
2020 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2021 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2022 strings. It applies to pattern expressions which means that it will be able
2023 to memorize the result of a lookup among all the patterns specified on a
2024 configuration line (including all those loaded from files). It automatically
2025 invalidates entries which are updated using HTTP actions or on the CLI. The
2026 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002027 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2028 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002029 risk of collision in this cache, which is in the order of the size of the
2030 cache divided by 2^64. Typically, at 10000 requests per second with the
2031 default cache size of 10000 entries, there's 1% chance that a brute force
2032 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2033 This is considered much lower than the risk of a memory corruption caused by
2034 aging components. If this is not acceptable, the cache can be disabled by
2035 setting this parameter to 0.
2036
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002037tune.pipesize <number>
2038 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2039 are the default size for the system. But sometimes when using TCP splicing,
2040 it can improve performance to increase pipe sizes, especially if it is
2041 suspected that pipes are not filled and that many calls to splice() are
2042 performed. This has an impact on the kernel's memory footprint, so this must
2043 not be changed if impacts are not understood.
2044
Olivier Houchard88698d92019-04-16 19:07:22 +02002045tune.pool-low-fd-ratio <number>
2046 This setting sets the max number of file descriptors (in percentage) used by
2047 haproxy globally against the maximum number of file descriptors haproxy can
2048 use before we stop putting connection into the idle pool for reuse. The
2049 default is 20.
2050
2051tune.pool-high-fd-ratio <number>
2052 This setting sets the max number of file descriptors (in percentage) used by
2053 haproxy globally against the maximum number of file descriptors haproxy can
2054 use before we start killing idle connections when we can't reuse a connection
2055 and we have to create a new one. The default is 25 (one quarter of the file
2056 descriptor will mean that roughly half of the maximum front connections can
2057 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002058 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002059
Willy Tarreaue803de22010-01-21 17:43:04 +01002060tune.rcvbuf.client <number>
2061tune.rcvbuf.server <number>
2062 Forces the kernel socket receive buffer size on the client or the server side
2063 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2064 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002065 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002066 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002067 order to save kernel memory by preventing it from buffering too large amounts
2068 of received data. Lower values will significantly increase CPU usage though.
2069
Willy Tarreaub22fc302015-12-14 12:04:35 +01002070tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002071 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002072 socket buffers. One of them is that a read returns more than <recv_enough>
2073 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2074 may be changed by this setting to better deal with workloads involving lots
2075 of short messages such as telnet or SSH sessions.
2076
Olivier Houchard1599b802018-05-24 18:59:04 +02002077tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002078 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002079 tasks. The default value is 200. Increasing it may incur latency when
2080 dealing with I/Os, making it too small can incur extra overhead.
2081
Willy Tarreaue803de22010-01-21 17:43:04 +01002082tune.sndbuf.client <number>
2083tune.sndbuf.server <number>
2084 Forces the kernel socket send buffer size on the client or the server side to
2085 the specified value in bytes. This value applies to all TCP/HTTP frontends
2086 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002087 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002088 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002089 order to save kernel memory by preventing it from buffering too large amounts
2090 of received data. Lower values will significantly increase CPU usage though.
2091 Another use case is to prevent write timeouts with extremely slow clients due
2092 to the kernel waiting for a large part of the buffer to be read before
2093 notifying haproxy again.
2094
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002095tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002096 Sets the size of the global SSL session cache, in a number of blocks. A block
2097 is large enough to contain an encoded session without peer certificate.
2098 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002099 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +01002100 200 bytes of memory. The default value may be forced at build time, otherwise
Davor Ocelice9ed2812017-12-25 17:49:28 +01002101 defaults to 20000. When the cache is full, the most idle entries are purged
Emeric Brunaf9619d2012-11-28 18:47:52 +01002102 and reassigned. Higher values reduce the occurrence of such a purge, hence
2103 the number of CPU-intensive SSL handshakes by ensuring that all users keep
2104 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01002105 and are shared between all processes if "nbproc" is greater than 1. Setting
2106 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002107
Emeric Brun8dc60392014-05-09 13:52:00 +02002108tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002109 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002110 should normally not be used since it will force many renegotiations due to
2111 clients hitting a random process. But it may be required on some operating
2112 systems where none of the SSL cache synchronization method may be used. In
2113 this case, adding a first layer of hash-based load balancing before the SSL
2114 layer might limit the impact of the lack of session sharing.
2115
Emeric Brun4f65bff2012-11-16 15:11:00 +01002116tune.ssl.lifetime <timeout>
2117 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002118 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002119 does not guarantee that sessions will last that long, because if the cache is
2120 full, the longest idle sessions will be purged despite their configured
2121 lifetime. The real usefulness of this setting is to prevent sessions from
2122 being used for too long.
2123
Willy Tarreaubfd59462013-02-21 07:46:09 +01002124tune.ssl.maxrecord <number>
2125 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2126 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2127 data only once it has received a full record. With large records, it means
2128 that clients might have to download up to 16kB of data before starting to
2129 process them. Limiting the value can improve page load times on browsers
2130 located over high latency or low bandwidth networks. It is suggested to find
2131 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2132 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2133 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2134 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002135 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002136 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002137
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002138tune.ssl.default-dh-param <number>
2139 Sets the maximum size of the Diffie-Hellman parameters used for generating
2140 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2141 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2142 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002143 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002144 allowed. Higher values will increase the CPU load, and values greater than
2145 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002146 used if static Diffie-Hellman parameters are supplied either directly
2147 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002148
Christopher Faulet31af49d2015-06-09 17:29:50 +02002149tune.ssl.ssl-ctx-cache-size <number>
2150 Sets the size of the cache used to store generated certificates to <number>
2151 entries. This is a LRU cache. Because generating a SSL certificate
2152 dynamically is expensive, they are cached. The default cache size is set to
2153 1000 entries.
2154
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002155tune.ssl.capture-cipherlist-size <number>
2156 Sets the maximum size of the buffer used for capturing client-hello cipher
2157 list. If the value is 0 (default value) the capture is disabled, otherwise
2158 a buffer is allocated for each SSL/TLS connection.
2159
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002160tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002161tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002162tune.vars.reqres-max-size <size>
2163tune.vars.sess-max-size <size>
2164tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002165 These five tunes help to manage the maximum amount of memory used by the
2166 variables system. "global" limits the overall amount of memory available for
2167 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2168 memory for the session scope, "txn" for the transaction scope, and "reqres"
2169 limits the memory for each request or response processing.
2170 Memory accounting is hierarchical, meaning more coarse grained limits include
2171 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2172 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002173
Daniel Schneller0b547052016-03-21 20:46:57 +01002174 For example, when "tune.vars.sess-max-size" is limited to 100,
2175 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2176 100 either. If we create a variable "txn.var" that contains 100 bytes,
2177 all available space is consumed.
2178 Notice that exceeding the limits at runtime will not result in an error
2179 message, but values might be cut off or corrupted. So make sure to accurately
2180 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002181
William Lallemanda509e4c2012-11-07 16:54:34 +01002182tune.zlib.memlevel <number>
2183 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002184 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002185 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002186 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002187 between 1 and 9. The default value is 8.
2188
2189tune.zlib.windowsize <number>
2190 Sets the window size (the size of the history buffer) as a parameter of the
2191 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002192 in better compression at the expense of memory usage. Can be a value between
2193 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002194
Willy Tarreauc57f0e22009-05-10 13:12:33 +020021953.3. Debugging
2196--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002197
Willy Tarreau1b857852020-02-25 11:27:22 +01002198debug (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02002199 Enables debug mode which dumps to stdout all exchanges, and disables forking
2200 into background. It is the equivalent of the command-line argument "-d". It
2201 should never be used in a production configuration since it may prevent full
2202 system startup.
2203
2204quiet
2205 Do not display any message during startup. It is equivalent to the command-
2206 line argument "-q".
2207
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002208zero-warning
2209 When this option is set, haproxy will refuse to start if any warning was
2210 emitted while processing the configuration. It is highly recommended to set
2211 this option on configurations that are not changed often, as it helps detect
2212 subtle mistakes and keep the configuration clean and forward-compatible. Note
2213 that "haproxy -c" will also report errors in such a case. This option is
2214 equivalent to command line argument "-dW".
2215
Emeric Brunf099e792010-09-27 12:05:28 +02002216
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010022173.4. Userlists
2218--------------
2219It is possible to control access to frontend/backend/listen sections or to
2220http stats by allowing only authenticated and authorized users. To do this,
2221it is required to create at least one userlist and to define users.
2222
2223userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002224 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002225 used to store authentication & authorization data for independent customers.
2226
2227group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002228 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002229 attach users to this group by using a comma separated list of names
2230 proceeded by "users" keyword.
2231
Cyril Bontéf0c60612010-02-06 14:44:47 +01002232user <username> [password|insecure-password <password>]
2233 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002234 Adds user <username> to the current userlist. Both secure (encrypted) and
2235 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002236 evaluated using the crypt(3) function, so depending on the system's
2237 capabilities, different algorithms are supported. For example, modern Glibc
2238 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2239 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002240
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002241 Attention: Be aware that using encrypted passwords might cause significantly
2242 increased CPU usage, depending on the number of requests, and the algorithm
2243 used. For any of the hashed variants, the password for each request must
2244 be processed through the chosen algorithm, before it can be compared to the
2245 value specified in the config file. Most current algorithms are deliberately
2246 designed to be expensive to compute to achieve resistance against brute
2247 force attacks. They do not simply salt/hash the clear text password once,
2248 but thousands of times. This can quickly become a major factor in haproxy's
2249 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002250
2251 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002252 userlist L1
2253 group G1 users tiger,scott
2254 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002255
Cyril Bontéf0c60612010-02-06 14:44:47 +01002256 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2257 user scott insecure-password elgato
2258 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002259
Cyril Bontéf0c60612010-02-06 14:44:47 +01002260 userlist L2
2261 group G1
2262 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002263
Cyril Bontéf0c60612010-02-06 14:44:47 +01002264 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2265 user scott insecure-password elgato groups G1,G2
2266 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002267
2268 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002269
Emeric Brunf099e792010-09-27 12:05:28 +02002270
22713.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002272----------
Emeric Brun94900952015-06-11 18:25:54 +02002273It is possible to propagate entries of any data-types in stick-tables between
2274several haproxy instances over TCP connections in a multi-master fashion. Each
2275instance pushes its local updates and insertions to remote peers. The pushed
2276values overwrite remote ones without aggregation. Interrupted exchanges are
2277automatically detected and recovered from the last known point.
2278In addition, during a soft restart, the old process connects to the new one
2279using such a TCP connection to push all its entries before the new process
2280tries to connect to other peers. That ensures very fast replication during a
2281reload, it typically takes a fraction of a second even for large tables.
2282Note that Server IDs are used to identify servers remotely, so it is important
2283that configurations look similar or at least that the same IDs are forced on
2284each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002285
2286peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002287 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002288 which is referenced by one or more stick-tables.
2289
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002290bind [<address>]:<port_range> [, ...] [param*]
2291 Defines the binding parameters of the local peer of this "peers" section.
2292 Such lines are not supported with "peer" line in the same "peers" section.
2293
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002294disabled
2295 Disables a peers section. It disables both listening and any synchronization
2296 related to this section. This is provided to disable synchronization of stick
2297 tables without having to comment out all "peers" references.
2298
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002299default-bind [param*]
2300 Defines the binding parameters for the local peer, excepted its address.
2301
2302default-server [param*]
2303 Change default options for a server in a "peers" section.
2304
2305 Arguments:
2306 <param*> is a list of parameters for this server. The "default-server"
2307 keyword accepts an important number of options and has a complete
2308 section dedicated to it. Please refer to section 5 for more
2309 details.
2310
2311
2312 See also: "server" and section 5 about server options
2313
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002314enable
2315 This re-enables a disabled peers section which was previously disabled.
2316
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002317log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
2318 <facility> [<level> [<minlevel>]]
2319 "peers" sections support the same "log" keyword as for the proxies to
2320 log information about the "peers" listener. See "log" option for proxies for
2321 more details.
2322
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002323peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002324 Defines a peer inside a peers section.
2325 If <peername> is set to the local peer name (by default hostname, or forced
2326 using "-L" command line option), haproxy will listen for incoming remote peer
2327 connection on <ip>:<port>. Otherwise, <ip>:<port> defines where to connect to
2328 to join the remote peer, and <peername> is used at the protocol level to
2329 identify and validate the remote peer on the server side.
2330
2331 During a soft restart, local peer <ip>:<port> is used by the old instance to
2332 connect the new one and initiate a complete replication (teaching process).
2333
2334 It is strongly recommended to have the exact same peers declaration on all
2335 peers and to only rely on the "-L" command line argument to change the local
2336 peer name. This makes it easier to maintain coherent configuration files
2337 across all peers.
2338
William Lallemandb2f07452015-05-12 14:27:13 +02002339 You may want to reference some environment variables in the address
2340 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002341
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002342 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2343 "server" keyword explanation below).
2344
2345server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002346 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002347 with a support for all "server" parameters found in 5.2 paragraph.
2348 If the underlying peer is local, <ip>:<port> parameters must not be present.
2349 These parameters must be provided on a "bind" line (see "bind" keyword
2350 of this "peers" section).
2351 Some of these parameters are irrelevant for "peers" sections.
2352
2353
Cyril Bontédc4d9032012-04-08 21:57:39 +02002354 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002355 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002356 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002357 peer haproxy1 192.168.0.1:1024
2358 peer haproxy2 192.168.0.2:1024
2359 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002360
2361 backend mybackend
2362 mode tcp
2363 balance roundrobin
2364 stick-table type ip size 20k peers mypeers
2365 stick on src
2366
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002367 server srv1 192.168.0.30:80
2368 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002369
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002370 Example:
2371 peers mypeers
2372 bind 127.0.0.11:10001 ssl crt mycerts/pem
2373 default-server ssl verify none
2374 server hostA 127.0.0.10:10000
2375 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002376
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002377
2378table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2379 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2380
2381 Configure a stickiness table for the current section. This line is parsed
2382 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002383 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002384 mandatory first parameter to designate the stick-table. Contrary to others
2385 sections, there may be several "table" lines in "peers" sections (see also
2386 "stick-table" keyword).
2387
2388 Also be aware of the fact that "peers" sections have their own stick-table
2389 namespaces to avoid collisions between stick-table names identical in
2390 different "peers" section. This is internally handled prepending the "peers"
2391 sections names to the name of the stick-tables followed by a '/' character.
2392 If somewhere else in the configuration file you have to refer to such
2393 stick-tables declared in "peers" sections you must use the prefixed version
2394 of the stick-table name as follows:
2395
2396 peers mypeers
2397 peer A ...
2398 peer B ...
2399 table t1 ...
2400
2401 frontend fe1
2402 tcp-request content track-sc0 src table mypeers/t1
2403
2404 This is also this prefixed version of the stick-table names which must be
2405 used to refer to stick-tables through the CLI.
2406
2407 About "peers" protocol, as only "peers" belonging to the same section may
2408 communicate with each others, there is no need to do such a distinction.
2409 Several "peers" sections may declare stick-tables with the same name.
2410 This is shorter version of the stick-table name which is sent over the network.
2411 There is only a '/' character as prefix to avoid stick-table name collisions between
2412 stick-tables declared as backends and stick-table declared in "peers" sections
2413 as follows in this weird but supported configuration:
2414
2415 peers mypeers
2416 peer A ...
2417 peer B ...
2418 table t1 type string size 10m store gpc0
2419
2420 backend t1
2421 stick-table type string size 10m store gpc0 peers mypeers
2422
2423 Here "t1" table declared in "mypeeers" section has "mypeers/t1" as global name.
2424 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2425 level the former table is named "/t1", the latter is again named "t1".
2426
Simon Horman51a1cf62015-02-03 13:00:44 +090024273.6. Mailers
2428------------
2429It is possible to send email alerts when the state of servers changes.
2430If configured email alerts are sent to each mailer that is configured
2431in a mailers section. Email is sent to mailers using SMTP.
2432
Pieter Baauw386a1272015-08-16 15:26:24 +02002433mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002434 Creates a new mailer list with the name <mailersect>. It is an
2435 independent section which is referenced by one or more proxies.
2436
2437mailer <mailername> <ip>:<port>
2438 Defines a mailer inside a mailers section.
2439
2440 Example:
2441 mailers mymailers
2442 mailer smtp1 192.168.0.1:587
2443 mailer smtp2 192.168.0.2:587
2444
2445 backend mybackend
2446 mode tcp
2447 balance roundrobin
2448
2449 email-alert mailers mymailers
2450 email-alert from test1@horms.org
2451 email-alert to test2@horms.org
2452
2453 server srv1 192.168.0.30:80
2454 server srv2 192.168.0.31:80
2455
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002456timeout mail <time>
2457 Defines the time available for a mail/connection to be made and send to
2458 the mail-server. If not defined the default value is 10 seconds. To allow
2459 for at least two SYN-ACK packets to be send during initial TCP handshake it
2460 is advised to keep this value above 4 seconds.
2461
2462 Example:
2463 mailers mymailers
2464 timeout mail 20s
2465 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002466
William Lallemandc9515522019-06-12 16:32:11 +020024673.7. Programs
2468-------------
2469In master-worker mode, it is possible to launch external binaries with the
2470master, these processes are called programs. These programs are launched and
2471managed the same way as the workers.
2472
2473During a reload of HAProxy, those processes are dealing with the same
2474sequence as a worker:
2475
2476 - the master is re-executed
2477 - the master sends a SIGUSR1 signal to the program
2478 - if "option start-on-reload" is not disabled, the master launches a new
2479 instance of the program
2480
2481During a stop, or restart, a SIGTERM is sent to the programs.
2482
2483program <name>
2484 This is a new program section, this section will create an instance <name>
2485 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2486 the management guide).
2487
2488command <command> [arguments*]
2489 Define the command to start with optional arguments. The command is looked
2490 up in the current PATH if it does not include an absolute path. This is a
2491 mandatory option of the program section. Arguments containing spaces must
2492 be enclosed in quotes or double quotes or be prefixed by a backslash.
2493
Andrew Heberle97236962019-07-12 11:50:26 +08002494user <user name>
2495 Changes the executed command user ID to the <user name> from /etc/passwd.
2496 See also "group".
2497
2498group <group name>
2499 Changes the executed command group ID to the <group name> from /etc/group.
2500 See also "user".
2501
William Lallemandc9515522019-06-12 16:32:11 +02002502option start-on-reload
2503no option start-on-reload
2504 Start (or not) a new instance of the program upon a reload of the master.
2505 The default is to start a new instance. This option may only be used in a
2506 program section.
2507
2508
Christopher Faulet76edc0f2020-01-13 15:52:01 +010025093.8. HTTP-errors
2510----------------
2511
2512It is possible to globally declare several groups of HTTP errors, to be
2513imported afterwards in any proxy section. Same group may be referenced at
2514several places and can be fully or partially imported.
2515
2516http-errors <name>
2517 Create a new http-errors group with the name <name>. It is an independent
2518 section that may be referenced by one or more proxies using its name.
2519
2520errorfile <code> <file>
2521 Associate a file contents to an HTTP error code
2522
2523 Arguments :
2524 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002525 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
2526 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002527
2528 <file> designates a file containing the full HTTP response. It is
2529 recommended to follow the common practice of appending ".http" to
2530 the filename so that people do not confuse the response with HTML
2531 error pages, and to use absolute paths, since files are read
2532 before any chroot is performed.
2533
2534 Please referrers to "errorfile" keyword in section 4 for details.
2535
2536 Example:
2537 http-errors website-1
2538 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2539 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
2540 errorfile 408 /dev/null # work around Chrome pre-connect bug
2541
2542 http-errors website-2
2543 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
2544 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
2545 errorfile 408 /dev/null # work around Chrome pre-connect bug
2546
Emeric Brun99c453d2020-05-25 15:01:04 +020025473.9. Rings
2548----------
2549
2550It is possible to globally declare ring-buffers, to be used as target for log
2551servers or traces.
2552
2553ring <ringname>
2554 Creates a new ring-buffer with name <ringname>.
2555
2556description <text>
2557 The descritpition is an optional description string of the ring. It will
2558 appear on CLI. By default, <name> is reused to fill this field.
2559
2560format <format>
2561 Format used to store events into the ring buffer.
2562
2563 Arguments:
2564 <format> is the log format used when generating syslog messages. It may be
2565 one of the following :
2566
2567 iso A message containing only the ISO date, followed by the text.
2568 The PID, process name and system name are omitted. This is
2569 designed to be used with a local log server.
2570
2571 raw A message containing only the text. The level, PID, date, time,
2572 process name and system name are omitted. This is designed to be
2573 used in containers or during development, where the severity
2574 only depends on the file descriptor used (stdout/stderr). This
2575 is the default.
2576
2577 rfc3164 The RFC3164 syslog message format. This is the default.
2578 (https://tools.ietf.org/html/rfc3164)
2579
2580 rfc5424 The RFC5424 syslog message format.
2581 (https://tools.ietf.org/html/rfc5424)
2582
2583 short A message containing only a level between angle brackets such as
2584 '<3>', followed by the text. The PID, date, time, process name
2585 and system name are omitted. This is designed to be used with a
2586 local log server. This format is compatible with what the systemd
2587 logger consumes.
2588
2589 timed A message containing only a level between angle brackets such as
2590 '<3>', followed by ISO date and by the text. The PID, process
2591 name and system name are omitted. This is designed to be
2592 used with a local log server.
2593
2594maxlen <length>
2595 The maximum length of an event message stored into the ring,
2596 including formatted header. If an event message is longer than
2597 <length>, it will be truncated to this length.
2598
2599size <size>
2600 This is the optional size in bytes for the ring-buffer. Default value is
2601 set to BUFSIZE.
2602
2603 Example:
2604 global
2605 log ring@myring local7
2606
2607 ring myring
2608 description "My local buffer"
2609 format rfc3164
2610 maxlen 1200
2611 size 32764
2612
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002613
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026144. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02002615----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002616
Willy Tarreau6a06a402007-07-15 20:15:28 +02002617Proxy configuration can be located in a set of sections :
William Lallemand6e62fb62015-04-28 16:55:23 +02002618 - defaults [<name>]
Willy Tarreau6a06a402007-07-15 20:15:28 +02002619 - frontend <name>
2620 - backend <name>
2621 - listen <name>
2622
2623A "defaults" section sets default parameters for all other sections following
2624its declaration. Those default parameters are reset by the next "defaults"
2625section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01002626section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002627
2628A "frontend" section describes a set of listening sockets accepting client
2629connections.
2630
2631A "backend" section describes a set of servers to which the proxy will connect
2632to forward incoming connections.
2633
2634A "listen" section defines a complete proxy with its frontend and backend
2635parts combined in one section. It is generally useful for TCP-only traffic.
2636
Willy Tarreau0ba27502007-12-24 16:55:16 +01002637All proxy names must be formed from upper and lower case letters, digits,
2638'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
2639case-sensitive, which means that "www" and "WWW" are two different proxies.
2640
2641Historically, all proxy names could overlap, it just caused troubles in the
2642logs. Since the introduction of content switching, it is mandatory that two
2643proxies with overlapping capabilities (frontend/backend) have different names.
2644However, it is still permitted that a frontend and a backend share the same
2645name, as this configuration seems to be commonly encountered.
2646
2647Right now, two major proxy modes are supported : "tcp", also known as layer 4,
2648and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002649bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01002650protocol, and can interact with it by allowing, blocking, switching, adding,
2651modifying, or removing arbitrary contents in requests or responses, based on
2652arbitrary criteria.
2653
Willy Tarreau70dffda2014-01-30 03:07:23 +01002654In HTTP mode, the processing applied to requests and responses flowing over
2655a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01002656the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01002657
2658 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
2659 requests and responses are processed, and connections remain open but idle
2660 between responses and new requests.
2661
Willy Tarreau70dffda2014-01-30 03:07:23 +01002662 - SCL: server close ("option http-server-close") : the server-facing
2663 connection is closed after the end of the response is received, but the
2664 client-facing connection remains open.
2665
Christopher Faulet315b39c2018-09-21 16:26:19 +02002666 - CLO: close ("option httpclose"): the connection is closed after the end of
2667 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002668
2669The effective mode that will be applied to a connection passing through a
2670frontend and a backend can be determined by both proxy modes according to the
2671following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02002672weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002673
Christopher Faulet315b39c2018-09-21 16:26:19 +02002674 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01002675
Christopher Faulet315b39c2018-09-21 16:26:19 +02002676 | KAL | SCL | CLO
2677 ----+-----+-----+----
2678 KAL | KAL | SCL | CLO
2679 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02002680 mode SCL | SCL | SCL | CLO
2681 ----+-----+-----+----
2682 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01002683
Willy Tarreau0ba27502007-12-24 16:55:16 +01002684
Willy Tarreau70dffda2014-01-30 03:07:23 +01002685
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026864.1. Proxy keywords matrix
2687--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002688
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002689The following list of keywords is supported. Most of them may only be used in a
2690limited set of section types. Some of them are marked as "deprecated" because
2691they are inherited from an old syntax which may be confusing or functionally
2692limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01002693marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002694option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02002695and must be disabled for a specific instance. Such options may also be prefixed
2696with "default" in order to restore default settings regardless of what has been
2697specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002698
Willy Tarreau6a06a402007-07-15 20:15:28 +02002699
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002700 keyword defaults frontend listen backend
2701------------------------------------+----------+----------+---------+---------
2702acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002703backlog X X X -
2704balance X - X X
2705bind - X X -
2706bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002707capture cookie - X X -
2708capture request header - X X -
2709capture response header - X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02002710compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002711cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02002712declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002713default-server X - X X
2714default_backend X X X -
2715description - X X X
2716disabled X X X X
2717dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002718email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09002719email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002720email-alert mailers X X X X
2721email-alert myhostname X X X X
2722email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002723enabled X X X X
2724errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002725errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002726errorloc X X X X
2727errorloc302 X X X X
2728-- keyword -------------------------- defaults - frontend - listen -- backend -
2729errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002730force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02002731filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002732fullconn X - X X
2733grace X X X X
2734hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01002735http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02002736http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002737http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002738http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002739http-check expect X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02002740http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002741http-check set-var X - X X
2742http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02002743http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002744http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02002745http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02002746http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02002747http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002748id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002749ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02002750load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02002751log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01002752log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02002753log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01002754log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02002755max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002756maxconn X X X -
2757mode X X X X
2758monitor fail - X X -
2759monitor-net X X X -
2760monitor-uri X X X -
2761option abortonclose (*) X - X X
2762option accept-invalid-http-request (*) X X X -
2763option accept-invalid-http-response (*) X - X X
2764option allbackups (*) X - X X
2765option checkcache (*) X - X X
2766option clitcpka (*) X X X -
2767option contstats (*) X X X -
2768option dontlog-normal (*) X X X -
2769option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002770-- keyword -------------------------- defaults - frontend - listen -- backend -
2771option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02002772option h1-case-adjust-bogus-client (*) X X X -
2773option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02002774option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02002775option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01002776option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02002777option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02002778option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002779option http-server-close (*) X X X X
2780option http-use-proxy-header (*) X X X -
2781option httpchk X - X X
2782option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01002783option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002784option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002785option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02002786option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09002787option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002788option log-health-checks (*) X - X X
2789option log-separate-errors (*) X X X -
2790option logasap (*) X X X -
2791option mysql-check X - X X
2792option nolinger (*) X X X X
2793option originalto X X X X
2794option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02002795option pgsql-check X - X X
2796option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002797option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02002798option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002799option smtpchk X - X X
2800option socket-stats (*) X X X -
2801option splice-auto (*) X X X X
2802option splice-request (*) X X X X
2803option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01002804option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002805option srvtcpka (*) X - X X
2806option ssl-hello-chk X - X X
2807-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01002808option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002809option tcp-smart-accept (*) X X X -
2810option tcp-smart-connect (*) X - X X
2811option tcpka X X X X
2812option tcplog X X X X
2813option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09002814external-check command X - X X
2815external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002816persist rdp-cookie X - X X
2817rate-limit sessions X X X -
2818redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002819-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002820retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02002821retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002822server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02002823server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02002824server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002825source X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02002826stats admin - X X X
2827stats auth X X X X
2828stats enable X X X X
2829stats hide-version X X X X
2830stats http-request - X X X
2831stats realm X X X X
2832stats refresh X X X X
2833stats scope X X X X
2834stats show-desc X X X X
2835stats show-legends X X X X
2836stats show-node X X X X
2837stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002838-- keyword -------------------------- defaults - frontend - listen -- backend -
2839stick match - - X X
2840stick on - - X X
2841stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02002842stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01002843stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02002844tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002845tcp-check connect X - X X
2846tcp-check expect X - X X
2847tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02002848tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002849tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02002850tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002851tcp-check set-var X - X X
2852tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02002853tcp-request connection - X X -
2854tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02002855tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02002856tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02002857tcp-response content - - X X
2858tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002859timeout check X - X X
2860timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02002861timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002862timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002863timeout http-keep-alive X X X X
2864timeout http-request X X X X
2865timeout queue X - X X
2866timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02002867timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002868timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02002869timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002870transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01002871unique-id-format X X X -
2872unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002873use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02002874use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02002875use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002876------------------------------------+----------+----------+---------+---------
2877 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02002878
Willy Tarreau0ba27502007-12-24 16:55:16 +01002879
Willy Tarreauc57f0e22009-05-10 13:12:33 +020028804.2. Alphabetically sorted keywords reference
2881---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002882
2883This section provides a description of each keyword and its usage.
2884
2885
2886acl <aclname> <criterion> [flags] [operator] <value> ...
2887 Declare or complete an access list.
2888 May be used in sections : defaults | frontend | listen | backend
2889 no | yes | yes | yes
2890 Example:
2891 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
2892 acl invalid_src src_port 0:1023
2893 acl local_dst hdr(host) -i localhost
2894
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002895 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002896
2897
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01002898backlog <conns>
2899 Give hints to the system about the approximate listen backlog desired size
2900 May be used in sections : defaults | frontend | listen | backend
2901 yes | yes | yes | no
2902 Arguments :
2903 <conns> is the number of pending connections. Depending on the operating
2904 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02002905 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01002906
2907 In order to protect against SYN flood attacks, one solution is to increase
2908 the system's SYN backlog size. Depending on the system, sometimes it is just
2909 tunable via a system parameter, sometimes it is not adjustable at all, and
2910 sometimes the system relies on hints given by the application at the time of
2911 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
2912 to the listen() syscall. On systems which can make use of this value, it can
2913 sometimes be useful to be able to specify a different value, hence this
2914 backlog parameter.
2915
2916 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
2917 used as a hint and the system accepts up to the smallest greater power of
2918 two, and never more than some limits (usually 32768).
2919
2920 See also : "maxconn" and the target operating system's tuning guide.
2921
2922
Willy Tarreau0ba27502007-12-24 16:55:16 +01002923balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02002924balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01002925 Define the load balancing algorithm to be used in a backend.
2926 May be used in sections : defaults | frontend | listen | backend
2927 yes | no | yes | yes
2928 Arguments :
2929 <algorithm> is the algorithm used to select a server when doing load
2930 balancing. This only applies when no persistence information
2931 is available, or when a connection is redispatched to another
2932 server. <algorithm> may be one of the following :
2933
2934 roundrobin Each server is used in turns, according to their weights.
2935 This is the smoothest and fairest algorithm when the server's
2936 processing time remains equally distributed. This algorithm
2937 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02002938 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08002939 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02002940 large farms, when a server becomes up after having been down
2941 for a very short time, it may sometimes take a few hundreds
2942 requests for it to be re-integrated into the farm and start
2943 receiving traffic. This is normal, though very rare. It is
2944 indicated here in case you would have the chance to observe
2945 it, so that you don't worry.
2946
2947 static-rr Each server is used in turns, according to their weights.
2948 This algorithm is as similar to roundrobin except that it is
2949 static, which means that changing a server's weight on the
2950 fly will have no effect. On the other hand, it has no design
2951 limitation on the number of servers, and when a server goes
2952 up, it is always immediately reintroduced into the farm, once
2953 the full map is recomputed. It also uses slightly less CPU to
2954 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01002955
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01002956 leastconn The server with the lowest number of connections receives the
2957 connection. Round-robin is performed within groups of servers
2958 of the same load to ensure that all servers will be used. Use
2959 of this algorithm is recommended where very long sessions are
2960 expected, such as LDAP, SQL, TSE, etc... but is not very well
2961 suited for protocols using short sessions such as HTTP. This
2962 algorithm is dynamic, which means that server weights may be
2963 adjusted on the fly for slow starts for instance.
2964
Willy Tarreauf09c6602012-02-13 17:12:08 +01002965 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002966 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01002967 identifier to the highest (see server parameter "id"), which
2968 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02002969 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01002970 not make sense to use this algorithm without setting maxconn.
2971 The purpose of this algorithm is to always use the smallest
2972 number of servers so that extra servers can be powered off
2973 during non-intensive hours. This algorithm ignores the server
2974 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02002975 or IMAP than HTTP, though it can be useful there too. In
2976 order to use this algorithm efficiently, it is recommended
2977 that a cloud controller regularly checks server usage to turn
2978 them off when unused, and regularly checks backend queue to
2979 turn new servers on when the queue inflates. Alternatively,
2980 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01002981
Willy Tarreau0ba27502007-12-24 16:55:16 +01002982 source The source IP address is hashed and divided by the total
2983 weight of the running servers to designate which server will
2984 receive the request. This ensures that the same client IP
2985 address will always reach the same server as long as no
2986 server goes down or up. If the hash result changes due to the
2987 number of running servers changing, many clients will be
2988 directed to a different server. This algorithm is generally
2989 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002990 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01002991 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002992 static by default, which means that changing a server's
2993 weight on the fly will have no effect, but this can be
2994 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002995
Oskar Stolc8dc41842012-05-19 10:19:54 +01002996 uri This algorithm hashes either the left part of the URI (before
2997 the question mark) or the whole URI (if the "whole" parameter
2998 is present) and divides the hash value by the total weight of
2999 the running servers. The result designates which server will
3000 receive the request. This ensures that the same URI will
3001 always be directed to the same server as long as no server
3002 goes up or down. This is used with proxy caches and
3003 anti-virus proxies in order to maximize the cache hit rate.
3004 Note that this algorithm may only be used in an HTTP backend.
3005 This algorithm is static by default, which means that
3006 changing a server's weight on the fly will have no effect,
3007 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003008
Oskar Stolc8dc41842012-05-19 10:19:54 +01003009 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003010 "depth", both followed by a positive integer number. These
3011 options may be helpful when it is needed to balance servers
3012 based on the beginning of the URI only. The "len" parameter
3013 indicates that the algorithm should only consider that many
3014 characters at the beginning of the URI to compute the hash.
3015 Note that having "len" set to 1 rarely makes sense since most
3016 URIs start with a leading "/".
3017
3018 The "depth" parameter indicates the maximum directory depth
3019 to be used to compute the hash. One level is counted for each
3020 slash in the request. If both parameters are specified, the
3021 evaluation stops when either is reached.
3022
Willy Tarreau0ba27502007-12-24 16:55:16 +01003023 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003024 the query string of each HTTP GET request.
3025
3026 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003027 request entity will be searched for the parameter argument,
3028 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003029 ('?') in the URL. The message body will only start to be
3030 analyzed once either the advertised amount of data has been
3031 received or the request buffer is full. In the unlikely event
3032 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003033 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003034 be randomly balanced if at all. This keyword used to support
3035 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003036
3037 If the parameter is found followed by an equal sign ('=') and
3038 a value, then the value is hashed and divided by the total
3039 weight of the running servers. The result designates which
3040 server will receive the request.
3041
3042 This is used to track user identifiers in requests and ensure
3043 that a same user ID will always be sent to the same server as
3044 long as no server goes up or down. If no value is found or if
3045 the parameter is not found, then a round robin algorithm is
3046 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003047 backend. This algorithm is static by default, which means
3048 that changing a server's weight on the fly will have no
3049 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003050
Cyril Bontédc4d9032012-04-08 21:57:39 +02003051 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3052 request. Just as with the equivalent ACL 'hdr()' function,
3053 the header name in parenthesis is not case sensitive. If the
3054 header is absent or if it does not contain any value, the
3055 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003056
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003057 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003058 reducing the hash algorithm to the main domain part with some
3059 specific headers such as 'Host'. For instance, in the Host
3060 value "haproxy.1wt.eu", only "1wt" will be considered.
3061
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003062 This algorithm is static by default, which means that
3063 changing a server's weight on the fly will have no effect,
3064 but this can be changed using "hash-type".
3065
Willy Tarreau21c741a2019-01-14 18:14:27 +01003066 random
3067 random(<draws>)
3068 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003069 hashing function. This means that the servers' weights are
3070 respected, dynamic weight changes immediately take effect, as
3071 well as new server additions. Random load balancing can be
3072 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003073 or removed as it may avoid the hammering effect that could
3074 result from roundrobin or leastconn in this situation. The
3075 hash-balance-factor directive can be used to further improve
3076 fairness of the load balancing, especially in situations
3077 where servers show highly variable response times. When an
3078 argument <draws> is present, it must be an integer value one
3079 or greater, indicating the number of draws before selecting
3080 the least loaded of these servers. It was indeed demonstrated
3081 that picking the least loaded of two servers is enough to
3082 significantly improve the fairness of the algorithm, by
3083 always avoiding to pick the most loaded server within a farm
3084 and getting rid of any bias that could be induced by the
3085 unfair distribution of the consistent list. Higher values N
3086 will take away N-1 of the highest loaded servers at the
3087 expense of performance. With very high values, the algorithm
3088 will converge towards the leastconn's result but much slower.
3089 The default value is 2, which generally shows very good
3090 distribution and performance. This algorithm is also known as
3091 the Power of Two Random Choices and is described here :
3092 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003093
Emeric Brun736aa232009-06-30 17:56:00 +02003094 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003095 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003096 The RDP cookie <name> (or "mstshash" if omitted) will be
3097 looked up and hashed for each incoming TCP request. Just as
3098 with the equivalent ACL 'req_rdp_cookie()' function, the name
3099 is not case-sensitive. This mechanism is useful as a degraded
3100 persistence mode, as it makes it possible to always send the
3101 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003102 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003103 used instead.
3104
3105 Note that for this to work, the frontend must ensure that an
3106 RDP cookie is already present in the request buffer. For this
3107 you must use 'tcp-request content accept' rule combined with
3108 a 'req_rdp_cookie_cnt' ACL.
3109
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003110 This algorithm is static by default, which means that
3111 changing a server's weight on the fly will have no effect,
3112 but this can be changed using "hash-type".
3113
Cyril Bontédc4d9032012-04-08 21:57:39 +02003114 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003115
Willy Tarreau0ba27502007-12-24 16:55:16 +01003116 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003117 algorithms. Right now, only "url_param" and "uri" support an
3118 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003119
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003120 The load balancing algorithm of a backend is set to roundrobin when no other
3121 algorithm, mode nor option have been set. The algorithm may only be set once
3122 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003123
Lukas Tribus80512b12018-10-27 20:07:40 +02003124 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003125 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003126 to be routed to different backend servers, breaking the invalid assumptions
3127 NTLM relies on.
3128
Willy Tarreau0ba27502007-12-24 16:55:16 +01003129 Examples :
3130 balance roundrobin
3131 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003132 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003133 balance hdr(User-Agent)
3134 balance hdr(host)
3135 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003136
3137 Note: the following caveats and limitations on using the "check_post"
3138 extension with "url_param" must be considered :
3139
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003140 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003141 to determine if the parameters will be found in the body or entity which
3142 may contain binary data. Therefore another method may be required to
3143 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003144 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003145
3146 - using a <max_wait> value larger than the request buffer size does not
3147 make sense and is useless. The buffer size is set at build time, and
3148 defaults to 16 kB.
3149
3150 - Content-Encoding is not supported, the parameter search will probably
3151 fail; and load balancing will fall back to Round Robin.
3152
3153 - Expect: 100-continue is not supported, load balancing will fall back to
3154 Round Robin.
3155
Lukas Tribus23953682017-04-28 13:24:30 +00003156 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003157 If the entire parameter value is not present in the first chunk, the
3158 selection of server is undefined (actually, defined by how little
3159 actually appeared in the first chunk).
3160
3161 - This feature does not support generation of a 100, 411 or 501 response.
3162
3163 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003164 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003165 white space or control characters are found, indicating the end of what
3166 might be a URL parameter list. This is probably not a concern with SGML
3167 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003168
Willy Tarreau294d0f02015-08-10 19:40:12 +02003169 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003170
3171
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003172bind [<address>]:<port_range> [, ...] [param*]
3173bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003174 Define one or several listening addresses and/or ports in a frontend.
3175 May be used in sections : defaults | frontend | listen | backend
3176 no | yes | yes | no
3177 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003178 <address> is optional and can be a host name, an IPv4 address, an IPv6
3179 address, or '*'. It designates the address the frontend will
3180 listen on. If unset, all IPv4 addresses of the system will be
3181 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003182 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003183 Optionally, an address family prefix may be used before the
3184 address to force the family regardless of the address format,
3185 which can be useful to specify a path to a unix socket with
3186 no slash ('/'). Currently supported prefixes are :
3187 - 'ipv4@' -> address is always IPv4
3188 - 'ipv6@' -> address is always IPv6
3189 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003190 - 'abns@' -> address is in abstract namespace (Linux only).
3191 Note: since abstract sockets are not "rebindable", they
3192 do not cope well with multi-process mode during
3193 soft-restart, so it is better to avoid them if
3194 nbproc is greater than 1. The effect is that if the
3195 new process fails to start, only one of the old ones
3196 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003197 - 'fd@<n>' -> use file descriptor <n> inherited from the
3198 parent. The fd must be bound and may or may not already
3199 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003200 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3201 connected unix socket or of a socketpair. The bind waits
3202 to receive a FD over the unix socket and uses it as if it
3203 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003204 You may want to reference some environment variables in the
3205 address parameter, see section 2.3 about environment
3206 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003207
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003208 <port_range> is either a unique TCP port, or a port range for which the
3209 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003210 above. The port is mandatory for TCP listeners. Note that in
3211 the case of an IPv6 address, the port is always the number
3212 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003213 - a numerical port (ex: '80')
3214 - a dash-delimited ports range explicitly stating the lower
3215 and upper bounds (ex: '2000-2100') which are included in
3216 the range.
3217
3218 Particular care must be taken against port ranges, because
3219 every <address:port> couple consumes one socket (= a file
3220 descriptor), so it's easy to consume lots of descriptors
3221 with a simple range, and to run out of sockets. Also, each
3222 <address:port> couple must be used only once among all
3223 instances running on a same system. Please note that binding
3224 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003225 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003226 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003227
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003228 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003229 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003230 receive UNIX connections on the socket located at this place.
3231 The path must begin with a slash and by default is absolute.
3232 It can be relative to the prefix defined by "unix-bind" in
3233 the global section. Note that the total length of the prefix
3234 followed by the socket path cannot exceed some system limits
3235 for UNIX sockets, which commonly are set to 107 characters.
3236
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003237 <param*> is a list of parameters common to all sockets declared on the
3238 same line. These numerous parameters depend on OS and build
3239 options and have a complete section dedicated to them. Please
3240 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003241
Willy Tarreau0ba27502007-12-24 16:55:16 +01003242 It is possible to specify a list of address:port combinations delimited by
3243 commas. The frontend will then listen on all of these addresses. There is no
3244 fixed limit to the number of addresses and ports which can be listened on in
3245 a frontend, as well as there is no limit to the number of "bind" statements
3246 in a frontend.
3247
3248 Example :
3249 listen http_proxy
3250 bind :80,:443
3251 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003252 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003253
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003254 listen http_https_proxy
3255 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003256 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003257
Willy Tarreau24709282013-03-10 21:32:12 +01003258 listen http_https_proxy_explicit
3259 bind ipv6@:80
3260 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3261 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3262
Willy Tarreaudad36a32013-03-11 01:20:04 +01003263 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003264 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003265
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003266 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3267 sun_path length is used for the address length. Some other programs
3268 such as socat use the string length only by default. Pass the option
3269 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3270 make it compatible with HAProxy's.
3271
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003272 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003273 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003274
3275
Christopher Fauletff4121f2017-11-22 16:38:49 +01003276bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003277 Limit visibility of an instance to a certain set of processes numbers.
3278 May be used in sections : defaults | frontend | listen | backend
3279 yes | yes | yes | yes
3280 Arguments :
3281 all All process will see this instance. This is the default. It
3282 may be used to override a default value.
3283
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003284 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003285 option may be combined with other numbers.
3286
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003287 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003288 option may be combined with other numbers. Do not use it
3289 with less than 2 processes otherwise some instances might be
3290 missing from all processes.
3291
Christopher Fauletff4121f2017-11-22 16:38:49 +01003292 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003293 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003294 the machine's word size. Ranges can be partially defined. The
3295 higher bound can be omitted. In such case, it is replaced by
3296 the corresponding maximum value. If a proxy is bound to
3297 process numbers greater than the configured global.nbproc, it
3298 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003299 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003300
3301 This keyword limits binding of certain instances to certain processes. This
3302 is useful in order not to have too many processes listening to the same
3303 ports. For instance, on a dual-core machine, it might make sense to set
3304 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3305 and 'even' instances.
3306
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003307 At the moment, it is not possible to reference more than 32 or 64 processes
3308 using this keyword, but this should be more than enough for most setups.
3309 Please note that 'all' really means all processes regardless of the machine's
3310 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003311
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003312 Each "bind" line may further be limited to a subset of the proxy's processes,
3313 please consult the "process" bind keyword in section 5.1.
3314
Willy Tarreaub369a042014-09-16 13:21:03 +02003315 When a frontend has no explicit "bind-process" line, it tries to bind to all
3316 the processes referenced by its "bind" lines. That means that frontends can
3317 easily adapt to their listeners' processes.
3318
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003319 If some backends are referenced by frontends bound to other processes, the
3320 backend automatically inherits the frontend's processes.
3321
3322 Example :
3323 listen app_ip1
3324 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003325 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003326
3327 listen app_ip2
3328 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003329 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003330
3331 listen management
3332 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003333 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003334
Willy Tarreau110ecc12012-11-15 17:50:01 +01003335 listen management
3336 bind 10.0.0.4:80
3337 bind-process 1-4
3338
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003339 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003340
3341
Willy Tarreau0ba27502007-12-24 16:55:16 +01003342capture cookie <name> len <length>
3343 Capture and log a cookie in the request and in the response.
3344 May be used in sections : defaults | frontend | listen | backend
3345 no | yes | yes | no
3346 Arguments :
3347 <name> is the beginning of the name of the cookie to capture. In order
3348 to match the exact name, simply suffix the name with an equal
3349 sign ('='). The full name will appear in the logs, which is
3350 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003351 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003352
3353 <length> is the maximum number of characters to report in the logs, which
3354 include the cookie name, the equal sign and the value, all in the
3355 standard "name=value" form. The string will be truncated on the
3356 right if it exceeds <length>.
3357
3358 Only the first cookie is captured. Both the "cookie" request headers and the
3359 "set-cookie" response headers are monitored. This is particularly useful to
3360 check for application bugs causing session crossing or stealing between
3361 users, because generally the user's cookies can only change on a login page.
3362
3363 When the cookie was not presented by the client, the associated log column
3364 will report "-". When a request does not cause a cookie to be assigned by the
3365 server, a "-" is reported in the response column.
3366
3367 The capture is performed in the frontend only because it is necessary that
3368 the log format does not change for a given frontend depending on the
3369 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003370 "capture cookie" statement in a frontend. The maximum capture length is set
3371 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3372 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003373
3374 Example:
3375 capture cookie ASPSESSION len 32
3376
3377 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003378 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003379
3380
3381capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003382 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003383 May be used in sections : defaults | frontend | listen | backend
3384 no | yes | yes | no
3385 Arguments :
3386 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003387 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003388 appear in the requests, with the first letter of each word in
3389 upper case. The header name will not appear in the logs, only the
3390 value is reported, but the position in the logs is respected.
3391
3392 <length> is the maximum number of characters to extract from the value and
3393 report in the logs. The string will be truncated on the right if
3394 it exceeds <length>.
3395
Willy Tarreau4460d032012-11-21 23:37:37 +01003396 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003397 value will be added to the logs between braces ('{}'). If multiple headers
3398 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003399 in the same order they were declared in the configuration. Non-existent
3400 headers will be logged just as an empty string. Common uses for request
3401 header captures include the "Host" field in virtual hosting environments, the
3402 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003403 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003404 environments to find where the request came from.
3405
3406 Note that when capturing headers such as "User-agent", some spaces may be
3407 logged, making the log analysis more difficult. Thus be careful about what
3408 you log if you know your log parser is not smart enough to rely on the
3409 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003410
Willy Tarreau0900abb2012-11-22 00:21:46 +01003411 There is no limit to the number of captured request headers nor to their
3412 length, though it is wise to keep them low to limit memory usage per session.
3413 In order to keep log format consistent for a same frontend, header captures
3414 can only be declared in a frontend. It is not possible to specify a capture
3415 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003416
3417 Example:
3418 capture request header Host len 15
3419 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01003420 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01003421
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003422 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003423 about logging.
3424
3425
3426capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003427 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003428 May be used in sections : defaults | frontend | listen | backend
3429 no | yes | yes | no
3430 Arguments :
3431 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003432 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003433 appear in the response, with the first letter of each word in
3434 upper case. The header name will not appear in the logs, only the
3435 value is reported, but the position in the logs is respected.
3436
3437 <length> is the maximum number of characters to extract from the value and
3438 report in the logs. The string will be truncated on the right if
3439 it exceeds <length>.
3440
Willy Tarreau4460d032012-11-21 23:37:37 +01003441 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003442 result will be added to the logs between braces ('{}') after the captured
3443 request headers. If multiple headers are captured, they will be delimited by
3444 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003445 the configuration. Non-existent headers will be logged just as an empty
3446 string. Common uses for response header captures include the "Content-length"
3447 header which indicates how many bytes are expected to be returned, the
3448 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003449
Willy Tarreau0900abb2012-11-22 00:21:46 +01003450 There is no limit to the number of captured response headers nor to their
3451 length, though it is wise to keep them low to limit memory usage per session.
3452 In order to keep log format consistent for a same frontend, header captures
3453 can only be declared in a frontend. It is not possible to specify a capture
3454 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003455
3456 Example:
3457 capture response header Content-length len 9
3458 capture response header Location len 15
3459
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003460 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003461 about logging.
3462
3463
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003464compression algo <algorithm> ...
3465compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02003466compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02003467 Enable HTTP compression.
3468 May be used in sections : defaults | frontend | listen | backend
3469 yes | yes | yes | yes
3470 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003471 algo is followed by the list of supported compression algorithms.
3472 type is followed by the list of MIME types that will be compressed.
3473 offload makes haproxy work as a compression offloader only (see notes).
3474
3475 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01003476 identity this is mostly for debugging, and it was useful for developing
3477 the compression feature. Identity does not apply any change on
3478 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003479
Willy Tarreauc91840a2015-03-28 17:00:39 +01003480 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01003481 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01003482
3483 deflate same as "gzip", but with deflate algorithm and zlib format.
3484 Note that this algorithm has ambiguous support on many
3485 browsers and no support at all from recent ones. It is
3486 strongly recommended not to use it for anything else than
3487 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01003488 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003489
Willy Tarreauc91840a2015-03-28 17:00:39 +01003490 raw-deflate same as "deflate" without the zlib wrapper, and used as an
3491 alternative when the browser wants "deflate". All major
3492 browsers understand it and despite violating the standards,
3493 it is known to work better than "deflate", at least on MSIE
3494 and some versions of Safari. Do not use it in conjunction
3495 with "deflate", use either one or the other since both react
3496 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01003497 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003498
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04003499 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003500 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003501 If backend servers support HTTP compression, these directives
3502 will be no-op: haproxy will see the compressed response and will not
3503 compress again. If backend servers do not support HTTP compression and
3504 there is Accept-Encoding header in request, haproxy will compress the
3505 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02003506
3507 The "offload" setting makes haproxy remove the Accept-Encoding header to
3508 prevent backend servers from compressing responses. It is strongly
3509 recommended not to do this because this means that all the compression work
3510 will be done on the single point where haproxy is located. However in some
3511 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003512 with broken HTTP compression implementation which can't be turned off.
3513 In that case haproxy can be used to prevent that gateway from emitting
3514 invalid payloads. In this case, simply removing the header in the
3515 configuration does not work because it applies before the header is parsed,
3516 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02003517 then be used for such scenarios. Note: for now, the "offload" setting is
3518 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02003519
William Lallemand05097442012-11-20 12:14:28 +01003520 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003521 * the request does not advertise a supported compression algorithm in the
3522 "Accept-Encoding" header
3523 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003524 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003525 * response contain neither a "Content-Length" header nor a
3526 "Transfer-Encoding" whose last value is "chunked"
3527 * response contains a "Content-Type" header whose first value starts with
3528 "multipart"
3529 * the response contains the "no-transform" value in the "Cache-control"
3530 header
3531 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
3532 and later
3533 * The response contains a "Content-Encoding" header, indicating that the
3534 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003535 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01003536
Tim Duesterhusb229f012019-01-29 16:38:56 +01003537 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01003538
William Lallemand82fe75c2012-10-23 10:25:10 +02003539 Examples :
3540 compression algo gzip
3541 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01003542
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003543
Willy Tarreau55165fe2009-05-10 12:02:55 +02003544cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02003545 [ postonly ] [ preserve ] [ httponly ] [ secure ]
3546 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01003547 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01003548 Enable cookie-based persistence in a backend.
3549 May be used in sections : defaults | frontend | listen | backend
3550 yes | no | yes | yes
3551 Arguments :
3552 <name> is the name of the cookie which will be monitored, modified or
3553 inserted in order to bring persistence. This cookie is sent to
3554 the client via a "Set-Cookie" header in the response, and is
3555 brought back by the client in a "Cookie" header in all requests.
3556 Special care should be taken to choose a name which does not
3557 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01003558 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003559 HTTP/HTTPS), care should be taken to use different cookie names
3560 between all backends if persistence between them is not desired.
3561
3562 rewrite This keyword indicates that the cookie will be provided by the
3563 server and that haproxy will have to modify its value to set the
3564 server's identifier in it. This mode is handy when the management
3565 of complex combinations of "Set-cookie" and "Cache-control"
3566 headers is left to the application. The application can then
3567 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003568 cookie. Since all responses should be monitored, this mode
3569 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01003570 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003571 start with this mode for new deployments. This keyword is
3572 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003573
3574 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02003575 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003576
Willy Tarreaua79094d2010-08-31 22:54:15 +02003577 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003578 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02003579 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01003580 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003581 existing configurations running in the "rewrite" mode. The cookie
3582 will only be a session cookie and will not be stored on the
3583 client's disk. By default, unless the "indirect" option is added,
3584 the server will see the cookies emitted by the client. Due to
3585 caching effects, it is generally wise to add the "nocache" or
3586 "postonly" keywords (see below). The "insert" keyword is not
3587 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003588
3589 prefix This keyword indicates that instead of relying on a dedicated
3590 cookie for the persistence, an existing one will be completed.
3591 This may be needed in some specific environments where the client
3592 does not support more than one single cookie and the application
3593 already needs it. In this case, whenever the server sets a cookie
3594 named <name>, it will be prefixed with the server's identifier
3595 and a delimiter. The prefix will be removed from all client
3596 requests so that the server still finds the cookie it emitted.
3597 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003598 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02003599 not compatible with "rewrite" and "insert". Note: it is highly
3600 recommended not to use "indirect" with "prefix", otherwise server
3601 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003602
Willy Tarreaua79094d2010-08-31 22:54:15 +02003603 indirect When this option is specified, no cookie will be emitted to a
3604 client which already has a valid one for the server which has
3605 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003606 it will be removed, unless the "preserve" option is also set. In
3607 "insert" mode, this will additionally remove cookies from the
3608 requests transmitted to the server, making the persistence
3609 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02003610 Note: it is highly recommended not to use "indirect" with
3611 "prefix", otherwise server cookie updates would not be sent to
3612 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003613
3614 nocache This option is recommended in conjunction with the insert mode
3615 when there is a cache between the client and HAProxy, as it
3616 ensures that a cacheable response will be tagged non-cacheable if
3617 a cookie needs to be inserted. This is important because if all
3618 persistence cookies are added on a cacheable home page for
3619 instance, then all customers will then fetch the page from an
3620 outer cache and will all share the same persistence cookie,
3621 leading to one server receiving much more traffic than others.
3622 See also the "insert" and "postonly" options.
3623
3624 postonly This option ensures that cookie insertion will only be performed
3625 on responses to POST requests. It is an alternative to the
3626 "nocache" option, because POST responses are not cacheable, so
3627 this ensures that the persistence cookie will never get cached.
3628 Since most sites do not need any sort of persistence before the
3629 first POST which generally is a login request, this is a very
3630 efficient method to optimize caching without risking to find a
3631 persistence cookie in the cache.
3632 See also the "insert" and "nocache" options.
3633
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003634 preserve This option may only be used with "insert" and/or "indirect". It
3635 allows the server to emit the persistence cookie itself. In this
3636 case, if a cookie is found in the response, haproxy will leave it
3637 untouched. This is useful in order to end persistence after a
3638 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01003639 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003640 the past. By combining this mechanism with the "disable-on-404"
3641 check option, it is possible to perform a completely graceful
3642 shutdown because users will definitely leave the server after
3643 they logout.
3644
Willy Tarreau4992dd22012-05-31 21:02:17 +02003645 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
3646 when a cookie is inserted. This attribute is used so that a
3647 user agent doesn't share the cookie with non-HTTP components.
3648 Please check RFC6265 for more information on this attribute.
3649
3650 secure This option tells haproxy to add a "Secure" cookie attribute when
3651 a cookie is inserted. This attribute is used so that a user agent
3652 never emits this cookie over non-secure channels, which means
3653 that a cookie learned with this flag will be presented only over
3654 SSL/TLS connections. Please check RFC6265 for more information on
3655 this attribute.
3656
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003657 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003658 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01003659 name. If the domain begins with a dot, the browser is allowed to
3660 use it for any host ending with that name. It is also possible to
3661 specify several domain names by invoking this option multiple
3662 times. Some browsers might have small limits on the number of
3663 domains, so be careful when doing that. For the record, sending
3664 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003665
Willy Tarreau996a92c2010-10-13 19:30:47 +02003666 maxidle This option allows inserted cookies to be ignored after some idle
3667 time. It only works with insert-mode cookies. When a cookie is
3668 sent to the client, the date this cookie was emitted is sent too.
3669 Upon further presentations of this cookie, if the date is older
3670 than the delay indicated by the parameter (in seconds), it will
3671 be ignored. Otherwise, it will be refreshed if needed when the
3672 response is sent to the client. This is particularly useful to
3673 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003674 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02003675 this option is set and a cookie has no date, it is always
3676 accepted, but gets refreshed in the response. This maintains the
3677 ability for admins to access their sites. Cookies that have a
3678 date in the future further than 24 hours are ignored. Doing so
3679 lets admins fix timezone issues without risking kicking users off
3680 the site.
3681
3682 maxlife This option allows inserted cookies to be ignored after some life
3683 time, whether they're in use or not. It only works with insert
3684 mode cookies. When a cookie is first sent to the client, the date
3685 this cookie was emitted is sent too. Upon further presentations
3686 of this cookie, if the date is older than the delay indicated by
3687 the parameter (in seconds), it will be ignored. If the cookie in
3688 the request has no date, it is accepted and a date will be set.
3689 Cookies that have a date in the future further than 24 hours are
3690 ignored. Doing so lets admins fix timezone issues without risking
3691 kicking users off the site. Contrary to maxidle, this value is
3692 not refreshed, only the first visit date counts. Both maxidle and
3693 maxlife may be used at the time. This is particularly useful to
3694 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003695 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02003696 is stronger than the maxidle method in that it forces a
3697 redispatch after some absolute delay.
3698
Olivier Houchard4e694042017-03-14 20:01:29 +01003699 dynamic Activate dynamic cookies. When used, a session cookie is
3700 dynamically created for each server, based on the IP and port
3701 of the server, and a secret key, specified in the
3702 "dynamic-cookie-key" backend directive.
3703 The cookie will be regenerated each time the IP address change,
3704 and is only generated for IPv4/IPv6.
3705
Christopher Faulet2f533902020-01-21 11:06:48 +01003706 attr This option tells haproxy to add an extra attribute when a
3707 cookie is inserted. The attribute value can contain any
3708 characters except control ones or ";". This option may be
3709 repeated.
3710
Willy Tarreau0ba27502007-12-24 16:55:16 +01003711 There can be only one persistence cookie per HTTP backend, and it can be
3712 declared in a defaults section. The value of the cookie will be the value
3713 indicated after the "cookie" keyword in a "server" statement. If no cookie
3714 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02003715
Willy Tarreau0ba27502007-12-24 16:55:16 +01003716 Examples :
3717 cookie JSESSIONID prefix
3718 cookie SRV insert indirect nocache
3719 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02003720 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01003721
Willy Tarreau294d0f02015-08-10 19:40:12 +02003722 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003723
Willy Tarreau983e01e2010-01-11 18:42:06 +01003724
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003725declare capture [ request | response ] len <length>
3726 Declares a capture slot.
3727 May be used in sections : defaults | frontend | listen | backend
3728 no | yes | yes | no
3729 Arguments:
3730 <length> is the length allowed for the capture.
3731
3732 This declaration is only available in the frontend or listen section, but the
3733 reserved slot can be used in the backends. The "request" keyword allocates a
3734 capture slot for use in the request, and "response" allocates a capture slot
3735 for use in the response.
3736
3737 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02003738 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003739 "http-request capture" and "http-response capture".
3740
3741
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003742default-server [param*]
3743 Change default options for a server in a backend
3744 May be used in sections : defaults | frontend | listen | backend
3745 yes | no | yes | yes
3746 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01003747 <param*> is a list of parameters for this server. The "default-server"
3748 keyword accepts an important number of options and has a complete
3749 section dedicated to it. Please refer to section 5 for more
3750 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003751
Willy Tarreau983e01e2010-01-11 18:42:06 +01003752 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003753 default-server inter 1000 weight 13
3754
3755 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01003756
Willy Tarreau983e01e2010-01-11 18:42:06 +01003757
Willy Tarreau0ba27502007-12-24 16:55:16 +01003758default_backend <backend>
3759 Specify the backend to use when no "use_backend" rule has been matched.
3760 May be used in sections : defaults | frontend | listen | backend
3761 yes | yes | yes | no
3762 Arguments :
3763 <backend> is the name of the backend to use.
3764
3765 When doing content-switching between frontend and backends using the
3766 "use_backend" keyword, it is often useful to indicate which backend will be
3767 used when no rule has matched. It generally is the dynamic backend which
3768 will catch all undetermined requests.
3769
Willy Tarreau0ba27502007-12-24 16:55:16 +01003770 Example :
3771
3772 use_backend dynamic if url_dyn
3773 use_backend static if url_css url_img extension_img
3774 default_backend dynamic
3775
Willy Tarreau98d04852015-05-26 12:18:29 +02003776 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003777
Willy Tarreau0ba27502007-12-24 16:55:16 +01003778
Baptiste Assmann27f51342013-10-09 06:51:49 +02003779description <string>
3780 Describe a listen, frontend or backend.
3781 May be used in sections : defaults | frontend | listen | backend
3782 no | yes | yes | yes
3783 Arguments : string
3784
3785 Allows to add a sentence to describe the related object in the HAProxy HTML
3786 stats page. The description will be printed on the right of the object name
3787 it describes.
3788 No need to backslash spaces in the <string> arguments.
3789
3790
Willy Tarreau0ba27502007-12-24 16:55:16 +01003791disabled
3792 Disable a proxy, frontend or backend.
3793 May be used in sections : defaults | frontend | listen | backend
3794 yes | yes | yes | yes
3795 Arguments : none
3796
3797 The "disabled" keyword is used to disable an instance, mainly in order to
3798 liberate a listening port or to temporarily disable a service. The instance
3799 will still be created and its configuration will be checked, but it will be
3800 created in the "stopped" state and will appear as such in the statistics. It
3801 will not receive any traffic nor will it send any health-checks or logs. It
3802 is possible to disable many instances at once by adding the "disabled"
3803 keyword in a "defaults" section.
3804
3805 See also : "enabled"
3806
3807
Willy Tarreau5ce94572010-06-07 14:35:41 +02003808dispatch <address>:<port>
3809 Set a default server address
3810 May be used in sections : defaults | frontend | listen | backend
3811 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003812 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02003813
3814 <address> is the IPv4 address of the default server. Alternatively, a
3815 resolvable hostname is supported, but this name will be resolved
3816 during start-up.
3817
3818 <ports> is a mandatory port specification. All connections will be sent
3819 to this port, and it is not permitted to use port offsets as is
3820 possible with normal servers.
3821
Willy Tarreau787aed52011-04-15 06:45:37 +02003822 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02003823 server can take the connection. In the past it was used to forward non
3824 persistent connections to an auxiliary load balancer. Due to its simple
3825 syntax, it has also been used for simple TCP relays. It is recommended not to
3826 use it for more clarity, and to use the "server" directive instead.
3827
3828 See also : "server"
3829
Olivier Houchard4e694042017-03-14 20:01:29 +01003830
3831dynamic-cookie-key <string>
3832 Set the dynamic cookie secret key for a backend.
3833 May be used in sections : defaults | frontend | listen | backend
3834 yes | no | yes | yes
3835 Arguments : The secret key to be used.
3836
3837 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01003838 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01003839 specified on the "server" line), using a hash of the IP address of the
3840 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01003841 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01003842 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02003843
Willy Tarreau0ba27502007-12-24 16:55:16 +01003844enabled
3845 Enable a proxy, frontend or backend.
3846 May be used in sections : defaults | frontend | listen | backend
3847 yes | yes | yes | yes
3848 Arguments : none
3849
3850 The "enabled" keyword is used to explicitly enable an instance, when the
3851 defaults has been set to "disabled". This is very rarely used.
3852
3853 See also : "disabled"
3854
3855
3856errorfile <code> <file>
3857 Return a file contents instead of errors generated by HAProxy
3858 May be used in sections : defaults | frontend | listen | backend
3859 yes | yes | yes | yes
3860 Arguments :
3861 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02003862 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
3863 425, 429, 500, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003864
3865 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003866 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01003867 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01003868 error pages, and to use absolute paths, since files are read
3869 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003870
3871 It is important to understand that this keyword is not meant to rewrite
3872 errors returned by the server, but errors detected and returned by HAProxy.
3873 This is why the list of supported errors is limited to a small set.
3874
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003875 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3876
Christopher Faulet70170672020-05-18 17:42:48 +02003877 The files are parsed when HAProxy starts and must be valid according to the
3878 HTTP specification. They should not exceed the configured buffer size
3879 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
3880 returned. It is also wise not to put any reference to local contents
3881 (e.g. images) in order to avoid loops between the client and HAProxy when all
3882 servers are down, causing an error to be returned instead of an
3883 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
3884 so that "http-after-response" rules still have room to operate (see
3885 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01003886
Willy Tarreau0ba27502007-12-24 16:55:16 +01003887 The files are read at the same time as the configuration and kept in memory.
3888 For this reason, the errors continue to be returned even when the process is
3889 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01003890 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003891 403 status code and interrogating a blocked URL.
3892
Christopher Faulet3b967c12020-05-15 15:47:44 +02003893 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01003894
Willy Tarreau59140a22009-02-22 12:02:30 +01003895 Example :
3896 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01003897 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01003898 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
3899 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
3900
Willy Tarreau2769aa02007-12-27 18:26:09 +01003901
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003902errorfiles <name> [<code> ...]
3903 Import, fully or partially, the error files defined in the <name> http-errors
3904 section.
3905 May be used in sections : defaults | frontend | listen | backend
3906 yes | yes | yes | yes
3907 Arguments :
3908 <name> is the name of an existing http-errors section.
3909
3910 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02003911 Currently, HAProxy is capable of generating codes 200, 400, 401,
3912 403, 404, 405, 407, 408, 410, 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003913
3914 Errors defined in the http-errors section with the name <name> are imported
3915 in the current proxy. If no status code is specified, all error files of the
3916 http-errors section are imported. Otherwise, only error files associated to
3917 the listed status code are imported. Those error files override the already
3918 defined custom errors for the proxy. And they may be overridden by following
3919 ones. Fonctionnly, it is exactly the same than declaring all error files by
3920 hand using "errorfile" directives.
3921
Christopher Faulet3b967c12020-05-15 15:47:44 +02003922 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
3923 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003924
3925 Example :
3926 errorfiles generic
3927 errorfiles site-1 403 404
3928
3929
Willy Tarreau2769aa02007-12-27 18:26:09 +01003930errorloc <code> <url>
3931errorloc302 <code> <url>
3932 Return an HTTP redirection to a URL instead of errors generated by HAProxy
3933 May be used in sections : defaults | frontend | listen | backend
3934 yes | yes | yes | yes
3935 Arguments :
3936 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02003937 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
3938 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003939
3940 <url> it is the exact contents of the "Location" header. It may contain
3941 either a relative URI to an error page hosted on the same site,
3942 or an absolute URI designating an error page on another site.
3943 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01003944 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01003945
3946 It is important to understand that this keyword is not meant to rewrite
3947 errors returned by the server, but errors detected and returned by HAProxy.
3948 This is why the list of supported errors is limited to a small set.
3949
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003950 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3951
Willy Tarreau2769aa02007-12-27 18:26:09 +01003952 Note that both keyword return the HTTP 302 status code, which tells the
3953 client to fetch the designated URL using the same HTTP method. This can be
3954 quite problematic in case of non-GET methods such as POST, because the URL
3955 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01003956 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01003957 status code, indicating to the client that the URL must be fetched with a GET
3958 request.
3959
Christopher Faulet3b967c12020-05-15 15:47:44 +02003960 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003961
3962
3963errorloc303 <code> <url>
3964 Return an HTTP redirection to a URL instead of errors generated by HAProxy
3965 May be used in sections : defaults | frontend | listen | backend
3966 yes | yes | yes | yes
3967 Arguments :
3968 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02003969 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
3970 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003971
3972 <url> it is the exact contents of the "Location" header. It may contain
3973 either a relative URI to an error page hosted on the same site,
3974 or an absolute URI designating an error page on another site.
3975 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01003976 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01003977
3978 It is important to understand that this keyword is not meant to rewrite
3979 errors returned by the server, but errors detected and returned by HAProxy.
3980 This is why the list of supported errors is limited to a small set.
3981
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003982 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3983
Willy Tarreau2769aa02007-12-27 18:26:09 +01003984 Note that both keyword return the HTTP 303 status code, which tells the
3985 client to fetch the designated URL using the same HTTP GET method. This
3986 solves the usual problems associated with "errorloc" and the 302 code. It is
3987 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003988 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003989
Christopher Faulet3b967c12020-05-15 15:47:44 +02003990 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003991
3992
Simon Horman51a1cf62015-02-03 13:00:44 +09003993email-alert from <emailaddr>
3994 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01003995 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09003996 May be used in sections: defaults | frontend | listen | backend
3997 yes | yes | yes | yes
3998
3999 Arguments :
4000
4001 <emailaddr> is the from email address to use when sending email alerts
4002
4003 Also requires "email-alert mailers" and "email-alert to" to be set
4004 and if so sending email alerts is enabled for the proxy.
4005
Simon Horman64e34162015-02-06 11:11:57 +09004006 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004007 "email-alert myhostname", "email-alert to", section 3.6 about
4008 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004009
4010
4011email-alert level <level>
4012 Declare the maximum log level of messages for which email alerts will be
4013 sent. This acts as a filter on the sending of email alerts.
4014 May be used in sections: defaults | frontend | listen | backend
4015 yes | yes | yes | yes
4016
4017 Arguments :
4018
4019 <level> One of the 8 syslog levels:
4020 emerg alert crit err warning notice info debug
4021 The above syslog levels are ordered from lowest to highest.
4022
4023 By default level is alert
4024
4025 Also requires "email-alert from", "email-alert mailers" and
4026 "email-alert to" to be set and if so sending email alerts is enabled
4027 for the proxy.
4028
Simon Horman1421e212015-04-30 13:10:35 +09004029 Alerts are sent when :
4030
4031 * An un-paused server is marked as down and <level> is alert or lower
4032 * A paused server is marked as down and <level> is notice or lower
4033 * A server is marked as up or enters the drain state and <level>
4034 is notice or lower
4035 * "option log-health-checks" is enabled, <level> is info or lower,
4036 and a health check status update occurs
4037
Simon Horman64e34162015-02-06 11:11:57 +09004038 See also : "email-alert from", "email-alert mailers",
4039 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004040 section 3.6 about mailers.
4041
4042
4043email-alert mailers <mailersect>
4044 Declare the mailers to be used when sending email alerts
4045 May be used in sections: defaults | frontend | listen | backend
4046 yes | yes | yes | yes
4047
4048 Arguments :
4049
4050 <mailersect> is the name of the mailers section to send email alerts.
4051
4052 Also requires "email-alert from" and "email-alert to" to be set
4053 and if so sending email alerts is enabled for the proxy.
4054
Simon Horman64e34162015-02-06 11:11:57 +09004055 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4056 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004057
4058
4059email-alert myhostname <hostname>
4060 Declare the to hostname address to be used when communicating with
4061 mailers.
4062 May be used in sections: defaults | frontend | listen | backend
4063 yes | yes | yes | yes
4064
4065 Arguments :
4066
Baptiste Assmann738bad92015-12-21 15:27:53 +01004067 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004068
4069 By default the systems hostname is used.
4070
4071 Also requires "email-alert from", "email-alert mailers" and
4072 "email-alert to" to be set and if so sending email alerts is enabled
4073 for the proxy.
4074
Simon Horman64e34162015-02-06 11:11:57 +09004075 See also : "email-alert from", "email-alert level", "email-alert mailers",
4076 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004077
4078
4079email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004080 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004081 header of email alerts. This is the address that email alerts are sent to.
4082 May be used in sections: defaults | frontend | listen | backend
4083 yes | yes | yes | yes
4084
4085 Arguments :
4086
4087 <emailaddr> is the to email address to use when sending email alerts
4088
4089 Also requires "email-alert mailers" and "email-alert to" to be set
4090 and if so sending email alerts is enabled for the proxy.
4091
Simon Horman64e34162015-02-06 11:11:57 +09004092 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004093 "email-alert myhostname", section 3.6 about mailers.
4094
4095
Willy Tarreau4de91492010-01-22 19:10:05 +01004096force-persist { if | unless } <condition>
4097 Declare a condition to force persistence on down servers
4098 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004099 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004100
4101 By default, requests are not dispatched to down servers. It is possible to
4102 force this using "option persist", but it is unconditional and redispatches
4103 to a valid server if "option redispatch" is set. That leaves with very little
4104 possibilities to force some requests to reach a server which is artificially
4105 marked down for maintenance operations.
4106
4107 The "force-persist" statement allows one to declare various ACL-based
4108 conditions which, when met, will cause a request to ignore the down status of
4109 a server and still try to connect to it. That makes it possible to start a
4110 server, still replying an error to the health checks, and run a specially
4111 configured browser to test the service. Among the handy methods, one could
4112 use a specific source IP address, or a specific cookie. The cookie also has
4113 the advantage that it can easily be added/removed on the browser from a test
4114 page. Once the service is validated, it is then possible to open the service
4115 to the world by returning a valid response to health checks.
4116
4117 The forced persistence is enabled when an "if" condition is met, or unless an
4118 "unless" condition is met. The final redispatch is always disabled when this
4119 is used.
4120
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004121 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004122 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004123
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004124
4125filter <name> [param*]
4126 Add the filter <name> in the filter list attached to the proxy.
4127 May be used in sections : defaults | frontend | listen | backend
4128 no | yes | yes | yes
4129 Arguments :
4130 <name> is the name of the filter. Officially supported filters are
4131 referenced in section 9.
4132
Tim Düsterhus4896c442016-11-29 02:15:19 +01004133 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004134 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004135 filter. Please refer to the documentation of the corresponding
4136 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004137
4138 Multiple occurrences of the filter line can be used for the same proxy. The
4139 same filter can be referenced many times if needed.
4140
4141 Example:
4142 listen
4143 bind *:80
4144
4145 filter trace name BEFORE-HTTP-COMP
4146 filter compression
4147 filter trace name AFTER-HTTP-COMP
4148
4149 compression algo gzip
4150 compression offload
4151
4152 server srv1 192.168.0.1:80
4153
4154 See also : section 9.
4155
Willy Tarreau4de91492010-01-22 19:10:05 +01004156
Willy Tarreau2769aa02007-12-27 18:26:09 +01004157fullconn <conns>
4158 Specify at what backend load the servers will reach their maxconn
4159 May be used in sections : defaults | frontend | listen | backend
4160 yes | no | yes | yes
4161 Arguments :
4162 <conns> is the number of connections on the backend which will make the
4163 servers use the maximal number of connections.
4164
Willy Tarreau198a7442008-01-17 12:05:32 +01004165 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004166 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004167 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004168 load. The server will then always accept at least <minconn> connections,
4169 never more than <maxconn>, and the limit will be on the ramp between both
4170 values when the backend has less than <conns> concurrent connections. This
4171 makes it possible to limit the load on the servers during normal loads, but
4172 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004173 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004174
Willy Tarreaufbb78422011-06-05 15:38:35 +02004175 Since it's hard to get this value right, haproxy automatically sets it to
4176 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004177 backend (based on "use_backend" and "default_backend" rules). That way it's
4178 safe to leave it unset. However, "use_backend" involving dynamic names are
4179 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004180
Willy Tarreau2769aa02007-12-27 18:26:09 +01004181 Example :
4182 # The servers will accept between 100 and 1000 concurrent connections each
4183 # and the maximum of 1000 will be reached when the backend reaches 10000
4184 # connections.
4185 backend dynamic
4186 fullconn 10000
4187 server srv1 dyn1:80 minconn 100 maxconn 1000
4188 server srv2 dyn2:80 minconn 100 maxconn 1000
4189
4190 See also : "maxconn", "server"
4191
4192
4193grace <time>
4194 Maintain a proxy operational for some time after a soft stop
4195 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004196 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004197 Arguments :
4198 <time> is the time (by default in milliseconds) for which the instance
4199 will remain operational with the frontend sockets still listening
4200 when a soft-stop is received via the SIGUSR1 signal.
4201
4202 This may be used to ensure that the services disappear in a certain order.
4203 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004204 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004205 needed by the equipment to detect the failure.
4206
4207 Note that currently, there is very little benefit in using this parameter,
4208 and it may in fact complicate the soft-reconfiguration process more than
4209 simplify it.
4210
Willy Tarreau0ba27502007-12-24 16:55:16 +01004211
Andrew Rodland17be45e2016-10-25 17:04:12 -04004212hash-balance-factor <factor>
4213 Specify the balancing factor for bounded-load consistent hashing
4214 May be used in sections : defaults | frontend | listen | backend
4215 yes | no | no | yes
4216 Arguments :
4217 <factor> is the control for the maximum number of concurrent requests to
4218 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004219 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004220
4221 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4222 enables an algorithm that prevents any one server from getting too many
4223 requests at once, even if some hash buckets receive many more requests than
4224 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4225 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4226 then no server will be allowed to have a load more than 1.5 times the average.
4227 If server weights are used, they will be respected.
4228
4229 If the first-choice server is disqualified, the algorithm will choose another
4230 server based on the request hash, until a server with additional capacity is
4231 found. A higher <factor> allows more imbalance between the servers, while a
4232 lower <factor> means that more servers will be checked on average, affecting
4233 performance. Reasonable values are from 125 to 200.
4234
Willy Tarreau760e81d2018-05-03 07:20:40 +02004235 This setting is also used by "balance random" which internally relies on the
4236 consistent hashing mechanism.
4237
Andrew Rodland17be45e2016-10-25 17:04:12 -04004238 See also : "balance" and "hash-type".
4239
4240
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004241hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004242 Specify a method to use for mapping hashes to servers
4243 May be used in sections : defaults | frontend | listen | backend
4244 yes | no | yes | yes
4245 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004246 <method> is the method used to select a server from the hash computed by
4247 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004248
Bhaskar98634f02013-10-29 23:30:51 -04004249 map-based the hash table is a static array containing all alive servers.
4250 The hashes will be very smooth, will consider weights, but
4251 will be static in that weight changes while a server is up
4252 will be ignored. This means that there will be no slow start.
4253 Also, since a server is selected by its position in the array,
4254 most mappings are changed when the server count changes. This
4255 means that when a server goes up or down, or when a server is
4256 added to a farm, most connections will be redistributed to
4257 different servers. This can be inconvenient with caches for
4258 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004259
Bhaskar98634f02013-10-29 23:30:51 -04004260 consistent the hash table is a tree filled with many occurrences of each
4261 server. The hash key is looked up in the tree and the closest
4262 server is chosen. This hash is dynamic, it supports changing
4263 weights while the servers are up, so it is compatible with the
4264 slow start feature. It has the advantage that when a server
4265 goes up or down, only its associations are moved. When a
4266 server is added to the farm, only a few part of the mappings
4267 are redistributed, making it an ideal method for caches.
4268 However, due to its principle, the distribution will never be
4269 very smooth and it may sometimes be necessary to adjust a
4270 server's weight or its ID to get a more balanced distribution.
4271 In order to get the same distribution on multiple load
4272 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004273 same IDs. Note: consistent hash uses sdbm and avalanche if no
4274 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004275
4276 <function> is the hash function to be used :
4277
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004278 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004279 reimplementation of ndbm) database library. It was found to do
4280 well in scrambling bits, causing better distribution of the keys
4281 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004282 function with good distribution, unless the total server weight
4283 is a multiple of 64, in which case applying the avalanche
4284 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004285
4286 djb2 this function was first proposed by Dan Bernstein many years ago
4287 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004288 function provides a better distribution than sdbm. It generally
4289 works well with text-based inputs though it can perform extremely
4290 poorly with numeric-only input or when the total server weight is
4291 a multiple of 33, unless the avalanche modifier is also used.
4292
Willy Tarreaua0f42712013-11-14 14:30:35 +01004293 wt6 this function was designed for haproxy while testing other
4294 functions in the past. It is not as smooth as the other ones, but
4295 is much less sensible to the input data set or to the number of
4296 servers. It can make sense as an alternative to sdbm+avalanche or
4297 djb2+avalanche for consistent hashing or when hashing on numeric
4298 data such as a source IP address or a visitor identifier in a URL
4299 parameter.
4300
Willy Tarreau324f07f2015-01-20 19:44:50 +01004301 crc32 this is the most common CRC32 implementation as used in Ethernet,
4302 gzip, PNG, etc. It is slower than the other ones but may provide
4303 a better distribution or less predictable results especially when
4304 used on strings.
4305
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004306 <modifier> indicates an optional method applied after hashing the key :
4307
4308 avalanche This directive indicates that the result from the hash
4309 function above should not be used in its raw form but that
4310 a 4-byte full avalanche hash must be applied first. The
4311 purpose of this step is to mix the resulting bits from the
4312 previous hash in order to avoid any undesired effect when
4313 the input contains some limited values or when the number of
4314 servers is a multiple of one of the hash's components (64
4315 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4316 result less predictable, but it's also not as smooth as when
4317 using the original function. Some testing might be needed
4318 with some workloads. This hash is one of the many proposed
4319 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004320
Bhaskar98634f02013-10-29 23:30:51 -04004321 The default hash type is "map-based" and is recommended for most usages. The
4322 default function is "sdbm", the selection of a function should be based on
4323 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004324
Andrew Rodland17be45e2016-10-25 17:04:12 -04004325 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004326
4327
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004328http-after-response <action> <options...> [ { if | unless } <condition> ]
4329 Access control for all Layer 7 responses (server, applet/service and internal
4330 ones).
4331
4332 May be used in sections: defaults | frontend | listen | backend
4333 no | yes | yes | yes
4334
4335 The http-after-response statement defines a set of rules which apply to layer
4336 7 processing. The rules are evaluated in their declaration order when they
4337 are met in a frontend, listen or backend section. Any rule may optionally be
4338 followed by an ACL-based condition, in which case it will only be evaluated
4339 if the condition is true. Since these rules apply on responses, the backend
4340 rules are applied first, followed by the frontend's rules.
4341
4342 Unlike http-response rules, these ones are applied on all responses, the
4343 server ones but also to all responses generated by HAProxy. These rules are
4344 evaluated at the end of the responses analysis, before the data forwarding.
4345
4346 The first keyword is the rule's action. The supported actions are described
4347 below.
4348
4349 There is no limit to the number of http-after-response statements per
4350 instance.
4351
4352 Example:
4353 http-after-response set-header Strict-Transport-Security "max-age=31536000"
4354 http-after-response set-header Cache-Control "no-store,no-cache,private"
4355 http-after-response set-header Pragma "no-cache"
4356
4357http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
4358
4359 This appends an HTTP header field whose name is specified in <name> and whose
4360 value is defined by <fmt> which follows the log-format rules (see Custom Log
4361 Format in section 8.2.4). This may be used to send a cookie to a client for
4362 example, or to pass some internal information.
4363 This rule is not final, so it is possible to add other similar rules.
4364 Note that header addition is performed immediately, so one rule might reuse
4365 the resulting header from a previous rule.
4366
4367http-after-response allow [ { if | unless } <condition> ]
4368
4369 This stops the evaluation of the rules and lets the response pass the check.
4370 No further "http-after-response" rules are evaluated.
4371
4372http-after-response del-header <name> [ { if | unless } <condition> ]
4373
4374 This removes all HTTP header fields whose name is specified in <name>.
4375
4376http-after-response replace-header <name> <regex-match> <replace-fmt>
4377 [ { if | unless } <condition> ]
4378
4379 This works like "http-response replace-header".
4380
4381 Example:
4382 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
4383
4384 # applied to:
4385 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
4386
4387 # outputs:
4388 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
4389
4390 # assuming the backend IP is 192.168.1.20.
4391
4392http-after-response replace-value <name> <regex-match> <replace-fmt>
4393 [ { if | unless } <condition> ]
4394
4395 This works like "http-response replace-value".
4396
4397 Example:
4398 http-after-response replace-value Cache-control ^public$ private
4399
4400 # applied to:
4401 Cache-Control: max-age=3600, public
4402
4403 # outputs:
4404 Cache-Control: max-age=3600, private
4405
4406http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
4407
4408 This does the same as "add-header" except that the header name is first
4409 removed if it existed. This is useful when passing security information to
4410 the server, where the header must not be manipulated by external users.
4411
4412http-after-response set-status <status> [reason <str>]
4413 [ { if | unless } <condition> ]
4414
4415 This replaces the response status code with <status> which must be an integer
4416 between 100 and 999. Optionally, a custom reason text can be provided defined
4417 by <str>, or the default reason for the specified code will be used as a
4418 fallback.
4419
4420 Example:
4421 # return "431 Request Header Fields Too Large"
4422 http-response set-status 431
4423 # return "503 Slow Down", custom reason
4424 http-response set-status 503 reason "Slow Down"
4425
4426http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
4427
4428 This is used to set the contents of a variable. The variable is declared
4429 inline.
4430
4431 Arguments:
4432 <var-name> The name of the variable starts with an indication about its
4433 scope. The scopes allowed are:
4434 "proc" : the variable is shared with the whole process
4435 "sess" : the variable is shared with the whole session
4436 "txn" : the variable is shared with the transaction
4437 (request and response)
4438 "req" : the variable is shared only during request
4439 processing
4440 "res" : the variable is shared only during response
4441 processing
4442 This prefix is followed by a name. The separator is a '.'.
4443 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
4444 and '_'.
4445
4446 <expr> Is a standard HAProxy expression formed by a sample-fetch
4447 followed by some converters.
4448
4449 Example:
4450 http-after-response set-var(sess.last_redir) res.hdr(location)
4451
4452http-after-response strict-mode { on | off }
4453
4454 This enables or disables the strict rewriting mode for following rules. It
4455 does not affect rules declared before it and it is only applicable on rules
4456 performing a rewrite on the responses. When the strict mode is enabled, any
4457 rewrite failure triggers an internal error. Otherwise, such errors are
4458 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05004459 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004460 processing.
4461
4462 By default, the strict rewriting mode is enabled. Its value is also reset
4463 when a ruleset evaluation ends. So, for instance, if you change the mode on
4464 the bacnkend, the default mode is restored when HAProxy starts the frontend
4465 rules evaluation.
4466
4467http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
4468
4469 This is used to unset a variable. See "http-after-response set-var" for
4470 details about <var-name>.
4471
4472 Example:
4473 http-after-response unset-var(sess.last_redir)
4474
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004475
4476http-check comment <string>
4477 Defines a comment for the following the http-check rule, reported in logs if
4478 it fails.
4479 May be used in sections : defaults | frontend | listen | backend
4480 yes | no | yes | yes
4481
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004482 Arguments :
4483 <string> is the comment message to add in logs if the following http-check
4484 rule fails.
4485
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004486 It only works for connect, send and expect rules. It is useful to make
4487 user-friendly error reporting.
4488
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004489 See also : "option httpchk", "http-check conncet", "http-check send" and
4490 "http-check expect".
4491
4492
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004493http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
4494 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004495 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004496 Opens a new connection to perform an HTTP health check
4497 May be used in sections : defaults | frontend | listen | backend
4498 yes | no | yes | yes
4499
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004500 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004501 comment <msg> defines a message to report if the rule evaluation fails.
4502
Christopher Faulete5870d82020-04-15 11:32:03 +02004503 default Use default options of the server line to do the health
4504 checks. The server options are used only if not redifined.
4505
4506 port <expr> if not set, check port or server port is used.
4507 It tells HAProxy where to open the connection to.
4508 <port> must be a valid TCP port source integer, from 1 to
4509 65535 or an sample-fetch expression.
4510
4511 addr <ip> defines the IP address to do the health check.
4512
4513 send-proxy send a PROXY protocol string
4514
4515 via-socks4 enables outgoing health checks using upstream socks4 proxy.
4516
4517 ssl opens a ciphered connection
4518
4519 sni <sni> specifies the SNI to use to do health checks over SSL.
4520
4521 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
4522 list consists in a comma-delimited list of protocol names,
4523 for instance: "h2,http/1.1". If it is not set, the server ALPN
4524 is used.
4525
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004526 proto <name> forces the multiplexer's protocol to use for this connection.
4527 It must be an HTTP mux protocol and it must be usable on the
4528 backend side. The list of available protocols is reported in
4529 haproxy -vv.
4530
Christopher Faulete5870d82020-04-15 11:32:03 +02004531 linger cleanly close the connection instead of using a single RST.
4532
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004533 Just like tcp-check health checks, it is possible to configure the connection
4534 to use to perform HTTP health check. This directive should also be used to
4535 describe a scenario involving several request/response exchanges, possibly on
4536 different ports or with different servers.
4537
4538 When there are no TCP port configured on the server line neither server port
4539 directive, then the first step of the http-check sequence must be to specify
4540 the port with a "http-check connect".
4541
4542 In an http-check ruleset a 'connect' is required, it is also mandatory to start
4543 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
4544 do.
4545
4546 When a connect must start the ruleset, if may still be preceded by set-var,
4547 unset-var or comment rules.
4548
4549 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02004550 # check HTTP and HTTPs services on a server.
4551 # first open port 80 thanks to server line port directive, then
4552 # tcp-check opens port 443, ciphered and run a request on it:
4553 option httpchk
4554
4555 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004556 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004557 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004558 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004559 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004560 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004561
4562 server www 10.0.0.1 check port 80
4563
4564 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004565
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004566
Willy Tarreau0ba27502007-12-24 16:55:16 +01004567http-check disable-on-404
4568 Enable a maintenance mode upon HTTP/404 response to health-checks
4569 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01004570 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01004571 Arguments : none
4572
4573 When this option is set, a server which returns an HTTP code 404 will be
4574 excluded from further load-balancing, but will still receive persistent
4575 connections. This provides a very convenient method for Web administrators
4576 to perform a graceful shutdown of their servers. It is also important to note
4577 that a server which is detected as failed while it was in this mode will not
4578 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
4579 will immediately be reinserted into the farm. The status on the stats page
4580 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01004581 option only works in conjunction with the "httpchk" option. If this option
4582 is used with "http-check expect", then it has precedence over it so that 404
4583 responses will still be considered as soft-stop.
4584
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004585 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01004586
4587
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004588http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004589 [ok-status <st>] [error-status <st>] [tout-status <st>]
4590 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
4591 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004592 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01004593 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02004594 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02004595
Willy Tarreaubd741542010-03-16 18:46:54 +01004596 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004597 comment <msg> defines a message to report if the rule evaluation fails.
4598
Christopher Faulete5870d82020-04-15 11:32:03 +02004599 min-recv is optional and can define the minimum amount of data required to
4600 evaluate the current expect rule. If the number of received bytes
4601 is under this limit, the check will wait for more data. This
4602 option can be used to resolve some ambiguous matching rules or to
4603 avoid executing costly regex matches on content known to be still
4604 incomplete. If an exact string is used, the minimum between the
4605 string length and this parameter is used. This parameter is
4606 ignored if it is set to -1. If the expect rule does not match,
4607 the check will wait for more data. If set to 0, the evaluation
4608 result is always conclusive.
4609
4610 ok-status <st> is optional and can be used to set the check status if
4611 the expect rule is successfully evaluated and if it is
4612 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004613 "L6OK" and "L4OK" are supported :
4614 - L7OK : check passed on layer 7
4615 - L7OKC : check conditionally passed on layer 7, for
4616 example 404 with disable-on-404
4617 - L6OK : check passed on layer 6
4618 - L4OK : check passed on layer 4
4619 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004620
4621 error-status <st> is optional and can be used to set the check status if
4622 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004623 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
4624 - L7RSP : layer 7 invalid response - protocol error
4625 - L7STS : layer 7 response error, for example HTTP 5xx
4626 - L6RSP : layer 6 invalid response - protocol error
4627 - L4CON : layer 1-4 connection problem
4628 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004629
4630 tout-status <st> is optional and can be used to set the check status if
4631 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004632 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
4633 - L7TOUT : layer 7 (HTTP/SMTP) timeout
4634 - L6TOUT : layer 6 (SSL) timeout
4635 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02004636 By default "L7TOUT" is used.
4637
4638 on-success <fmt> is optional and can be used to customize the
4639 informational message reported in logs if the expect
4640 rule is successfully evaluated and if it is the last rule
4641 in the tcp-check ruleset. <fmt> is a log-format string.
4642
4643 on-error <fmt> is optional and can be used to customize the
4644 informational message reported in logs if an error
4645 occurred during the expect rule evaluation. <fmt> is a
4646 log-format string.
4647
Willy Tarreaubd741542010-03-16 18:46:54 +01004648 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02004649 response. The keyword may be one of "status", "rstatus", "hdr",
4650 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01004651 exclamation mark ("!") to negate the match. Spaces are allowed
4652 between the exclamation mark and the keyword. See below for more
4653 details on the supported keywords.
4654
Christopher Faulet39708192020-05-05 10:47:36 +02004655 <pattern> is the pattern to look for. It may be a string, a regular
4656 expression or a more complex pattern with several arguments. If
4657 the string pattern contains spaces, they must be escaped with the
4658 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01004659
4660 By default, "option httpchk" considers that response statuses 2xx and 3xx
4661 are valid, and that others are invalid. When "http-check expect" is used,
4662 it defines what is considered valid or invalid. Only one "http-check"
4663 statement is supported in a backend. If a server fails to respond or times
4664 out, the check obviously fails. The available matches are :
4665
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004666 status <codes> : test the status codes found parsing <codes> string. it
4667 must be a comma-separated list of status codes or range
4668 codes. A health check response will be considered as
4669 valid if the response's status code matches any status
4670 code or is inside any range of the list. If the "status"
4671 keyword is prefixed with "!", then the response will be
4672 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01004673
4674 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004675 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004676 response's status code matches the expression. If the
4677 "rstatus" keyword is prefixed with "!", then the response
4678 will be considered invalid if the status code matches.
4679 This is mostly used to check for multiple codes.
4680
Christopher Fauletb5594262020-05-05 20:23:13 +02004681 hdr { name | name-lf } [ -m <meth> ] <name>
4682 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02004683 test the specified header pattern on the HTTP response
4684 headers. The name pattern is mandatory but the value
4685 pattern is optional. If not specified, only the header
4686 presence is verified. <meth> is the matching method,
4687 applied on the header name or the header value. Supported
4688 matching methods are "str" (exact match), "beg" (prefix
4689 match), "end" (suffix match), "sub" (substring match) or
4690 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02004691 method is used. If the "name-lf" parameter is used,
4692 <name> is evaluated as a log-format string. If "value-lf"
4693 parameter is used, <value> is evaluated as a log-format
4694 string. These parameters cannot be used with the regex
4695 matching method. Finally, the header value is considered
4696 as comma-separated list. Note that matchings are case
4697 insensitive on the header names.
4698
4699 fhdr { name | name-lf } [ -m <meth> ] <name>
4700 [ { value | value-lf } [ -m <meth> ] <value> :
4701 test the specified full header pattern on the HTTP
4702 response headers. It does exactly the same than "hdr"
4703 keyword, except the full header value is tested, commas
4704 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02004705
Willy Tarreaubd741542010-03-16 18:46:54 +01004706 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004707 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004708 response's body contains this exact string. If the
4709 "string" keyword is prefixed with "!", then the response
4710 will be considered invalid if the body contains this
4711 string. This can be used to look for a mandatory word at
4712 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01004713 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01004714 trace).
4715
4716 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004717 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004718 response's body matches this expression. If the "rstring"
4719 keyword is prefixed with "!", then the response will be
4720 considered invalid if the body matches the expression.
4721 This can be used to look for a mandatory word at the end
4722 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01004723 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01004724
Christopher Fauletaaab0832020-05-05 15:54:22 +02004725 string-lf <fmt> : test a log-format string match in the HTTP response body.
4726 A health check response will be considered valid if the
4727 response's body contains the string resulting of the
4728 evaluation of <fmt>, which follows the log-format rules.
4729 If prefixed with "!", then the response will be
4730 considered invalid if the body contains the string.
4731
Willy Tarreaubd741542010-03-16 18:46:54 +01004732 It is important to note that the responses will be limited to a certain size
4733 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
4734 Thus, too large responses may not contain the mandatory pattern when using
4735 "string" or "rstring". If a large response is absolutely required, it is
4736 possible to change the default max size by setting the global variable.
4737 However, it is worth keeping in mind that parsing very large responses can
4738 waste some CPU cycles, especially when regular expressions are used, and that
4739 it is always better to focus the checks on smaller resources.
4740
Christopher Faulete5870d82020-04-15 11:32:03 +02004741 In an http-check ruleset, the last expect rule may be implicit. If no expect
4742 rule is specified after the last "http-check send", an implicit expect rule
4743 is defined to match on 2xx or 3xx status codes. It means this rule is also
4744 defined if there is no "http-check" rule at all, when only "option httpchk"
4745 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01004746
Willy Tarreaubd741542010-03-16 18:46:54 +01004747 Last, if "http-check expect" is combined with "http-check disable-on-404",
4748 then this last one has precedence when the server responds with 404.
4749
4750 Examples :
4751 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004752 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01004753
Christopher Faulet39708192020-05-05 10:47:36 +02004754 # be sure a sessid coookie is set
4755 http-check expect header name "set-cookie" value -m beg "sessid="
4756
Willy Tarreaubd741542010-03-16 18:46:54 +01004757 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01004758 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01004759
4760 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01004761 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01004762
4763 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03004764 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01004765
Christopher Faulete5870d82020-04-15 11:32:03 +02004766 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004767 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01004768
4769
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02004770http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02004771 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
4772 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02004773 Add a possible list of headers and/or a body to the request sent during HTTP
4774 health checks.
4775 May be used in sections : defaults | frontend | listen | backend
4776 yes | no | yes | yes
4777 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004778 comment <msg> defines a message to report if the rule evaluation fails.
4779
Christopher Faulete5870d82020-04-15 11:32:03 +02004780 meth <method> is the optional HTTP method used with the requests. When not
4781 set, the "OPTIONS" method is used, as it generally requires
4782 low server processing and is easy to filter out from the
4783 logs. Any method may be used, though it is not recommended
4784 to invent non-standard ones.
4785
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02004786 uri <uri> is optional and set the URI referenced in the HTTP requests
4787 to the string <uri>. It defaults to "/" which is accessible
4788 by default on almost any server, but may be changed to any
4789 other URI. Query strings are permitted.
4790
4791 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
4792 using the log-format string <fmt>. It defaults to "/" which
4793 is accessible by default on almost any server, but may be
4794 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02004795
Christopher Faulet907701b2020-04-28 09:37:00 +02004796 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02004797 "HTTP/1.0" but some servers might behave incorrectly in HTTP
4798 1.0, so turningit to HTTP/1.1 may sometimes help. Note that
4799 the Host field is mandatory in HTTP/1.1, use "hdr" argument
4800 to add it.
4801
4802 hdr <name> <fmt> adds the HTTP header field whose name is specified in
4803 <name> and whose value is defined by <fmt>, which follows
4804 to the log-format rules.
4805
4806 body <string> add the body defined by <string> to the request sent during
4807 HTTP health checks. If defined, the "Content-Length" header
4808 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02004809
Christopher Faulet574e7bd2020-05-06 15:38:58 +02004810 body-lf <fmt> add the body defined by the log-format string <fmt> to the
4811 request sent during HTTP health checks. If defined, the
4812 "Content-Length" header is thus automatically added to the
4813 request.
4814
Christopher Faulet8acb1282020-04-09 08:44:06 +02004815 In addition to the request line defined by the "option httpchk" directive,
4816 this one is the valid way to add some headers and optionally a body to the
4817 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02004818 "Content-Length" header is automatically added. Thus, this header or
4819 "Transfer-encoding" header should not be present in the request provided by
4820 "http-check send". If so, it will be ignored. The old trick consisting to add
4821 headers after the version string on the "option httpchk" line is now
Christopher Faulet8acb1282020-04-09 08:44:06 +02004822 deprecated. Note also the "Connection: close" header is still added if a
4823 "http-check expect" direcive is defined independently of this directive, just
4824 like the state header if the directive "http-check send-state" is defined.
4825
Christopher Faulete5870d82020-04-15 11:32:03 +02004826 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
4827 will automatically append a "Connection: close" header, meaning that this
Christopher Faulet9df910c2020-04-29 14:20:47 +02004828 header should not be present in the request provided by "http-check send". If
4829 so, it will be ignored.
4830
4831 Note that the Host header and the request authority, when both defined, are
4832 automatically synchronized. It means when the HTTP request is sent, when a
4833 Host is inserted in the request, the request authority is accordingly
4834 updated. Thus, don't be surprised if the Host header value overwrites the
4835 configured request authority.
4836
4837 Note also for now, no Host header is automatically added in HTTP/1.1 or above
4838 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02004839
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004840 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02004841
4842
Willy Tarreauef781042010-01-27 11:53:01 +01004843http-check send-state
4844 Enable emission of a state header with HTTP health checks
4845 May be used in sections : defaults | frontend | listen | backend
4846 yes | no | yes | yes
4847 Arguments : none
4848
4849 When this option is set, haproxy will systematically send a special header
4850 "X-Haproxy-Server-State" with a list of parameters indicating to each server
4851 how they are seen by haproxy. This can be used for instance when a server is
4852 manipulated without access to haproxy and the operator needs to know whether
4853 haproxy still sees it up or not, or if the server is the last one in a farm.
4854
4855 The header is composed of fields delimited by semi-colons, the first of which
4856 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
4857 checks on the total number before transition, just as appears in the stats
4858 interface. Next headers are in the form "<variable>=<value>", indicating in
4859 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08004860 - a variable "address", containing the address of the backend server.
4861 This corresponds to the <address> field in the server declaration. For
4862 unix domain sockets, it will read "unix".
4863
4864 - a variable "port", containing the port of the backend server. This
4865 corresponds to the <port> field in the server declaration. For unix
4866 domain sockets, it will read "unix".
4867
Willy Tarreauef781042010-01-27 11:53:01 +01004868 - a variable "name", containing the name of the backend followed by a slash
4869 ("/") then the name of the server. This can be used when a server is
4870 checked in multiple backends.
4871
4872 - a variable "node" containing the name of the haproxy node, as set in the
4873 global "node" variable, otherwise the system's hostname if unspecified.
4874
4875 - a variable "weight" indicating the weight of the server, a slash ("/")
4876 and the total weight of the farm (just counting usable servers). This
4877 helps to know if other servers are available to handle the load when this
4878 one fails.
4879
4880 - a variable "scur" indicating the current number of concurrent connections
4881 on the server, followed by a slash ("/") then the total number of
4882 connections on all servers of the same backend.
4883
4884 - a variable "qcur" indicating the current number of requests in the
4885 server's queue.
4886
4887 Example of a header received by the application server :
4888 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
4889 scur=13/22; qcur=0
4890
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004891 See also : "option httpchk", "http-check disable-on-404" and
4892 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01004893
Christopher Faulete5870d82020-04-15 11:32:03 +02004894
4895http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02004896 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02004897 May be used in sections: defaults | frontend | listen | backend
4898 yes | no | yes | yes
4899
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004900 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02004901 <var-name> The name of the variable starts with an indication about its
4902 scope. The scopes allowed for http-check are:
4903 "proc" : the variable is shared with the whole process.
4904 "sess" : the variable is shared with the tcp-check session.
4905 "check": the variable is declared for the lifetime of the tcp-check.
4906 This prefix is followed by a name. The separator is a '.'.
4907 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
4908 and '-'.
4909
4910 <expr> Is a sample-fetch expression potentially followed by converters.
4911
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004912 Examples :
4913 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02004914
4915
4916http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02004917 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02004918 May be used in sections: defaults | frontend | listen | backend
4919 yes | no | yes | yes
4920
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004921 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02004922 <var-name> The name of the variable starts with an indication about its
4923 scope. The scopes allowed for http-check are:
4924 "proc" : the variable is shared with the whole process.
4925 "sess" : the variable is shared with the tcp-check session.
4926 "check": the variable is declared for the lifetime of the tcp-check.
4927 This prefix is followed by a name. The separator is a '.'.
4928 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
4929 and '-'.
4930
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004931 Examples :
4932 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02004933
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004934
Christopher Faulet3b967c12020-05-15 15:47:44 +02004935http-error status <code> [content-type <type>]
4936 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
4937 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
4938 [ hdr <name> <fmt> ]*
4939 Defines a custom error message to use instead of errors generated by HAProxy.
4940 May be used in sections : defaults | frontend | listen | backend
4941 yes | yes | yes | yes
4942 Arguments :
4943 staus <code> is the HTTP status code. It must be specified.
4944 Currently, HAProxy is capable of generating codes
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004945 200, 400, 401, 403, 404, 405, 407, 408, 410, 425, 429,
4946 500, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02004947
4948 content-type <type> is the response content type, for instance
4949 "text/plain". This parameter is ignored and should be
4950 omitted when an errorfile is configured or when the
4951 payload is empty. Otherwise, it must be defined.
4952
4953 default-errorfiles Reset the previously defined error message for current
4954 proxy for the status <code>. If used on a backend, the
4955 frontend error message is used, if defined. If used on
4956 a frontend, the default error message is used.
4957
4958 errorfile <file> designates a file containing the full HTTP response.
4959 It is recommended to follow the common practice of
4960 appending ".http" to the filename so that people do
4961 not confuse the response with HTML error pages, and to
4962 use absolute paths, since files are read before any
4963 chroot is performed.
4964
4965 errorfiles <name> designates the http-errors section to use to import
4966 the error message with the status code <code>. If no
4967 such message is found, the proxy's error messages are
4968 considered.
4969
4970 file <file> specifies the file to use as response payload. If the
4971 file is not empty, its content-type must be set as
4972 argument to "content-type", otherwise, any
4973 "content-type" argument is ignored. <file> is
4974 considered as a raw string.
4975
4976 string <str> specifies the raw string to use as response payload.
4977 The content-type must always be set as argument to
4978 "content-type".
4979
4980 lf-file <file> specifies the file to use as response payload. If the
4981 file is not empty, its content-type must be set as
4982 argument to "content-type", otherwise, any
4983 "content-type" argument is ignored. <file> is
4984 evaluated as a log-format string.
4985
4986 lf-string <str> specifies the log-format string to use as response
4987 payload. The content-type must always be set as
4988 argument to "content-type".
4989
4990 hdr <name> <fmt> adds to the response the HTTP header field whose name
4991 is specified in <name> and whose value is defined by
4992 <fmt>, which follows to the log-format rules.
4993 This parameter is ignored if an errorfile is used.
4994
4995 This directive may be used instead of "errorfile", to define a custom error
4996 message. As "errorfile" directive, it is used for errors detected and
4997 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
4998 starts and must be valid according to the HTTP standards. The generated
4999 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5000 internal error will be returned. Finally, if you consider to use some
5001 http-after-response rules to rewrite these errors, the reserved buffer space
5002 should be available (see "tune.maxrewrite").
5003
5004 The files are read at the same time as the configuration and kept in memory.
5005 For this reason, the errors continue to be returned even when the process is
5006 chrooted, and no file change is considered while the process is running.
5007
5008 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5009 "errorloc303" and section 3.8 about http-errors.
5010
5011
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005012http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005013 Access control for Layer 7 requests
5014
5015 May be used in sections: defaults | frontend | listen | backend
5016 no | yes | yes | yes
5017
Willy Tarreau20b0de52012-12-24 15:45:22 +01005018 The http-request statement defines a set of rules which apply to layer 7
5019 processing. The rules are evaluated in their declaration order when they are
5020 met in a frontend, listen or backend section. Any rule may optionally be
5021 followed by an ACL-based condition, in which case it will only be evaluated
5022 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005023
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005024 The first keyword is the rule's action. The supported actions are described
5025 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005026
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005027 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005028
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005029 Example:
5030 acl nagios src 192.168.129.3
5031 acl local_net src 192.168.0.0/16
5032 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005033
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005034 http-request allow if nagios
5035 http-request allow if local_net auth_ok
5036 http-request auth realm Gimme if local_net auth_ok
5037 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005038
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005039 Example:
5040 acl key req.hdr(X-Add-Acl-Key) -m found
5041 acl add path /addacl
5042 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005043
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005044 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005045
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005046 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5047 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005048
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005049 Example:
5050 acl value req.hdr(X-Value) -m found
5051 acl setmap path /setmap
5052 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005053
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005054 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005055
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005056 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5057 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005058
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005059 See also : "stats http-request", section 3.4 about userlists and section 7
5060 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005061
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005062http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005063
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005064 This is used to add a new entry into an ACL. The ACL must be loaded from a
5065 file (even a dummy empty file). The file name of the ACL to be updated is
5066 passed between parentheses. It takes one argument: <key fmt>, which follows
5067 log-format rules, to collect content of the new entry. It performs a lookup
5068 in the ACL before insertion, to avoid duplicated (or more) values. This
5069 lookup is done by a linear search and can be expensive with large lists!
5070 It is the equivalent of the "add acl" command from the stats socket, but can
5071 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005072
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005073http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005074
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005075 This appends an HTTP header field whose name is specified in <name> and
5076 whose value is defined by <fmt> which follows the log-format rules (see
5077 Custom Log Format in section 8.2.4). This is particularly useful to pass
5078 connection-specific information to the server (e.g. the client's SSL
5079 certificate), or to combine several headers into one. This rule is not
5080 final, so it is possible to add other similar rules. Note that header
5081 addition is performed immediately, so one rule might reuse the resulting
5082 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005083
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005084http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005085
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005086 This stops the evaluation of the rules and lets the request pass the check.
5087 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005088
Sasha Pachev218f0642014-06-16 12:05:59 -06005089
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005090http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005091
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005092 This stops the evaluation of the rules and immediately responds with an
5093 HTTP 401 or 407 error code to invite the user to present a valid user name
5094 and password. No further "http-request" rules are evaluated. An optional
5095 "realm" parameter is supported, it sets the authentication realm that is
5096 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005097
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005098 The corresponding proxy's error message is used. It may be customized using
5099 an "errorfile" or an "http-error" directive. For 401 responses, all
5100 occurrences of the WWW-Authenticate header are removed and replaced by a new
5101 one with a basic authentication challenge for realm "<realm>". For 407
5102 responses, the same is done on the Proxy-Authenticate header. If the error
5103 message must not be altered, consider to use "http-request return" rule
5104 instead.
5105
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005106 Example:
5107 acl auth_ok http_auth_group(L1) G1
5108 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005109
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005110http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005111
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005112 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005113
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005114http-request capture <sample> [ len <length> | id <id> ]
5115 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005116
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005117 This captures sample expression <sample> from the request buffer, and
5118 converts it to a string of at most <len> characters. The resulting string is
5119 stored into the next request "capture" slot, so it will possibly appear next
5120 to some captured HTTP headers. It will then automatically appear in the logs,
5121 and it will be possible to extract it using sample fetch rules to feed it
5122 into headers or anything. The length should be limited given that this size
5123 will be allocated for each capture during the whole session life.
5124 Please check section 7.3 (Fetching samples) and "capture request header" for
5125 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005126
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005127 If the keyword "id" is used instead of "len", the action tries to store the
5128 captured string in a previously declared capture slot. This is useful to run
5129 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005130 "http-request capture" or with the "declare capture" keyword.
5131
5132 When using this action in a backend, double check that the relevant
5133 frontend(s) have the required capture slots otherwise, this rule will be
5134 ignored at run time. This can't be detected at configuration parsing time
5135 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005136
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005137http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005138
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005139 This is used to delete an entry from an ACL. The ACL must be loaded from a
5140 file (even a dummy empty file). The file name of the ACL to be updated is
5141 passed between parentheses. It takes one argument: <key fmt>, which follows
5142 log-format rules, to collect content of the entry to delete.
5143 It is the equivalent of the "del acl" command from the stats socket, but can
5144 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005145
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005146http-request del-header <name> [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005147
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005148 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005149
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005150http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005151
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005152 This is used to delete an entry from a MAP. The MAP must be loaded from a
5153 file (even a dummy empty file). The file name of the MAP to be updated is
5154 passed between parentheses. It takes one argument: <key fmt>, which follows
5155 log-format rules, to collect content of the entry to delete.
5156 It takes one argument: "file name" It is the equivalent of the "del map"
5157 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005158
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005159http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5160http-request deny [ { status | deny_status } <code>] [content-type <type>]
5161 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5162 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5163 [ hdr <name> <fmt> ]*
5164 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005165
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005166 This stops the evaluation of the rules and immediately rejects the request.
5167 By default an HTTP 403 error is returned. But the response may be customized
5168 using same syntax than "http-request return" rules. Thus, see "http-request
5169 return" for details. For compatiblity purpose, when no argument is defined,
5170 or only "deny_status", the argument "default-errorfiles" is implied. It means
5171 "http-request deny [deny_status <status>]" is an alias of
5172 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005173 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005174 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005175
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005176http-request disable-l7-retry [ { if | unless } <condition> ]
5177 This disables any attempt to retry the request if it fails for any other
5178 reason than a connection failure. This can be useful for example to make
5179 sure POST requests aren't retried on failure.
5180
Baptiste Assmann333939c2019-01-21 08:34:50 +01005181http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5182
5183 This action performs a DNS resolution of the output of <expr> and stores
5184 the result in the variable <var>. It uses the DNS resolvers section
5185 pointed by <resolvers>.
5186 It is possible to choose a resolution preference using the optional
5187 arguments 'ipv4' or 'ipv6'.
5188 When performing the DNS resolution, the client side connection is on
5189 pause waiting till the end of the resolution.
5190 If an IP address can be found, it is stored into <var>. If any kind of
5191 error occurs, then <var> is not set.
5192 One can use this action to discover a server IP address at run time and
5193 based on information found in the request (IE a Host header).
5194 If this action is used to find the server's IP address (using the
5195 "set-dst" action), then the server IP address in the backend must be set
5196 to 0.0.0.0.
5197
5198 Example:
5199 resolvers mydns
5200 nameserver local 127.0.0.53:53
5201 nameserver google 8.8.8.8:53
5202 timeout retry 1s
5203 hold valid 10s
5204 hold nx 3s
5205 hold other 3s
5206 hold obsolete 0s
5207 accepted_payload_size 8192
5208
5209 frontend fe
5210 bind 10.42.0.1:80
5211 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5212 http-request capture var(txn.myip) len 40
5213
5214 # return 503 when the variable is not set,
5215 # which mean DNS resolution error
5216 use_backend b_503 unless { var(txn.myip) -m found }
5217
5218 default_backend be
5219
5220 backend b_503
5221 # dummy backend used to return 503.
5222 # one can use the errorfile directive to send a nice
5223 # 503 error page to end users
5224
5225 backend be
5226 # rule to prevent HAProxy from reconnecting to services
5227 # on the local network (forged DNS name used to scan the network)
5228 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5229 http-request set-dst var(txn.myip)
5230 server clear 0.0.0.0:0
5231
5232 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5233 be used to scan the network or worst won't loop over itself...
5234
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005235http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5236
5237 This is used to build an HTTP 103 Early Hints response prior to any other one.
5238 This appends an HTTP header field to this response whose name is specified in
5239 <name> and whose value is defined by <fmt> which follows the log-format rules
5240 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005241 to the client some Link headers to preload resources required to render the
5242 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005243
5244 See RFC 8297 for more information.
5245
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005246http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005247
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005248 This performs an HTTP redirection based on a redirect rule. This is exactly
5249 the same as the "redirect" statement except that it inserts a redirect rule
5250 which can be processed in the middle of other "http-request" rules and that
5251 these rules use the "log-format" strings. See the "redirect" keyword for the
5252 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005253
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005254http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005255
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005256 This stops the evaluation of the rules and immediately closes the connection
5257 without sending any response. It acts similarly to the
5258 "tcp-request content reject" rules. It can be useful to force an immediate
5259 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005260
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005261http-request replace-header <name> <match-regex> <replace-fmt>
5262 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005263
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005264 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005265 <match-regex>. Matching is performed case-sensitively. Matching values are
5266 completely replaced by <replace-fmt>. Format characters are allowed in
5267 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5268 Standard back-references using the backslash ('\') followed by a number are
5269 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005270
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005271 This action acts on whole header lines, regardless of the number of values
5272 they may contain. Thus it is well-suited to process headers naturally
5273 containing commas in their value, such as If-Modified-Since. Headers that
5274 contain a comma-separated list of values, such as Accept, should be processed
5275 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005276
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005277 Example:
5278 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5279
5280 # applied to:
5281 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5282
5283 # outputs:
5284 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5285
5286 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005287
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005288 http-request replace-header User-Agent curl foo
5289
5290 # applied to:
5291 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005292
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005293 # outputs:
5294 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005295
Willy Tarreau262c3f12019-12-17 06:52:51 +01005296http-request replace-path <match-regex> <replace-fmt>
5297 [ { if | unless } <condition> ]
5298
5299 This works like "replace-header" except that it works on the request's path
5300 component instead of a header. The path component starts at the first '/'
5301 after an optional scheme+authority. It does contain the query string if any
5302 is present. The replacement does not modify the scheme nor authority.
5303
5304 It is worth noting that regular expressions may be more expensive to evaluate
5305 than certain ACLs, so rare replacements may benefit from a condition to avoid
5306 performing the evaluation at all if it does not match.
5307
5308 Example:
5309 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5310 http-request replace-path (.*) /foo\1
5311
5312 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
5313 http-request replace-path ([^?]*)(\?(.*))? \1/foo\2
5314
5315 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
5316 http-request replace-path /foo/(.*) /\1
5317 # or more efficient if only some requests match :
5318 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
5319
Willy Tarreau33810222019-06-12 17:44:02 +02005320http-request replace-uri <match-regex> <replace-fmt>
5321 [ { if | unless } <condition> ]
5322
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005323 This works like "replace-header" except that it works on the request's URI part
5324 instead of a header. The URI part may contain an optional scheme, authority or
5325 query string. These are considered to be part of the value that is matched
5326 against.
5327
5328 It is worth noting that regular expressions may be more expensive to evaluate
5329 than certain ACLs, so rare replacements may benefit from a condition to avoid
5330 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02005331
Willy Tarreau62b59132019-12-17 06:51:20 +01005332 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
5333 by browsers use the "origin form", which differs from the "absolute form" in
5334 that they do not contain a scheme nor authority in the URI portion. Mostly
5335 only requests sent to proxies, those forged by hand and some emitted by
5336 certain applications use the absolute form. As such, "replace-uri" usually
5337 works fine most of the time in HTTP/1.x with rules starting with a "/". But
5338 with HTTP/2, clients are encouraged to send absolute URIs only, which look
5339 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
5340 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01005341 to be adapted to optionally match a scheme and authority, or replace-path
5342 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02005343
Willy Tarreau62b59132019-12-17 06:51:20 +01005344 Example:
5345 # rewrite all "http" absolute requests to "https":
5346 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02005347
Willy Tarreau62b59132019-12-17 06:51:20 +01005348 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5349 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02005350
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005351http-request replace-value <name> <match-regex> <replace-fmt>
5352 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02005353
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005354 This works like "replace-header" except that it matches the regex against
5355 every comma-delimited value of the header field <name> instead of the
5356 entire header. This is suited for all headers which are allowed to carry
5357 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02005358
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005359 Example:
5360 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02005361
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005362 # applied to:
5363 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02005364
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005365 # outputs:
5366 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01005367
Christopher Faulet24231ab2020-01-24 17:44:23 +01005368http-request return [status <code>] [content-type <type>]
5369 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5370 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005371 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005372 [ { if | unless } <condition> ]
5373
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005374 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005375 default status code used for the response is 200. It can be optionally
5376 specified as an arguments to "status". The response content-type may also be
5377 specified as an argument to "content-type". Finally the response itselft may
5378 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005379 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005380 are followed to create the response :
5381
5382 * If neither the errorfile nor the payload to use is defined, a dummy
5383 response is returned. Only the "status" argument is considered. It can be
5384 any code in the range [200, 599]. The "content-type" argument, if any, is
5385 ignored.
5386
5387 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5388 considered. If the "status" argument is defined, it must be one of the
5389 status code handled by hparoxy (200, 400, 403, 404, 405, 408, 410, 425,
5390 429, 500, 502, 503, and 504). The "content-type" argument, if any, is
5391 ignored.
5392
5393 * If a specific errorfile is defined, with an "errorfile" argument, the
5394 corresponding file, containing a full HTTP response, is returned. Only the
5395 "status" argument is considered. It must be one of the status code handled
5396 by hparoxy (200, 400, 403, 404, 405, 408, 410, 425, 429, 500, 502, 503, and
5397 504). The "content-type" argument, if any, is ignored.
5398
5399 * If an http-errors section is defined, with an "errorfiles" argument, the
5400 corresponding file in the specified http-errors section, containing a full
5401 HTTP response, is returned. Only the "status" argument is considered. It
5402 must be one of the status code handled by hparoxy (200, 400, 403, 404, 405,
5403 408, 410, 425, 429, 500, 502, 503, and 504). The "content-type" argument,
5404 if any, is ignored.
5405
5406 * If a "file" or a "lf-file" argument is specified, the file's content is
5407 used as the response payload. If the file is not empty, its content-type
5408 must be set as argument to "content-type". Otherwise, any "content-type"
5409 argument is ignored. With a "lf-file" argument, the file's content is
5410 evaluated as a log-format string. With a "file" argument, it is considered
5411 as a raw content.
5412
5413 * If a "string" or "lf-string" argument is specified, the defined string is
5414 used as the response payload. The content-type must always be set as
5415 argument to "content-type". With a "lf-string" argument, the string is
5416 evaluated as a log-format string. With a "string" argument, it is
5417 considered as a raw string.
5418
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005419 When the response is not based an errorfile, it is possible to appends HTTP
5420 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
5421 arguments are ignored. For each one, the header name is specified in <name>
5422 and its value is defined by <fmt> which follows the log-format rules.
5423
Christopher Faulet24231ab2020-01-24 17:44:23 +01005424 Note that the generated response must be smaller than a buffer. And to avoid
5425 any warning, when an errorfile or a raw file is loaded, the buffer space
5426 reserved to the headers rewritting should also be free.
5427
5428 No further "http-request" rules are evaluated.
5429
5430 Example:
5431 http-request return errorfile /etc/haproy/errorfiles/200.http \
5432 if { path /ping }
5433
5434 http-request return content-type image/x-icon file /var/www/favicon.ico \
5435 if { path /favicon.ico }
5436
5437 http-request return status 403 content-type text/plain \
5438 lf-string "Access denied. IP %[src] is blacklisted." \
5439 if { src -f /etc/haproxy/blacklist.lst }
5440
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005441http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
5442http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005443
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005444 This actions increments the GPC0 or GPC1 counter according with the sticky
5445 counter designated by <sc-id>. If an error occurs, this action silently fails
5446 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005447
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005448http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
5449 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005450
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005451 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
5452 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
5453 boolean. If an error occurs, this action silently fails and the actions
5454 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005455
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005456http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005457
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005458 This is used to set the destination IP address to the value of specified
5459 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
5460 but provides the correct IP in a HTTP header; or you want to mask the IP for
5461 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
5462 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005463
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005464 Arguments:
5465 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5466 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005467
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005468 Example:
5469 http-request set-dst hdr(x-dst)
5470 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01005471
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005472 When possible, set-dst preserves the original destination port as long as the
5473 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005474
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005475http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005476
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005477 This is used to set the destination port address to the value of specified
5478 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
5479 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005480
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005481 Arguments:
5482 <expr> Is a standard HAProxy expression formed by a sample-fetch
5483 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005484
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005485 Example:
5486 http-request set-dst-port hdr(x-port)
5487 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005488
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005489 When possible, set-dst-port preserves the original destination address as
5490 long as the address family supports a port, otherwise it forces the
5491 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02005492
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005493http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005494
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005495 This does the same as "http-request add-header" except that the header name
5496 is first removed if it existed. This is useful when passing security
5497 information to the server, where the header must not be manipulated by
5498 external users. Note that the new value is computed before the removal so it
5499 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02005500
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005501 Example:
5502 http-request set-header X-Haproxy-Current-Date %T
5503 http-request set-header X-SSL %[ssl_fc]
5504 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
5505 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
5506 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
5507 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
5508 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
5509 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
5510 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02005511
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005512http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005513
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005514 This is used to change the log level of the current request when a certain
5515 condition is met. Valid levels are the 8 syslog levels (see the "log"
5516 keyword) plus the special level "silent" which disables logging for this
5517 request. This rule is not final so the last matching rule wins. This rule
5518 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005519
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005520http-request set-map(<file-name>) <key fmt> <value fmt>
5521 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005522
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005523 This is used to add a new entry into a MAP. The MAP must be loaded from a
5524 file (even a dummy empty file). The file name of the MAP to be updated is
5525 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
5526 log-format rules, used to collect MAP key, and <value fmt>, which follows
5527 log-format rules, used to collect content for the new entry.
5528 It performs a lookup in the MAP before insertion, to avoid duplicated (or
5529 more) values. This lookup is done by a linear search and can be expensive
5530 with large lists! It is the equivalent of the "set map" command from the
5531 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005532
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005533http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005534
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005535 This is used to set the Netfilter MARK on all packets sent to the client to
5536 the value passed in <mark> on platforms which support it. This value is an
5537 unsigned 32 bit value which can be matched by netfilter and by the routing
5538 table. It can be expressed both in decimal or hexadecimal format (prefixed by
5539 "0x"). This can be useful to force certain packets to take a different route
5540 (for example a cheaper network path for bulk downloads). This works on Linux
5541 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02005542
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005543http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005544
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005545 This rewrites the request method with the result of the evaluation of format
5546 string <fmt>. There should be very few valid reasons for having to do so as
5547 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005548
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005549http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005550
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005551 This sets the "nice" factor of the current request being processed. It only
5552 has effect against the other requests being processed at the same time.
5553 The default value is 0, unless altered by the "nice" setting on the "bind"
5554 line. The accepted range is -1024..1024. The higher the value, the nicest
5555 the request will be. Lower values will make the request more important than
5556 other ones. This can be useful to improve the speed of some requests, or
5557 lower the priority of non-important requests. Using this setting without
5558 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005559
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005560http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02005561
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005562 This rewrites the request path with the result of the evaluation of format
5563 string <fmt>. The query string, if any, is left intact. If a scheme and
5564 authority is found before the path, they are left intact as well. If the
5565 request doesn't have a path ("*"), this one is replaced with the format.
5566 This can be used to prepend a directory component in front of a path for
5567 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02005568
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005569 Example :
5570 # prepend the host name before the path
5571 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005572
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005573http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02005574
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005575 This is used to set the queue priority class of the current request.
5576 The value must be a sample expression which converts to an integer in the
5577 range -2047..2047. Results outside this range will be truncated.
5578 The priority class determines the order in which queued requests are
5579 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005580
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005581http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005582
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005583 This is used to set the queue priority timestamp offset of the current
5584 request. The value must be a sample expression which converts to an integer
5585 in the range -524287..524287. Results outside this range will be truncated.
5586 When a request is queued, it is ordered first by the priority class, then by
5587 the current timestamp adjusted by the given offset in milliseconds. Lower
5588 values have higher priority.
5589 Note that the resulting timestamp is is only tracked with enough precision
5590 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
5591 adjusted timestamp exceeds this value, it will be misidentified as highest
5592 priority. Thus it is important to set "timeout queue" to a value, where when
5593 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005594
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005595http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01005596
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005597 This rewrites the request's query string which appears after the first
5598 question mark ("?") with the result of the evaluation of format string <fmt>.
5599 The part prior to the question mark is left intact. If the request doesn't
5600 contain a question mark and the new value is not empty, then one is added at
5601 the end of the URI, followed by the new value. If a question mark was
5602 present, it will never be removed even if the value is empty. This can be
5603 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08005604
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005605 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005606
5607 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005608 # replace "%3D" with "=" in the query string
5609 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005610
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005611http-request set-src <expr> [ { if | unless } <condition> ]
5612 This is used to set the source IP address to the value of specified
5613 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
5614 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02005615 privacy. All subsequent calls to "src" fetch will return this value
5616 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005617
5618 Arguments :
5619 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5620 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005621
Olivier Doucet56e31202020-04-21 09:32:56 +02005622 See also "option forwardfor".
5623
Cyril Bonté78caf842010-03-10 22:41:43 +01005624 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005625 http-request set-src hdr(x-forwarded-for)
5626 http-request set-src src,ipmask(24)
5627
Olivier Doucet56e31202020-04-21 09:32:56 +02005628 # After the masking this will track connections
5629 # based on the IP address with the last byte zeroed out.
5630 http-request track-sc0 src
5631
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005632 When possible, set-src preserves the original source port as long as the
5633 address family allows it, otherwise the source port is set to 0.
5634
5635http-request set-src-port <expr> [ { if | unless } <condition> ]
5636
5637 This is used to set the source port address to the value of specified
5638 expression.
5639
5640 Arguments:
5641 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5642 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005643
Willy Tarreau20b0de52012-12-24 15:45:22 +01005644 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005645 http-request set-src-port hdr(x-port)
5646 http-request set-src-port int(4000)
5647
5648 When possible, set-src-port preserves the original source address as long as
5649 the address family supports a port, otherwise it forces the source address to
5650 IPv4 "0.0.0.0" before rewriting the port.
5651
5652http-request set-tos <tos> [ { if | unless } <condition> ]
5653
5654 This is used to set the TOS or DSCP field value of packets sent to the client
5655 to the value passed in <tos> on platforms which support this. This value
5656 represents the whole 8 bits of the IP TOS field, and can be expressed both in
5657 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
5658 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
5659 be used to adjust some routing behavior on border routers based on some
5660 information from the request.
5661
5662 See RFC 2474, 2597, 3260 and 4594 for more information.
5663
5664http-request set-uri <fmt> [ { if | unless } <condition> ]
5665
5666 This rewrites the request URI with the result of the evaluation of format
5667 string <fmt>. The scheme, authority, path and query string are all replaced
5668 at once. This can be used to rewrite hosts in front of proxies, or to
5669 perform complex modifications to the URI such as moving parts between the
5670 path and the query string.
5671 See also "http-request set-path" and "http-request set-query".
5672
5673http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5674
5675 This is used to set the contents of a variable. The variable is declared
5676 inline.
5677
5678 Arguments:
5679 <var-name> The name of the variable starts with an indication about its
5680 scope. The scopes allowed are:
5681 "proc" : the variable is shared with the whole process
5682 "sess" : the variable is shared with the whole session
5683 "txn" : the variable is shared with the transaction
5684 (request and response)
5685 "req" : the variable is shared only during request
5686 processing
5687 "res" : the variable is shared only during response
5688 processing
5689 This prefix is followed by a name. The separator is a '.'.
5690 The name may only contain characters 'a-z', 'A-Z', '0-9'
5691 and '_'.
5692
5693 <expr> Is a standard HAProxy expression formed by a sample-fetch
5694 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005695
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005696 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005697 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005698
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005699http-request send-spoe-group <engine-name> <group-name>
5700 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005701
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005702 This action is used to trigger sending of a group of SPOE messages. To do so,
5703 the SPOE engine used to send messages must be defined, as well as the SPOE
5704 group to send. Of course, the SPOE engine must refer to an existing SPOE
5705 filter. If not engine name is provided on the SPOE filter line, the SPOE
5706 agent name must be used.
5707
5708 Arguments:
5709 <engine-name> The SPOE engine name.
5710
5711 <group-name> The SPOE group name as specified in the engine
5712 configuration.
5713
5714http-request silent-drop [ { if | unless } <condition> ]
5715
5716 This stops the evaluation of the rules and makes the client-facing connection
5717 suddenly disappear using a system-dependent way that tries to prevent the
5718 client from being notified. The effect it then that the client still sees an
5719 established connection while there's none on HAProxy. The purpose is to
5720 achieve a comparable effect to "tarpit" except that it doesn't use any local
5721 resource at all on the machine running HAProxy. It can resist much higher
5722 loads than "tarpit", and slow down stronger attackers. It is important to
5723 understand the impact of using this mechanism. All stateful equipment placed
5724 between the client and HAProxy (firewalls, proxies, load balancers) will also
5725 keep the established connection for a long time and may suffer from this
5726 action.
5727 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
5728 option is used to block the emission of a TCP reset. On other systems, the
5729 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
5730 router, though it's still delivered to local networks. Do not use it unless
5731 you fully understand how it works.
5732
Christopher Faulet46f95542019-12-20 10:07:22 +01005733http-request strict-mode { on | off }
5734
5735 This enables or disables the strict rewriting mode for following rules. It
5736 does not affect rules declared before it and it is only applicable on rules
5737 performing a rewrite on the requests. When the strict mode is enabled, any
5738 rewrite failure triggers an internal error. Otherwise, such errors are
5739 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005740 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01005741 processing.
5742
Christopher Faulet1aea50e2020-01-17 16:03:53 +01005743 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01005744 when a ruleset evaluation ends. So, for instance, if you change the mode on
5745 the frontend, the default mode is restored when HAProxy starts the backend
5746 rules evaluation.
5747
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005748http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
5749http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
5750 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5751 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5752 [ hdr <name> <fmt> ]*
5753 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005754
5755 This stops the evaluation of the rules and immediately blocks the request
5756 without responding for a delay specified by "timeout tarpit" or
5757 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005758 is still connected, a response is returned so that the client does not
5759 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
5760 the tarpit rule is to slow down robots during an attack when they're limited
5761 on the number of concurrent requests. It can be very efficient against very
5762 dumb robots, and will significantly reduce the load on firewalls compared to
5763 a "deny" rule. But when facing "correctly" developed robots, it can make
5764 things worse by forcing haproxy and the front firewall to support insane
5765 number of concurrent connections. By default an HTTP error 500 is returned.
5766 But the response may be customized using same syntax than
5767 "http-request return" rules. Thus, see "http-request return" for details.
5768 For compatiblity purpose, when no argument is defined, or only "deny_status",
5769 the argument "default-errorfiles" is implied. It means
5770 "http-request tarpit [deny_status <status>]" is an alias of
5771 "http-request tarpit [status <status>] default-errorfiles".
5772 No further "http-request" rules are evaluated.
5773 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005774
5775http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
5776http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
5777http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
5778
5779 This enables tracking of sticky counters from current request. These rules do
5780 not stop evaluation and do not change default action. The number of counters
5781 that may be simultaneously tracked by the same connection is set in
5782 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
5783 so the track-sc number is between 0 and (MAX_SESS_STCKTR-1). The first
5784 "track-sc0" rule executed enables tracking of the counters of the specified
5785 table as the first set. The first "track-sc1" rule executed enables tracking
5786 of the counters of the specified table as the second set. The first
5787 "track-sc2" rule executed enables tracking of the counters of the specified
5788 table as the third set. It is a recommended practice to use the first set of
5789 counters for the per-frontend counters and the second set for the per-backend
5790 ones. But this is just a guideline, all may be used everywhere.
5791
5792 Arguments :
5793 <key> is mandatory, and is a sample expression rule as described in
5794 section 7.3. It describes what elements of the incoming request or
5795 connection will be analyzed, extracted, combined, and used to
5796 select which table entry to update the counters.
5797
5798 <table> is an optional table to be used instead of the default one, which
5799 is the stick-table declared in the current proxy. All the counters
5800 for the matches and updates for the key will then be performed in
5801 that table until the session ends.
5802
5803 Once a "track-sc*" rule is executed, the key is looked up in the table and if
5804 it is not found, an entry is allocated for it. Then a pointer to that entry
5805 is kept during all the session's life, and this entry's counters are updated
5806 as often as possible, every time the session's counters are updated, and also
5807 systematically when the session ends. Counters are only updated for events
5808 that happen after the tracking has been started. As an exception, connection
5809 counters and request counters are systematically updated so that they reflect
5810 useful information.
5811
5812 If the entry tracks concurrent connection counters, one connection is counted
5813 for as long as the entry is tracked, and the entry will not expire during
5814 that time. Tracking counters also provides a performance advantage over just
5815 checking the keys, because only one table lookup is performed for all ACL
5816 checks that make use of it.
5817
5818http-request unset-var(<var-name>) [ { if | unless } <condition> ]
5819
5820 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005821
5822 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005823 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005824
Christopher Faulet579d83b2019-11-22 15:34:17 +01005825http-request use-service <service-name> [ { if | unless } <condition> ]
5826
5827 This directive executes the configured HTTP service to reply to the request
5828 and stops the evaluation of the rules. An HTTP service may choose to reply by
5829 sending any valid HTTP response or it may immediately close the connection
5830 without sending any response. Outside natives services, for instance the
5831 Prometheus exporter, it is possible to write your own services in Lua. No
5832 further "http-request" rules are evaluated.
5833
5834 Arguments :
5835 <service-name> is mandatory. It is the service to call
5836
5837 Example:
5838 http-request use-service prometheus-exporter if { path /metrics }
5839
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005840http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005841
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005842 This will delay the processing of the request until the SSL handshake
5843 happened. This is mostly useful to delay processing early data until we're
5844 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005845
Willy Tarreauef781042010-01-27 11:53:01 +01005846
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005847http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005848 Access control for Layer 7 responses
5849
5850 May be used in sections: defaults | frontend | listen | backend
5851 no | yes | yes | yes
5852
5853 The http-response statement defines a set of rules which apply to layer 7
5854 processing. The rules are evaluated in their declaration order when they are
5855 met in a frontend, listen or backend section. Any rule may optionally be
5856 followed by an ACL-based condition, in which case it will only be evaluated
5857 if the condition is true. Since these rules apply on responses, the backend
5858 rules are applied first, followed by the frontend's rules.
5859
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005860 The first keyword is the rule's action. The supported actions are described
5861 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005862
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005863 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005864
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005865 Example:
5866 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005867
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005868 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06005869
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005870 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
5871 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06005872
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005873 Example:
5874 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06005875
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005876 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005877
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005878 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
5879 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06005880
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005881 See also : "http-request", section 3.4 about userlists and section 7 about
5882 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005883
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005884http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005885
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005886 This is used to add a new entry into an ACL. The ACL must be loaded from a
5887 file (even a dummy empty file). The file name of the ACL to be updated is
5888 passed between parentheses. It takes one argument: <key fmt>, which follows
5889 log-format rules, to collect content of the new entry. It performs a lookup
5890 in the ACL before insertion, to avoid duplicated (or more) values.
5891 This lookup is done by a linear search and can be expensive with large lists!
5892 It is the equivalent of the "add acl" command from the stats socket, but can
5893 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06005894
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005895http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005896
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005897 This appends an HTTP header field whose name is specified in <name> and whose
5898 value is defined by <fmt> which follows the log-format rules (see Custom Log
5899 Format in section 8.2.4). This may be used to send a cookie to a client for
5900 example, or to pass some internal information.
5901 This rule is not final, so it is possible to add other similar rules.
5902 Note that header addition is performed immediately, so one rule might reuse
5903 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005904
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005905http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005906
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005907 This stops the evaluation of the rules and lets the response pass the check.
5908 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06005909
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005910http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005911
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005912 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06005913
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005914http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005915
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005916 This captures sample expression <sample> from the response buffer, and
5917 converts it to a string. The resulting string is stored into the next request
5918 "capture" slot, so it will possibly appear next to some captured HTTP
5919 headers. It will then automatically appear in the logs, and it will be
5920 possible to extract it using sample fetch rules to feed it into headers or
5921 anything. Please check section 7.3 (Fetching samples) and
5922 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005923
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005924 The keyword "id" is the id of the capture slot which is used for storing the
5925 string. The capture slot must be defined in an associated frontend.
5926 This is useful to run captures in backends. The slot id can be declared by a
5927 previous directive "http-response capture" or with the "declare capture"
5928 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005929
5930 When using this action in a backend, double check that the relevant
5931 frontend(s) have the required capture slots otherwise, this rule will be
5932 ignored at run time. This can't be detected at configuration parsing time
5933 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005934
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005935http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005936
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005937 This is used to delete an entry from an ACL. The ACL must be loaded from a
5938 file (even a dummy empty file). The file name of the ACL to be updated is
5939 passed between parentheses. It takes one argument: <key fmt>, which follows
5940 log-format rules, to collect content of the entry to delete.
5941 It is the equivalent of the "del acl" command from the stats socket, but can
5942 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005943
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005944http-response del-header <name> [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005945
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005946 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005947
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005948http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02005949
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005950 This is used to delete an entry from a MAP. The MAP must be loaded from a
5951 file (even a dummy empty file). The file name of the MAP to be updated is
5952 passed between parentheses. It takes one argument: <key fmt>, which follows
5953 log-format rules, to collect content of the entry to delete.
5954 It takes one argument: "file name" It is the equivalent of the "del map"
5955 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005956
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005957http-response deny [deny_status <status>] [ { if | unless } <condition> ]
5958http-response deny [ { status | deny_status } <code>] [content-type <type>]
5959 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5960 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5961 [ hdr <name> <fmt> ]*
5962 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005963
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005964 This stops the evaluation of the rules and immediately rejects the response.
5965 By default an HTTP 502 error is returned. But the response may be customized
5966 using same syntax than "http-response return" rules. Thus, see
5967 "http-response return" for details. For compatiblity purpose, when no
5968 argument is defined, or only "deny_status", the argument "default-errorfiles"
5969 is implied. It means "http-response deny [deny_status <status>]" is an alias
5970 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01005971 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005972 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005973
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005974http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005975
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005976 This performs an HTTP redirection based on a redirect rule.
5977 This supports a format string similarly to "http-request redirect" rules,
5978 with the exception that only the "location" type of redirect is possible on
5979 the response. See the "redirect" keyword for the rule's syntax. When a
5980 redirect rule is applied during a response, connections to the server are
5981 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02005982
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005983http-response replace-header <name> <regex-match> <replace-fmt>
5984 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02005985
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005986 This works like "http-request replace-header" except that it works on the
5987 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01005988
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005989 Example:
5990 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02005991
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005992 # applied to:
5993 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005994
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005995 # outputs:
5996 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005997
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005998 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005999
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006000http-response replace-value <name> <regex-match> <replace-fmt>
6001 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006002
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006003 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006004 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006005
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006006 Example:
6007 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006008
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006009 # applied to:
6010 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006011
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006012 # outputs:
6013 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006014
Christopher Faulet24231ab2020-01-24 17:44:23 +01006015http-response return [status <code>] [content-type <type>]
6016 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6017 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006018 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006019 [ { if | unless } <condition> ]
6020
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006021 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006022 default status code used for the response is 200. It can be optionally
6023 specified as an arguments to "status". The response content-type may also be
6024 specified as an argument to "content-type". Finally the response itselft may
6025 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006026 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006027 are followed to create the response :
6028
6029 * If neither the errorfile nor the payload to use is defined, a dummy
6030 response is returned. Only the "status" argument is considered. It can be
6031 any code in the range [200, 599]. The "content-type" argument, if any, is
6032 ignored.
6033
6034 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6035 considered. If the "status" argument is defined, it must be one of the
6036 status code handled by hparoxy (200, 400, 403, 404, 405, 408, 410, 425,
6037 429, 500, 502, 503, and 504). The "content-type" argument, if any, is
6038 ignored.
6039
6040 * If a specific errorfile is defined, with an "errorfile" argument, the
6041 corresponding file, containing a full HTTP response, is returned. Only the
6042 "status" argument is considered. It must be one of the status code handled
6043 by hparoxy (200, 400, 403, 404, 405, 408, 410, 425, 429, 500, 502, 503, and
6044 504). The "content-type" argument, if any, is ignored.
6045
6046 * If an http-errors section is defined, with an "errorfiles" argument, the
6047 corresponding file in the specified http-errors section, containing a full
6048 HTTP response, is returned. Only the "status" argument is considered. It
6049 must be one of the status code handled by hparoxy (200, 400, 403, 404, 405,
6050 408, 410, 425, 429, 500, 502, 503, and 504). The "content-type" argument,
6051 if any, is ignored.
6052
6053 * If a "file" or a "lf-file" argument is specified, the file's content is
6054 used as the response payload. If the file is not empty, its content-type
6055 must be set as argument to "content-type". Otherwise, any "content-type"
6056 argument is ignored. With a "lf-file" argument, the file's content is
6057 evaluated as a log-format string. With a "file" argument, it is considered
6058 as a raw content.
6059
6060 * If a "string" or "lf-string" argument is specified, the defined string is
6061 used as the response payload. The content-type must always be set as
6062 argument to "content-type". With a "lf-string" argument, the string is
6063 evaluated as a log-format string. With a "string" argument, it is
6064 considered as a raw string.
6065
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006066 When the response is not based an errorfile, it is possible to appends HTTP
6067 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6068 arguments are ignored. For each one, the header name is specified in <name>
6069 and its value is defined by <fmt> which follows the log-format rules.
6070
Christopher Faulet24231ab2020-01-24 17:44:23 +01006071 Note that the generated response must be smaller than a buffer. And to avoid
6072 any warning, when an errorfile or a raw file is loaded, the buffer space
6073 reserved to the headers rewritting should also be free.
6074
6075 No further "http-response" rules are evaluated.
6076
6077 Example:
6078 http-response return errorfile /etc/haproy/errorfiles/200.http \
6079 if { status eq 404 }
6080
6081 http-response return content-type text/plain \
6082 string "This is the end !" \
6083 if { status eq 500 }
6084
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006085http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6086http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006087
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006088 This action increments the GPC0 or GPC1 counter according with the sticky
6089 counter designated by <sc-id>. If an error occurs, this action silently fails
6090 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006091
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006092http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6093 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006094
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006095 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6096 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6097 boolean. If an error occurs, this action silently fails and the actions
6098 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006099
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006100http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006101
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006102 This action is used to trigger sending of a group of SPOE messages. To do so,
6103 the SPOE engine used to send messages must be defined, as well as the SPOE
6104 group to send. Of course, the SPOE engine must refer to an existing SPOE
6105 filter. If not engine name is provided on the SPOE filter line, the SPOE
6106 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006107
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006108 Arguments:
6109 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006110
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006111 <group-name> The SPOE group name as specified in the engine
6112 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006113
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006114http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006115
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006116 This does the same as "add-header" except that the header name is first
6117 removed if it existed. This is useful when passing security information to
6118 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006119
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006120http-response set-log-level <level> [ { if | unless } <condition> ]
6121
6122 This is used to change the log level of the current request when a certain
6123 condition is met. Valid levels are the 8 syslog levels (see the "log"
6124 keyword) plus the special level "silent" which disables logging for this
6125 request. This rule is not final so the last matching rule wins. This rule can
6126 be useful to disable health checks coming from another equipment.
6127
6128http-response set-map(<file-name>) <key fmt> <value fmt>
6129
6130 This is used to add a new entry into a MAP. The MAP must be loaded from a
6131 file (even a dummy empty file). The file name of the MAP to be updated is
6132 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6133 log-format rules, used to collect MAP key, and <value fmt>, which follows
6134 log-format rules, used to collect content for the new entry. It performs a
6135 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6136 This lookup is done by a linear search and can be expensive with large lists!
6137 It is the equivalent of the "set map" command from the stats socket, but can
6138 be triggered by an HTTP response.
6139
6140http-response set-mark <mark> [ { if | unless } <condition> ]
6141
6142 This is used to set the Netfilter MARK on all packets sent to the client to
6143 the value passed in <mark> on platforms which support it. This value is an
6144 unsigned 32 bit value which can be matched by netfilter and by the routing
6145 table. It can be expressed both in decimal or hexadecimal format (prefixed
6146 by "0x"). This can be useful to force certain packets to take a different
6147 route (for example a cheaper network path for bulk downloads). This works on
6148 Linux kernels 2.6.32 and above and requires admin privileges.
6149
6150http-response set-nice <nice> [ { if | unless } <condition> ]
6151
6152 This sets the "nice" factor of the current request being processed.
6153 It only has effect against the other requests being processed at the same
6154 time. The default value is 0, unless altered by the "nice" setting on the
6155 "bind" line. The accepted range is -1024..1024. The higher the value, the
6156 nicest the request will be. Lower values will make the request more important
6157 than other ones. This can be useful to improve the speed of some requests, or
6158 lower the priority of non-important requests. Using this setting without
6159 prior experimentation can cause some major slowdown.
6160
6161http-response set-status <status> [reason <str>]
6162 [ { if | unless } <condition> ]
6163
6164 This replaces the response status code with <status> which must be an integer
6165 between 100 and 999. Optionally, a custom reason text can be provided defined
6166 by <str>, or the default reason for the specified code will be used as a
6167 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006168
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006169 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006170 # return "431 Request Header Fields Too Large"
6171 http-response set-status 431
6172 # return "503 Slow Down", custom reason
6173 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006174
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006175http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006176
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006177 This is used to set the TOS or DSCP field value of packets sent to the client
6178 to the value passed in <tos> on platforms which support this.
6179 This value represents the whole 8 bits of the IP TOS field, and can be
6180 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6181 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6182 always 0. This can be used to adjust some routing behavior on border routers
6183 based on some information from the request.
6184
6185 See RFC 2474, 2597, 3260 and 4594 for more information.
6186
6187http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6188
6189 This is used to set the contents of a variable. The variable is declared
6190 inline.
6191
6192 Arguments:
6193 <var-name> The name of the variable starts with an indication about its
6194 scope. The scopes allowed are:
6195 "proc" : the variable is shared with the whole process
6196 "sess" : the variable is shared with the whole session
6197 "txn" : the variable is shared with the transaction
6198 (request and response)
6199 "req" : the variable is shared only during request
6200 processing
6201 "res" : the variable is shared only during response
6202 processing
6203 This prefix is followed by a name. The separator is a '.'.
6204 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6205 and '_'.
6206
6207 <expr> Is a standard HAProxy expression formed by a sample-fetch
6208 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006209
6210 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006211 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006212
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006213http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006214
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006215 This stops the evaluation of the rules and makes the client-facing connection
6216 suddenly disappear using a system-dependent way that tries to prevent the
6217 client from being notified. The effect it then that the client still sees an
6218 established connection while there's none on HAProxy. The purpose is to
6219 achieve a comparable effect to "tarpit" except that it doesn't use any local
6220 resource at all on the machine running HAProxy. It can resist much higher
6221 loads than "tarpit", and slow down stronger attackers. It is important to
6222 understand the impact of using this mechanism. All stateful equipment placed
6223 between the client and HAProxy (firewalls, proxies, load balancers) will also
6224 keep the established connection for a long time and may suffer from this
6225 action.
6226 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6227 option is used to block the emission of a TCP reset. On other systems, the
6228 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6229 router, though it's still delivered to local networks. Do not use it unless
6230 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006231
Christopher Faulet46f95542019-12-20 10:07:22 +01006232http-response strict-mode { on | off }
6233
6234 This enables or disables the strict rewriting mode for following rules. It
6235 does not affect rules declared before it and it is only applicable on rules
6236 performing a rewrite on the responses. When the strict mode is enabled, any
6237 rewrite failure triggers an internal error. Otherwise, such errors are
6238 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006239 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006240 processing.
6241
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006242 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006243 when a ruleset evaluation ends. So, for instance, if you change the mode on
6244 the bacnkend, the default mode is restored when HAProxy starts the frontend
6245 rules evaluation.
6246
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006247http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6248http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6249http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006250
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006251 This enables tracking of sticky counters from current response. Please refer
6252 to "http-request track-sc" for a complete description. The only difference
6253 from "http-request track-sc" is the <key> sample expression can only make use
6254 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6255 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6256 supported, haproxy will fail and warn while parsing the config.
6257
6258http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6259
6260 This is used to unset a variable. See "http-response set-var" for details
6261 about <var-name>.
6262
6263 Example:
6264 http-response unset-var(sess.last_redir)
6265
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006266
Willy Tarreau30631952015-08-06 15:05:24 +02006267http-reuse { never | safe | aggressive | always }
6268 Declare how idle HTTP connections may be shared between requests
6269
6270 May be used in sections: defaults | frontend | listen | backend
6271 yes | no | yes | yes
6272
6273 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01006274 which is considered safe for reuse is moved back to the server's idle
6275 connections pool so that any other request can make use of it. This is the
6276 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02006277
6278 The argument indicates the desired connection reuse strategy :
6279
Olivier Houchard86006a52018-12-14 19:37:49 +01006280 - "never" : idle connections are never shared between sessions. This mode
6281 may be enforced to cancel a different strategy inherited from
6282 a defaults section or for troubleshooting. For example, if an
6283 old bogus application considers that multiple requests over
6284 the same connection come from the same client and it is not
6285 possible to fix the application, it may be desirable to
6286 disable connection sharing in a single backend. An example of
6287 such an application could be an old haproxy using cookie
6288 insertion in tunnel mode and not checking any request past the
6289 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02006290
Olivier Houchard86006a52018-12-14 19:37:49 +01006291 - "safe" : this is the default and the recommended strategy. The first
6292 request of a session is always sent over its own connection,
6293 and only subsequent requests may be dispatched over other
6294 existing connections. This ensures that in case the server
6295 closes the connection when the request is being sent, the
6296 browser can decide to silently retry it. Since it is exactly
6297 equivalent to regular keep-alive, there should be no side
6298 effects.
Willy Tarreau30631952015-08-06 15:05:24 +02006299
6300 - "aggressive" : this mode may be useful in webservices environments where
6301 all servers are not necessarily known and where it would be
6302 appreciable to deliver most first requests over existing
6303 connections. In this case, first requests are only delivered
6304 over existing connections that have been reused at least once,
6305 proving that the server correctly supports connection reuse.
6306 It should only be used when it's sure that the client can
6307 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02006308 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02006309 downsides of rare connection failures.
6310
6311 - "always" : this mode is only recommended when the path to the server is
6312 known for never breaking existing connections quickly after
6313 releasing them. It allows the first request of a session to be
6314 sent to an existing connection. This can provide a significant
6315 performance increase over the "safe" strategy when the backend
6316 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01006317 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02006318 sharing. It is recommended that the "http-keep-alive" timeout
6319 remains low in this mode so that no dead connections remain
6320 usable. In most cases, this will lead to the same performance
6321 gains as "aggressive" but with more risks. It should only be
6322 used when it improves the situation over "aggressive".
6323
6324 When http connection sharing is enabled, a great care is taken to respect the
Davor Ocelice9ed2812017-12-25 17:49:28 +01006325 connection properties and compatibility. Specifically :
6326 - connections made with "usesrc" followed by a client-dependent value
6327 ("client", "clientip", "hdr_ip") are marked private and never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006328
6329 - connections sent to a server with a TLS SNI extension are marked private
Davor Ocelice9ed2812017-12-25 17:49:28 +01006330 and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006331
Lukas Tribusfd9b68c2018-10-27 20:06:59 +02006332 - connections with certain bogus authentication schemes (relying on the
6333 connection) like NTLM are detected, marked private and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006334
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01006335 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02006336
6337 Note: connection reuse improves the accuracy of the "server maxconn" setting,
6338 because almost no new connection will be established while idle connections
6339 remain available. This is particularly true with the "always" strategy.
6340
6341 See also : "option http-keep-alive", "server maxconn"
6342
6343
Mark Lamourinec2247f02012-01-04 13:02:01 -05006344http-send-name-header [<header>]
6345 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05006346 May be used in sections: defaults | frontend | listen | backend
6347 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05006348 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05006349 <header> The header string to use to send the server name
6350
Willy Tarreau81bef7e2019-10-07 14:58:02 +02006351 The "http-send-name-header" statement causes the header field named <header>
6352 to be set to the name of the target server at the moment the request is about
6353 to be sent on the wire. Any existing occurrences of this header are removed.
6354 Upon retries and redispatches, the header field is updated to always reflect
6355 the server being attempted to connect to. Given that this header is modified
6356 very late in the connection setup, it may have unexpected effects on already
6357 modified headers. For example using it with transport-level header such as
6358 connection, content-length, transfer-encoding and so on will likely result in
6359 invalid requests being sent to the server. Additionally it has been reported
6360 that this directive is currently being used as a way to overwrite the Host
6361 header field in outgoing requests; while this trick has been known to work
6362 as a side effect of the feature for some time, it is not officially supported
6363 and might possibly not work anymore in a future version depending on the
6364 technical difficulties this feature induces. A long-term solution instead
6365 consists in fixing the application which required this trick so that it binds
6366 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05006367
6368 See also : "server"
6369
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006370id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02006371 Set a persistent ID to a proxy.
6372 May be used in sections : defaults | frontend | listen | backend
6373 no | yes | yes | yes
6374 Arguments : none
6375
6376 Set a persistent ID for the proxy. This ID must be unique and positive.
6377 An unused ID will automatically be assigned if unset. The first assigned
6378 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006379
6380
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006381ignore-persist { if | unless } <condition>
6382 Declare a condition to ignore persistence
6383 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01006384 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006385
6386 By default, when cookie persistence is enabled, every requests containing
6387 the cookie are unconditionally persistent (assuming the target server is up
6388 and running).
6389
6390 The "ignore-persist" statement allows one to declare various ACL-based
6391 conditions which, when met, will cause a request to ignore persistence.
6392 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03006393 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006394 persistence for a specific User-Agent (for example, some web crawler bots).
6395
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006396 The persistence is ignored when an "if" condition is met, or unless an
6397 "unless" condition is met.
6398
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03006399 Example:
6400 acl url_static path_beg /static /images /img /css
6401 acl url_static path_end .gif .png .jpg .css .js
6402 ignore-persist if url_static
6403
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006404 See also : "force-persist", "cookie", and section 7 about ACL usage.
6405
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006406load-server-state-from-file { global | local | none }
6407 Allow seamless reload of HAProxy
6408 May be used in sections: defaults | frontend | listen | backend
6409 yes | no | yes | yes
6410
6411 This directive points HAProxy to a file where server state from previous
6412 running process has been saved. That way, when starting up, before handling
6413 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01006414 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006415 to tell haproxy which file to use. For now, only 2 arguments to either prevent
6416 loading state or load states from a file containing all backends and servers.
6417 The state file can be generated by running the command "show servers state"
6418 over the stats socket and redirect output.
6419
Davor Ocelice9ed2812017-12-25 17:49:28 +01006420 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006421 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02006422 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006423
6424 Arguments:
6425 global load the content of the file pointed by the global directive
6426 named "server-state-file".
6427
6428 local load the content of the file pointed by the directive
6429 "server-state-file-name" if set. If not set, then the backend
6430 name is used as a file name.
6431
6432 none don't load any stat for this backend
6433
6434 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01006435 - server's IP address is preserved across reloads by default, but the
6436 order can be changed thanks to the server's "init-addr" setting. This
6437 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01006438 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01006439 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006440
6441 - server's weight is applied from previous running process unless it has
6442 has changed between previous and new configuration files.
6443
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006444 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006445
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006446 global
6447 stats socket /tmp/socket
6448 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006449
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006450 defaults
6451 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006452
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006453 backend bk
6454 server s1 127.0.0.1:22 check weight 11
6455 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006456
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006457
6458 Then one can run :
6459
6460 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
6461
6462 Content of the file /tmp/server_state would be like this:
6463
6464 1
6465 # <field names skipped for the doc example>
6466 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6467 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6468
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006469 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006470
6471 global
6472 stats socket /tmp/socket
6473 server-state-base /etc/haproxy/states
6474
6475 defaults
6476 load-server-state-from-file local
6477
6478 backend bk
6479 server s1 127.0.0.1:22 check weight 11
6480 server s2 127.0.0.1:22 check weight 12
6481
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006482
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006483 Then one can run :
6484
6485 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
6486
6487 Content of the file /etc/haproxy/states/bk would be like this:
6488
6489 1
6490 # <field names skipped for the doc example>
6491 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6492 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6493
6494 See also: "server-state-file", "server-state-file-name", and
6495 "show servers state"
6496
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006497
Willy Tarreau2769aa02007-12-27 18:26:09 +01006498log global
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006499log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
6500 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02006501no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01006502 Enable per-instance logging of events and traffic.
6503 May be used in sections : defaults | frontend | listen | backend
6504 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02006505
6506 Prefix :
6507 no should be used when the logger list must be flushed. For example,
6508 if you don't want to inherit from the default logger list. This
6509 prefix does not allow arguments.
6510
Willy Tarreau2769aa02007-12-27 18:26:09 +01006511 Arguments :
6512 global should be used when the instance's logging parameters are the
6513 same as the global ones. This is the most common usage. "global"
6514 replaces <address>, <facility> and <level> with those of the log
6515 entries found in the "global" section. Only one "log global"
6516 statement may be used per instance, and this form takes no other
6517 parameter.
6518
6519 <address> indicates where to send the logs. It takes the same format as
6520 for the "global" section's logs, and can be one of :
6521
6522 - An IPv4 address optionally followed by a colon (':') and a UDP
6523 port. If no port is specified, 514 is used by default (the
6524 standard syslog port).
6525
David du Colombier24bb5f52011-03-17 10:40:23 +01006526 - An IPv6 address followed by a colon (':') and optionally a UDP
6527 port. If no port is specified, 514 is used by default (the
6528 standard syslog port).
6529
Willy Tarreau2769aa02007-12-27 18:26:09 +01006530 - A filesystem path to a UNIX domain socket, keeping in mind
6531 considerations for chroot (be sure the path is accessible
6532 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01006533 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01006534
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006535 - A file descriptor number in the form "fd@<number>", which may
6536 point to a pipe, terminal, or socket. In this case unbuffered
6537 logs are used and one writev() call per log is performed. This
6538 is a bit expensive but acceptable for most workloads. Messages
6539 sent this way will not be truncated but may be dropped, in
6540 which case the DroppedLogs counter will be incremented. The
6541 writev() call is atomic even on pipes for messages up to
6542 PIPE_BUF size, which POSIX recommends to be at least 512 and
6543 which is 4096 bytes on most modern operating systems. Any
6544 larger message may be interleaved with messages from other
6545 processes. Exceptionally for debugging purposes the file
6546 descriptor may also be directed to a file, but doing so will
6547 significantly slow haproxy down as non-blocking calls will be
6548 ignored. Also there will be no way to purge nor rotate this
6549 file without restarting the process. Note that the configured
6550 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01006551 with a TCP syslog server. See also the "short" and "raw"
6552 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006553
6554 - "stdout" / "stderr", which are respectively aliases for "fd@1"
6555 and "fd@2", see above.
6556
Willy Tarreauc046d162019-08-30 15:24:59 +02006557 - A ring buffer in the form "ring@<name>", which will correspond
6558 to an in-memory ring buffer accessible over the CLI using the
6559 "show events" command, which will also list existing rings and
6560 their sizes. Such buffers are lost on reload or restart but
6561 when used as a complement this can help troubleshooting by
6562 having the logs instantly available.
6563
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006564 You may want to reference some environment variables in the
6565 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01006566
Willy Tarreau18324f52014-06-27 18:10:07 +02006567 <length> is an optional maximum line length. Log lines larger than this
6568 value will be truncated before being sent. The reason is that
6569 syslog servers act differently on log line length. All servers
6570 support the default value of 1024, but some servers simply drop
6571 larger lines while others do log them. If a server supports long
6572 lines, it may make sense to set this value here in order to avoid
6573 truncating long lines. Similarly, if a server drops long lines,
6574 it is preferable to truncate them before sending them. Accepted
6575 values are 80 to 65535 inclusive. The default value of 1024 is
6576 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01006577 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02006578
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006579 <ranges> A list of comma-separated ranges to identify the logs to sample.
6580 This is used to balance the load of the logs to send to the log
6581 server. The limits of the ranges cannot be null. They are numbered
6582 from 1. The size or period (in number of logs) of the sample must
6583 be set with <sample_size> parameter.
6584
6585 <sample_size>
6586 The size of the sample in number of logs to consider when balancing
6587 their logging loads. It is used to balance the load of the logs to
6588 send to the syslog server. This size must be greater or equal to the
6589 maximum of the high limits of the ranges.
6590 (see also <ranges> parameter).
6591
Willy Tarreauadb345d2018-11-12 07:56:13 +01006592 <format> is the log format used when generating syslog messages. It may be
6593 one of the following :
6594
6595 rfc3164 The RFC3164 syslog message format. This is the default.
6596 (https://tools.ietf.org/html/rfc3164)
6597
6598 rfc5424 The RFC5424 syslog message format.
6599 (https://tools.ietf.org/html/rfc5424)
6600
Willy Tarreaue8746a02018-11-12 08:45:00 +01006601 short A message containing only a level between angle brackets such as
6602 '<3>', followed by the text. The PID, date, time, process name
6603 and system name are omitted. This is designed to be used with a
6604 local log server. This format is compatible with what the
6605 systemd logger consumes.
6606
Willy Tarreauc1b06452018-11-12 11:57:56 +01006607 raw A message containing only the text. The level, PID, date, time,
6608 process name and system name are omitted. This is designed to
6609 be used in containers or during development, where the severity
6610 only depends on the file descriptor used (stdout/stderr).
6611
Willy Tarreau2769aa02007-12-27 18:26:09 +01006612 <facility> must be one of the 24 standard syslog facilities :
6613
Willy Tarreaue8746a02018-11-12 08:45:00 +01006614 kern user mail daemon auth syslog lpr news
6615 uucp cron auth2 ftp ntp audit alert cron2
6616 local0 local1 local2 local3 local4 local5 local6 local7
6617
Willy Tarreauc1b06452018-11-12 11:57:56 +01006618 Note that the facility is ignored for the "short" and "raw"
6619 formats, but still required as a positional field. It is
6620 recommended to use "daemon" in this case to make it clear that
6621 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006622
6623 <level> is optional and can be specified to filter outgoing messages. By
6624 default, all messages are sent. If a level is specified, only
6625 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006626 will be sent. An optional minimum level can be specified. If it
6627 is set, logs emitted with a more severe level than this one will
6628 be capped to this level. This is used to avoid sending "emerg"
6629 messages on all terminals on some default syslog configurations.
6630 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01006631
6632 emerg alert crit err warning notice info debug
6633
William Lallemand0f99e342011-10-12 17:50:54 +02006634 It is important to keep in mind that it is the frontend which decides what to
6635 log from a connection, and that in case of content switching, the log entries
6636 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01006637
6638 However, backend log declaration define how and where servers status changes
6639 will be logged. Level "notice" will be used to indicate a server going up,
6640 "warning" will be used for termination signals and definitive service
6641 termination, and "alert" will be used for when a server goes down.
6642
6643 Note : According to RFC3164, messages are truncated to 1024 bytes before
6644 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006645
6646 Example :
6647 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01006648 log stdout format short daemon # send log to systemd
6649 log stdout format raw daemon # send everything to stdout
6650 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006651 log 127.0.0.1:514 local0 notice # only send important events
6652 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02006653 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01006654
Willy Tarreau2769aa02007-12-27 18:26:09 +01006655
William Lallemand48940402012-01-30 16:47:22 +01006656log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006657 Specifies the log format string to use for traffic logs
6658 May be used in sections: defaults | frontend | listen | backend
6659 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01006660
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006661 This directive specifies the log format string that will be used for all logs
6662 resulting from traffic passing through the frontend using this line. If the
6663 directive is used in a defaults section, all subsequent frontends will use
6664 the same log format. Please see section 8.2.4 which covers the log format
6665 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01006666
Guillaume de Lafond29f45602017-03-31 19:52:15 +02006667 "log-format" directive overrides previous "option tcplog", "log-format" and
6668 "option httplog" directives.
6669
Dragan Dosen7ad31542015-09-28 17:16:47 +02006670log-format-sd <string>
6671 Specifies the RFC5424 structured-data log format string
6672 May be used in sections: defaults | frontend | listen | backend
6673 yes | yes | yes | no
6674
6675 This directive specifies the RFC5424 structured-data log format string that
6676 will be used for all logs resulting from traffic passing through the frontend
6677 using this line. If the directive is used in a defaults section, all
6678 subsequent frontends will use the same log format. Please see section 8.2.4
6679 which covers the log format string in depth.
6680
6681 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
6682 about the RFC5424 structured-data part.
6683
6684 Note : This log format string will be used only for loggers that have set
6685 log format to "rfc5424".
6686
6687 Example :
6688 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
6689
6690
Willy Tarreau094af4e2015-01-07 15:03:42 +01006691log-tag <string>
6692 Specifies the log tag to use for all outgoing logs
6693 May be used in sections: defaults | frontend | listen | backend
6694 yes | yes | yes | yes
6695
6696 Sets the tag field in the syslog header to this string. It defaults to the
6697 log-tag set in the global section, otherwise the program name as launched
6698 from the command line, which usually is "haproxy". Sometimes it can be useful
6699 to differentiate between multiple processes running on the same host, or to
6700 differentiate customer instances running in the same process. In the backend,
6701 logs about servers up/down will use this tag. As a hint, it can be convenient
6702 to set a log-tag related to a hosted customer in a defaults section then put
6703 all the frontends and backends for that customer, then start another customer
6704 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006705
Willy Tarreauc35362a2014-04-25 13:58:37 +02006706max-keep-alive-queue <value>
6707 Set the maximum server queue size for maintaining keep-alive connections
6708 May be used in sections: defaults | frontend | listen | backend
6709 yes | no | yes | yes
6710
6711 HTTP keep-alive tries to reuse the same server connection whenever possible,
6712 but sometimes it can be counter-productive, for example if a server has a lot
6713 of connections while other ones are idle. This is especially true for static
6714 servers.
6715
6716 The purpose of this setting is to set a threshold on the number of queued
6717 connections at which haproxy stops trying to reuse the same server and prefers
6718 to find another one. The default value, -1, means there is no limit. A value
6719 of zero means that keep-alive requests will never be queued. For very close
6720 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01006721 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02006722 use a value of 10 or less). For remote servers suffering from a high latency,
6723 higher values might be needed to cover for the latency and/or the cost of
6724 picking a different server.
6725
6726 Note that this has no impact on responses which are maintained to the same
6727 server consecutively to a 401 response. They will still go to the same server
6728 even if they have to be queued.
6729
6730 See also : "option http-server-close", "option prefer-last-server", server
6731 "maxconn" and cookie persistence.
6732
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01006733max-session-srv-conns <nb>
6734 Set the maximum number of outgoing connections we can keep idling for a given
6735 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
6736 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02006737
Willy Tarreau2769aa02007-12-27 18:26:09 +01006738maxconn <conns>
6739 Fix the maximum number of concurrent connections on a frontend
6740 May be used in sections : defaults | frontend | listen | backend
6741 yes | yes | yes | no
6742 Arguments :
6743 <conns> is the maximum number of concurrent connections the frontend will
6744 accept to serve. Excess connections will be queued by the system
6745 in the socket's listen queue and will be served once a connection
6746 closes.
6747
6748 If the system supports it, it can be useful on big sites to raise this limit
6749 very high so that haproxy manages connection queues, instead of leaving the
6750 clients with unanswered connection attempts. This value should not exceed the
6751 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01006752 of tune.bufsize (16kB by default) each, as well as some other data resulting
6753 in about 33 kB of RAM being consumed per established connection. That means
6754 that a medium system equipped with 1GB of RAM can withstand around
6755 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006756
6757 Also, when <conns> is set to large values, it is possible that the servers
6758 are not sized to accept such loads, and for this reason it is generally wise
6759 to assign them some reasonable connection limits.
6760
Willy Tarreauc8d5b952019-02-27 17:25:52 +01006761 When this value is set to zero, which is the default, the global "maxconn"
6762 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02006763
Willy Tarreau2769aa02007-12-27 18:26:09 +01006764 See also : "server", global section's "maxconn", "fullconn"
6765
6766
6767mode { tcp|http|health }
6768 Set the running mode or protocol of the instance
6769 May be used in sections : defaults | frontend | listen | backend
6770 yes | yes | yes | yes
6771 Arguments :
6772 tcp The instance will work in pure TCP mode. A full-duplex connection
6773 will be established between clients and servers, and no layer 7
6774 examination will be performed. This is the default mode. It
6775 should be used for SSL, SSH, SMTP, ...
6776
6777 http The instance will work in HTTP mode. The client request will be
6778 analyzed in depth before connecting to any server. Any request
6779 which is not RFC-compliant will be rejected. Layer 7 filtering,
6780 processing and switching will be possible. This is the mode which
6781 brings HAProxy most of its value.
6782
6783 health The instance will work in "health" mode. It will just reply "OK"
Willy Tarreau82569f92012-09-27 23:48:56 +02006784 to incoming connections and close the connection. Alternatively,
6785 If the "httpchk" option is set, "HTTP/1.0 200 OK" will be sent
6786 instead. Nothing will be logged in either case. This mode is used
6787 to reply to external components health checks. This mode is
6788 deprecated and should not be used anymore as it is possible to do
6789 the same and even better by combining TCP or HTTP modes with the
6790 "monitor" keyword.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006791
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006792 When doing content switching, it is mandatory that the frontend and the
6793 backend are in the same mode (generally HTTP), otherwise the configuration
6794 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006795
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006796 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01006797 defaults http_instances
6798 mode http
6799
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006800 See also : "monitor", "monitor-net"
Willy Tarreau2769aa02007-12-27 18:26:09 +01006801
Willy Tarreau0ba27502007-12-24 16:55:16 +01006802
Cyril Bontéf0c60612010-02-06 14:44:47 +01006803monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01006804 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01006805 May be used in sections : defaults | frontend | listen | backend
6806 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01006807 Arguments :
6808 if <cond> the monitor request will fail if the condition is satisfied,
6809 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006810 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01006811 are met, for instance a low number of servers both in a
6812 backend and its backup.
6813
6814 unless <cond> the monitor request will succeed only if the condition is
6815 satisfied, and will fail otherwise. Such a condition may be
6816 based on a test on the presence of a minimum number of active
6817 servers in a list of backends.
6818
6819 This statement adds a condition which can force the response to a monitor
6820 request to report a failure. By default, when an external component queries
6821 the URI dedicated to monitoring, a 200 response is returned. When one of the
6822 conditions above is met, haproxy will return 503 instead of 200. This is
6823 very useful to report a site failure to an external component which may base
6824 routing advertisements between multiple sites on the availability reported by
6825 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02006826 criterion. Note that "monitor fail" only works in HTTP mode. Both status
6827 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01006828
6829 Example:
6830 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01006831 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01006832 acl site_dead nbsrv(dynamic) lt 2
6833 acl site_dead nbsrv(static) lt 2
6834 monitor-uri /site_alive
6835 monitor fail if site_dead
6836
Willy Tarreauae94d4d2011-05-11 16:28:49 +02006837 See also : "monitor-net", "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01006838
6839
6840monitor-net <source>
6841 Declare a source network which is limited to monitor requests
6842 May be used in sections : defaults | frontend | listen | backend
6843 yes | yes | yes | no
6844 Arguments :
6845 <source> is the source IPv4 address or network which will only be able to
6846 get monitor responses to any request. It can be either an IPv4
6847 address, a host name, or an address followed by a slash ('/')
6848 followed by a mask.
6849
6850 In TCP mode, any connection coming from a source matching <source> will cause
6851 the connection to be immediately closed without any log. This allows another
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006852 equipment to probe the port and verify that it is still listening, without
Willy Tarreau2769aa02007-12-27 18:26:09 +01006853 forwarding the connection to a remote server.
6854
6855 In HTTP mode, a connection coming from a source matching <source> will be
6856 accepted, the following response will be sent without waiting for a request,
6857 then the connection will be closed : "HTTP/1.0 200 OK". This is normally
6858 enough for any front-end HTTP probe to detect that the service is UP and
Willy Tarreau82569f92012-09-27 23:48:56 +02006859 running without forwarding the request to a backend server. Note that this
6860 response is sent in raw format, without any transformation. This is important
6861 as it means that it will not be SSL-encrypted on SSL listeners.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006862
Willy Tarreau82569f92012-09-27 23:48:56 +02006863 Monitor requests are processed very early, just after tcp-request connection
6864 ACLs which are the only ones able to block them. These connections are short
6865 lived and never wait for any data from the client. They cannot be logged, and
6866 it is the intended purpose. They are only used to report HAProxy's health to
6867 an upper component, nothing more. Please note that "monitor fail" rules do
6868 not apply to connections intercepted by "monitor-net".
Willy Tarreau2769aa02007-12-27 18:26:09 +01006869
Willy Tarreau95cd2832010-03-04 23:36:33 +01006870 Last, please note that only one "monitor-net" statement can be specified in
6871 a frontend. If more than one is found, only the last one will be considered.
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006872
Willy Tarreau2769aa02007-12-27 18:26:09 +01006873 Example :
6874 # addresses .252 and .253 are just probing us.
6875 frontend www
6876 monitor-net 192.168.0.252/31
6877
6878 See also : "monitor fail", "monitor-uri"
6879
6880
6881monitor-uri <uri>
6882 Intercept a URI used by external components' monitor requests
6883 May be used in sections : defaults | frontend | listen | backend
6884 yes | yes | yes | no
6885 Arguments :
6886 <uri> is the exact URI which we want to intercept to return HAProxy's
6887 health status instead of forwarding the request.
6888
6889 When an HTTP request referencing <uri> will be received on a frontend,
6890 HAProxy will not forward it nor log it, but instead will return either
6891 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
6892 conditions defined with "monitor fail". This is normally enough for any
6893 front-end HTTP probe to detect that the service is UP and running without
6894 forwarding the request to a backend server. Note that the HTTP method, the
6895 version and all headers are ignored, but the request must at least be valid
6896 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
6897
Willy Tarreau721d8e02017-12-01 18:25:08 +01006898 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006899 and even before any "http-request". The only rulesets applied before are the
6900 tcp-request ones. They cannot be logged either, and it is the intended
6901 purpose. They are only used to report HAProxy's health to an upper component,
6902 nothing more. However, it is possible to add any number of conditions using
6903 "monitor fail" and ACLs so that the result can be adjusted to whatever check
6904 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01006905
Christopher Faulet6072beb2020-02-18 15:34:58 +01006906 Note: if <uri> starts by a slash ('/'), the matching is performed against the
6907 request's path instead of the request's uri. It is a workaround to let
6908 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
6909 are encouraged to send absolute URIs only.
6910
Willy Tarreau2769aa02007-12-27 18:26:09 +01006911 Example :
6912 # Use /haproxy_test to report haproxy's status
6913 frontend www
6914 mode http
6915 monitor-uri /haproxy_test
6916
6917 See also : "monitor fail", "monitor-net"
6918
Willy Tarreau0ba27502007-12-24 16:55:16 +01006919
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006920option abortonclose
6921no option abortonclose
6922 Enable or disable early dropping of aborted requests pending in queues.
6923 May be used in sections : defaults | frontend | listen | backend
6924 yes | no | yes | yes
6925 Arguments : none
6926
6927 In presence of very high loads, the servers will take some time to respond.
6928 The per-instance connection queue will inflate, and the response time will
6929 increase respective to the size of the queue times the average per-session
6930 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01006931 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006932 the queue, and slowing down other users, and the servers as well, because the
6933 request will eventually be served, then aborted at the first error
6934 encountered while delivering the response.
6935
6936 As there is no way to distinguish between a full STOP and a simple output
6937 close on the client side, HTTP agents should be conservative and consider
6938 that the client might only have closed its output channel while waiting for
6939 the response. However, this introduces risks of congestion when lots of users
6940 do the same, and is completely useless nowadays because probably no client at
6941 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01006942 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006943 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01006944 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006945 of being the single component to break rare but valid traffic is extremely
6946 low, which adds to the temptation to be able to abort a session early while
6947 still not served and not pollute the servers.
6948
Davor Ocelice9ed2812017-12-25 17:49:28 +01006949 In HAProxy, the user can choose the desired behavior using the option
6950 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006951 compliant and aborted requests will be served. But when the option is
6952 specified, a session with an incoming channel closed will be aborted while
6953 it is still possible, either pending in the queue for a connection slot, or
6954 during the connection establishment if the server has not yet acknowledged
6955 the connection request. This considerably reduces the queue size and the load
6956 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01006957 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006958
6959 If this option has been enabled in a "defaults" section, it can be disabled
6960 in a specific instance by prepending the "no" keyword before it.
6961
6962 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
6963
6964
Willy Tarreau4076a152009-04-02 15:18:36 +02006965option accept-invalid-http-request
6966no option accept-invalid-http-request
6967 Enable or disable relaxing of HTTP request parsing
6968 May be used in sections : defaults | frontend | listen | backend
6969 yes | yes | yes | no
6970 Arguments : none
6971
Willy Tarreau91852eb2015-05-01 13:26:00 +02006972 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02006973 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01006974 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02006975 forbidden characters are essentially used to build attacks exploiting server
6976 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
6977 server will emit invalid header names for whatever reason (configuration,
6978 implementation) and the issue will not be immediately fixed. In such a case,
6979 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01006980 even if that does not make sense, by specifying this option. Similarly, the
6981 list of characters allowed to appear in a URI is well defined by RFC3986, and
6982 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
6983 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01006984 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02006985 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02006986 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
6987 to pass through (no version specified) and multiple digits for both the major
6988 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02006989
6990 This option should never be enabled by default as it hides application bugs
6991 and open security breaches. It should only be deployed after a problem has
6992 been confirmed.
6993
6994 When this option is enabled, erroneous header names will still be accepted in
6995 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01006996 analysis using the "show errors" request on the UNIX stats socket. Similarly,
6997 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02006998 also helps confirming that the issue has been solved.
6999
7000 If this option has been enabled in a "defaults" section, it can be disabled
7001 in a specific instance by prepending the "no" keyword before it.
7002
7003 See also : "option accept-invalid-http-response" and "show errors" on the
7004 stats socket.
7005
7006
7007option accept-invalid-http-response
7008no option accept-invalid-http-response
7009 Enable or disable relaxing of HTTP response parsing
7010 May be used in sections : defaults | frontend | listen | backend
7011 yes | no | yes | yes
7012 Arguments : none
7013
Willy Tarreau91852eb2015-05-01 13:26:00 +02007014 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007015 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007016 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007017 forbidden characters are essentially used to build attacks exploiting server
7018 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7019 server will emit invalid header names for whatever reason (configuration,
7020 implementation) and the issue will not be immediately fixed. In such a case,
7021 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007022 even if that does not make sense, by specifying this option. This option also
7023 relaxes the test on the HTTP version format, it allows multiple digits for
7024 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007025
7026 This option should never be enabled by default as it hides application bugs
7027 and open security breaches. It should only be deployed after a problem has
7028 been confirmed.
7029
7030 When this option is enabled, erroneous header names will still be accepted in
7031 responses, but the complete response will be captured in order to permit
7032 later analysis using the "show errors" request on the UNIX stats socket.
7033 Doing this also helps confirming that the issue has been solved.
7034
7035 If this option has been enabled in a "defaults" section, it can be disabled
7036 in a specific instance by prepending the "no" keyword before it.
7037
7038 See also : "option accept-invalid-http-request" and "show errors" on the
7039 stats socket.
7040
7041
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007042option allbackups
7043no option allbackups
7044 Use either all backup servers at a time or only the first one
7045 May be used in sections : defaults | frontend | listen | backend
7046 yes | no | yes | yes
7047 Arguments : none
7048
7049 By default, the first operational backup server gets all traffic when normal
7050 servers are all down. Sometimes, it may be preferred to use multiple backups
7051 at once, because one will not be enough. When "option allbackups" is enabled,
7052 the load balancing will be performed among all backup servers when all normal
7053 ones are unavailable. The same load balancing algorithm will be used and the
7054 servers' weights will be respected. Thus, there will not be any priority
7055 order between the backup servers anymore.
7056
7057 This option is mostly used with static server farms dedicated to return a
7058 "sorry" page when an application is completely offline.
7059
7060 If this option has been enabled in a "defaults" section, it can be disabled
7061 in a specific instance by prepending the "no" keyword before it.
7062
7063
7064option checkcache
7065no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007066 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007067 May be used in sections : defaults | frontend | listen | backend
7068 yes | no | yes | yes
7069 Arguments : none
7070
7071 Some high-level frameworks set application cookies everywhere and do not
7072 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007073 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007074 high risk of session crossing or stealing between users traversing the same
7075 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007076 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007077
7078 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007079 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007080 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007081 response to check if there's a risk of caching a cookie on a client-side
7082 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007083 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007084 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007085 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7086 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007087 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007088 - all those that result from a request using a method other than GET, HEAD,
7089 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007090 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007091 - those with a 'Pragma: no-cache' header
7092 - those with a 'Cache-control: private' header
7093 - those with a 'Cache-control: no-store' header
7094 - those with a 'Cache-control: max-age=0' header
7095 - those with a 'Cache-control: s-maxage=0' header
7096 - those with a 'Cache-control: no-cache' header
7097 - those with a 'Cache-control: no-cache="set-cookie"' header
7098 - those with a 'Cache-control: no-cache="set-cookie,' header
7099 (allowing other fields after set-cookie)
7100
7101 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007102 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7103 gateway". The session state shows "PH--" meaning that the proxy blocked the
7104 response during headers processing. Additionally, an alert will be sent in
7105 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007106
7107 Due to the high impact on the application, the application should be tested
7108 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007109 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007110 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007111
7112 If this option has been enabled in a "defaults" section, it can be disabled
7113 in a specific instance by prepending the "no" keyword before it.
7114
7115
7116option clitcpka
7117no option clitcpka
7118 Enable or disable the sending of TCP keepalive packets on the client side
7119 May be used in sections : defaults | frontend | listen | backend
7120 yes | yes | yes | no
7121 Arguments : none
7122
7123 When there is a firewall or any session-aware component between a client and
7124 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007125 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007126 components decides to expire a session which has remained idle for too long.
7127
7128 Enabling socket-level TCP keep-alives makes the system regularly send packets
7129 to the other end of the connection, leaving it active. The delay between
7130 keep-alive probes is controlled by the system only and depends both on the
7131 operating system and its tuning parameters.
7132
7133 It is important to understand that keep-alive packets are neither emitted nor
7134 received at the application level. It is only the network stacks which sees
7135 them. For this reason, even if one side of the proxy already uses keep-alives
7136 to maintain its connection alive, those keep-alive packets will not be
7137 forwarded to the other side of the proxy.
7138
7139 Please note that this has nothing to do with HTTP keep-alive.
7140
7141 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7142 client side of a connection, which should help when session expirations are
7143 noticed between HAProxy and a client.
7144
7145 If this option has been enabled in a "defaults" section, it can be disabled
7146 in a specific instance by prepending the "no" keyword before it.
7147
7148 See also : "option srvtcpka", "option tcpka"
7149
7150
Willy Tarreau0ba27502007-12-24 16:55:16 +01007151option contstats
7152 Enable continuous traffic statistics updates
7153 May be used in sections : defaults | frontend | listen | backend
7154 yes | yes | yes | no
7155 Arguments : none
7156
7157 By default, counters used for statistics calculation are incremented
7158 only when a session finishes. It works quite well when serving small
7159 objects, but with big ones (for example large images or archives) or
7160 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007161 a hedgehog. With this option enabled counters get incremented frequently
7162 along the session, typically every 5 seconds, which is often enough to
7163 produce clean graphs. Recounting touches a hotpath directly so it is not
7164 not enabled by default, as it can cause a lot of wakeups for very large
7165 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007166
7167
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007168option dontlog-normal
7169no option dontlog-normal
7170 Enable or disable logging of normal, successful connections
7171 May be used in sections : defaults | frontend | listen | backend
7172 yes | yes | yes | no
7173 Arguments : none
7174
7175 There are large sites dealing with several thousand connections per second
7176 and for which logging is a major pain. Some of them are even forced to turn
7177 logs off and cannot debug production issues. Setting this option ensures that
7178 normal connections, those which experience no error, no timeout, no retry nor
7179 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7180 mode, the response status code is checked and return codes 5xx will still be
7181 logged.
7182
7183 It is strongly discouraged to use this option as most of the time, the key to
7184 complex issues is in the normal logs which will not be logged here. If you
7185 need to separate logs, see the "log-separate-errors" option instead.
7186
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007187 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007188 logging.
7189
7190
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007191option dontlognull
7192no option dontlognull
7193 Enable or disable logging of null connections
7194 May be used in sections : defaults | frontend | listen | backend
7195 yes | yes | yes | no
7196 Arguments : none
7197
7198 In certain environments, there are components which will regularly connect to
7199 various systems to ensure that they are still alive. It can be the case from
7200 another load balancer as well as from monitoring systems. By default, even a
7201 simple port probe or scan will produce a log. If those connections pollute
7202 the logs too much, it is possible to enable option "dontlognull" to indicate
7203 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007204 which typically corresponds to those probes. Note that errors will still be
7205 returned to the client and accounted for in the stats. If this is not what is
7206 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007207
7208 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007209 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007210 would not be logged.
7211
7212 If this option has been enabled in a "defaults" section, it can be disabled
7213 in a specific instance by prepending the "no" keyword before it.
7214
Willy Tarreau0f228a02015-05-01 15:37:53 +02007215 See also : "log", "http-ignore-probes", "monitor-net", "monitor-uri", and
7216 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007217
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007218
Willy Tarreau87cf5142011-08-19 22:57:24 +02007219option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007220 Enable insertion of the X-Forwarded-For header to requests sent to servers
7221 May be used in sections : defaults | frontend | listen | backend
7222 yes | yes | yes | yes
7223 Arguments :
7224 <network> is an optional argument used to disable this option for sources
7225 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007226 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007227 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007228
7229 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7230 their client address. This is sometimes annoying when the client's IP address
7231 is expected in server logs. To solve this problem, the well-known HTTP header
7232 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7233 This header contains a value representing the client's IP address. Since this
7234 header is always appended at the end of the existing header list, the server
7235 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007236 the server's manual to find how to enable use of this standard header. Note
7237 that only the last occurrence of the header must be used, since it is really
7238 possible that the client has already brought one.
7239
Willy Tarreaud72758d2010-01-12 10:42:19 +01007240 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007241 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007242 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007243 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007244 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007245 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007246
7247 Sometimes, a same HAProxy instance may be shared between a direct client
7248 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7249 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7250 header for a known source address or network by adding the "except" keyword
7251 followed by the network address. In this case, any source IP matching the
7252 network will not cause an addition of this header. Most common uses are with
7253 private networks or 127.0.0.1.
7254
Willy Tarreau87cf5142011-08-19 22:57:24 +02007255 Alternatively, the keyword "if-none" states that the header will only be
7256 added if it is not present. This should only be used in perfectly trusted
7257 environment, as this might cause a security issue if headers reaching haproxy
7258 are under the control of the end-user.
7259
Willy Tarreauc27debf2008-01-06 08:57:02 +01007260 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007261 least one of them uses it, the header will be added. Note that the backend's
7262 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007263 both are defined. In the case of the "if-none" argument, if at least one of
7264 the frontend or the backend does not specify it, it wants the addition to be
7265 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007266
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007267 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007268 # Public HTTP address also used by stunnel on the same machine
7269 frontend www
7270 mode http
7271 option forwardfor except 127.0.0.1 # stunnel already adds the header
7272
Ross Westaf72a1d2008-08-03 10:51:45 +02007273 # Those servers want the IP Address in X-Client
7274 backend www
7275 mode http
7276 option forwardfor header X-Client
7277
Willy Tarreau87cf5142011-08-19 22:57:24 +02007278 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007279 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007280
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007281
Christopher Faulet98fbe952019-07-22 16:18:24 +02007282option h1-case-adjust-bogus-client
7283no option h1-case-adjust-bogus-client
7284 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
7285 May be used in sections : defaults | frontend | listen | backend
7286 yes | yes | yes | no
7287 Arguments : none
7288
7289 There is no standard case for header names because, as stated in RFC7230,
7290 they are case-insensitive. So applications must handle them in a case-
7291 insensitive manner. But some bogus applications violate the standards and
7292 erroneously rely on the cases most commonly used by browsers. This problem
7293 becomes critical with HTTP/2 because all header names must be exchanged in
7294 lower case, and HAProxy follows the same convention. All header names are
7295 sent in lower case to clients and servers, regardless of the HTTP version.
7296
7297 When HAProxy receives an HTTP/1 response, its header names are converted to
7298 lower case and manipulated and sent this way to the clients. If a client is
7299 known to violate the HTTP standards and to fail to process a response coming
7300 from HAProxy, it is possible to transform the lower case header names to a
7301 different format when the response is formatted and sent to the client, by
7302 enabling this option and specifying the list of headers to be reformatted
7303 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7304 must only be a temporary workaround for the time it takes the client to be
7305 fixed, because clients which require such workarounds might be vulnerable to
7306 content smuggling attacks and must absolutely be fixed.
7307
7308 Please note that this option will not affect standards-compliant clients.
7309
7310 If this option has been enabled in a "defaults" section, it can be disabled
7311 in a specific instance by prepending the "no" keyword before it.
7312
7313 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
7314 "h1-case-adjust-file".
7315
7316
7317option h1-case-adjust-bogus-server
7318no option h1-case-adjust-bogus-server
7319 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
7320 May be used in sections : defaults | frontend | listen | backend
7321 yes | no | yes | yes
7322 Arguments : none
7323
7324 There is no standard case for header names because, as stated in RFC7230,
7325 they are case-insensitive. So applications must handle them in a case-
7326 insensitive manner. But some bogus applications violate the standards and
7327 erroneously rely on the cases most commonly used by browsers. This problem
7328 becomes critical with HTTP/2 because all header names must be exchanged in
7329 lower case, and HAProxy follows the same convention. All header names are
7330 sent in lower case to clients and servers, regardless of the HTTP version.
7331
7332 When HAProxy receives an HTTP/1 request, its header names are converted to
7333 lower case and manipulated and sent this way to the servers. If a server is
7334 known to violate the HTTP standards and to fail to process a request coming
7335 from HAProxy, it is possible to transform the lower case header names to a
7336 different format when the request is formatted and sent to the server, by
7337 enabling this option and specifying the list of headers to be reformatted
7338 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7339 must only be a temporary workaround for the time it takes the server to be
7340 fixed, because servers which require such workarounds might be vulnerable to
7341 content smuggling attacks and must absolutely be fixed.
7342
7343 Please note that this option will not affect standards-compliant servers.
7344
7345 If this option has been enabled in a "defaults" section, it can be disabled
7346 in a specific instance by prepending the "no" keyword before it.
7347
7348 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
7349 "h1-case-adjust-file".
7350
7351
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007352option http-buffer-request
7353no option http-buffer-request
7354 Enable or disable waiting for whole HTTP request body before proceeding
7355 May be used in sections : defaults | frontend | listen | backend
7356 yes | yes | yes | yes
7357 Arguments : none
7358
7359 It is sometimes desirable to wait for the body of an HTTP request before
7360 taking a decision. This is what is being done by "balance url_param" for
7361 example. The first use case is to buffer requests from slow clients before
7362 connecting to the server. Another use case consists in taking the routing
7363 decision based on the request body's contents. This option placed in a
7364 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01007365 body is received or the request buffer is full. It can have undesired side
7366 effects with some applications abusing HTTP by expecting unbuffered
7367 transmissions between the frontend and the backend, so this should definitely
7368 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007369
Baptiste Assmanneccdf432015-10-28 13:49:01 +01007370 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007371
7372
Willy Tarreau0f228a02015-05-01 15:37:53 +02007373option http-ignore-probes
7374no option http-ignore-probes
7375 Enable or disable logging of null connections and request timeouts
7376 May be used in sections : defaults | frontend | listen | backend
7377 yes | yes | yes | no
7378 Arguments : none
7379
7380 Recently some browsers started to implement a "pre-connect" feature
7381 consisting in speculatively connecting to some recently visited web sites
7382 just in case the user would like to visit them. This results in many
7383 connections being established to web sites, which end up in 408 Request
7384 Timeout if the timeout strikes first, or 400 Bad Request when the browser
7385 decides to close them first. These ones pollute the log and feed the error
7386 counters. There was already "option dontlognull" but it's insufficient in
7387 this case. Instead, this option does the following things :
7388 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01007389 was received over a connection before it was closed;
7390 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02007391 - prevent any error counter from being incremented
7392
7393 That way the empty connection is silently ignored. Note that it is better
7394 not to use this unless it is clear that it is needed, because it will hide
7395 real problems. The most common reason for not receiving a request and seeing
7396 a 408 is due to an MTU inconsistency between the client and an intermediary
7397 element such as a VPN, which blocks too large packets. These issues are
7398 generally seen with POST requests as well as GET with large cookies. The logs
7399 are often the only way to detect them.
7400
7401 If this option has been enabled in a "defaults" section, it can be disabled
7402 in a specific instance by prepending the "no" keyword before it.
7403
7404 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
7405
7406
Willy Tarreau16bfb022010-01-16 19:48:41 +01007407option http-keep-alive
7408no option http-keep-alive
7409 Enable or disable HTTP keep-alive from client to server
7410 May be used in sections : defaults | frontend | listen | backend
7411 yes | yes | yes | yes
7412 Arguments : none
7413
Willy Tarreau70dffda2014-01-30 03:07:23 +01007414 By default HAProxy operates in keep-alive mode with regards to persistent
7415 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02007416 leaves the connection idle on both sides between the end of a response and
7417 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007418 as "option http-server-close" or "option httpclose". This option allows to
7419 set back the keep-alive mode, which can be useful when another mode was used
7420 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01007421
7422 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
7423 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01007424 network) and the fastest session reuse on the server side at the expense
7425 of maintaining idle connections to the servers. In general, it is possible
7426 with this option to achieve approximately twice the request rate that the
7427 "http-server-close" option achieves on small objects. There are mainly two
7428 situations where this option may be useful :
7429
7430 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01007431 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01007432
7433 - when the cost of establishing the connection to the server is significant
7434 compared to the cost of retrieving the associated object from the server.
7435
7436 This last case can happen when the server is a fast static server of cache.
7437 In this case, the server will need to be properly tuned to support high enough
7438 connection counts because connections will last until the client sends another
7439 request.
7440
7441 If the client request has to go to another backend or another server due to
7442 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01007443 immediately be closed and a new one re-opened. Option "prefer-last-server" is
7444 available to try optimize server selection so that if the server currently
7445 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01007446
Willy Tarreau16bfb022010-01-16 19:48:41 +01007447 At the moment, logs will not indicate whether requests came from the same
7448 session or not. The accept date reported in the logs corresponds to the end
7449 of the previous request, and the request time corresponds to the time spent
7450 waiting for a new request. The keep-alive request time is still bound to the
7451 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7452 not set.
7453
Christopher Faulet159e6672019-07-16 15:09:52 +02007454 This option disables and replaces any previous "option httpclose" or "option
7455 http-server-close". When backend and frontend options differ, all of these 4
7456 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007457
Christopher Faulet315b39c2018-09-21 16:26:19 +02007458 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01007459 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01007460 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007461
7462
Willy Tarreau96e31212011-05-30 18:10:30 +02007463option http-no-delay
7464no option http-no-delay
7465 Instruct the system to favor low interactive delays over performance in HTTP
7466 May be used in sections : defaults | frontend | listen | backend
7467 yes | yes | yes | yes
7468 Arguments : none
7469
7470 In HTTP, each payload is unidirectional and has no notion of interactivity.
7471 Any agent is expected to queue data somewhat for a reasonably low delay.
7472 There are some very rare server-to-server applications that abuse the HTTP
7473 protocol and expect the payload phase to be highly interactive, with many
7474 interleaved data chunks in both directions within a single request. This is
7475 absolutely not supported by the HTTP specification and will not work across
7476 most proxies or servers. When such applications attempt to do this through
7477 haproxy, it works but they will experience high delays due to the network
7478 optimizations which favor performance by instructing the system to wait for
7479 enough data to be available in order to only send full packets. Typical
7480 delays are around 200 ms per round trip. Note that this only happens with
7481 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
7482 affected.
7483
7484 When "option http-no-delay" is present in either the frontend or the backend
7485 used by a connection, all such optimizations will be disabled in order to
7486 make the exchanges as fast as possible. Of course this offers no guarantee on
7487 the functionality, as it may break at any other place. But if it works via
7488 HAProxy, it will work as fast as possible. This option should never be used
7489 by default, and should never be used at all unless such a buggy application
7490 is discovered. The impact of using this option is an increase of bandwidth
7491 usage and CPU usage, which may significantly lower performance in high
7492 latency environments.
7493
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007494 See also : "option http-buffer-request"
7495
Willy Tarreau96e31212011-05-30 18:10:30 +02007496
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007497option http-pretend-keepalive
7498no option http-pretend-keepalive
7499 Define whether haproxy will announce keepalive to the server or not
7500 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02007501 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007502 Arguments : none
7503
Christopher Faulet315b39c2018-09-21 16:26:19 +02007504 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007505 adds a "Connection: close" header to the request forwarded to the server.
7506 Unfortunately, when some servers see this header, they automatically refrain
7507 from using the chunked encoding for responses of unknown length, while this
7508 is totally unrelated. The immediate effect is that this prevents haproxy from
7509 maintaining the client connection alive. A second effect is that a client or
7510 a cache could receive an incomplete response without being aware of it, and
7511 consider the response complete.
7512
7513 By setting "option http-pretend-keepalive", haproxy will make the server
7514 believe it will keep the connection alive. The server will then not fall back
7515 to the abnormal undesired above. When haproxy gets the whole response, it
7516 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02007517 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007518 connection is correctly closed on the server side.
7519
7520 It is recommended not to enable this option by default, because most servers
7521 will more efficiently close the connection themselves after the last packet,
7522 and release its buffers slightly earlier. Also, the added packet on the
7523 network could slightly reduce the overall peak performance. However it is
7524 worth noting that when this option is enabled, haproxy will have slightly
7525 less work to do. So if haproxy is the bottleneck on the whole architecture,
7526 enabling this option might save a few CPU cycles.
7527
Christopher Faulet98db9762018-09-21 10:25:19 +02007528 This option may be set in backend and listen sections. Using it in a frontend
7529 section will be ignored and a warning will be reported during startup. It is
7530 a backend related option, so there is no real reason to set it on a
7531 frontend. This option may be combined with "option httpclose", which will
7532 cause keepalive to be announced to the server and close to be announced to
7533 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007534
7535 If this option has been enabled in a "defaults" section, it can be disabled
7536 in a specific instance by prepending the "no" keyword before it.
7537
Christopher Faulet315b39c2018-09-21 16:26:19 +02007538 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01007539 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007540
Willy Tarreauc27debf2008-01-06 08:57:02 +01007541
Willy Tarreaub608feb2010-01-02 22:47:18 +01007542option http-server-close
7543no option http-server-close
7544 Enable or disable HTTP connection closing on the server side
7545 May be used in sections : defaults | frontend | listen | backend
7546 yes | yes | yes | yes
7547 Arguments : none
7548
Willy Tarreau70dffda2014-01-30 03:07:23 +01007549 By default HAProxy operates in keep-alive mode with regards to persistent
7550 connections: for each connection it processes each request and response, and
7551 leaves the connection idle on both sides between the end of a response and
7552 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007553 as "option http-server-close" or "option httpclose". Setting "option
7554 http-server-close" enables HTTP connection-close mode on the server side
7555 while keeping the ability to support HTTP keep-alive and pipelining on the
7556 client side. This provides the lowest latency on the client side (slow
7557 network) and the fastest session reuse on the server side to save server
7558 resources, similarly to "option httpclose". It also permits non-keepalive
7559 capable servers to be served in keep-alive mode to the clients if they
7560 conform to the requirements of RFC7230. Please note that some servers do not
7561 always conform to those requirements when they see "Connection: close" in the
7562 request. The effect will be that keep-alive will never be used. A workaround
7563 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007564
7565 At the moment, logs will not indicate whether requests came from the same
7566 session or not. The accept date reported in the logs corresponds to the end
7567 of the previous request, and the request time corresponds to the time spent
7568 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01007569 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7570 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007571
7572 This option may be set both in a frontend and in a backend. It is enabled if
7573 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02007574 It disables and replaces any previous "option httpclose" or "option
7575 http-keep-alive". Please check section 4 ("Proxies") to see how this option
7576 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007577
7578 If this option has been enabled in a "defaults" section, it can be disabled
7579 in a specific instance by prepending the "no" keyword before it.
7580
Christopher Faulet315b39c2018-09-21 16:26:19 +02007581 See also : "option httpclose", "option http-pretend-keepalive",
7582 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007583
Willy Tarreau88d349d2010-01-25 12:15:43 +01007584option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01007585no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01007586 Make use of non-standard Proxy-Connection header instead of Connection
7587 May be used in sections : defaults | frontend | listen | backend
7588 yes | yes | yes | no
7589 Arguments : none
7590
Lukas Tribus23953682017-04-28 13:24:30 +00007591 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01007592 Connection header to indicate their wish of persistent or non-persistent
7593 connections, both browsers and proxies ignore this header for proxied
7594 connections and make use of the undocumented, non-standard Proxy-Connection
7595 header instead. The issue begins when trying to put a load balancer between
7596 browsers and such proxies, because there will be a difference between what
7597 haproxy understands and what the client and the proxy agree on.
7598
7599 By setting this option in a frontend, haproxy can automatically switch to use
7600 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01007601 defined here as one where the URI begins with neither a '/' nor a '*'. This
7602 is incompatible with the HTTP tunnel mode. Note that this option can only be
7603 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01007604
Willy Tarreau844a7e72010-01-31 21:46:18 +01007605 Also, when this option is set, a request which requires authentication will
7606 automatically switch to use proxy authentication headers if it is itself a
7607 proxied request. That makes it possible to check or enforce authentication in
7608 front of an existing proxy.
7609
Willy Tarreau88d349d2010-01-25 12:15:43 +01007610 This option should normally never be used, except in front of a proxy.
7611
Christopher Faulet315b39c2018-09-21 16:26:19 +02007612 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01007613
Willy Tarreaud63335a2010-02-26 12:56:52 +01007614option httpchk
7615option httpchk <uri>
7616option httpchk <method> <uri>
7617option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007618 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01007619 May be used in sections : defaults | frontend | listen | backend
7620 yes | no | yes | yes
7621 Arguments :
7622 <method> is the optional HTTP method used with the requests. When not set,
7623 the "OPTIONS" method is used, as it generally requires low server
7624 processing and is easy to filter out from the logs. Any method
7625 may be used, though it is not recommended to invent non-standard
7626 ones.
7627
7628 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
7629 which is accessible by default on almost any server, but may be
7630 changed to any other URI. Query strings are permitted.
7631
7632 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
7633 but some servers might behave incorrectly in HTTP 1.0, so turning
7634 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02007635 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007636
7637 By default, server health checks only consist in trying to establish a TCP
7638 connection. When "option httpchk" is specified, a complete HTTP request is
7639 sent once the TCP connection is established, and responses 2xx and 3xx are
7640 considered valid, while all other ones indicate a server failure, including
7641 the lack of any response.
7642
Christopher Faulete5870d82020-04-15 11:32:03 +02007643 Combined with "http-check" directives, it is possible to customize the
7644 request sent during the HTTP health checks or the matching rules on the
7645 response. It is also possible to configure a send/expect sequence, just like
7646 with the directive "tcp-check" for TCP health checks.
7647
7648 The server configuration is used by default to open connections to perform
7649 HTTP health checks. By it is also possible to overwrite server parameters
7650 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007651
Christopher Faulete5870d82020-04-15 11:32:03 +02007652 "httpchk" option does not necessarily require an HTTP backend, it also works
7653 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02007654 bound to some dedicated ports using the inetd daemon. However, it will always
7655 internally relies on an HTX mutliplexer. Thus, it means the request
7656 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007657
Christopher Faulet8acb1282020-04-09 08:44:06 +02007658 Note : For a while, there was no way to add headers or body in the request
7659 used for HTTP health checks. So a workaround was to hide it at the end
7660 of the version string with a "\r\n" after the version. It is now
7661 deprecated. The directive "http-check send" must be used instead.
7662
Willy Tarreaud63335a2010-02-26 12:56:52 +01007663 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007664 # Relay HTTPS traffic to Apache instance and check service availability
7665 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
7666 backend https_relay
7667 mode tcp
7668 option httpchk OPTIONS * HTTP/1.1
7669 http-check send hdr Host www
7670 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01007671
Simon Hormanafc47ee2013-11-25 10:46:35 +09007672 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
7673 "option pgsql-check", "http-check" and the "check", "port" and
7674 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007675
7676
Willy Tarreauc27debf2008-01-06 08:57:02 +01007677option httpclose
7678no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02007679 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01007680 May be used in sections : defaults | frontend | listen | backend
7681 yes | yes | yes | yes
7682 Arguments : none
7683
Willy Tarreau70dffda2014-01-30 03:07:23 +01007684 By default HAProxy operates in keep-alive mode with regards to persistent
7685 connections: for each connection it processes each request and response, and
7686 leaves the connection idle on both sides between the end of a response and
7687 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007688 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01007689
Christopher Faulet315b39c2018-09-21 16:26:19 +02007690 If "option httpclose" is set, HAProxy will close connections with the server
7691 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05007692 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02007693 and will add one if missing. Any "Connection" header different from "close"
7694 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007695
Christopher Faulet315b39c2018-09-21 16:26:19 +02007696 This option may also be combined with "option http-pretend-keepalive", which
7697 will disable sending of the "Connection: close" header, but will still cause
7698 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007699
7700 This option may be set both in a frontend and in a backend. It is enabled if
7701 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02007702 It disables and replaces any previous "option http-server-close" or "option
7703 http-keep-alive". Please check section 4 ("Proxies") to see how this option
7704 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007705
7706 If this option has been enabled in a "defaults" section, it can be disabled
7707 in a specific instance by prepending the "no" keyword before it.
7708
Christopher Faulet315b39c2018-09-21 16:26:19 +02007709 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01007710
7711
Emeric Brun3a058f32009-06-30 18:26:00 +02007712option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007713 Enable logging of HTTP request, session state and timers
7714 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01007715 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02007716 Arguments :
7717 clf if the "clf" argument is added, then the output format will be
7718 the CLF format instead of HAProxy's default HTTP format. You can
7719 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01007720 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02007721 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007722
7723 By default, the log output format is very poor, as it only contains the
7724 source and destination addresses, and the instance name. By specifying
7725 "option httplog", each log line turns into a much richer format including,
7726 but not limited to, the HTTP request, the connection timers, the session
7727 status, the connections numbers, the captured headers and cookies, the
7728 frontend, backend and server name, and of course the source address and
7729 ports.
7730
PiBa-NLbd556bf2014-12-11 21:31:54 +01007731 Specifying only "option httplog" will automatically clear the 'clf' mode
7732 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02007733
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007734 "option httplog" overrides any previous "log-format" directive.
7735
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007736 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007737
Willy Tarreau55165fe2009-05-10 12:02:55 +02007738
7739option http_proxy
7740no option http_proxy
7741 Enable or disable plain HTTP proxy mode
7742 May be used in sections : defaults | frontend | listen | backend
7743 yes | yes | yes | yes
7744 Arguments : none
7745
7746 It sometimes happens that people need a pure HTTP proxy which understands
7747 basic proxy requests without caching nor any fancy feature. In this case,
7748 it may be worth setting up an HAProxy instance with the "option http_proxy"
7749 set. In this mode, no server is declared, and the connection is forwarded to
7750 the IP address and port found in the URL after the "http://" scheme.
7751
7752 No host address resolution is performed, so this only works when pure IP
7753 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01007754 it will probably be used only by experts who know they need exactly it. This
7755 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02007756
7757 If this option has been enabled in a "defaults" section, it can be disabled
7758 in a specific instance by prepending the "no" keyword before it.
7759
7760 Example :
7761 # this backend understands HTTP proxy requests and forwards them directly.
7762 backend direct_forward
7763 option httpclose
7764 option http_proxy
7765
7766 See also : "option httpclose"
7767
Willy Tarreau211ad242009-10-03 21:45:07 +02007768
Jamie Gloudon801a0a32012-08-25 00:18:33 -04007769option independent-streams
7770no option independent-streams
7771 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007772 May be used in sections : defaults | frontend | listen | backend
7773 yes | yes | yes | yes
7774 Arguments : none
7775
7776 By default, when data is sent over a socket, both the write timeout and the
7777 read timeout for that socket are refreshed, because we consider that there is
7778 activity on that socket, and we have no other means of guessing if we should
7779 receive data or not.
7780
Davor Ocelice9ed2812017-12-25 17:49:28 +01007781 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007782 exists a situation where it is desirable to disable it, and only refresh the
7783 read timeout if there are incoming data. This happens on sessions with large
7784 timeouts and low amounts of exchanged data such as telnet session. If the
7785 server suddenly disappears, the output data accumulates in the system's
7786 socket buffers, both timeouts are correctly refreshed, and there is no way
7787 to know the server does not receive them, so we don't timeout. However, when
7788 the underlying protocol always echoes sent data, it would be enough by itself
7789 to detect the issue using the read timeout. Note that this problem does not
7790 happen with more verbose protocols because data won't accumulate long in the
7791 socket buffers.
7792
7793 When this option is set on the frontend, it will disable read timeout updates
7794 on data sent to the client. There probably is little use of this case. When
7795 the option is set on the backend, it will disable read timeout updates on
7796 data sent to the server. Doing so will typically break large HTTP posts from
7797 slow lines, so use it with caution.
7798
Willy Tarreauce887fd2012-05-12 12:50:00 +02007799 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007800
7801
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02007802option ldap-check
7803 Use LDAPv3 health checks for server testing
7804 May be used in sections : defaults | frontend | listen | backend
7805 yes | no | yes | yes
7806 Arguments : none
7807
7808 It is possible to test that the server correctly talks LDAPv3 instead of just
7809 testing that it accepts the TCP connection. When this option is set, an
7810 LDAPv3 anonymous simple bind message is sent to the server, and the response
7811 is analyzed to find an LDAPv3 bind response message.
7812
7813 The server is considered valid only when the LDAP response contains success
7814 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
7815
7816 Logging of bind requests is server dependent see your documentation how to
7817 configure it.
7818
7819 Example :
7820 option ldap-check
7821
7822 See also : "option httpchk"
7823
7824
Simon Horman98637e52014-06-20 12:30:16 +09007825option external-check
7826 Use external processes for server health checks
7827 May be used in sections : defaults | frontend | listen | backend
7828 yes | no | yes | yes
7829
7830 It is possible to test the health of a server using an external command.
7831 This is achieved by running the executable set using "external-check
7832 command".
7833
7834 Requires the "external-check" global to be set.
7835
7836 See also : "external-check", "external-check command", "external-check path"
7837
7838
Willy Tarreau211ad242009-10-03 21:45:07 +02007839option log-health-checks
7840no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02007841 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02007842 May be used in sections : defaults | frontend | listen | backend
7843 yes | no | yes | yes
7844 Arguments : none
7845
Willy Tarreaubef1b322014-05-13 21:01:39 +02007846 By default, failed health check are logged if server is UP and successful
7847 health checks are logged if server is DOWN, so the amount of additional
7848 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02007849
Willy Tarreaubef1b322014-05-13 21:01:39 +02007850 When this option is enabled, any change of the health check status or to
7851 the server's health will be logged, so that it becomes possible to know
7852 that a server was failing occasional checks before crashing, or exactly when
7853 it failed to respond a valid HTTP status, then when the port started to
7854 reject connections, then when the server stopped responding at all.
7855
Davor Ocelice9ed2812017-12-25 17:49:28 +01007856 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02007857 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02007858
Willy Tarreaubef1b322014-05-13 21:01:39 +02007859 See also: "option httpchk", "option ldap-check", "option mysql-check",
7860 "option pgsql-check", "option redis-check", "option smtpchk",
7861 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02007862
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007863
7864option log-separate-errors
7865no option log-separate-errors
7866 Change log level for non-completely successful connections
7867 May be used in sections : defaults | frontend | listen | backend
7868 yes | yes | yes | no
7869 Arguments : none
7870
7871 Sometimes looking for errors in logs is not easy. This option makes haproxy
7872 raise the level of logs containing potentially interesting information such
7873 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
7874 level changes from "info" to "err". This makes it possible to log them
7875 separately to a different file with most syslog daemons. Be careful not to
7876 remove them from the original file, otherwise you would lose ordering which
7877 provides very important information.
7878
7879 Using this option, large sites dealing with several thousand connections per
7880 second may log normal traffic to a rotating buffer and only archive smaller
7881 error logs.
7882
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007883 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007884 logging.
7885
Willy Tarreauc27debf2008-01-06 08:57:02 +01007886
7887option logasap
7888no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007889 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007890 May be used in sections : defaults | frontend | listen | backend
7891 yes | yes | yes | no
7892 Arguments : none
7893
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007894 By default, logs are emitted when all the log format variables and sample
7895 fetches used in the definition of the log-format string return a value, or
7896 when the session is terminated. This allows the built in log-format strings
7897 to account for the transfer time, or the number of bytes in log messages.
7898
7899 When handling long lived connections such as large file transfers or RDP,
7900 it may take a while for the request or connection to appear in the logs.
7901 Using "option logasap", the log message is created as soon as the server
7902 connection is established in mode tcp, or as soon as the server sends the
7903 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05007904 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007905 before the message was created and the total time which will not take the
7906 remainder of the connection life or transfer time into account. For the case
7907 of HTTP, it is good practice to capture the Content-Length response header
7908 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05007909 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007910
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007911 Examples :
7912 listen http_proxy 0.0.0.0:80
7913 mode http
7914 option httplog
7915 option logasap
7916 log 192.168.2.200 local3
7917
7918 >>> Feb 6 12:14:14 localhost \
7919 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
7920 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
7921 "GET /image.iso HTTP/1.0"
7922
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007923 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01007924 logging.
7925
7926
Christopher Faulet62f79fe2020-05-18 18:13:03 +02007927option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007928 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007929 May be used in sections : defaults | frontend | listen | backend
7930 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007931 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007932 <username> This is the username which will be used when connecting to MySQL
7933 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02007934 post-41 Send post v4.1 client compatible checks (the default)
7935 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007936
7937 If you specify a username, the check consists of sending two MySQL packet,
7938 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01007939 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007940 Error packet. It is a basic but useful test which does not produce error nor
7941 aborted connect on the server. However, it requires adding an authorization
7942 in the MySQL table, like this :
7943
7944 USE mysql;
7945 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
7946 FLUSH PRIVILEGES;
7947
7948 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007949 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007950 Error packet, we don't send anything in this mode. It was reported that it
7951 can generate lockout if check is too frequent and/or if there is not enough
7952 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
7953 value as if a connection is established successfully within fewer than MySQL
7954 "max_connect_errors" attempts after a previous connection was interrupted,
7955 the error count for the host is cleared to zero. If HAProxy's server get
7956 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
7957
7958 Remember that this does not check database presence nor database consistency.
7959 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007960
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02007961 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007962
7963 Most often, an incoming MySQL server needs to see the client's IP address for
7964 various purposes, including IP privilege matching and connection logging.
7965 When possible, it is often wise to masquerade the client's IP address when
7966 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02007967 which requires the transparent proxy feature to be compiled in, and the MySQL
7968 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007969
7970 See also: "option httpchk"
7971
7972
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007973option nolinger
7974no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007975 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007976 May be used in sections: defaults | frontend | listen | backend
7977 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01007978 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007979
Davor Ocelice9ed2812017-12-25 17:49:28 +01007980 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007981 physically disconnected), the session timeouts triggers and the session is
7982 closed. But it will remain in FIN_WAIT1 state for some time in the system,
7983 using some resources and possibly limiting the ability to establish newer
7984 connections.
7985
7986 When this happens, it is possible to activate "option nolinger" which forces
7987 the system to immediately remove any socket's pending data on close. Thus,
7988 the session is instantly purged from the system's tables. This usually has
7989 side effects such as increased number of TCP resets due to old retransmits
7990 getting immediately rejected. Some firewalls may sometimes complain about
7991 this too.
7992
7993 For this reason, it is not recommended to use this option when not absolutely
7994 needed. You know that you need it when you have thousands of FIN_WAIT1
7995 sessions on your system (TIME_WAIT ones do not count).
7996
7997 This option may be used both on frontends and backends, depending on the side
7998 where it is required. Use it on the frontend for clients, and on the backend
7999 for servers.
8000
8001 If this option has been enabled in a "defaults" section, it can be disabled
8002 in a specific instance by prepending the "no" keyword before it.
8003
8004
Willy Tarreau55165fe2009-05-10 12:02:55 +02008005option originalto [ except <network> ] [ header <name> ]
8006 Enable insertion of the X-Original-To header to requests sent to servers
8007 May be used in sections : defaults | frontend | listen | backend
8008 yes | yes | yes | yes
8009 Arguments :
8010 <network> is an optional argument used to disable this option for sources
8011 matching <network>
8012 <name> an optional argument to specify a different "X-Original-To"
8013 header name.
8014
8015 Since HAProxy can work in transparent mode, every request from a client can
8016 be redirected to the proxy and HAProxy itself can proxy every request to a
8017 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8018 be lost. This is annoying when you want access rules based on destination ip
8019 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8020 added by HAProxy to all requests sent to the server. This header contains a
8021 value representing the original destination IP address. Since this must be
8022 configured to always use the last occurrence of this header only. Note that
8023 only the last occurrence of the header must be used, since it is really
8024 possible that the client has already brought one.
8025
8026 The keyword "header" may be used to supply a different header name to replace
8027 the default "X-Original-To". This can be useful where you might already
8028 have a "X-Original-To" header from a different application, and you need
8029 preserve it. Also if your backend server doesn't use the "X-Original-To"
8030 header and requires different one.
8031
8032 Sometimes, a same HAProxy instance may be shared between a direct client
8033 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8034 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8035 header for a known source address or network by adding the "except" keyword
8036 followed by the network address. In this case, any source IP matching the
8037 network will not cause an addition of this header. Most common uses are with
8038 private networks or 127.0.0.1.
8039
8040 This option may be specified either in the frontend or in the backend. If at
8041 least one of them uses it, the header will be added. Note that the backend's
8042 setting of the header subargument takes precedence over the frontend's if
8043 both are defined.
8044
Willy Tarreau55165fe2009-05-10 12:02:55 +02008045 Examples :
8046 # Original Destination address
8047 frontend www
8048 mode http
8049 option originalto except 127.0.0.1
8050
8051 # Those servers want the IP Address in X-Client-Dst
8052 backend www
8053 mode http
8054 option originalto header X-Client-Dst
8055
Christopher Faulet315b39c2018-09-21 16:26:19 +02008056 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008057
8058
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008059option persist
8060no option persist
8061 Enable or disable forced persistence on down servers
8062 May be used in sections: defaults | frontend | listen | backend
8063 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008064 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008065
8066 When an HTTP request reaches a backend with a cookie which references a dead
8067 server, by default it is redispatched to another server. It is possible to
8068 force the request to be sent to the dead server first using "option persist"
8069 if absolutely needed. A common use case is when servers are under extreme
8070 load and spend their time flapping. In this case, the users would still be
8071 directed to the server they opened the session on, in the hope they would be
8072 correctly served. It is recommended to use "option redispatch" in conjunction
8073 with this option so that in the event it would not be possible to connect to
8074 the server at all (server definitely dead), the client would finally be
8075 redirected to another valid server.
8076
8077 If this option has been enabled in a "defaults" section, it can be disabled
8078 in a specific instance by prepending the "no" keyword before it.
8079
Willy Tarreau4de91492010-01-22 19:10:05 +01008080 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008081
8082
Willy Tarreau0c122822013-12-15 18:49:01 +01008083option pgsql-check [ user <username> ]
8084 Use PostgreSQL health checks for server testing
8085 May be used in sections : defaults | frontend | listen | backend
8086 yes | no | yes | yes
8087 Arguments :
8088 <username> This is the username which will be used when connecting to
8089 PostgreSQL server.
8090
8091 The check sends a PostgreSQL StartupMessage and waits for either
8092 Authentication request or ErrorResponse message. It is a basic but useful
8093 test which does not produce error nor aborted connect on the server.
8094 This check is identical with the "mysql-check".
8095
8096 See also: "option httpchk"
8097
8098
Willy Tarreau9420b122013-12-15 18:58:25 +01008099option prefer-last-server
8100no option prefer-last-server
8101 Allow multiple load balanced requests to remain on the same server
8102 May be used in sections: defaults | frontend | listen | backend
8103 yes | no | yes | yes
8104 Arguments : none
8105
8106 When the load balancing algorithm in use is not deterministic, and a previous
8107 request was sent to a server to which haproxy still holds a connection, it is
8108 sometimes desirable that subsequent requests on a same session go to the same
8109 server as much as possible. Note that this is different from persistence, as
8110 we only indicate a preference which haproxy tries to apply without any form
8111 of warranty. The real use is for keep-alive connections sent to servers. When
8112 this option is used, haproxy will try to reuse the same connection that is
8113 attached to the server instead of rebalancing to another server, causing a
8114 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008115 not make much sense to use this in combination with hashing algorithms. Note,
8116 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008117 to a proxy which sends a 407 (authentication required), when the load
8118 balancing algorithm is not deterministic. This is mandatory for use with the
8119 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008120 troubleshooting some faulty applications. Option prefer-last-server might be
8121 desirable in these environments as well, to avoid redistributing the traffic
8122 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008123
8124 If this option has been enabled in a "defaults" section, it can be disabled
8125 in a specific instance by prepending the "no" keyword before it.
8126
8127 See also: "option http-keep-alive"
8128
8129
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008130option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008131option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008132no option redispatch
8133 Enable or disable session redistribution in case of connection failure
8134 May be used in sections: defaults | frontend | listen | backend
8135 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008136 Arguments :
8137 <interval> The optional integer value that controls how often redispatches
8138 occur when retrying connections. Positive value P indicates a
8139 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008140 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008141 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008142 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008143 positive value of 1 would indicate a redispatch on every retry,
8144 and a positive value of 3 would indicate a redispatch on every
8145 third retry. You can disable redispatches with a value of 0.
8146
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008147
8148 In HTTP mode, if a server designated by a cookie is down, clients may
8149 definitely stick to it because they cannot flush the cookie, so they will not
8150 be able to access the service anymore.
8151
Willy Tarreau59884a62019-01-02 14:48:31 +01008152 Specifying "option redispatch" will allow the proxy to break cookie or
8153 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008154
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008155 Active servers are selected from a subset of the list of available
8156 servers. Active servers that are not down or in maintenance (i.e., whose
8157 health is not checked or that have been checked as "up"), are selected in the
8158 following order:
8159
8160 1. Any active, non-backup server, if any, or,
8161
8162 2. If the "allbackups" option is not set, the first backup server in the
8163 list, or
8164
8165 3. If the "allbackups" option is set, any backup server.
8166
8167 When a retry occurs, HAProxy tries to select another server than the last
8168 one. The new server is selected from the current list of servers.
8169
8170 Sometimes, if the list is updated between retries (e.g., if numerous retries
8171 occur and last longer than the time needed to check that a server is down,
8172 remove it from the list and fall back on the list of backup servers),
8173 connections may be redirected to a backup server, though.
8174
Joseph Lynch726ab712015-05-11 23:25:34 -07008175 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008176 connection failures. Of course, it requires having "retries" set to a nonzero
8177 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008178
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008179 If this option has been enabled in a "defaults" section, it can be disabled
8180 in a specific instance by prepending the "no" keyword before it.
8181
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008182 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008183
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008184
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008185option redis-check
8186 Use redis health checks for server testing
8187 May be used in sections : defaults | frontend | listen | backend
8188 yes | no | yes | yes
8189 Arguments : none
8190
8191 It is possible to test that the server correctly talks REDIS protocol instead
8192 of just testing that it accepts the TCP connection. When this option is set,
8193 a PING redis command is sent to the server, and the response is analyzed to
8194 find the "+PONG" response message.
8195
8196 Example :
8197 option redis-check
8198
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008199 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008200
8201
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008202option smtpchk
8203option smtpchk <hello> <domain>
8204 Use SMTP health checks for server testing
8205 May be used in sections : defaults | frontend | listen | backend
8206 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008207 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008208 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008209 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008210 values will be turned into the default command ("HELO").
8211
8212 <domain> is the domain name to present to the server. It may only be
8213 specified (and is mandatory) if the hello command has been
8214 specified. By default, "localhost" is used.
8215
8216 When "option smtpchk" is set, the health checks will consist in TCP
8217 connections followed by an SMTP command. By default, this command is
8218 "HELO localhost". The server's return code is analyzed and only return codes
8219 starting with a "2" will be considered as valid. All other responses,
8220 including a lack of response will constitute an error and will indicate a
8221 dead server.
8222
8223 This test is meant to be used with SMTP servers or relays. Depending on the
8224 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008225 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008226 25 is often easier than adjusting the configuration.
8227
8228 Most often, an incoming SMTP server needs to see the client's IP address for
8229 various purposes, including spam filtering, anti-spoofing and logging. When
8230 possible, it is often wise to masquerade the client's IP address when
8231 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008232 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008233
8234 Example :
8235 option smtpchk HELO mydomain.org
8236
8237 See also : "option httpchk", "source"
8238
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008239
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008240option socket-stats
8241no option socket-stats
8242
8243 Enable or disable collecting & providing separate statistics for each socket.
8244 May be used in sections : defaults | frontend | listen | backend
8245 yes | yes | yes | no
8246
8247 Arguments : none
8248
8249
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008250option splice-auto
8251no option splice-auto
8252 Enable or disable automatic kernel acceleration on sockets in both directions
8253 May be used in sections : defaults | frontend | listen | backend
8254 yes | yes | yes | yes
8255 Arguments : none
8256
8257 When this option is enabled either on a frontend or on a backend, haproxy
8258 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008259 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008260 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008261 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008262 are not much aggressive in order to limit excessive use of splicing. This
8263 option requires splicing to be enabled at compile time, and may be globally
8264 disabled with the global option "nosplice". Since splice uses pipes, using it
8265 requires that there are enough spare pipes.
8266
8267 Important note: kernel-based TCP splicing is a Linux-specific feature which
8268 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
8269 transfer data between sockets without copying these data to user-space, thus
8270 providing noticeable performance gains and CPU cycles savings. Since many
8271 early implementations are buggy, corrupt data and/or are inefficient, this
8272 feature is not enabled by default, and it should be used with extreme care.
8273 While it is not possible to detect the correctness of an implementation,
8274 2.6.29 is the first version offering a properly working implementation. In
8275 case of doubt, splicing may be globally disabled using the global "nosplice"
8276 keyword.
8277
8278 Example :
8279 option splice-auto
8280
8281 If this option has been enabled in a "defaults" section, it can be disabled
8282 in a specific instance by prepending the "no" keyword before it.
8283
8284 See also : "option splice-request", "option splice-response", and global
8285 options "nosplice" and "maxpipes"
8286
8287
8288option splice-request
8289no option splice-request
8290 Enable or disable automatic kernel acceleration on sockets for requests
8291 May be used in sections : defaults | frontend | listen | backend
8292 yes | yes | yes | yes
8293 Arguments : none
8294
8295 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008296 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008297 the client to the server. It might still use the recv/send scheme if there
8298 are no spare pipes left. This option requires splicing to be enabled at
8299 compile time, and may be globally disabled with the global option "nosplice".
8300 Since splice uses pipes, using it requires that there are enough spare pipes.
8301
8302 Important note: see "option splice-auto" for usage limitations.
8303
8304 Example :
8305 option splice-request
8306
8307 If this option has been enabled in a "defaults" section, it can be disabled
8308 in a specific instance by prepending the "no" keyword before it.
8309
8310 See also : "option splice-auto", "option splice-response", and global options
8311 "nosplice" and "maxpipes"
8312
8313
8314option splice-response
8315no option splice-response
8316 Enable or disable automatic kernel acceleration on sockets for responses
8317 May be used in sections : defaults | frontend | listen | backend
8318 yes | yes | yes | yes
8319 Arguments : none
8320
8321 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008322 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008323 the server to the client. It might still use the recv/send scheme if there
8324 are no spare pipes left. This option requires splicing to be enabled at
8325 compile time, and may be globally disabled with the global option "nosplice".
8326 Since splice uses pipes, using it requires that there are enough spare pipes.
8327
8328 Important note: see "option splice-auto" for usage limitations.
8329
8330 Example :
8331 option splice-response
8332
8333 If this option has been enabled in a "defaults" section, it can be disabled
8334 in a specific instance by prepending the "no" keyword before it.
8335
8336 See also : "option splice-auto", "option splice-request", and global options
8337 "nosplice" and "maxpipes"
8338
8339
Christopher Fauletba7bc162016-11-07 21:07:38 +01008340option spop-check
8341 Use SPOP health checks for server testing
8342 May be used in sections : defaults | frontend | listen | backend
8343 no | no | no | yes
8344 Arguments : none
8345
8346 It is possible to test that the server correctly talks SPOP protocol instead
8347 of just testing that it accepts the TCP connection. When this option is set,
8348 a HELLO handshake is performed between HAProxy and the server, and the
8349 response is analyzed to check no error is reported.
8350
8351 Example :
8352 option spop-check
8353
8354 See also : "option httpchk"
8355
8356
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008357option srvtcpka
8358no option srvtcpka
8359 Enable or disable the sending of TCP keepalive packets on the server side
8360 May be used in sections : defaults | frontend | listen | backend
8361 yes | no | yes | yes
8362 Arguments : none
8363
8364 When there is a firewall or any session-aware component between a client and
8365 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008366 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008367 components decides to expire a session which has remained idle for too long.
8368
8369 Enabling socket-level TCP keep-alives makes the system regularly send packets
8370 to the other end of the connection, leaving it active. The delay between
8371 keep-alive probes is controlled by the system only and depends both on the
8372 operating system and its tuning parameters.
8373
8374 It is important to understand that keep-alive packets are neither emitted nor
8375 received at the application level. It is only the network stacks which sees
8376 them. For this reason, even if one side of the proxy already uses keep-alives
8377 to maintain its connection alive, those keep-alive packets will not be
8378 forwarded to the other side of the proxy.
8379
8380 Please note that this has nothing to do with HTTP keep-alive.
8381
8382 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
8383 server side of a connection, which should help when session expirations are
8384 noticed between HAProxy and a server.
8385
8386 If this option has been enabled in a "defaults" section, it can be disabled
8387 in a specific instance by prepending the "no" keyword before it.
8388
8389 See also : "option clitcpka", "option tcpka"
8390
8391
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008392option ssl-hello-chk
8393 Use SSLv3 client hello health checks for server testing
8394 May be used in sections : defaults | frontend | listen | backend
8395 yes | no | yes | yes
8396 Arguments : none
8397
8398 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
8399 possible to test that the server correctly talks SSL instead of just testing
8400 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
8401 SSLv3 client hello messages are sent once the connection is established to
8402 the server, and the response is analyzed to find an SSL server hello message.
8403 The server is considered valid only when the response contains this server
8404 hello message.
8405
8406 All servers tested till there correctly reply to SSLv3 client hello messages,
8407 and most servers tested do not even log the requests containing only hello
8408 messages, which is appreciable.
8409
Willy Tarreau763a95b2012-10-04 23:15:39 +02008410 Note that this check works even when SSL support was not built into haproxy
8411 because it forges the SSL message. When SSL support is available, it is best
8412 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008413
Willy Tarreau763a95b2012-10-04 23:15:39 +02008414 See also: "option httpchk", "check-ssl"
8415
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008416
Willy Tarreaued179852013-12-16 01:07:00 +01008417option tcp-check
8418 Perform health checks using tcp-check send/expect sequences
8419 May be used in sections: defaults | frontend | listen | backend
8420 yes | no | yes | yes
8421
8422 This health check method is intended to be combined with "tcp-check" command
8423 lists in order to support send/expect types of health check sequences.
8424
8425 TCP checks currently support 4 modes of operations :
8426 - no "tcp-check" directive : the health check only consists in a connection
8427 attempt, which remains the default mode.
8428
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008429 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01008430 used to send a string along with a connection opening. With some
8431 protocols, it helps sending a "QUIT" message for example that prevents
8432 the server from logging a connection error for each health check. The
8433 check result will still be based on the ability to open the connection
8434 only.
8435
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008436 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01008437 The connection is opened and haproxy waits for the server to present some
8438 contents which must validate some rules. The check result will be based
8439 on the matching between the contents and the rules. This is suited for
8440 POP, IMAP, SMTP, FTP, SSH, TELNET.
8441
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008442 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01008443 used to test a hello-type protocol. HAProxy sends a message, the server
8444 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008445 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01008446 suited for protocols which require a binding or a request/response model.
8447 LDAP, MySQL, Redis and SSL are example of such protocols, though they
8448 already all have their dedicated checks with a deeper understanding of
8449 the respective protocols.
8450 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01008451 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01008452
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008453 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008454
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008455 For each tcp-check rule you create, you can add a "comment" directive,
8456 followed by a string. This string will be reported in the log and stderr in
8457 debug mode. It is useful to make user-friendly error reporting. The
8458 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008459
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008460 During the execution of a health check, a variable scope is made available to
8461 store data samples, using the "tcp-check set-var" operation. Freeing those
8462 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01008463
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008464
Willy Tarreaued179852013-12-16 01:07:00 +01008465 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01008466 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008467 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008468 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008469
Davor Ocelice9ed2812017-12-25 17:49:28 +01008470 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008471 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008472 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008473
8474 # look for the redis master server after ensuring it speaks well
8475 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01008476 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01008477 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008478 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008479 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02008480 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008481 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01008482 tcp-check send info\ replication\r\n
8483 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008484 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008485 tcp-check send QUIT\r\n
8486 tcp-check expect string +OK
8487
Davor Ocelice9ed2812017-12-25 17:49:28 +01008488 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01008489 (send many headers before analyzing)
8490 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008491 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01008492 tcp-check send HEAD\ /\ HTTP/1.1\r\n
8493 tcp-check send Host:\ www.mydomain.com\r\n
8494 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
8495 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008496 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01008497
8498
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008499 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01008500
8501
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008502option tcp-smart-accept
8503no option tcp-smart-accept
8504 Enable or disable the saving of one ACK packet during the accept sequence
8505 May be used in sections : defaults | frontend | listen | backend
8506 yes | yes | yes | no
8507 Arguments : none
8508
8509 When an HTTP connection request comes in, the system acknowledges it on
8510 behalf of HAProxy, then the client immediately sends its request, and the
8511 system acknowledges it too while it is notifying HAProxy about the new
8512 connection. HAProxy then reads the request and responds. This means that we
8513 have one TCP ACK sent by the system for nothing, because the request could
8514 very well be acknowledged by HAProxy when it sends its response.
8515
8516 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
8517 sending this useless ACK on platforms which support it (currently at least
8518 Linux). It must not cause any problem, because the system will send it anyway
8519 after 40 ms if the response takes more time than expected to come.
8520
8521 During complex network debugging sessions, it may be desirable to disable
8522 this optimization because delayed ACKs can make troubleshooting more complex
8523 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008524 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008525
8526 It is also possible to force it for non-HTTP proxies by simply specifying
8527 "option tcp-smart-accept". For instance, it can make sense with some services
8528 such as SMTP where the server speaks first.
8529
8530 It is recommended to avoid forcing this option in a defaults section. In case
8531 of doubt, consider setting it back to automatic values by prepending the
8532 "default" keyword before it, or disabling it using the "no" keyword.
8533
Willy Tarreaud88edf22009-06-14 15:48:17 +02008534 See also : "option tcp-smart-connect"
8535
8536
8537option tcp-smart-connect
8538no option tcp-smart-connect
8539 Enable or disable the saving of one ACK packet during the connect sequence
8540 May be used in sections : defaults | frontend | listen | backend
8541 yes | no | yes | yes
8542 Arguments : none
8543
8544 On certain systems (at least Linux), HAProxy can ask the kernel not to
8545 immediately send an empty ACK upon a connection request, but to directly
8546 send the buffer request instead. This saves one packet on the network and
8547 thus boosts performance. It can also be useful for some servers, because they
8548 immediately get the request along with the incoming connection.
8549
8550 This feature is enabled when "option tcp-smart-connect" is set in a backend.
8551 It is not enabled by default because it makes network troubleshooting more
8552 complex.
8553
8554 It only makes sense to enable it with protocols where the client speaks first
8555 such as HTTP. In other situations, if there is no data to send in place of
8556 the ACK, a normal ACK is sent.
8557
8558 If this option has been enabled in a "defaults" section, it can be disabled
8559 in a specific instance by prepending the "no" keyword before it.
8560
8561 See also : "option tcp-smart-accept"
8562
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008563
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008564option tcpka
8565 Enable or disable the sending of TCP keepalive packets on both sides
8566 May be used in sections : defaults | frontend | listen | backend
8567 yes | yes | yes | yes
8568 Arguments : none
8569
8570 When there is a firewall or any session-aware component between a client and
8571 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008572 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008573 components decides to expire a session which has remained idle for too long.
8574
8575 Enabling socket-level TCP keep-alives makes the system regularly send packets
8576 to the other end of the connection, leaving it active. The delay between
8577 keep-alive probes is controlled by the system only and depends both on the
8578 operating system and its tuning parameters.
8579
8580 It is important to understand that keep-alive packets are neither emitted nor
8581 received at the application level. It is only the network stacks which sees
8582 them. For this reason, even if one side of the proxy already uses keep-alives
8583 to maintain its connection alive, those keep-alive packets will not be
8584 forwarded to the other side of the proxy.
8585
8586 Please note that this has nothing to do with HTTP keep-alive.
8587
8588 Using option "tcpka" enables the emission of TCP keep-alive probes on both
8589 the client and server sides of a connection. Note that this is meaningful
8590 only in "defaults" or "listen" sections. If this option is used in a
8591 frontend, only the client side will get keep-alives, and if this option is
8592 used in a backend, only the server side will get keep-alives. For this
8593 reason, it is strongly recommended to explicitly use "option clitcpka" and
8594 "option srvtcpka" when the configuration is split between frontends and
8595 backends.
8596
8597 See also : "option clitcpka", "option srvtcpka"
8598
Willy Tarreau844e3c52008-01-11 16:28:18 +01008599
8600option tcplog
8601 Enable advanced logging of TCP connections with session state and timers
8602 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008603 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01008604 Arguments : none
8605
8606 By default, the log output format is very poor, as it only contains the
8607 source and destination addresses, and the instance name. By specifying
8608 "option tcplog", each log line turns into a much richer format including, but
8609 not limited to, the connection timers, the session status, the connections
8610 numbers, the frontend, backend and server name, and of course the source
8611 address and ports. This option is useful for pure TCP proxies in order to
8612 find which of the client or server disconnects or times out. For normal HTTP
8613 proxies, it's better to use "option httplog" which is even more complete.
8614
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008615 "option tcplog" overrides any previous "log-format" directive.
8616
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008617 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008618
8619
Willy Tarreau844e3c52008-01-11 16:28:18 +01008620option transparent
8621no option transparent
8622 Enable client-side transparent proxying
8623 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01008624 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01008625 Arguments : none
8626
8627 This option was introduced in order to provide layer 7 persistence to layer 3
8628 load balancers. The idea is to use the OS's ability to redirect an incoming
8629 connection for a remote address to a local process (here HAProxy), and let
8630 this process know what address was initially requested. When this option is
8631 used, sessions without cookies will be forwarded to the original destination
8632 IP address of the incoming request (which should match that of another
8633 equipment), while requests with cookies will still be forwarded to the
8634 appropriate server.
8635
8636 Note that contrary to a common belief, this option does NOT make HAProxy
8637 present the client's IP to the server when establishing the connection.
8638
Willy Tarreaua1146052011-03-01 09:51:54 +01008639 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008640 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008641
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008642
Simon Horman98637e52014-06-20 12:30:16 +09008643external-check command <command>
8644 Executable to run when performing an external-check
8645 May be used in sections : defaults | frontend | listen | backend
8646 yes | no | yes | yes
8647
8648 Arguments :
8649 <command> is the external command to run
8650
Simon Horman98637e52014-06-20 12:30:16 +09008651 The arguments passed to the to the command are:
8652
Cyril Bonté777be862014-12-02 21:21:35 +01008653 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09008654
Cyril Bonté777be862014-12-02 21:21:35 +01008655 The <proxy_address> and <proxy_port> are derived from the first listener
8656 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
8657 listener the proxy_address will be the path of the socket and the
8658 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
8659 possible to determine a listener, and both <proxy_address> and <proxy_port>
8660 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09008661
Cyril Bonté72cda2a2014-12-27 22:28:39 +01008662 Some values are also provided through environment variables.
8663
8664 Environment variables :
8665 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
8666 applicable, for example in a "backend" section).
8667
8668 HAPROXY_PROXY_ID The backend id.
8669
8670 HAPROXY_PROXY_NAME The backend name.
8671
8672 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
8673 applicable, for example in a "backend" section or
8674 for a UNIX socket).
8675
8676 HAPROXY_SERVER_ADDR The server address.
8677
8678 HAPROXY_SERVER_CURCONN The current number of connections on the server.
8679
8680 HAPROXY_SERVER_ID The server id.
8681
8682 HAPROXY_SERVER_MAXCONN The server max connections.
8683
8684 HAPROXY_SERVER_NAME The server name.
8685
8686 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
8687 socket).
8688
8689 PATH The PATH environment variable used when executing
8690 the command may be set using "external-check path".
8691
William Lallemand4d03e432019-06-14 15:35:37 +02008692 See also "2.3. Environment variables" for other variables.
8693
Simon Horman98637e52014-06-20 12:30:16 +09008694 If the command executed and exits with a zero status then the check is
8695 considered to have passed, otherwise the check is considered to have
8696 failed.
8697
8698 Example :
8699 external-check command /bin/true
8700
8701 See also : "external-check", "option external-check", "external-check path"
8702
8703
8704external-check path <path>
8705 The value of the PATH environment variable used when running an external-check
8706 May be used in sections : defaults | frontend | listen | backend
8707 yes | no | yes | yes
8708
8709 Arguments :
8710 <path> is the path used when executing external command to run
8711
8712 The default path is "".
8713
8714 Example :
8715 external-check path "/usr/bin:/bin"
8716
8717 See also : "external-check", "option external-check",
8718 "external-check command"
8719
8720
Emeric Brun647caf12009-06-30 17:57:00 +02008721persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02008722persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02008723 Enable RDP cookie-based persistence
8724 May be used in sections : defaults | frontend | listen | backend
8725 yes | no | yes | yes
8726 Arguments :
8727 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02008728 default cookie name "msts" will be used. There currently is no
8729 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02008730
8731 This statement enables persistence based on an RDP cookie. The RDP cookie
8732 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01008733 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02008734 and if an RDP cookie is found, it is decoded. If it matches a known server
8735 which is still UP (or if "option persist" is set), then the connection is
8736 forwarded to this server.
8737
8738 Note that this only makes sense in a TCP backend, but for this to work, the
8739 frontend must have waited long enough to ensure that an RDP cookie is present
8740 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008741 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02008742 a single "listen" section.
8743
Willy Tarreau61e28f22010-05-16 22:31:05 +02008744 Also, it is important to understand that the terminal server will emit this
8745 RDP cookie only if it is configured for "token redirection mode", which means
8746 that the "IP address redirection" option is disabled.
8747
Emeric Brun647caf12009-06-30 17:57:00 +02008748 Example :
8749 listen tse-farm
8750 bind :3389
8751 # wait up to 5s for an RDP cookie in the request
8752 tcp-request inspect-delay 5s
8753 tcp-request content accept if RDP_COOKIE
8754 # apply RDP cookie persistence
8755 persist rdp-cookie
8756 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02008757 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02008758 balance rdp-cookie
8759 server srv1 1.1.1.1:3389
8760 server srv2 1.1.1.2:3389
8761
Simon Hormanab814e02011-06-24 14:50:20 +09008762 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
8763 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02008764
8765
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008766rate-limit sessions <rate>
8767 Set a limit on the number of new sessions accepted per second on a frontend
8768 May be used in sections : defaults | frontend | listen | backend
8769 yes | yes | yes | no
8770 Arguments :
8771 <rate> The <rate> parameter is an integer designating the maximum number
8772 of new sessions per second to accept on the frontend.
8773
8774 When the frontend reaches the specified number of new sessions per second, it
8775 stops accepting new connections until the rate drops below the limit again.
8776 During this time, the pending sessions will be kept in the socket's backlog
8777 (in system buffers) and haproxy will not even be aware that sessions are
8778 pending. When applying very low limit on a highly loaded service, it may make
8779 sense to increase the socket's backlog using the "backlog" keyword.
8780
8781 This feature is particularly efficient at blocking connection-based attacks
8782 or service abuse on fragile servers. Since the session rate is measured every
8783 millisecond, it is extremely accurate. Also, the limit applies immediately,
8784 no delay is needed at all to detect the threshold.
8785
8786 Example : limit the connection rate on SMTP to 10 per second max
8787 listen smtp
8788 mode tcp
8789 bind :25
8790 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02008791 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008792
Willy Tarreaua17c2d92011-07-25 08:16:20 +02008793 Note : when the maximum rate is reached, the frontend's status is not changed
8794 but its sockets appear as "WAITING" in the statistics if the
8795 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008796
8797 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
8798
8799
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008800redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
8801redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
8802redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008803 Return an HTTP redirection if/unless a condition is matched
8804 May be used in sections : defaults | frontend | listen | backend
8805 no | yes | yes | yes
8806
8807 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01008808 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008809
Willy Tarreau0140f252008-11-19 21:07:09 +01008810 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008811 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008812 the HTTP "Location" header. When used in an "http-request" rule,
8813 <loc> value follows the log-format rules and can include some
8814 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008815
8816 <pfx> With "redirect prefix", the "Location" header is built from the
8817 concatenation of <pfx> and the complete URI path, including the
8818 query string, unless the "drop-query" option is specified (see
8819 below). As a special case, if <pfx> equals exactly "/", then
8820 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008821 redirect to the same URL (for instance, to insert a cookie). When
8822 used in an "http-request" rule, <pfx> value follows the log-format
8823 rules and can include some dynamic values (see Custom Log Format
8824 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008825
8826 <sch> With "redirect scheme", then the "Location" header is built by
8827 concatenating <sch> with "://" then the first occurrence of the
8828 "Host" header, and then the URI path, including the query string
8829 unless the "drop-query" option is specified (see below). If no
8830 path is found or if the path is "*", then "/" is used instead. If
8831 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008832 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008833 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008834 HTTPS. When used in an "http-request" rule, <sch> value follows
8835 the log-format rules and can include some dynamic values (see
8836 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01008837
8838 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01008839 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
8840 with 302 used by default if no code is specified. 301 means
8841 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02008842 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01008843 cache the redirection. 303 is equivalent to 302 except that the
8844 browser will fetch the location with a GET method. 307 is just
8845 like 302 but makes it clear that the same method must be reused.
8846 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01008847
8848 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008849 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01008850
8851 - "drop-query"
8852 When this keyword is used in a prefix-based redirection, then the
8853 location will be set without any possible query-string, which is useful
8854 for directing users to a non-secure page for instance. It has no effect
8855 with a location-type redirect.
8856
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01008857 - "append-slash"
8858 This keyword may be used in conjunction with "drop-query" to redirect
8859 users who use a URL not ending with a '/' to the same one with the '/'.
8860 It can be useful to ensure that search engines will only see one URL.
8861 For this, a return code 301 is preferred.
8862
Willy Tarreau0140f252008-11-19 21:07:09 +01008863 - "set-cookie NAME[=value]"
8864 A "Set-Cookie" header will be added with NAME (and optionally "=value")
8865 to the response. This is sometimes used to indicate that a user has
8866 been seen, for instance to protect against some types of DoS. No other
8867 cookie option is added, so the cookie will be a session cookie. Note
8868 that for a browser, a sole cookie name without an equal sign is
8869 different from a cookie with an equal sign.
8870
8871 - "clear-cookie NAME[=]"
8872 A "Set-Cookie" header will be added with NAME (and optionally "="), but
8873 with the "Max-Age" attribute set to zero. This will tell the browser to
8874 delete this cookie. It is useful for instance on logout pages. It is
8875 important to note that clearing the cookie "NAME" will not remove a
8876 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
8877 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008878
8879 Example: move the login URL only to HTTPS.
8880 acl clear dst_port 80
8881 acl secure dst_port 8080
8882 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01008883 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01008884 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01008885 acl cookie_set hdr_sub(cookie) SEEN=1
8886
8887 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01008888 redirect prefix https://mysite.com if login_page !secure
8889 redirect prefix http://mysite.com drop-query if login_page !uid_given
8890 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01008891 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008892
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01008893 Example: send redirects for request for articles without a '/'.
8894 acl missing_slash path_reg ^/article/[^/]*$
8895 redirect code 301 prefix / drop-query append-slash if missing_slash
8896
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008897 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01008898 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008899
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008900 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02008901 http-request redirect code 301 location \
8902 http://www.%[hdr(host)]%[capture.req.uri] \
8903 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008904
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008905 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008906
Willy Tarreau303c0352008-01-17 19:01:39 +01008907
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02008908retries <value>
8909 Set the number of retries to perform on a server after a connection failure
8910 May be used in sections: defaults | frontend | listen | backend
8911 yes | no | yes | yes
8912 Arguments :
8913 <value> is the number of times a connection attempt should be retried on
8914 a server when a connection either is refused or times out. The
8915 default value is 3.
8916
8917 It is important to understand that this value applies to the number of
8918 connection attempts, not full requests. When a connection has effectively
8919 been established to a server, there will be no more retry.
8920
8921 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07008922 a turn-around timer of min("timeout connect", one second) is applied before
8923 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02008924
8925 When "option redispatch" is set, the last retry may be performed on another
8926 server even if a cookie references a different server.
8927
8928 See also : "option redispatch"
8929
8930
Olivier Houcharda254a372019-04-05 15:30:12 +02008931retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02008932 Specify when to attempt to automatically retry a failed request.
8933 This setting is only valid when "mode" is set to http and is silently ignored
8934 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02008935 May be used in sections: defaults | frontend | listen | backend
8936 yes | no | yes | yes
8937 Arguments :
8938 <keywords> is a list of keywords or HTTP status codes, each representing a
8939 type of failure event on which an attempt to retry the request
8940 is desired. Please read the notes at the bottom before changing
8941 this setting. The following keywords are supported :
8942
8943 none never retry
8944
8945 conn-failure retry when the connection or the SSL handshake failed
8946 and the request could not be sent. This is the default.
8947
8948 empty-response retry when the server connection was closed after part
8949 of the request was sent, and nothing was received from
8950 the server. This type of failure may be caused by the
8951 request timeout on the server side, poor network
8952 condition, or a server crash or restart while
8953 processing the request.
8954
Olivier Houcharde3249a92019-05-03 23:01:47 +02008955 junk-response retry when the server returned something not looking
8956 like a complete HTTP response. This includes partial
8957 responses headers as well as non-HTTP contents. It
8958 usually is a bad idea to retry on such events, which
8959 may be caused a configuration issue (wrong server port)
8960 or by the request being harmful to the server (buffer
8961 overflow attack for example).
8962
Olivier Houcharda254a372019-04-05 15:30:12 +02008963 response-timeout the server timeout stroke while waiting for the server
8964 to respond to the request. This may be caused by poor
8965 network condition, the reuse of an idle connection
8966 which has expired on the path, or by the request being
8967 extremely expensive to process. It generally is a bad
8968 idea to retry on such events on servers dealing with
8969 heavy database processing (full scans, etc) as it may
8970 amplify denial of service attacks.
8971
Olivier Houchard865d8392019-05-03 22:46:27 +02008972 0rtt-rejected retry requests which were sent over early data and were
8973 rejected by the server. These requests are generally
8974 considered to be safe to retry.
8975
Olivier Houcharda254a372019-04-05 15:30:12 +02008976 <status> any HTTP status code among "404" (Not Found), "408"
8977 (Request Timeout), "425" (Too Early), "500" (Server
8978 Error), "501" (Not Implemented), "502" (Bad Gateway),
8979 "503" (Service Unavailable), "504" (Gateway Timeout).
8980
Olivier Houchardddf0e032019-05-10 18:05:40 +02008981 all-retryable-errors
8982 retry request for any error that are considered
8983 retryable. This currently activates "conn-failure",
8984 "empty-response", "junk-response", "response-timeout",
8985 "0rtt-rejected", "500", "502", "503", and "504".
8986
Olivier Houcharda254a372019-04-05 15:30:12 +02008987 Using this directive replaces any previous settings with the new ones; it is
8988 not cumulative.
8989
8990 Please note that using anything other than "none" and "conn-failure" requires
8991 to allocate a buffer and copy the whole request into it, so it has memory and
8992 performance impacts. Requests not fitting in a single buffer will never be
8993 retried (see the global tune.bufsize setting).
8994
8995 You have to make sure the application has a replay protection mechanism built
8996 in such as a unique transaction IDs passed in requests, or that replaying the
8997 same request has no consequence, or it is very dangerous to use any retry-on
8998 value beside "conn-failure" and "none". Static file servers and caches are
8999 generally considered safe against any type of retry. Using a status code can
9000 be useful to quickly leave a server showing an abnormal behavior (out of
9001 memory, file system issues, etc), but in this case it may be a good idea to
9002 immediately redispatch the connection to another server (please see "option
9003 redispatch" for this). Last, it is important to understand that most causes
9004 of failures are the requests themselves and that retrying a request causing a
9005 server to misbehave will often make the situation even worse for this server,
9006 or for the whole service in case of redispatch.
9007
9008 Unless you know exactly how the application deals with replayed requests, you
9009 should not use this directive.
9010
9011 The default is "conn-failure".
9012
9013 See also: "retries", "option redispatch", "tune.bufsize"
9014
David du Colombier486df472011-03-17 10:40:26 +01009015server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009016 Declare a server in a backend
9017 May be used in sections : defaults | frontend | listen | backend
9018 no | no | yes | yes
9019 Arguments :
9020 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009021 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009022 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009023
David du Colombier486df472011-03-17 10:40:26 +01009024 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9025 resolvable hostname is supported, but this name will be resolved
9026 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9027 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009028 address as the one from the client connection. This is useful in
9029 transparent proxy architectures where the client's connection is
9030 intercepted and haproxy must forward to the original destination
9031 address. This is more or less what the "transparent" keyword does
9032 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009033 to report statistics. Optionally, an address family prefix may be
9034 used before the address to force the family regardless of the
9035 address format, which can be useful to specify a path to a unix
9036 socket with no slash ('/'). Currently supported prefixes are :
9037 - 'ipv4@' -> address is always IPv4
9038 - 'ipv6@' -> address is always IPv6
9039 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009040 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009041 - 'sockpair@' -> address is the FD of a connected unix
9042 socket or of a socketpair. During a connection, the
9043 backend creates a pair of connected sockets, and passes
9044 one of them over the FD. The bind part will use the
9045 received socket as the client FD. Should be used
9046 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009047 You may want to reference some environment variables in the
9048 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009049 variables. The "init-addr" setting can be used to modify the way
9050 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009051
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009052 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009053 be sent to this port. If unset, the same port the client
9054 connected to will be used. The port may also be prefixed by a "+"
9055 or a "-". In this case, the server's port will be determined by
9056 adding this value to the client's port.
9057
9058 <param*> is a list of parameters for this server. The "server" keywords
9059 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009060 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009061
9062 Examples :
9063 server first 10.1.1.1:1080 cookie first check inter 1000
9064 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009065 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009066 server backup "${SRV_BACKUP}:1080" backup
9067 server www1_dc1 "${LAN_DC1}.101:80"
9068 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009069
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009070 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9071 sun_path length is used for the address length. Some other programs
9072 such as socat use the string length only by default. Pass the option
9073 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9074 make it compatible with HAProxy's.
9075
Mark Lamourinec2247f02012-01-04 13:02:01 -05009076 See also: "default-server", "http-send-name-header" and section 5 about
9077 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009078
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009079server-state-file-name [<file>]
9080 Set the server state file to read, load and apply to servers available in
9081 this backend. It only applies when the directive "load-server-state-from-file"
9082 is set to "local". When <file> is not provided or if this directive is not
9083 set, then backend name is used. If <file> starts with a slash '/', then it is
9084 considered as an absolute path. Otherwise, <file> is concatenated to the
9085 global directive "server-state-file-base".
9086
9087 Example: the minimal configuration below would make HAProxy look for the
9088 state server file '/etc/haproxy/states/bk':
9089
9090 global
9091 server-state-file-base /etc/haproxy/states
9092
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009093 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009094 load-server-state-from-file
9095
9096 See also: "server-state-file-base", "load-server-state-from-file", and
9097 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009098
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009099server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9100 Set a template to initialize servers with shared parameters.
9101 The names of these servers are built from <prefix> and <num | range> parameters.
9102 May be used in sections : defaults | frontend | listen | backend
9103 no | no | yes | yes
9104
9105 Arguments:
9106 <prefix> A prefix for the server names to be built.
9107
9108 <num | range>
9109 If <num> is provided, this template initializes <num> servers
9110 with 1 up to <num> as server name suffixes. A range of numbers
9111 <num_low>-<num_high> may also be used to use <num_low> up to
9112 <num_high> as server name suffixes.
9113
9114 <fqdn> A FQDN for all the servers this template initializes.
9115
9116 <port> Same meaning as "server" <port> argument (see "server" keyword).
9117
9118 <params*>
9119 Remaining server parameters among all those supported by "server"
9120 keyword.
9121
9122 Examples:
9123 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9124 # google.com as FQDN, and health-check enabled.
9125 server-template srv 1-3 google.com:80 check
9126
9127 # or
9128 server-template srv 3 google.com:80 check
9129
9130 # would be equivalent to:
9131 server srv1 google.com:80 check
9132 server srv2 google.com:80 check
9133 server srv3 google.com:80 check
9134
9135
9136
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009137source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009138source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009139source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009140 Set the source address for outgoing connections
9141 May be used in sections : defaults | frontend | listen | backend
9142 yes | no | yes | yes
9143 Arguments :
9144 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9145 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009146
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009147 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009148 the most appropriate address to reach its destination. Optionally
9149 an address family prefix may be used before the address to force
9150 the family regardless of the address format, which can be useful
9151 to specify a path to a unix socket with no slash ('/'). Currently
9152 supported prefixes are :
9153 - 'ipv4@' -> address is always IPv4
9154 - 'ipv6@' -> address is always IPv6
9155 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009156 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009157 You may want to reference some environment variables in the
9158 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009159
9160 <port> is an optional port. It is normally not needed but may be useful
9161 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009162 the system will select a free port. Note that port ranges are not
9163 supported in the backend. If you want to force port ranges, you
9164 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009165
9166 <addr2> is the IP address to present to the server when connections are
9167 forwarded in full transparent proxy mode. This is currently only
9168 supported on some patched Linux kernels. When this address is
9169 specified, clients connecting to the server will be presented
9170 with this address, while health checks will still use the address
9171 <addr>.
9172
9173 <port2> is the optional port to present to the server when connections
9174 are forwarded in full transparent proxy mode (see <addr2> above).
9175 The default value of zero means the system will select a free
9176 port.
9177
Willy Tarreaubce70882009-09-07 11:51:47 +02009178 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9179 This is the name of a comma-separated header list which can
9180 contain multiple IP addresses. By default, the last occurrence is
9181 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009182 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009183 by previous proxy, typically Stunnel. In order to use another
9184 occurrence from the last one, please see the <occ> parameter
9185 below. When the header (or occurrence) is not found, no binding
9186 is performed so that the proxy's default IP address is used. Also
9187 keep in mind that the header name is case insensitive, as for any
9188 HTTP header.
9189
9190 <occ> is the occurrence number of a value to be used in a multi-value
9191 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009192 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009193 address. Positive values indicate a position from the first
9194 occurrence, 1 being the first one. Negative values indicate
9195 positions relative to the last one, -1 being the last one. This
9196 is helpful for situations where an X-Forwarded-For header is set
9197 at the entry point of an infrastructure and must be used several
9198 proxy layers away. When this value is not specified, -1 is
9199 assumed. Passing a zero here disables the feature.
9200
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009201 <name> is an optional interface name to which to bind to for outgoing
9202 traffic. On systems supporting this features (currently, only
9203 Linux), this allows one to bind all traffic to the server to
9204 this interface even if it is not the one the system would select
9205 based on routing tables. This should be used with extreme care.
9206 Note that using this option requires root privileges.
9207
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009208 The "source" keyword is useful in complex environments where a specific
9209 address only is allowed to connect to the servers. It may be needed when a
9210 private address must be used through a public gateway for instance, and it is
9211 known that the system cannot determine the adequate source address by itself.
9212
9213 An extension which is available on certain patched Linux kernels may be used
9214 through the "usesrc" optional keyword. It makes it possible to connect to the
9215 servers with an IP address which does not belong to the system itself. This
9216 is called "full transparent proxy mode". For this to work, the destination
9217 servers have to route their traffic back to this address through the machine
9218 running HAProxy, and IP forwarding must generally be enabled on this machine.
9219
9220 In this "full transparent proxy" mode, it is possible to force a specific IP
9221 address to be presented to the servers. This is not much used in fact. A more
9222 common use is to tell HAProxy to present the client's IP address. For this,
9223 there are two methods :
9224
9225 - present the client's IP and port addresses. This is the most transparent
9226 mode, but it can cause problems when IP connection tracking is enabled on
9227 the machine, because a same connection may be seen twice with different
9228 states. However, this solution presents the huge advantage of not
9229 limiting the system to the 64k outgoing address+port couples, because all
9230 of the client ranges may be used.
9231
9232 - present only the client's IP address and select a spare port. This
9233 solution is still quite elegant but slightly less transparent (downstream
9234 firewalls logs will not match upstream's). It also presents the downside
9235 of limiting the number of concurrent connections to the usual 64k ports.
9236 However, since the upstream and downstream ports are different, local IP
9237 connection tracking on the machine will not be upset by the reuse of the
9238 same session.
9239
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009240 This option sets the default source for all servers in the backend. It may
9241 also be specified in a "defaults" section. Finer source address specification
9242 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009243 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009244
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009245 In order to work, "usesrc" requires root privileges.
9246
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009247 Examples :
9248 backend private
9249 # Connect to the servers using our 192.168.1.200 source address
9250 source 192.168.1.200
9251
9252 backend transparent_ssl1
9253 # Connect to the SSL farm from the client's source address
9254 source 192.168.1.200 usesrc clientip
9255
9256 backend transparent_ssl2
9257 # Connect to the SSL farm from the client's source address and port
9258 # not recommended if IP conntrack is present on the local machine.
9259 source 192.168.1.200 usesrc client
9260
9261 backend transparent_ssl3
9262 # Connect to the SSL farm from the client's source address. It
9263 # is more conntrack-friendly.
9264 source 192.168.1.200 usesrc clientip
9265
9266 backend transparent_smtp
9267 # Connect to the SMTP farm from the client's source address/port
9268 # with Tproxy version 4.
9269 source 0.0.0.0 usesrc clientip
9270
Willy Tarreaubce70882009-09-07 11:51:47 +02009271 backend transparent_http
9272 # Connect to the servers using the client's IP as seen by previous
9273 # proxy.
9274 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
9275
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009276 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009277 the Linux kernel on www.balabit.com, the "bind" keyword.
9278
Willy Tarreau844e3c52008-01-11 16:28:18 +01009279
Cyril Bonté66c327d2010-10-12 00:14:37 +02009280stats admin { if | unless } <cond>
9281 Enable statistics admin level if/unless a condition is matched
9282 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009283 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02009284
9285 This statement enables the statistics admin level if/unless a condition is
9286 matched.
9287
9288 The admin level allows to enable/disable servers from the web interface. By
9289 default, statistics page is read-only for security reasons.
9290
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009291 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9292 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009293 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009294
Cyril Bonté23b39d92011-02-10 22:54:44 +01009295 Currently, the POST request is limited to the buffer size minus the reserved
9296 buffer space, which means that if the list of servers is too long, the
9297 request won't be processed. It is recommended to alter few servers at a
9298 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009299
9300 Example :
9301 # statistics admin level only for localhost
9302 backend stats_localhost
9303 stats enable
9304 stats admin if LOCALHOST
9305
9306 Example :
9307 # statistics admin level always enabled because of the authentication
9308 backend stats_auth
9309 stats enable
9310 stats auth admin:AdMiN123
9311 stats admin if TRUE
9312
9313 Example :
9314 # statistics admin level depends on the authenticated user
9315 userlist stats-auth
9316 group admin users admin
9317 user admin insecure-password AdMiN123
9318 group readonly users haproxy
9319 user haproxy insecure-password haproxy
9320
9321 backend stats_auth
9322 stats enable
9323 acl AUTH http_auth(stats-auth)
9324 acl AUTH_ADMIN http_auth_group(stats-auth) admin
9325 stats http-request auth unless AUTH
9326 stats admin if AUTH_ADMIN
9327
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009328 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
9329 "bind-process", section 3.4 about userlists and section 7 about
9330 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009331
9332
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009333stats auth <user>:<passwd>
9334 Enable statistics with authentication and grant access to an account
9335 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009336 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009337 Arguments :
9338 <user> is a user name to grant access to
9339
9340 <passwd> is the cleartext password associated to this user
9341
9342 This statement enables statistics with default settings, and restricts access
9343 to declared users only. It may be repeated as many times as necessary to
9344 allow as many users as desired. When a user tries to access the statistics
9345 without a valid account, a "401 Forbidden" response will be returned so that
9346 the browser asks the user to provide a valid user and password. The real
9347 which will be returned to the browser is configurable using "stats realm".
9348
9349 Since the authentication method is HTTP Basic Authentication, the passwords
9350 circulate in cleartext on the network. Thus, it was decided that the
9351 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02009352 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009353
9354 It is also possible to reduce the scope of the proxies which appear in the
9355 report using "stats scope".
9356
9357 Though this statement alone is enough to enable statistics reporting, it is
9358 recommended to set all other settings in order to avoid relying on default
9359 unobvious parameters.
9360
9361 Example :
9362 # public access (limited to this backend only)
9363 backend public_www
9364 server srv1 192.168.0.1:80
9365 stats enable
9366 stats hide-version
9367 stats scope .
9368 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009369 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009370 stats auth admin1:AdMiN123
9371 stats auth admin2:AdMiN321
9372
9373 # internal monitoring access (unlimited)
9374 backend private_monitoring
9375 stats enable
9376 stats uri /admin?stats
9377 stats refresh 5s
9378
9379 See also : "stats enable", "stats realm", "stats scope", "stats uri"
9380
9381
9382stats enable
9383 Enable statistics reporting with default settings
9384 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009385 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009386 Arguments : none
9387
9388 This statement enables statistics reporting with default settings defined
9389 at build time. Unless stated otherwise, these settings are used :
9390 - stats uri : /haproxy?stats
9391 - stats realm : "HAProxy Statistics"
9392 - stats auth : no authentication
9393 - stats scope : no restriction
9394
9395 Though this statement alone is enough to enable statistics reporting, it is
9396 recommended to set all other settings in order to avoid relying on default
9397 unobvious parameters.
9398
9399 Example :
9400 # public access (limited to this backend only)
9401 backend public_www
9402 server srv1 192.168.0.1:80
9403 stats enable
9404 stats hide-version
9405 stats scope .
9406 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009407 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009408 stats auth admin1:AdMiN123
9409 stats auth admin2:AdMiN321
9410
9411 # internal monitoring access (unlimited)
9412 backend private_monitoring
9413 stats enable
9414 stats uri /admin?stats
9415 stats refresh 5s
9416
9417 See also : "stats auth", "stats realm", "stats uri"
9418
9419
Willy Tarreaud63335a2010-02-26 12:56:52 +01009420stats hide-version
9421 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009422 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009423 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009424 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009425
Willy Tarreaud63335a2010-02-26 12:56:52 +01009426 By default, the stats page reports some useful status information along with
9427 the statistics. Among them is HAProxy's version. However, it is generally
9428 considered dangerous to report precise version to anyone, as it can help them
9429 target known weaknesses with specific attacks. The "stats hide-version"
9430 statement removes the version from the statistics report. This is recommended
9431 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009432
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009433 Though this statement alone is enough to enable statistics reporting, it is
9434 recommended to set all other settings in order to avoid relying on default
9435 unobvious parameters.
9436
Willy Tarreaud63335a2010-02-26 12:56:52 +01009437 Example :
9438 # public access (limited to this backend only)
9439 backend public_www
9440 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009441 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009442 stats hide-version
9443 stats scope .
9444 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009445 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +01009446 stats auth admin1:AdMiN123
9447 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009448
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009449 # internal monitoring access (unlimited)
9450 backend private_monitoring
9451 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009452 stats uri /admin?stats
9453 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +01009454
Willy Tarreaud63335a2010-02-26 12:56:52 +01009455 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009456
Willy Tarreau983e01e2010-01-11 18:42:06 +01009457
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02009458stats http-request { allow | deny | auth [realm <realm>] }
9459 [ { if | unless } <condition> ]
9460 Access control for statistics
9461
9462 May be used in sections: defaults | frontend | listen | backend
9463 no | no | yes | yes
9464
9465 As "http-request", these set of options allow to fine control access to
9466 statistics. Each option may be followed by if/unless and acl.
9467 First option with matched condition (or option without condition) is final.
9468 For "deny" a 403 error will be returned, for "allow" normal processing is
9469 performed, for "auth" a 401/407 error code is returned so the client
9470 should be asked to enter a username and password.
9471
9472 There is no fixed limit to the number of http-request statements per
9473 instance.
9474
9475 See also : "http-request", section 3.4 about userlists and section 7
9476 about ACL usage.
9477
9478
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009479stats realm <realm>
9480 Enable statistics and set authentication realm
9481 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009482 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009483 Arguments :
9484 <realm> is the name of the HTTP Basic Authentication realm reported to
9485 the browser. The browser uses it to display it in the pop-up
9486 inviting the user to enter a valid username and password.
9487
9488 The realm is read as a single word, so any spaces in it should be escaped
9489 using a backslash ('\').
9490
9491 This statement is useful only in conjunction with "stats auth" since it is
9492 only related to authentication.
9493
9494 Though this statement alone is enough to enable statistics reporting, it is
9495 recommended to set all other settings in order to avoid relying on default
9496 unobvious parameters.
9497
9498 Example :
9499 # public access (limited to this backend only)
9500 backend public_www
9501 server srv1 192.168.0.1:80
9502 stats enable
9503 stats hide-version
9504 stats scope .
9505 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009506 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009507 stats auth admin1:AdMiN123
9508 stats auth admin2:AdMiN321
9509
9510 # internal monitoring access (unlimited)
9511 backend private_monitoring
9512 stats enable
9513 stats uri /admin?stats
9514 stats refresh 5s
9515
9516 See also : "stats auth", "stats enable", "stats uri"
9517
9518
9519stats refresh <delay>
9520 Enable statistics with automatic refresh
9521 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009522 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009523 Arguments :
9524 <delay> is the suggested refresh delay, specified in seconds, which will
9525 be returned to the browser consulting the report page. While the
9526 browser is free to apply any delay, it will generally respect it
9527 and refresh the page this every seconds. The refresh interval may
9528 be specified in any other non-default time unit, by suffixing the
9529 unit after the value, as explained at the top of this document.
9530
9531 This statement is useful on monitoring displays with a permanent page
9532 reporting the load balancer's activity. When set, the HTML report page will
9533 include a link "refresh"/"stop refresh" so that the user can select whether
9534 he wants automatic refresh of the page or not.
9535
9536 Though this statement alone is enough to enable statistics reporting, it is
9537 recommended to set all other settings in order to avoid relying on default
9538 unobvious parameters.
9539
9540 Example :
9541 # public access (limited to this backend only)
9542 backend public_www
9543 server srv1 192.168.0.1:80
9544 stats enable
9545 stats hide-version
9546 stats scope .
9547 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009548 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009549 stats auth admin1:AdMiN123
9550 stats auth admin2:AdMiN321
9551
9552 # internal monitoring access (unlimited)
9553 backend private_monitoring
9554 stats enable
9555 stats uri /admin?stats
9556 stats refresh 5s
9557
9558 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9559
9560
9561stats scope { <name> | "." }
9562 Enable statistics and limit access scope
9563 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009564 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009565 Arguments :
9566 <name> is the name of a listen, frontend or backend section to be
9567 reported. The special name "." (a single dot) designates the
9568 section in which the statement appears.
9569
9570 When this statement is specified, only the sections enumerated with this
9571 statement will appear in the report. All other ones will be hidden. This
9572 statement may appear as many times as needed if multiple sections need to be
9573 reported. Please note that the name checking is performed as simple string
9574 comparisons, and that it is never checked that a give section name really
9575 exists.
9576
9577 Though this statement alone is enough to enable statistics reporting, it is
9578 recommended to set all other settings in order to avoid relying on default
9579 unobvious parameters.
9580
9581 Example :
9582 # public access (limited to this backend only)
9583 backend public_www
9584 server srv1 192.168.0.1:80
9585 stats enable
9586 stats hide-version
9587 stats scope .
9588 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009589 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009590 stats auth admin1:AdMiN123
9591 stats auth admin2:AdMiN321
9592
9593 # internal monitoring access (unlimited)
9594 backend private_monitoring
9595 stats enable
9596 stats uri /admin?stats
9597 stats refresh 5s
9598
9599 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9600
Willy Tarreaud63335a2010-02-26 12:56:52 +01009601
Willy Tarreauc9705a12010-07-27 20:05:50 +02009602stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +01009603 Enable reporting of a description on the statistics page.
9604 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009605 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009606
Willy Tarreauc9705a12010-07-27 20:05:50 +02009607 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +01009608 description from global section is automatically used instead.
9609
9610 This statement is useful for users that offer shared services to their
9611 customers, where node or description should be different for each customer.
9612
9613 Though this statement alone is enough to enable statistics reporting, it is
9614 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +01009615 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009616
9617 Example :
9618 # internal monitoring access (unlimited)
9619 backend private_monitoring
9620 stats enable
9621 stats show-desc Master node for Europe, Asia, Africa
9622 stats uri /admin?stats
9623 stats refresh 5s
9624
9625 See also: "show-node", "stats enable", "stats uri" and "description" in
9626 global section.
9627
9628
9629stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +02009630 Enable reporting additional information on the statistics page
9631 May be used in sections : defaults | frontend | listen | backend
9632 yes | yes | yes | yes
9633 Arguments : none
9634
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009635 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +01009636 - cap: capabilities (proxy)
9637 - mode: one of tcp, http or health (proxy)
9638 - id: SNMP ID (proxy, socket, server)
9639 - IP (socket, server)
9640 - cookie (backend, server)
9641
9642 Though this statement alone is enough to enable statistics reporting, it is
9643 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +01009644 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009645
9646 See also: "stats enable", "stats uri".
9647
9648
9649stats show-node [ <name> ]
9650 Enable reporting of a host name on the statistics page.
9651 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009652 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009653 Arguments:
9654 <name> is an optional name to be reported. If unspecified, the
9655 node name from global section is automatically used instead.
9656
9657 This statement is useful for users that offer shared services to their
9658 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +01009659 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009660
9661 Though this statement alone is enough to enable statistics reporting, it is
9662 recommended to set all other settings in order to avoid relying on default
9663 unobvious parameters.
9664
9665 Example:
9666 # internal monitoring access (unlimited)
9667 backend private_monitoring
9668 stats enable
9669 stats show-node Europe-1
9670 stats uri /admin?stats
9671 stats refresh 5s
9672
9673 See also: "show-desc", "stats enable", "stats uri", and "node" in global
9674 section.
9675
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009676
9677stats uri <prefix>
9678 Enable statistics and define the URI prefix to access them
9679 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009680 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009681 Arguments :
9682 <prefix> is the prefix of any URI which will be redirected to stats. This
9683 prefix may contain a question mark ('?') to indicate part of a
9684 query string.
9685
9686 The statistics URI is intercepted on the relayed traffic, so it appears as a
9687 page within the normal application. It is strongly advised to ensure that the
9688 selected URI will never appear in the application, otherwise it will never be
9689 possible to reach it in the application.
9690
9691 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009692 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009693 It is generally a good idea to include a question mark in the URI so that
9694 intermediate proxies refrain from caching the results. Also, since any string
9695 beginning with the prefix will be accepted as a stats request, the question
9696 mark helps ensuring that no valid URI will begin with the same words.
9697
9698 It is sometimes very convenient to use "/" as the URI prefix, and put that
9699 statement in a "listen" instance of its own. That makes it easy to dedicate
9700 an address or a port to statistics only.
9701
9702 Though this statement alone is enough to enable statistics reporting, it is
9703 recommended to set all other settings in order to avoid relying on default
9704 unobvious parameters.
9705
9706 Example :
9707 # public access (limited to this backend only)
9708 backend public_www
9709 server srv1 192.168.0.1:80
9710 stats enable
9711 stats hide-version
9712 stats scope .
9713 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009714 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009715 stats auth admin1:AdMiN123
9716 stats auth admin2:AdMiN321
9717
9718 # internal monitoring access (unlimited)
9719 backend private_monitoring
9720 stats enable
9721 stats uri /admin?stats
9722 stats refresh 5s
9723
9724 See also : "stats auth", "stats enable", "stats realm"
9725
9726
Willy Tarreaud63335a2010-02-26 12:56:52 +01009727stick match <pattern> [table <table>] [{if | unless} <cond>]
9728 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009729 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +01009730 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009731
9732 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02009733 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009734 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01009735 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009736 stickiness table. This rule is mandatory.
9737
9738 <table> is an optional stickiness table name. If unspecified, the same
9739 backend's table is used. A stickiness table is declared using
9740 the "stick-table" statement.
9741
9742 <cond> is an optional matching condition. It makes it possible to match
9743 on a certain criterion only when other conditions are met (or
9744 not met). For instance, it could be used to match on a source IP
9745 address except when a request passes through a known proxy, in
9746 which case we'd match on a header containing that IP address.
9747
9748 Some protocols or applications require complex stickiness rules and cannot
9749 always simply rely on cookies nor hashing. The "stick match" statement
9750 describes a rule to extract the stickiness criterion from an incoming request
9751 or connection. See section 7 for a complete list of possible patterns and
9752 transformation rules.
9753
9754 The table has to be declared using the "stick-table" statement. It must be of
9755 a type compatible with the pattern. By default it is the one which is present
9756 in the same backend. It is possible to share a table with other backends by
9757 referencing it using the "table" keyword. If another table is referenced,
9758 the server's ID inside the backends are used. By default, all server IDs
9759 start at 1 in each backend, so the server ordering is enough. But in case of
9760 doubt, it is highly recommended to force server IDs using their "id" setting.
9761
9762 It is possible to restrict the conditions where a "stick match" statement
9763 will apply, using "if" or "unless" followed by a condition. See section 7 for
9764 ACL based conditions.
9765
9766 There is no limit on the number of "stick match" statements. The first that
9767 applies and matches will cause the request to be directed to the same server
9768 as was used for the request which created the entry. That way, multiple
9769 matches can be used as fallbacks.
9770
9771 The stick rules are checked after the persistence cookies, so they will not
9772 affect stickiness if a cookie has already been used to select a server. That
9773 way, it becomes very easy to insert cookies and match on IP addresses in
9774 order to maintain stickiness between HTTP and HTTPS.
9775
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009776 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9777 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009778 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009779
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009780 Example :
9781 # forward SMTP users to the same server they just used for POP in the
9782 # last 30 minutes
9783 backend pop
9784 mode tcp
9785 balance roundrobin
9786 stick store-request src
9787 stick-table type ip size 200k expire 30m
9788 server s1 192.168.1.1:110
9789 server s2 192.168.1.1:110
9790
9791 backend smtp
9792 mode tcp
9793 balance roundrobin
9794 stick match src table pop
9795 server s1 192.168.1.1:25
9796 server s2 192.168.1.1:25
9797
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009798 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02009799 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009800
9801
9802stick on <pattern> [table <table>] [{if | unless} <condition>]
9803 Define a request pattern to associate a user to a server
9804 May be used in sections : defaults | frontend | listen | backend
9805 no | no | yes | yes
9806
9807 Note : This form is exactly equivalent to "stick match" followed by
9808 "stick store-request", all with the same arguments. Please refer
9809 to both keywords for details. It is only provided as a convenience
9810 for writing more maintainable configurations.
9811
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009812 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9813 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009814 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009815
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009816 Examples :
9817 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +01009818 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009819
9820 # ...is strictly equivalent to this one :
9821 stick match src table pop if !localhost
9822 stick store-request src table pop if !localhost
9823
9824
9825 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
9826 # well as HTTP without cookie. Share the same table between both accesses.
9827 backend http
9828 mode http
9829 balance roundrobin
9830 stick on src table https
9831 cookie SRV insert indirect nocache
9832 server s1 192.168.1.1:80 cookie s1
9833 server s2 192.168.1.1:80 cookie s2
9834
9835 backend https
9836 mode tcp
9837 balance roundrobin
9838 stick-table type ip size 200k expire 30m
9839 stick on src
9840 server s1 192.168.1.1:443
9841 server s2 192.168.1.1:443
9842
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009843 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009844
9845
9846stick store-request <pattern> [table <table>] [{if | unless} <condition>]
9847 Define a request pattern used to create an entry in a stickiness table
9848 May be used in sections : defaults | frontend | listen | backend
9849 no | no | yes | yes
9850
9851 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02009852 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009853 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01009854 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009855 server is selected.
9856
9857 <table> is an optional stickiness table name. If unspecified, the same
9858 backend's table is used. A stickiness table is declared using
9859 the "stick-table" statement.
9860
9861 <cond> is an optional storage condition. It makes it possible to store
9862 certain criteria only when some conditions are met (or not met).
9863 For instance, it could be used to store the source IP address
9864 except when the request passes through a known proxy, in which
9865 case we'd store a converted form of a header containing that IP
9866 address.
9867
9868 Some protocols or applications require complex stickiness rules and cannot
9869 always simply rely on cookies nor hashing. The "stick store-request" statement
9870 describes a rule to decide what to extract from the request and when to do
9871 it, in order to store it into a stickiness table for further requests to
9872 match it using the "stick match" statement. Obviously the extracted part must
9873 make sense and have a chance to be matched in a further request. Storing a
9874 client's IP address for instance often makes sense. Storing an ID found in a
9875 URL parameter also makes sense. Storing a source port will almost never make
9876 any sense because it will be randomly matched. See section 7 for a complete
9877 list of possible patterns and transformation rules.
9878
9879 The table has to be declared using the "stick-table" statement. It must be of
9880 a type compatible with the pattern. By default it is the one which is present
9881 in the same backend. It is possible to share a table with other backends by
9882 referencing it using the "table" keyword. If another table is referenced,
9883 the server's ID inside the backends are used. By default, all server IDs
9884 start at 1 in each backend, so the server ordering is enough. But in case of
9885 doubt, it is highly recommended to force server IDs using their "id" setting.
9886
9887 It is possible to restrict the conditions where a "stick store-request"
9888 statement will apply, using "if" or "unless" followed by a condition. This
9889 condition will be evaluated while parsing the request, so any criteria can be
9890 used. See section 7 for ACL based conditions.
9891
9892 There is no limit on the number of "stick store-request" statements, but
9893 there is a limit of 8 simultaneous stores per request or response. This
9894 makes it possible to store up to 8 criteria, all extracted from either the
9895 request or the response, regardless of the number of rules. Only the 8 first
9896 ones which match will be kept. Using this, it is possible to feed multiple
9897 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +01009898 another protocol or access method. Using multiple store-request rules with
9899 the same table is possible and may be used to find the best criterion to rely
9900 on, by arranging the rules by decreasing preference order. Only the first
9901 extracted criterion for a given table will be stored. All subsequent store-
9902 request rules referencing the same table will be skipped and their ACLs will
9903 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009904
9905 The "store-request" rules are evaluated once the server connection has been
9906 established, so that the table will contain the real server that processed
9907 the request.
9908
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009909 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9910 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009911 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009912
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009913 Example :
9914 # forward SMTP users to the same server they just used for POP in the
9915 # last 30 minutes
9916 backend pop
9917 mode tcp
9918 balance roundrobin
9919 stick store-request src
9920 stick-table type ip size 200k expire 30m
9921 server s1 192.168.1.1:110
9922 server s2 192.168.1.1:110
9923
9924 backend smtp
9925 mode tcp
9926 balance roundrobin
9927 stick match src table pop
9928 server s1 192.168.1.1:25
9929 server s2 192.168.1.1:25
9930
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009931 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02009932 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009933
9934
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009935stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Emeric Brunf099e792010-09-27 12:05:28 +02009936 size <size> [expire <expire>] [nopurge] [peers <peersect>]
9937 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +08009938 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009939 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +02009940 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009941
9942 Arguments :
9943 ip a table declared with "type ip" will only store IPv4 addresses.
9944 This form is very compact (about 50 bytes per entry) and allows
9945 very fast entry lookup and stores with almost no overhead. This
9946 is mainly used to store client source IP addresses.
9947
David du Colombier9a6d3c92011-03-17 10:40:24 +01009948 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
9949 This form is very compact (about 60 bytes per entry) and allows
9950 very fast entry lookup and stores with almost no overhead. This
9951 is mainly used to store client source IP addresses.
9952
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009953 integer a table declared with "type integer" will store 32bit integers
9954 which can represent a client identifier found in a request for
9955 instance.
9956
9957 string a table declared with "type string" will store substrings of up
9958 to <len> characters. If the string provided by the pattern
9959 extractor is larger than <len>, it will be truncated before
9960 being stored. During matching, at most <len> characters will be
9961 compared between the string in the table and the extracted
9962 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009963 to 32 characters.
9964
9965 binary a table declared with "type binary" will store binary blocks
9966 of <len> bytes. If the block provided by the pattern
9967 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +02009968 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009969 is shorter than <len>, it will be padded by 0. When not
9970 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009971
9972 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009973 "string" type table (See type "string" above). Or the number
9974 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009975 changing this parameter as memory usage will proportionally
9976 increase.
9977
9978 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +01009979 value directly impacts memory usage. Count approximately
9980 50 bytes per entry, plus the size of a string if any. The size
9981 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009982
9983 [nopurge] indicates that we refuse to purge older entries when the table
9984 is full. When not specified and the table is full when haproxy
9985 wants to store an entry in it, it will flush a few of the oldest
9986 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009987 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009988 be desirable to refuse new entries instead of purging the older
9989 ones. That may be the case when the amount of data to store is
9990 far above the hardware limits and we prefer not to offer access
9991 to new clients than to reject the ones already connected. When
9992 using this parameter, be sure to properly set the "expire"
9993 parameter (see below).
9994
Emeric Brunf099e792010-09-27 12:05:28 +02009995 <peersect> is the name of the peers section to use for replication. Entries
9996 which associate keys to server IDs are kept synchronized with
9997 the remote peers declared in this section. All entries are also
9998 automatically learned from the local peer (old process) during a
9999 soft restart.
10000
Willy Tarreau1abc6732015-05-01 19:21:02 +020010001 NOTE : each peers section may be referenced only by tables
10002 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010003
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010004 <expire> defines the maximum duration of an entry in the table since it
10005 was last created, refreshed or matched. The expiration delay is
10006 defined using the standard time format, similarly as the various
10007 timeouts. The maximum duration is slightly above 24 days. See
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010008 section 2.4 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010009 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010010 be removed once full. Be sure not to use the "nopurge" parameter
10011 if not expiration delay is specified.
10012
Willy Tarreau08d5f982010-06-06 13:34:54 +020010013 <data_type> is used to store additional information in the stick-table. This
10014 may be used by ACLs in order to control various criteria related
10015 to the activity of the client matching the stick-table. For each
10016 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010017 that the additional data can fit. Several data types may be
10018 stored with an entry. Multiple data types may be specified after
10019 the "store" keyword, as a comma-separated list. Alternatively,
10020 it is possible to repeat the "store" keyword followed by one or
10021 several data types. Except for the "server_id" type which is
10022 automatically detected and enabled, all data types must be
10023 explicitly declared to be stored. If an ACL references a data
10024 type which is not stored, the ACL will simply not match. Some
10025 data types require an argument which must be passed just after
10026 the type between parenthesis. See below for the supported data
10027 types and their arguments.
10028
10029 The data types that can be stored with an entry are the following :
10030 - server_id : this is an integer which holds the numeric ID of the server a
10031 request was assigned to. It is used by the "stick match", "stick store",
10032 and "stick on" rules. It is automatically enabled when referenced.
10033
10034 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10035 integer which may be used for anything. Most of the time it will be used
10036 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010037 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010038
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010039 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10040 over a period. It is a positive 32-bit integer integer which may be used
10041 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010042 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010043 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010044 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010045
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010046 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10047 integer which may be used for anything. Most of the time it will be used
10048 to put a special tag on some entries, for instance to note that a
10049 specific behavior was detected and must be known for future matches.
10050
10051 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10052 over a period. It is a positive 32-bit integer integer which may be used
10053 for anything. Just like <gpc1>, it counts events, but instead of keeping
10054 a cumulative number, it maintains the rate at which the counter is
10055 incremented. Most of the time it will be used to measure the frequency of
10056 occurrence of certain events (e.g. requests to a specific URL).
10057
Willy Tarreauc9705a12010-07-27 20:05:50 +020010058 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10059 the absolute number of connections received from clients which matched
10060 this entry. It does not mean the connections were accepted, just that
10061 they were received.
10062
10063 - conn_cur : Current Connections. It is a positive 32-bit integer which
10064 stores the concurrent connection counts for the entry. It is incremented
10065 once an incoming connection matches the entry, and decremented once the
10066 connection leaves. That way it is possible to know at any time the exact
10067 number of concurrent connections for an entry.
10068
10069 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10070 integer parameter <period> which indicates in milliseconds the length
10071 of the period over which the average is measured. It reports the average
10072 incoming connection rate over that period, in connections per period. The
10073 result is an integer which can be matched using ACLs.
10074
10075 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10076 the absolute number of sessions received from clients which matched this
10077 entry. A session is a connection that was accepted by the layer 4 rules.
10078
10079 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10080 integer parameter <period> which indicates in milliseconds the length
10081 of the period over which the average is measured. It reports the average
10082 incoming session rate over that period, in sessions per period. The
10083 result is an integer which can be matched using ACLs.
10084
10085 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10086 counts the absolute number of HTTP requests received from clients which
10087 matched this entry. It does not matter whether they are valid requests or
10088 not. Note that this is different from sessions when keep-alive is used on
10089 the client side.
10090
10091 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10092 integer parameter <period> which indicates in milliseconds the length
10093 of the period over which the average is measured. It reports the average
10094 HTTP request rate over that period, in requests per period. The result is
10095 an integer which can be matched using ACLs. It does not matter whether
10096 they are valid requests or not. Note that this is different from sessions
10097 when keep-alive is used on the client side.
10098
10099 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10100 counts the absolute number of HTTP requests errors induced by clients
10101 which matched this entry. Errors are counted on invalid and truncated
10102 requests, as well as on denied or tarpitted requests, and on failed
10103 authentications. If the server responds with 4xx, then the request is
10104 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010105 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010106
10107 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10108 integer parameter <period> which indicates in milliseconds the length
10109 of the period over which the average is measured. It reports the average
10110 HTTP request error rate over that period, in requests per period (see
10111 http_err_cnt above for what is accounted as an error). The result is an
10112 integer which can be matched using ACLs.
10113
10114 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010115 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010116 which matched this entry. Headers are included in the count. This may be
10117 used to limit abuse of upload features on photo or video servers.
10118
10119 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10120 integer parameter <period> which indicates in milliseconds the length
10121 of the period over which the average is measured. It reports the average
10122 incoming bytes rate over that period, in bytes per period. It may be used
10123 to detect users which upload too much and too fast. Warning: with large
10124 uploads, it is possible that the amount of uploaded data will be counted
10125 once upon termination, thus causing spikes in the average transfer speed
10126 instead of having a smooth one. This may partially be smoothed with
10127 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10128 recommended for better fairness.
10129
10130 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010131 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010132 matched this entry. Headers are included in the count. This may be used
10133 to limit abuse of bots sucking the whole site.
10134
10135 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10136 an integer parameter <period> which indicates in milliseconds the length
10137 of the period over which the average is measured. It reports the average
10138 outgoing bytes rate over that period, in bytes per period. It may be used
10139 to detect users which download too much and too fast. Warning: with large
10140 transfers, it is possible that the amount of transferred data will be
10141 counted once upon termination, thus causing spikes in the average
10142 transfer speed instead of having a smooth one. This may partially be
10143 smoothed with "option contstats" though this is not perfect yet. Use of
10144 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010145
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010146 There is only one stick-table per proxy. At the moment of writing this doc,
10147 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010148 to be required, simply create a dummy backend with a stick-table in it and
10149 reference it.
10150
10151 It is important to understand that stickiness based on learning information
10152 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010153 lost upon restart unless peers are properly configured to transfer such
10154 information upon restart (recommended). In general it can be good as a
10155 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010156
Willy Tarreauc9705a12010-07-27 20:05:50 +020010157 Last, memory requirements may be important when storing many data types.
10158 Indeed, storing all indicators above at once in each entry requires 116 bytes
10159 per entry, or 116 MB for a 1-million entries table. This is definitely not
10160 something that can be ignored.
10161
10162 Example:
10163 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10164 # and store a general purpose counter and the average connection rate
10165 # computed over a sliding window of 30 seconds.
10166 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10167
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010168 See also : "stick match", "stick on", "stick store-request", section 2.4
David du Colombiera13d1b92011-03-17 10:40:22 +010010169 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010170
10171
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010172stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010010173 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010174 May be used in sections : defaults | frontend | listen | backend
10175 no | no | yes | yes
10176
10177 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010178 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010179 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010010180 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010181 server is selected.
10182
10183 <table> is an optional stickiness table name. If unspecified, the same
10184 backend's table is used. A stickiness table is declared using
10185 the "stick-table" statement.
10186
10187 <cond> is an optional storage condition. It makes it possible to store
10188 certain criteria only when some conditions are met (or not met).
10189 For instance, it could be used to store the SSL session ID only
10190 when the response is a SSL server hello.
10191
10192 Some protocols or applications require complex stickiness rules and cannot
10193 always simply rely on cookies nor hashing. The "stick store-response"
10194 statement describes a rule to decide what to extract from the response and
10195 when to do it, in order to store it into a stickiness table for further
10196 requests to match it using the "stick match" statement. Obviously the
10197 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010198 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010199 See section 7 for a complete list of possible patterns and transformation
10200 rules.
10201
10202 The table has to be declared using the "stick-table" statement. It must be of
10203 a type compatible with the pattern. By default it is the one which is present
10204 in the same backend. It is possible to share a table with other backends by
10205 referencing it using the "table" keyword. If another table is referenced,
10206 the server's ID inside the backends are used. By default, all server IDs
10207 start at 1 in each backend, so the server ordering is enough. But in case of
10208 doubt, it is highly recommended to force server IDs using their "id" setting.
10209
10210 It is possible to restrict the conditions where a "stick store-response"
10211 statement will apply, using "if" or "unless" followed by a condition. This
10212 condition will be evaluated while parsing the response, so any criteria can
10213 be used. See section 7 for ACL based conditions.
10214
10215 There is no limit on the number of "stick store-response" statements, but
10216 there is a limit of 8 simultaneous stores per request or response. This
10217 makes it possible to store up to 8 criteria, all extracted from either the
10218 request or the response, regardless of the number of rules. Only the 8 first
10219 ones which match will be kept. Using this, it is possible to feed multiple
10220 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010221 another protocol or access method. Using multiple store-response rules with
10222 the same table is possible and may be used to find the best criterion to rely
10223 on, by arranging the rules by decreasing preference order. Only the first
10224 extracted criterion for a given table will be stored. All subsequent store-
10225 response rules referencing the same table will be skipped and their ACLs will
10226 not be evaluated. However, even if a store-request rule references a table, a
10227 store-response rule may also use the same table. This means that each table
10228 may learn exactly one element from the request and one element from the
10229 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010230
10231 The table will contain the real server that processed the request.
10232
10233 Example :
10234 # Learn SSL session ID from both request and response and create affinity.
10235 backend https
10236 mode tcp
10237 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020010238 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010239 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010240
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010241 acl clienthello req_ssl_hello_type 1
10242 acl serverhello rep_ssl_hello_type 2
10243
10244 # use tcp content accepts to detects ssl client and server hello.
10245 tcp-request inspect-delay 5s
10246 tcp-request content accept if clienthello
10247
10248 # no timeout on response inspect delay by default.
10249 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010250
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010251 # SSL session ID (SSLID) may be present on a client or server hello.
10252 # Its length is coded on 1 byte at offset 43 and its value starts
10253 # at offset 44.
10254
10255 # Match and learn on request if client hello.
10256 stick on payload_lv(43,1) if clienthello
10257
10258 # Learn on response if server hello.
10259 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020010260
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010261 server s1 192.168.1.1:443
10262 server s2 192.168.1.1:443
10263
10264 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
10265 extraction.
10266
10267
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010268tcp-check comment <string>
10269 Defines a comment for the following the tcp-check rule, reported in logs if
10270 it fails.
10271 May be used in sections : defaults | frontend | listen | backend
10272 yes | no | yes | yes
10273
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010274 Arguments :
10275 <string> is the comment message to add in logs if the following tcp-check
10276 rule fails.
10277
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010278 It only works for connect, send and expect rules. It is useful to make
10279 user-friendly error reporting.
10280
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010281 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
10282 "tcp-check expect".
10283
10284
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010285tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
10286 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010287 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010288 Opens a new connection
10289 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010290 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010291
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010292 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010293 comment <msg> defines a message to report if the rule evaluation fails.
10294
Christopher Faulet4dce5922020-03-30 13:54:42 +020010295 default Use default options of the server line to do the health
Christopher Fauletbb591a12020-04-01 16:52:17 +020010296 checks. The server options are used only if not redifined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020010297
Christopher Fauletb7d30092020-03-30 15:19:03 +020010298 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020010299 It tells HAProxy where to open the connection to.
10300 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020010301 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020010302
10303 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010304
10305 send-proxy send a PROXY protocol string
10306
Christopher Faulet085426a2020-03-30 13:07:02 +020010307 via-socks4 enables outgoing health checks using upstream socks4 proxy.
10308
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010309 ssl opens a ciphered connection
10310
Christopher Faulet79b31d42020-03-30 13:00:05 +020010311 sni <sni> specifies the SNI to use to do health checks over SSL.
10312
Christopher Faulet98572322020-03-30 13:16:44 +020010313 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
10314 list consists in a comma-delimited list of protocol names,
10315 for instance: "http/1.1,http/1.0" (without quotes).
10316 If it is not set, the server ALPN is used.
10317
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010318 proto <name> forces the multiplexer's protocol to use for this connection.
10319 It must be a TCP mux protocol and it must be usable on the
10320 backend side. The list of available protocols is reported in
10321 haproxy -vv.
10322
Christopher Faulet5c288742020-03-31 08:15:58 +020010323 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010324
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010325 When an application lies on more than a single TCP port or when HAProxy
10326 load-balance many services in a single backend, it makes sense to probe all
10327 the services individually before considering a server as operational.
10328
10329 When there are no TCP port configured on the server line neither server port
10330 directive, then the 'tcp-check connect port <port>' must be the first step
10331 of the sequence.
10332
10333 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
10334 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
10335 do.
10336
10337 When a connect must start the ruleset, if may still be preceded by set-var,
10338 unset-var or comment rules.
10339
10340 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010341 # check HTTP and HTTPs services on a server.
10342 # first open port 80 thanks to server line port directive, then
10343 # tcp-check opens port 443, ciphered and run a request on it:
10344 option tcp-check
10345 tcp-check connect
10346 tcp-check send GET\ /\ HTTP/1.0\r\n
10347 tcp-check send Host:\ haproxy.1wt.eu\r\n
10348 tcp-check send \r\n
10349 tcp-check expect rstring (2..|3..)
10350 tcp-check connect port 443 ssl
10351 tcp-check send GET\ /\ HTTP/1.0\r\n
10352 tcp-check send Host:\ haproxy.1wt.eu\r\n
10353 tcp-check send \r\n
10354 tcp-check expect rstring (2..|3..)
10355 server www 10.0.0.1 check port 80
10356
10357 # check both POP and IMAP from a single server:
10358 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010359 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010360 tcp-check expect string +OK\ POP3\ ready
10361 tcp-check connect port 143
10362 tcp-check expect string *\ OK\ IMAP4\ ready
10363 server mail 10.0.0.1 check
10364
10365 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
10366
10367
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010368tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020010369 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010370 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010371 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010010372 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010373 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010374 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010375
10376 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010377 comment <msg> defines a message to report if the rule evaluation fails.
10378
Gaetan Rivet1afd8262020-02-07 15:37:17 +010010379 min-recv is optional and can define the minimum amount of data required to
10380 evaluate the current expect rule. If the number of received bytes
10381 is under this limit, the check will wait for more data. This
10382 option can be used to resolve some ambiguous matching rules or to
10383 avoid executing costly regex matches on content known to be still
10384 incomplete. If an exact string (string or binary) is used, the
10385 minimum between the string length and this parameter is used.
10386 This parameter is ignored if it is set to -1. If the expect rule
10387 does not match, the check will wait for more data. If set to 0,
10388 the evaluation result is always conclusive.
10389
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010390 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010391 response. The keyword may be one of "string", "rstring", "binary" or
10392 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010393 The keyword may be preceded by an exclamation mark ("!") to negate
10394 the match. Spaces are allowed between the exclamation mark and the
10395 keyword. See below for more details on the supported keywords.
10396
Christopher Fauletec07e382020-04-07 14:56:26 +020010397 ok-status <st> is optional and can be used to set the check status if
10398 the expect rule is successfully evaluated and if it is
10399 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010400 "L6OK" and "L4OK" are supported :
10401 - L7OK : check passed on layer 7
10402 - L7OKC : check conditionally passed on layer 7, for
10403 example 404 with disable-on-404
10404 - L6OK : check passed on layer 6
10405 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020010406 By default "L7OK" is used.
10407
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010408 error-status <st> is optional and can be used to set the check status if
10409 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010410 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
10411 - L7RSP : layer 7 invalid response - protocol error
10412 - L7STS : layer 7 response error, for example HTTP 5xx
10413 - L6RSP : layer 6 invalid response - protocol error
10414 - L4CON : layer 1-4 connection problem
10415 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010416
Christopher Fauletec07e382020-04-07 14:56:26 +020010417 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010418 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010419 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
10420 - L7TOUT : layer 7 (HTTP/SMTP) timeout
10421 - L6TOUT : layer 6 (SSL) timeout
10422 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010423 By default "L7TOUT" is used.
10424
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020010425 on-success <fmt> is optional and can be used to customize the
10426 informational message reported in logs if the expect
10427 rule is successfully evaluated and if it is the last rule
10428 in the tcp-check ruleset. <fmt> is a log-format string.
10429
10430 on-error <fmt> is optional and can be used to customize the
10431 informational message reported in logs if an error
10432 occurred during the expect rule evaluation. <fmt> is a
10433 log-format string.
10434
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010435 status-code <expr> is optional and can be used to set the check status code
10436 reported in logs, on success or on error. <expr> is a
10437 standard HAProxy expression formed by a sample-fetch
10438 followed by some converters.
10439
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010440 <pattern> is the pattern to look for. It may be a string or a regular
10441 expression. If the pattern contains spaces, they must be escaped
10442 with the usual backslash ('\').
10443 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010010444 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010445 two digits will represent a byte. The hexadecimal digits may be
10446 used upper or lower case.
10447
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010448 The available matches are intentionally similar to their http-check cousins :
10449
10450 string <string> : test the exact string matches in the response buffer.
10451 A health check response will be considered valid if the
10452 response's buffer contains this exact string. If the
10453 "string" keyword is prefixed with "!", then the response
10454 will be considered invalid if the body contains this
10455 string. This can be used to look for a mandatory pattern
10456 in a protocol response, or to detect a failure when a
10457 specific error appears in a protocol banner.
10458
10459 rstring <regex> : test a regular expression on the response buffer.
10460 A health check response will be considered valid if the
10461 response's buffer matches this expression. If the
10462 "rstring" keyword is prefixed with "!", then the response
10463 will be considered invalid if the body matches the
10464 expression.
10465
Christopher Fauletaaab0832020-05-05 15:54:22 +020010466 string-lf <fmt> : test a log-format string match in the response's buffer.
10467 A health check response will be considered valid if the
10468 response's buffer contains the string resulting of the
10469 evaluation of <fmt>, which follows the log-format rules.
10470 If prefixed with "!", then the response will be
10471 considered invalid if the buffer contains the string.
10472
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010473 binary <hexstring> : test the exact string in its hexadecimal form matches
10474 in the response buffer. A health check response will
10475 be considered valid if the response's buffer contains
10476 this exact hexadecimal string.
10477 Purpose is to match data on binary protocols.
10478
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010479 rbinary <regex> : test a regular expression on the response buffer, like
10480 "rstring". However, the response buffer is transformed
10481 into its hexadecimal form, including NUL-bytes. This
10482 allows using all regex engines to match any binary
10483 content. The hexadecimal transformation takes twice the
10484 size of the original response. As such, the expected
10485 pattern should work on at-most half the response buffer
10486 size.
10487
Christopher Fauletaaab0832020-05-05 15:54:22 +020010488 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
10489 match in the response's buffer. A health check response
10490 will be considered valid if the response's buffer
10491 contains the hexadecimal string resulting of the
10492 evaluation of <fmt>, which follows the log-format
10493 rules. If prefixed with "!", then the response will be
10494 considered invalid if the buffer contains the
10495 hexadecimal string. The hexadecimal string is converted
10496 in a binary string before matching the response's
10497 buffer.
10498
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010499 It is important to note that the responses will be limited to a certain size
10500 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
10501 Thus, too large responses may not contain the mandatory pattern when using
10502 "string", "rstring" or binary. If a large response is absolutely required, it
10503 is possible to change the default max size by setting the global variable.
10504 However, it is worth keeping in mind that parsing very large responses can
10505 waste some CPU cycles, especially when regular expressions are used, and that
10506 it is always better to focus the checks on smaller resources. Also, in its
10507 current state, the check will not find any string nor regex past a null
10508 character in the response. Similarly it is not possible to request matching
10509 the null character.
10510
10511 Examples :
10512 # perform a POP check
10513 option tcp-check
10514 tcp-check expect string +OK\ POP3\ ready
10515
10516 # perform an IMAP check
10517 option tcp-check
10518 tcp-check expect string *\ OK\ IMAP4\ ready
10519
10520 # look for the redis master server
10521 option tcp-check
10522 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020010523 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010524 tcp-check send info\ replication\r\n
10525 tcp-check expect string role:master
10526 tcp-check send QUIT\r\n
10527 tcp-check expect string +OK
10528
10529
10530 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
10531 "tcp-check send-binary", "http-check expect", tune.chksize
10532
10533
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010534tcp-check send <data> [comment <msg>]
10535tcp-check send-lf <fmt> [comment <msg>]
10536 Specify a string or a log-format string to be sent as a question during a
10537 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010538 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010539 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010540
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010541 Arguments :
10542 comment <msg> defines a message to report if the rule evaluation fails.
10543
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010544 <data> is the string that will be sent during a generic health
10545 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010546
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010547 <fmt> is the log-format string that will be sent, once evaluated,
10548 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010549
10550 Examples :
10551 # look for the redis master server
10552 option tcp-check
10553 tcp-check send info\ replication\r\n
10554 tcp-check expect string role:master
10555
10556 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10557 "tcp-check send-binary", tune.chksize
10558
10559
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010560tcp-check send-binary <hexstring> [comment <msg>]
10561tcp-check send-binary-lf <hexfmt> [comment <msg>]
10562 Specify an hex digits string or an hex digits log-format string to be sent as
10563 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010564 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010565 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010566
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010567 Arguments :
10568 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010569
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010570 <hexstring> is the hexadecimal string that will be send, once converted
10571 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010572
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010573 <hexfmt> is the hexadecimal log-format string that will be send, once
10574 evaluated and converted to binary, during a generic health
10575 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010576
10577 Examples :
10578 # redis check in binary
10579 option tcp-check
10580 tcp-check send-binary 50494e470d0a # PING\r\n
10581 tcp-check expect binary 2b504F4e47 # +PONG
10582
10583
10584 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10585 "tcp-check send", tune.chksize
10586
10587
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010588tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010589 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010590 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010591 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010592
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010593 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010594 <var-name> The name of the variable starts with an indication about its
10595 scope. The scopes allowed for tcp-check are:
10596 "proc" : the variable is shared with the whole process.
10597 "sess" : the variable is shared with the tcp-check session.
10598 "check": the variable is declared for the lifetime of the tcp-check.
10599 This prefix is followed by a name. The separator is a '.'.
10600 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10601 and '-'.
10602
10603 <expr> Is a sample-fetch expression potentially followed by converters.
10604
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010605 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010606 tcp-check set-var(check.port) int(1234)
10607
10608
10609tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010610 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010611 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010612 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010613
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010614 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010615 <var-name> The name of the variable starts with an indication about its
10616 scope. The scopes allowed for tcp-check are:
10617 "proc" : the variable is shared with the whole process.
10618 "sess" : the variable is shared with the tcp-check session.
10619 "check": the variable is declared for the lifetime of the tcp-check.
10620 This prefix is followed by a name. The separator is a '.'.
10621 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10622 and '-'.
10623
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010624 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010625 tcp-check unset-var(check.port)
10626
10627
Willy Tarreaue9656522010-08-17 15:40:09 +020010628tcp-request connection <action> [{if | unless} <condition>]
10629 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020010630 May be used in sections : defaults | frontend | listen | backend
10631 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020010632 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020010633 <action> defines the action to perform if the condition applies. See
10634 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020010635
Willy Tarreaue9656522010-08-17 15:40:09 +020010636 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010637
10638 Immediately after acceptance of a new incoming connection, it is possible to
10639 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020010640 or dropped or have its counters tracked. Those conditions cannot make use of
10641 any data contents because the connection has not been read from yet, and the
10642 buffers are not yet allocated. This is used to selectively and very quickly
10643 accept or drop connections from various sources with a very low overhead. If
10644 some contents need to be inspected in order to take the decision, the
10645 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010646
Willy Tarreaue9656522010-08-17 15:40:09 +020010647 The "tcp-request connection" rules are evaluated in their exact declaration
10648 order. If no rule matches or if there is no rule, the default action is to
10649 accept the incoming connection. There is no specific limit to the number of
10650 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010651
Willy Tarreaua9083d02015-05-08 15:27:59 +020010652 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020010653 - accept :
10654 accepts the connection if the condition is true (when used with "if")
10655 or false (when used with "unless"). The first such rule executed ends
10656 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010657
Willy Tarreaue9656522010-08-17 15:40:09 +020010658 - reject :
10659 rejects the connection if the condition is true (when used with "if")
10660 or false (when used with "unless"). The first such rule executed ends
10661 the rules evaluation. Rejected connections do not even become a
10662 session, which is why they are accounted separately for in the stats,
10663 as "denied connections". They are not considered for the session
10664 rate-limit and are not logged either. The reason is that these rules
10665 should only be used to filter extremely high connection rates such as
10666 the ones encountered during a massive DDoS attack. Under these extreme
10667 conditions, the simple action of logging each event would make the
10668 system collapse and would considerably lower the filtering capacity. If
10669 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020010670 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010671
Willy Tarreau4f0d9192013-06-11 20:40:55 +020010672 - expect-proxy layer4 :
10673 configures the client-facing connection to receive a PROXY protocol
10674 header before any byte is read from the socket. This is equivalent to
10675 having the "accept-proxy" keyword on the "bind" line, except that using
10676 the TCP rule allows the PROXY protocol to be accepted only for certain
10677 IP address ranges using an ACL. This is convenient when multiple layers
10678 of load balancers are passed through by traffic coming from public
10679 hosts.
10680
Bertrand Jacquin90759682016-06-06 15:35:39 +010010681 - expect-netscaler-cip layer4 :
10682 configures the client-facing connection to receive a NetScaler Client
10683 IP insertion protocol header before any byte is read from the socket.
10684 This is equivalent to having the "accept-netscaler-cip" keyword on the
10685 "bind" line, except that using the TCP rule allows the PROXY protocol
10686 to be accepted only for certain IP address ranges using an ACL. This
10687 is convenient when multiple layers of load balancers are passed
10688 through by traffic coming from public hosts.
10689
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010690 - capture <sample> len <length> :
10691 This only applies to "tcp-request content" rules. It captures sample
10692 expression <sample> from the request buffer, and converts it to a
10693 string of at most <len> characters. The resulting string is stored into
10694 the next request "capture" slot, so it will possibly appear next to
10695 some captured HTTP headers. It will then automatically appear in the
10696 logs, and it will be possible to extract it using sample fetch rules to
10697 feed it into headers or anything. The length should be limited given
10698 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020010699 session life. Please check section 7.3 (Fetching samples) and "capture
10700 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010701
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010702 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020010703 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020010704 rules do not stop evaluation and do not change default action. The
10705 number of counters that may be simultaneously tracked by the same
10706 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050010707 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020010708 and (MAX_SESS_STCKTR-1). The first "track-sc0" rule executed enables
10709 tracking of the counters of the specified table as the first set. The
10710 first "track-sc1" rule executed enables tracking of the counters of the
10711 specified table as the second set. The first "track-sc2" rule executed
10712 enables tracking of the counters of the specified table as the third
10713 set. It is a recommended practice to use the first set of counters for
10714 the per-frontend counters and the second set for the per-backend ones.
10715 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010716
Willy Tarreaue9656522010-08-17 15:40:09 +020010717 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010718 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020010719 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010010720 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010721 and used to select which table entry to update the counters.
10722 Note that "tcp-request connection" cannot use content-based
10723 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010724
Willy Tarreaue9656522010-08-17 15:40:09 +020010725 <table> is an optional table to be used instead of the default one,
10726 which is the stick-table declared in the current proxy. All
10727 the counters for the matches and updates for the key will
10728 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010729
Willy Tarreaue9656522010-08-17 15:40:09 +020010730 Once a "track-sc*" rule is executed, the key is looked up in the table
10731 and if it is not found, an entry is allocated for it. Then a pointer to
10732 that entry is kept during all the session's life, and this entry's
10733 counters are updated as often as possible, every time the session's
10734 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010735 Counters are only updated for events that happen after the tracking has
10736 been started. For example, connection counters will not be updated when
10737 tracking layer 7 information, since the connection event happens before
10738 layer7 information is extracted.
10739
Willy Tarreaue9656522010-08-17 15:40:09 +020010740 If the entry tracks concurrent connection counters, one connection is
10741 counted for as long as the entry is tracked, and the entry will not
10742 expire during that time. Tracking counters also provides a performance
10743 advantage over just checking the keys, because only one table lookup is
10744 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010745
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020010746 - sc-inc-gpc0(<sc-id>):
10747 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
10748 counter designated by <sc-id>. If an error occurs, this action silently
10749 fails and the actions evaluation continues.
10750
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010751 - sc-inc-gpc1(<sc-id>):
10752 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
10753 counter designated by <sc-id>. If an error occurs, this action silently
10754 fails and the actions evaluation continues.
10755
Cédric Dufour0d7712d2019-11-06 18:38:53 +010010756 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
10757 This action sets the 32-bit unsigned GPT0 tag according to the sticky
10758 counter designated by <sc-id> and the value of <int>/<expr>. The
10759 expected result is a boolean. If an error occurs, this action silently
10760 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020010761
William Lallemand2e785f22016-05-25 01:48:42 +020010762 - set-src <expr> :
10763 Is used to set the source IP address to the value of specified
10764 expression. Useful if you want to mask source IP for privacy.
10765 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010766 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020010767
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010768 Arguments:
10769 <expr> Is a standard HAProxy expression formed by a sample-fetch
10770 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020010771
10772 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020010773 tcp-request connection set-src src,ipmask(24)
10774
Willy Tarreau0c630532016-10-21 17:52:58 +020010775 When possible, set-src preserves the original source port as long as the
10776 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020010777
William Lallemand44be6402016-05-25 01:51:35 +020010778 - set-src-port <expr> :
10779 Is used to set the source port address to the value of specified
10780 expression.
10781
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010782 Arguments:
10783 <expr> Is a standard HAProxy expression formed by a sample-fetch
10784 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020010785
10786 Example:
William Lallemand44be6402016-05-25 01:51:35 +020010787 tcp-request connection set-src-port int(4000)
10788
Willy Tarreau0c630532016-10-21 17:52:58 +020010789 When possible, set-src-port preserves the original source address as long
10790 as the address family supports a port, otherwise it forces the source
10791 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020010792
William Lallemand13e9b0c2016-05-25 02:34:07 +020010793 - set-dst <expr> :
10794 Is used to set the destination IP address to the value of specified
10795 expression. Useful if you want to mask IP for privacy in log.
10796 If you want to provide an IP from a HTTP header use "http-request
10797 set-dst". If you want to connect to the new address/port, use
10798 '0.0.0.0:0' as a server address in the backend.
10799
10800 <expr> Is a standard HAProxy expression formed by a sample-fetch
10801 followed by some converters.
10802
10803 Example:
10804
10805 tcp-request connection set-dst dst,ipmask(24)
10806 tcp-request connection set-dst ipv4(10.0.0.1)
10807
Willy Tarreau0c630532016-10-21 17:52:58 +020010808 When possible, set-dst preserves the original destination port as long as
10809 the address family allows it, otherwise the destination port is set to 0.
10810
William Lallemand13e9b0c2016-05-25 02:34:07 +020010811 - set-dst-port <expr> :
10812 Is used to set the destination port address to the value of specified
10813 expression. If you want to connect to the new address/port, use
10814 '0.0.0.0:0' as a server address in the backend.
10815
10816
10817 <expr> Is a standard HAProxy expression formed by a sample-fetch
10818 followed by some converters.
10819
10820 Example:
10821
10822 tcp-request connection set-dst-port int(4000)
10823
Willy Tarreau0c630532016-10-21 17:52:58 +020010824 When possible, set-dst-port preserves the original destination address as
10825 long as the address family supports a port, otherwise it forces the
10826 destination address to IPv4 "0.0.0.0" before rewriting the port.
10827
Willy Tarreau2d392c22015-08-24 01:43:45 +020010828 - "silent-drop" :
10829 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010010830 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020010831 to prevent the client from being notified. The effect it then that the
10832 client still sees an established connection while there's none on
10833 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
10834 except that it doesn't use any local resource at all on the machine
10835 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010010836 slow down stronger attackers. It is important to understand the impact
10837 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020010838 client and HAProxy (firewalls, proxies, load balancers) will also keep
10839 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010010840 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020010841 TCP_REPAIR socket option is used to block the emission of a TCP
10842 reset. On other systems, the socket's TTL is reduced to 1 so that the
10843 TCP reset doesn't pass the first router, though it's still delivered to
10844 local networks. Do not use it unless you fully understand how it works.
10845
Willy Tarreaue9656522010-08-17 15:40:09 +020010846 Note that the "if/unless" condition is optional. If no condition is set on
10847 the action, it is simply performed unconditionally. That can be useful for
10848 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010849
Willy Tarreaue9656522010-08-17 15:40:09 +020010850 Example: accept all connections from white-listed hosts, reject too fast
10851 connection without counting them, and track accepted connections.
10852 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010853
Willy Tarreaue9656522010-08-17 15:40:09 +020010854 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010855 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010856 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010857
Willy Tarreaue9656522010-08-17 15:40:09 +020010858 Example: accept all connections from white-listed hosts, count all other
10859 connections and reject too fast ones. This results in abusive ones
10860 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010861
Willy Tarreaue9656522010-08-17 15:40:09 +020010862 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010863 tcp-request connection track-sc0 src
10864 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010865
Willy Tarreau4f0d9192013-06-11 20:40:55 +020010866 Example: enable the PROXY protocol for traffic coming from all known proxies.
10867
10868 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
10869
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010870 See section 7 about ACL usage.
10871
Willy Tarreau4f614292016-10-21 17:49:36 +020010872 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010873
10874
Willy Tarreaue9656522010-08-17 15:40:09 +020010875tcp-request content <action> [{if | unless} <condition>]
10876 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020010877 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020010878 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020010879 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020010880 <action> defines the action to perform if the condition applies. See
10881 below.
Willy Tarreau62644772008-07-16 18:36:06 +020010882
Willy Tarreaue9656522010-08-17 15:40:09 +020010883 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020010884
Davor Ocelice9ed2812017-12-25 17:49:28 +010010885 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020010886 called "TCP content inspection". During this stage, ACL-based rules are
10887 evaluated every time the request contents are updated, until either an
10888 "accept" or a "reject" rule matches, or the TCP request inspection delay
10889 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020010890
Willy Tarreaue9656522010-08-17 15:40:09 +020010891 The first difference between these rules and "tcp-request connection" rules
10892 is that "tcp-request content" rules can make use of contents to take a
10893 decision. Most often, these decisions will consider a protocol recognition or
10894 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010010895 both frontends and backends. In case of HTTP keep-alive with the client, all
10896 tcp-request content rules are evaluated again, so haproxy keeps a record of
10897 what sticky counters were assigned by a "tcp-request connection" versus a
10898 "tcp-request content" rule, and flushes all the content-related ones after
10899 processing an HTTP request, so that they may be evaluated again by the rules
10900 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010901 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010010902 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020010903
Willy Tarreaue9656522010-08-17 15:40:09 +020010904 Content-based rules are evaluated in their exact declaration order. If no
10905 rule matches or if there is no rule, the default action is to accept the
10906 contents. There is no specific limit to the number of rules which may be
10907 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020010908
Thierry FOURNIER236657b2015-08-19 08:25:14 +020010909 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010910 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010010911 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010912 - reject : the request is rejected and the connection is closed
10913 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040010914 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010915 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020010916 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010917 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010010918 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020010919 - set-dst <expr>
10920 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010921 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010010922 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020010923 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010010924 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010010925 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020010926
Willy Tarreaue9656522010-08-17 15:40:09 +020010927 They have the same meaning as their counter-parts in "tcp-request connection"
10928 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010010929 For "do-resolve" action, please check the "http-request do-resolve"
10930 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020010931
Willy Tarreauf3338342014-01-28 21:40:28 +010010932 While there is nothing mandatory about it, it is recommended to use the
10933 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
10934 content" rules in the frontend, and track-sc2 for "tcp-request content"
10935 rules in the backend, because that makes the configuration more readable
10936 and easier to troubleshoot, but this is just a guideline and all counters
10937 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020010938
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010939 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020010940 the action, it is simply performed unconditionally. That can be useful for
10941 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020010942
Willy Tarreaue9656522010-08-17 15:40:09 +020010943 It is perfectly possible to match layer 7 contents with "tcp-request content"
Willy Tarreauc0239e02012-04-16 14:42:55 +020010944 rules, since HTTP-specific ACL matches are able to preliminarily parse the
10945 contents of a buffer before extracting the required data. If the buffered
10946 contents do not parse as a valid HTTP message, then the ACL does not match.
10947 The parser which is involved there is exactly the same as for all other HTTP
Willy Tarreauf3338342014-01-28 21:40:28 +010010948 processing, so there is no risk of parsing something differently. In an HTTP
10949 backend connected to from an HTTP frontend, it is guaranteed that HTTP
10950 contents will always be immediately present when the rule is evaluated first.
Willy Tarreau62644772008-07-16 18:36:06 +020010951
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010952 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020010953 are present when the rule is processed. The rule processing engine is able to
10954 wait until the inspect delay expires when the data to be tracked is not yet
10955 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010956
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020010957 The "set-dst" and "set-dst-port" are used to set respectively the destination
10958 IP and port. More information on how to use it at "http-request set-dst".
10959
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010960 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020010961 declared inline. For "tcp-request session" rules, only session-level
10962 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010963
Daniel Schneller0b547052016-03-21 20:46:57 +010010964 <var-name> The name of the variable starts with an indication about
10965 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010010966 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010010967 "sess" : the variable is shared with the whole session
10968 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010969 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010010970 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010971 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010010972 "res" : the variable is shared only during response
10973 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010974 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010010975 The name may only contain characters 'a-z', 'A-Z', '0-9',
10976 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010977
10978 <expr> Is a standard HAProxy expression formed by a sample-fetch
10979 followed by some converters.
10980
Christopher Faulet85d79c92016-11-09 16:54:56 +010010981 The "unset-var" is used to unset a variable. See above for details about
10982 <var-name>.
10983
Patrick Hemmer268a7072018-05-11 12:52:31 -040010984 The "set-priority-class" is used to set the queue priority class of the
10985 current request. The value must be a sample expression which converts to an
10986 integer in the range -2047..2047. Results outside this range will be
10987 truncated. The priority class determines the order in which queued requests
10988 are processed. Lower values have higher priority.
10989
10990 The "set-priority-offset" is used to set the queue priority timestamp offset
10991 of the current request. The value must be a sample expression which converts
10992 to an integer in the range -524287..524287. Results outside this range will be
10993 truncated. When a request is queued, it is ordered first by the priority
10994 class, then by the current timestamp adjusted by the given offset in
10995 milliseconds. Lower values have higher priority.
10996 Note that the resulting timestamp is is only tracked with enough precision for
10997 524,287ms (8m44s287ms). If the request is queued long enough to where the
10998 adjusted timestamp exceeds this value, it will be misidentified as highest
10999 priority. Thus it is important to set "timeout queue" to a value, where when
11000 combined with the offset, does not exceed this limit.
11001
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011002 The "send-spoe-group" is used to trigger sending of a group of SPOE
11003 messages. To do so, the SPOE engine used to send messages must be defined, as
11004 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11005 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11006 the SPOE agent name must be used.
11007
11008 <engine-name> The SPOE engine name.
11009
11010 <group-name> The SPOE group name as specified in the engine configuration.
11011
Christopher Faulet579d83b2019-11-22 15:34:17 +010011012 The "use-service" is used to executes a TCP service which will reply to the
11013 request and stop the evaluation of the rules. This service may choose to
11014 reply by sending any valid response or it may immediately close the
11015 connection without sending anything. Outside natives services, it is possible
11016 to write your own services in Lua. No further "tcp-request" rules are
11017 evaluated.
11018
11019 Example:
11020 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11021
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011022 Example:
11023
11024 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011025 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011026
Willy Tarreau62644772008-07-16 18:36:06 +020011027 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011028 # Accept HTTP requests containing a Host header saying "example.com"
11029 # and reject everything else.
11030 acl is_host_com hdr(Host) -i example.com
11031 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011032 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011033 tcp-request content reject
11034
11035 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011036 # reject SMTP connection if client speaks first
11037 tcp-request inspect-delay 30s
11038 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011039 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011040
11041 # Forward HTTPS connection only if client speaks
11042 tcp-request inspect-delay 30s
11043 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011044 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011045 tcp-request content reject
11046
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011047 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011048 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011049 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011050 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011051 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11052 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011053
11054 Example:
11055 # track request counts per "base" (concatenation of Host+URL)
11056 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011057 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011058
Willy Tarreaue9656522010-08-17 15:40:09 +020011059 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011060 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011061
11062 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011063 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011064 # protecting all our sites
11065 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011066 tcp-request connection track-sc0 src
11067 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011068 ...
11069 use_backend http_dynamic if { path_end .php }
11070
11071 backend http_dynamic
11072 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011073 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011074 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011075 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011076 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011077 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011078 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011079
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011080 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011081
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011082 See also : "tcp-request connection", "tcp-request session",
11083 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011084
11085
11086tcp-request inspect-delay <timeout>
11087 Set the maximum allowed time to wait for data during content inspection
11088 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011089 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011090 Arguments :
11091 <timeout> is the timeout value specified in milliseconds by default, but
11092 can be in any other unit if the number is suffixed by the unit,
11093 as explained at the top of this document.
11094
11095 People using haproxy primarily as a TCP relay are often worried about the
11096 risk of passing any type of protocol to a server without any analysis. In
11097 order to be able to analyze the request contents, we must first withhold
11098 the data then analyze them. This statement simply enables withholding of
11099 data for at most the specified amount of time.
11100
Willy Tarreaufb356202010-08-03 14:02:05 +020011101 TCP content inspection applies very early when a connection reaches a
11102 frontend, then very early when the connection is forwarded to a backend. This
11103 means that a connection may experience a first delay in the frontend and a
11104 second delay in the backend if both have tcp-request rules.
11105
Willy Tarreau62644772008-07-16 18:36:06 +020011106 Note that when performing content inspection, haproxy will evaluate the whole
11107 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011108 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011109 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011110 contents are definitive. If no delay is set, haproxy will not wait at all
11111 and will immediately apply a verdict based on the available information.
11112 Obviously this is unlikely to be very useful and might even be racy, so such
11113 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011114
11115 As soon as a rule matches, the request is released and continues as usual. If
11116 the timeout is reached and no rule matches, the default policy will be to let
11117 it pass through unaffected.
11118
11119 For most protocols, it is enough to set it to a few seconds, as most clients
11120 send the full request immediately upon connection. Add 3 or more seconds to
11121 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011122 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011123 before the server (e.g. SMTP), or to wait for a client to talk before passing
11124 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011125 least the inspection delay, otherwise it will expire first. If the client
11126 closes the connection or if the buffer is full, the delay immediately expires
11127 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011128
Willy Tarreau55165fe2009-05-10 12:02:55 +020011129 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011130 "timeout client".
11131
11132
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011133tcp-response content <action> [{if | unless} <condition>]
11134 Perform an action on a session response depending on a layer 4-7 condition
11135 May be used in sections : defaults | frontend | listen | backend
11136 no | no | yes | yes
11137 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011138 <action> defines the action to perform if the condition applies. See
11139 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011140
11141 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11142
Davor Ocelice9ed2812017-12-25 17:49:28 +010011143 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011144 called "TCP content inspection". During this stage, ACL-based rules are
11145 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011146 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11147 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011148
11149 Most often, these decisions will consider a protocol recognition or validity.
11150
11151 Content-based rules are evaluated in their exact declaration order. If no
11152 rule matches or if there is no rule, the default action is to accept the
11153 contents. There is no specific limit to the number of rules which may be
11154 inserted.
11155
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011156 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011157 - accept :
11158 accepts the response if the condition is true (when used with "if")
11159 or false (when used with "unless"). The first such rule executed ends
11160 the rules evaluation.
11161
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011162 - close :
11163 immediately closes the connection with the server if the condition is
11164 true (when used with "if"), or false (when used with "unless"). The
11165 first such rule executed ends the rules evaluation. The main purpose of
11166 this action is to force a connection to be finished between a client
11167 and a server after an exchange when the application protocol expects
11168 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011169 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011170 protocols.
11171
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011172 - reject :
11173 rejects the response if the condition is true (when used with "if")
11174 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011175 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011176
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011177 - set-var(<var-name>) <expr>
11178 Sets a variable.
11179
Christopher Faulet85d79c92016-11-09 16:54:56 +010011180 - unset-var(<var-name>)
11181 Unsets a variable.
11182
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011183 - sc-inc-gpc0(<sc-id>):
11184 This action increments the GPC0 counter according to the sticky
11185 counter designated by <sc-id>. If an error occurs, this action fails
11186 silently and the actions evaluation continues.
11187
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011188 - sc-inc-gpc1(<sc-id>):
11189 This action increments the GPC1 counter according to the sticky
11190 counter designated by <sc-id>. If an error occurs, this action fails
11191 silently and the actions evaluation continues.
11192
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011193 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
11194 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11195 counter designated by <sc-id> and the value of <int>/<expr>. The
11196 expected result is a boolean. If an error occurs, this action silently
11197 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011198
Willy Tarreau2d392c22015-08-24 01:43:45 +020011199 - "silent-drop" :
11200 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011201 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011202 to prevent the client from being notified. The effect it then that the
11203 client still sees an established connection while there's none on
11204 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11205 except that it doesn't use any local resource at all on the machine
11206 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011207 slow down stronger attackers. It is important to understand the impact
11208 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011209 client and HAProxy (firewalls, proxies, load balancers) will also keep
11210 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011211 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011212 TCP_REPAIR socket option is used to block the emission of a TCP
11213 reset. On other systems, the socket's TTL is reduced to 1 so that the
11214 TCP reset doesn't pass the first router, though it's still delivered to
11215 local networks. Do not use it unless you fully understand how it works.
11216
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011217 - send-spoe-group <engine-name> <group-name>
11218 Send a group of SPOE messages.
11219
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011220 Note that the "if/unless" condition is optional. If no condition is set on
11221 the action, it is simply performed unconditionally. That can be useful for
11222 for changing the default action to a reject.
11223
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011224 It is perfectly possible to match layer 7 contents with "tcp-response
11225 content" rules, but then it is important to ensure that a full response has
11226 been buffered, otherwise no contents will match. In order to achieve this,
11227 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011228 period.
11229
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011230 The "set-var" is used to set the content of a variable. The variable is
11231 declared inline.
11232
Daniel Schneller0b547052016-03-21 20:46:57 +010011233 <var-name> The name of the variable starts with an indication about
11234 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011235 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011236 "sess" : the variable is shared with the whole session
11237 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011238 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011239 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011240 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011241 "res" : the variable is shared only during response
11242 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011243 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011244 The name may only contain characters 'a-z', 'A-Z', '0-9',
11245 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011246
11247 <expr> Is a standard HAProxy expression formed by a sample-fetch
11248 followed by some converters.
11249
11250 Example:
11251
11252 tcp-request content set-var(sess.my_var) src
11253
Christopher Faulet85d79c92016-11-09 16:54:56 +010011254 The "unset-var" is used to unset a variable. See above for details about
11255 <var-name>.
11256
11257 Example:
11258
11259 tcp-request content unset-var(sess.my_var)
11260
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011261 The "send-spoe-group" is used to trigger sending of a group of SPOE
11262 messages. To do so, the SPOE engine used to send messages must be defined, as
11263 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11264 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11265 the SPOE agent name must be used.
11266
11267 <engine-name> The SPOE engine name.
11268
11269 <group-name> The SPOE group name as specified in the engine configuration.
11270
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011271 See section 7 about ACL usage.
11272
11273 See also : "tcp-request content", "tcp-response inspect-delay"
11274
11275
Willy Tarreau4f614292016-10-21 17:49:36 +020011276tcp-request session <action> [{if | unless} <condition>]
11277 Perform an action on a validated session depending on a layer 5 condition
11278 May be used in sections : defaults | frontend | listen | backend
11279 no | yes | yes | no
11280 Arguments :
11281 <action> defines the action to perform if the condition applies. See
11282 below.
11283
11284 <condition> is a standard layer5-only ACL-based condition (see section 7).
11285
Davor Ocelice9ed2812017-12-25 17:49:28 +010011286 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020011287 it is possible to evaluate some conditions to decide whether this session
11288 must be accepted or dropped or have its counters tracked. Those conditions
11289 cannot make use of any data contents because no buffers are allocated yet and
11290 the processing cannot wait at this stage. The main use case it to copy some
11291 early information into variables (since variables are accessible in the
11292 session), or to keep track of some information collected after the handshake,
11293 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010011294 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020011295 extracted information can thus be copied to a variable or tracked using
11296 "track-sc" rules. Of course it is also possible to decide to accept/reject as
11297 with other rulesets. Most operations performed here could also be performed
11298 in "tcp-request content" rules, except that in HTTP these rules are evaluated
11299 for each new request, and that might not always be acceptable. For example a
11300 rule might increment a counter on each evaluation. It would also be possible
11301 that a country is resolved by geolocation from the source IP address,
11302 assigned to a session-wide variable, then the source address rewritten from
11303 an HTTP header for all requests. If some contents need to be inspected in
11304 order to take the decision, the "tcp-request content" statements must be used
11305 instead.
11306
11307 The "tcp-request session" rules are evaluated in their exact declaration
11308 order. If no rule matches or if there is no rule, the default action is to
11309 accept the incoming session. There is no specific limit to the number of
11310 rules which may be inserted.
11311
11312 Several types of actions are supported :
11313 - accept : the request is accepted
11314 - reject : the request is rejected and the connection is closed
11315 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
11316 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011317 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011318 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020011319 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011320 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020011321 - silent-drop
11322
11323 These actions have the same meaning as their respective counter-parts in
11324 "tcp-request connection" and "tcp-request content", so please refer to these
11325 sections for a complete description.
11326
11327 Note that the "if/unless" condition is optional. If no condition is set on
11328 the action, it is simply performed unconditionally. That can be useful for
11329 "track-sc*" actions as well as for changing the default action to a reject.
11330
11331 Example: track the original source address by default, or the one advertised
11332 in the PROXY protocol header for connection coming from the local
11333 proxies. The first connection-level rule enables receipt of the
11334 PROXY protocol for these ones, the second rule tracks whatever
11335 address we decide to keep after optional decoding.
11336
11337 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11338 tcp-request session track-sc0 src
11339
11340 Example: accept all sessions from white-listed hosts, reject too fast
11341 sessions without counting them, and track accepted sessions.
11342 This results in session rate being capped from abusive sources.
11343
11344 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11345 tcp-request session reject if { src_sess_rate gt 10 }
11346 tcp-request session track-sc0 src
11347
11348 Example: accept all sessions from white-listed hosts, count all other
11349 sessions and reject too fast ones. This results in abusive ones
11350 being blocked as long as they don't slow down.
11351
11352 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11353 tcp-request session track-sc0 src
11354 tcp-request session reject if { sc0_sess_rate gt 10 }
11355
11356 See section 7 about ACL usage.
11357
11358 See also : "tcp-request connection", "tcp-request content", "stick-table"
11359
11360
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011361tcp-response inspect-delay <timeout>
11362 Set the maximum allowed time to wait for a response during content inspection
11363 May be used in sections : defaults | frontend | listen | backend
11364 no | no | yes | yes
11365 Arguments :
11366 <timeout> is the timeout value specified in milliseconds by default, but
11367 can be in any other unit if the number is suffixed by the unit,
11368 as explained at the top of this document.
11369
11370 See also : "tcp-response content", "tcp-request inspect-delay".
11371
11372
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011373timeout check <timeout>
11374 Set additional check timeout, but only after a connection has been already
11375 established.
11376
11377 May be used in sections: defaults | frontend | listen | backend
11378 yes | no | yes | yes
11379 Arguments:
11380 <timeout> is the timeout value specified in milliseconds by default, but
11381 can be in any other unit if the number is suffixed by the unit,
11382 as explained at the top of this document.
11383
11384 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
11385 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010011386 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011387 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010011388 (Please also note that there is no valid reason to have such long connect
11389 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
11390 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011391
11392 If "timeout check" is not set haproxy uses "inter" for complete check
11393 timeout (connect + read) exactly like all <1.3.15 version.
11394
11395 In most cases check request is much simpler and faster to handle than normal
11396 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010011397 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011398
11399 This parameter is specific to backends, but can be specified once for all in
11400 "defaults" sections. This is in fact one of the easiest solutions not to
11401 forget about it.
11402
Willy Tarreau41a340d2008-01-22 12:25:31 +010011403 See also: "timeout connect", "timeout queue", "timeout server",
11404 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011405
11406
Willy Tarreau0ba27502007-12-24 16:55:16 +010011407timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011408 Set the maximum inactivity time on the client side.
11409 May be used in sections : defaults | frontend | listen | backend
11410 yes | yes | yes | no
11411 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011412 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011413 can be in any other unit if the number is suffixed by the unit,
11414 as explained at the top of this document.
11415
11416 The inactivity timeout applies when the client is expected to acknowledge or
11417 send data. In HTTP mode, this timeout is particularly important to consider
11418 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010011419 response while it is reading data sent by the server. That said, for the
11420 first phase, it is preferable to set the "timeout http-request" to better
11421 protect HAProxy from Slowloris like attacks. The value is specified in
11422 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010011423 suffixed by the unit, as specified at the top of this document. In TCP mode
11424 (and to a lesser extent, in HTTP mode), it is highly recommended that the
11425 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011426 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010011427 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010011428 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
11429 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020011430 which overrides "timeout client" and "timeout server" for tunnels, as well as
11431 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011432
11433 This parameter is specific to frontends, but can be specified once for all in
11434 "defaults" sections. This is in fact one of the easiest solutions not to
11435 forget about it. An unspecified timeout results in an infinite timeout, which
11436 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011437 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011438 the system if the system's timeouts are not configured either.
11439
Willy Tarreau95c4e142017-11-26 12:18:55 +010011440 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010011441
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011442 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011443
Willy Tarreau0ba27502007-12-24 16:55:16 +010011444
Willy Tarreau05cdd962014-05-10 14:30:07 +020011445timeout client-fin <timeout>
11446 Set the inactivity timeout on the client side for half-closed connections.
11447 May be used in sections : defaults | frontend | listen | backend
11448 yes | yes | yes | no
11449 Arguments :
11450 <timeout> is the timeout value specified in milliseconds by default, but
11451 can be in any other unit if the number is suffixed by the unit,
11452 as explained at the top of this document.
11453
11454 The inactivity timeout applies when the client is expected to acknowledge or
11455 send data while one direction is already shut down. This timeout is different
11456 from "timeout client" in that it only applies to connections which are closed
11457 in one direction. This is particularly useful to avoid keeping connections in
11458 FIN_WAIT state for too long when clients do not disconnect cleanly. This
11459 problem is particularly common long connections such as RDP or WebSocket.
11460 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010011461 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
11462 frame was sent, often indicating an expectation that the connection quickly
11463 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020011464
11465 This parameter is specific to frontends, but can be specified once for all in
11466 "defaults" sections. By default it is not set, so half-closed connections
11467 will use the other timeouts (timeout.client or timeout.tunnel).
11468
11469 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
11470
11471
Willy Tarreau0ba27502007-12-24 16:55:16 +010011472timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011473 Set the maximum time to wait for a connection attempt to a server to succeed.
11474 May be used in sections : defaults | frontend | listen | backend
11475 yes | no | yes | yes
11476 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011477 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011478 can be in any other unit if the number is suffixed by the unit,
11479 as explained at the top of this document.
11480
11481 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011482 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010011483 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010011484 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011485 connect timeout also presets both queue and tarpit timeouts to the same value
11486 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011487
11488 This parameter is specific to backends, but can be specified once for all in
11489 "defaults" sections. This is in fact one of the easiest solutions not to
11490 forget about it. An unspecified timeout results in an infinite timeout, which
11491 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011492 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011493 the system if the system's timeouts are not configured either.
11494
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011495 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011496
Willy Tarreau0ba27502007-12-24 16:55:16 +010011497
Willy Tarreaub16a5742010-01-10 14:46:16 +010011498timeout http-keep-alive <timeout>
11499 Set the maximum allowed time to wait for a new HTTP request to appear
11500 May be used in sections : defaults | frontend | listen | backend
11501 yes | yes | yes | yes
11502 Arguments :
11503 <timeout> is the timeout value specified in milliseconds by default, but
11504 can be in any other unit if the number is suffixed by the unit,
11505 as explained at the top of this document.
11506
11507 By default, the time to wait for a new request in case of keep-alive is set
11508 by "timeout http-request". However this is not always convenient because some
11509 people want very short keep-alive timeouts in order to release connections
11510 faster, and others prefer to have larger ones but still have short timeouts
11511 once the request has started to present itself.
11512
11513 The "http-keep-alive" timeout covers these needs. It will define how long to
11514 wait for a new HTTP request to start coming after a response was sent. Once
11515 the first byte of request has been seen, the "http-request" timeout is used
11516 to wait for the complete request to come. Note that empty lines prior to a
11517 new request do not refresh the timeout and are not counted as a new request.
11518
11519 There is also another difference between the two timeouts : when a connection
11520 expires during timeout http-keep-alive, no error is returned, the connection
11521 just closes. If the connection expires in "http-request" while waiting for a
11522 connection to complete, a HTTP 408 error is returned.
11523
11524 In general it is optimal to set this value to a few tens to hundreds of
11525 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010011526 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011527 1 millisecond) it will probably only accept pipelined requests but not the
11528 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020011529 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011530
11531 If this parameter is not set, the "http-request" timeout applies, and if both
11532 are not set, "timeout client" still applies at the lower level. It should be
11533 set in the frontend to take effect, unless the frontend is in TCP mode, in
11534 which case the HTTP backend's timeout will be used.
11535
Willy Tarreau95c4e142017-11-26 12:18:55 +010011536 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
11537 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010011538 (where we only have one connection per client and a connection setup).
11539
Willy Tarreaub16a5742010-01-10 14:46:16 +010011540 See also : "timeout http-request", "timeout client".
11541
11542
Willy Tarreau036fae02008-01-06 13:24:40 +010011543timeout http-request <timeout>
11544 Set the maximum allowed time to wait for a complete HTTP request
11545 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011546 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010011547 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011548 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010011549 can be in any other unit if the number is suffixed by the unit,
11550 as explained at the top of this document.
11551
11552 In order to offer DoS protection, it may be required to lower the maximum
11553 accepted time to receive a complete HTTP request without affecting the client
11554 timeout. This helps protecting against established connections on which
11555 nothing is sent. The client timeout cannot offer a good protection against
11556 this abuse because it is an inactivity timeout, which means that if the
11557 attacker sends one character every now and then, the timeout will not
11558 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020011559 types, the request will be aborted if it does not complete in time. When the
11560 timeout expires, an HTTP 408 response is sent to the client to inform it
11561 about the problem, and the connection is closed. The logs will report
11562 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011563 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020011564 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
11565 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010011566
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011567 By default, this timeout only applies to the header part of the request,
11568 and not to any data. As soon as the empty line is received, this timeout is
11569 not used anymore. When combined with "option http-buffer-request", this
11570 timeout also applies to the body of the request..
11571 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010011572 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010011573
11574 Generally it is enough to set it to a few seconds, as most clients send the
11575 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010011576 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010011577 generally work on local networks as long as there are no packet losses. This
11578 will prevent people from sending bare HTTP requests using telnet.
11579
11580 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011581 chunk of the incoming request. It should be set in the frontend to take
11582 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
11583 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010011584
Willy Tarreau0f228a02015-05-01 15:37:53 +020011585 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011586 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010011587
Willy Tarreau844e3c52008-01-11 16:28:18 +010011588
11589timeout queue <timeout>
11590 Set the maximum time to wait in the queue for a connection slot to be free
11591 May be used in sections : defaults | frontend | listen | backend
11592 yes | no | yes | yes
11593 Arguments :
11594 <timeout> is the timeout value specified in milliseconds by default, but
11595 can be in any other unit if the number is suffixed by the unit,
11596 as explained at the top of this document.
11597
11598 When a server's maxconn is reached, connections are left pending in a queue
11599 which may be server-specific or global to the backend. In order not to wait
11600 indefinitely, a timeout is applied to requests pending in the queue. If the
11601 timeout is reached, it is considered that the request will almost never be
11602 served, so it is dropped and a 503 error is returned to the client.
11603
11604 The "timeout queue" statement allows to fix the maximum time for a request to
11605 be left pending in a queue. If unspecified, the same value as the backend's
11606 connection timeout ("timeout connect") is used, for backwards compatibility
11607 with older versions with no "timeout queue" parameter.
11608
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011609 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011610
11611
11612timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010011613 Set the maximum inactivity time on the server side.
11614 May be used in sections : defaults | frontend | listen | backend
11615 yes | no | yes | yes
11616 Arguments :
11617 <timeout> is the timeout value specified in milliseconds by default, but
11618 can be in any other unit if the number is suffixed by the unit,
11619 as explained at the top of this document.
11620
11621 The inactivity timeout applies when the server is expected to acknowledge or
11622 send data. In HTTP mode, this timeout is particularly important to consider
11623 during the first phase of the server's response, when it has to send the
11624 headers, as it directly represents the server's processing time for the
11625 request. To find out what value to put there, it's often good to start with
11626 what would be considered as unacceptable response times, then check the logs
11627 to observe the response time distribution, and adjust the value accordingly.
11628
11629 The value is specified in milliseconds by default, but can be in any other
11630 unit if the number is suffixed by the unit, as specified at the top of this
11631 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
11632 recommended that the client timeout remains equal to the server timeout in
11633 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011634 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010011635 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010011636 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
11637 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020011638 "timeout tunnel", which overrides "timeout client" and "timeout server" for
11639 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011640
11641 This parameter is specific to backends, but can be specified once for all in
11642 "defaults" sections. This is in fact one of the easiest solutions not to
11643 forget about it. An unspecified timeout results in an infinite timeout, which
11644 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011645 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010011646 the system if the system's timeouts are not configured either.
11647
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011648 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011649
Willy Tarreau05cdd962014-05-10 14:30:07 +020011650
11651timeout server-fin <timeout>
11652 Set the inactivity timeout on the server side for half-closed connections.
11653 May be used in sections : defaults | frontend | listen | backend
11654 yes | no | yes | yes
11655 Arguments :
11656 <timeout> is the timeout value specified in milliseconds by default, but
11657 can be in any other unit if the number is suffixed by the unit,
11658 as explained at the top of this document.
11659
11660 The inactivity timeout applies when the server is expected to acknowledge or
11661 send data while one direction is already shut down. This timeout is different
11662 from "timeout server" in that it only applies to connections which are closed
11663 in one direction. This is particularly useful to avoid keeping connections in
11664 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
11665 This problem is particularly common long connections such as RDP or WebSocket.
11666 Note that this timeout can override "timeout tunnel" when a connection shuts
11667 down in one direction. This setting was provided for completeness, but in most
11668 situations, it should not be needed.
11669
11670 This parameter is specific to backends, but can be specified once for all in
11671 "defaults" sections. By default it is not set, so half-closed connections
11672 will use the other timeouts (timeout.server or timeout.tunnel).
11673
11674 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
11675
Willy Tarreau844e3c52008-01-11 16:28:18 +010011676
11677timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010011678 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010011679 May be used in sections : defaults | frontend | listen | backend
11680 yes | yes | yes | yes
11681 Arguments :
11682 <timeout> is the tarpit duration specified in milliseconds by default, but
11683 can be in any other unit if the number is suffixed by the unit,
11684 as explained at the top of this document.
11685
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020011686 When a connection is tarpitted using "http-request tarpit", it is maintained
11687 open with no activity for a certain amount of time, then closed. "timeout
11688 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011689
11690 The value is specified in milliseconds by default, but can be in any other
11691 unit if the number is suffixed by the unit, as specified at the top of this
11692 document. If unspecified, the same value as the backend's connection timeout
11693 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010011694 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011695
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011696 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011697
11698
Willy Tarreauce887fd2012-05-12 12:50:00 +020011699timeout tunnel <timeout>
11700 Set the maximum inactivity time on the client and server side for tunnels.
11701 May be used in sections : defaults | frontend | listen | backend
11702 yes | no | yes | yes
11703 Arguments :
11704 <timeout> is the timeout value specified in milliseconds by default, but
11705 can be in any other unit if the number is suffixed by the unit,
11706 as explained at the top of this document.
11707
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011708 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020011709 between a client and a server, and the connection remains inactive in both
11710 directions. This timeout supersedes both the client and server timeouts once
11711 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010011712 analyzer remains attached to either connection (e.g. tcp content rules are
11713 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020011714 when switching to the WebSocket protocol, or forwarding a CONNECT request
11715 to a proxy), or after the first response when no keepalive/close option is
11716 specified.
11717
Willy Tarreau05cdd962014-05-10 14:30:07 +020011718 Since this timeout is usually used in conjunction with long-lived connections,
11719 it usually is a good idea to also set "timeout client-fin" to handle the
11720 situation where a client suddenly disappears from the net and does not
11721 acknowledge a close, or sends a shutdown and does not acknowledge pending
11722 data anymore. This can happen in lossy networks where firewalls are present,
11723 and is detected by the presence of large amounts of sessions in a FIN_WAIT
11724 state.
11725
Willy Tarreauce887fd2012-05-12 12:50:00 +020011726 The value is specified in milliseconds by default, but can be in any other
11727 unit if the number is suffixed by the unit, as specified at the top of this
11728 document. Whatever the expected normal idle time, it is a good practice to
11729 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010011730 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020011731
11732 This parameter is specific to backends, but can be specified once for all in
11733 "defaults" sections. This is in fact one of the easiest solutions not to
11734 forget about it.
11735
11736 Example :
11737 defaults http
11738 option http-server-close
11739 timeout connect 5s
11740 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020011741 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020011742 timeout server 30s
11743 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
11744
Willy Tarreau05cdd962014-05-10 14:30:07 +020011745 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020011746
11747
Willy Tarreau844e3c52008-01-11 16:28:18 +010011748transparent (deprecated)
11749 Enable client-side transparent proxying
11750 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010011751 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010011752 Arguments : none
11753
11754 This keyword was introduced in order to provide layer 7 persistence to layer
11755 3 load balancers. The idea is to use the OS's ability to redirect an incoming
11756 connection for a remote address to a local process (here HAProxy), and let
11757 this process know what address was initially requested. When this option is
11758 used, sessions without cookies will be forwarded to the original destination
11759 IP address of the incoming request (which should match that of another
11760 equipment), while requests with cookies will still be forwarded to the
11761 appropriate server.
11762
11763 The "transparent" keyword is deprecated, use "option transparent" instead.
11764
11765 Note that contrary to a common belief, this option does NOT make HAProxy
11766 present the client's IP to the server when establishing the connection.
11767
Willy Tarreau844e3c52008-01-11 16:28:18 +010011768 See also: "option transparent"
11769
William Lallemanda73203e2012-03-12 12:48:57 +010011770unique-id-format <string>
11771 Generate a unique ID for each request.
11772 May be used in sections : defaults | frontend | listen | backend
11773 yes | yes | yes | no
11774 Arguments :
11775 <string> is a log-format string.
11776
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011777 This keyword creates a ID for each request using the custom log format. A
11778 unique ID is useful to trace a request passing through many components of
11779 a complex infrastructure. The newly created ID may also be logged using the
11780 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010011781
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011782 The format should be composed from elements that are guaranteed to be
11783 unique when combined together. For instance, if multiple haproxy instances
11784 are involved, it might be important to include the node name. It is often
11785 needed to log the incoming connection's source and destination addresses
11786 and ports. Note that since multiple requests may be performed over the same
11787 connection, including a request counter may help differentiate them.
11788 Similarly, a timestamp may protect against a rollover of the counter.
11789 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010011790
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011791 It is recommended to use hexadecimal notation for many fields since it
11792 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010011793
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011794 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010011795
Julien Vehentf21be322014-03-07 08:27:34 -050011796 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010011797
11798 will generate:
11799
11800 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
11801
11802 See also: "unique-id-header"
11803
11804unique-id-header <name>
11805 Add a unique ID header in the HTTP request.
11806 May be used in sections : defaults | frontend | listen | backend
11807 yes | yes | yes | no
11808 Arguments :
11809 <name> is the name of the header.
11810
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011811 Add a unique-id header in the HTTP request sent to the server, using the
11812 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010011813
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011814 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010011815
Julien Vehentf21be322014-03-07 08:27:34 -050011816 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010011817 unique-id-header X-Unique-ID
11818
11819 will generate:
11820
11821 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
11822
11823 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010011824
Willy Tarreauf51658d2014-04-23 01:21:56 +020011825use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011826 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011827 May be used in sections : defaults | frontend | listen | backend
11828 no | yes | yes | no
11829 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011830 <backend> is the name of a valid backend or "listen" section, or a
11831 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011832
Willy Tarreauf51658d2014-04-23 01:21:56 +020011833 <condition> is a condition composed of ACLs, as described in section 7. If
11834 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011835
11836 When doing content-switching, connections arrive on a frontend and are then
11837 dispatched to various backends depending on a number of conditions. The
11838 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011839 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010011840 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011841 source address validation) or combined with a "tcp-request" rule to wait for
11842 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011843
11844 There may be as many "use_backend" rules as desired. All of these rules are
11845 evaluated in their declaration order, and the first one which matches will
11846 assign the backend.
11847
11848 In the first form, the backend will be used if the condition is met. In the
11849 second form, the backend will be used if the condition is not met. If no
11850 condition is valid, the backend defined with "default_backend" will be used.
11851 If no default backend is defined, either the servers in the same section are
11852 used (in case of a "listen" section) or, in case of a frontend, no server is
11853 used and a 503 service unavailable response is returned.
11854
Willy Tarreau51aecc72009-07-12 09:47:04 +020011855 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011856 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020011857 and backend processing will immediately follow, or the backend will wait for
11858 a complete HTTP request to get in. This feature is useful when a frontend
11859 must decode several protocols on a unique port, one of them being HTTP.
11860
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011861 When <backend> is a simple name, it is resolved at configuration time, and an
11862 error is reported if the specified backend does not exist. If <backend> is
11863 a log-format string instead, no check may be done at configuration time, so
11864 the backend name is resolved dynamically at run time. If the resulting
11865 backend name does not correspond to any valid backend, no other rule is
11866 evaluated, and the default_backend directive is applied instead. Note that
11867 when using dynamic backend names, it is highly recommended to use a prefix
11868 that no other backend uses in order to ensure that an unauthorized backend
11869 cannot be forced from the request.
11870
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011871 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011872 used to detect the association between frontends and backends to compute the
11873 backend's "fullconn" setting. This cannot be done for dynamic names.
11874
11875 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
11876 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010011877
Christopher Fauletb30b3102019-09-12 23:03:09 +020011878use-fcgi-app <name>
11879 Defines the FastCGI application to use for the backend.
11880 May be used in sections : defaults | frontend | listen | backend
11881 no | no | yes | yes
11882 Arguments :
11883 <name> is the name of the FastCGI application to use.
11884
11885 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010011886
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011887use-server <server> if <condition>
11888use-server <server> unless <condition>
11889 Only use a specific server if/unless an ACL-based condition is matched.
11890 May be used in sections : defaults | frontend | listen | backend
11891 no | no | yes | yes
11892 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020011893 <server> is the name of a valid server in the same backend section
11894 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011895
11896 <condition> is a condition composed of ACLs, as described in section 7.
11897
11898 By default, connections which arrive to a backend are load-balanced across
11899 the available servers according to the configured algorithm, unless a
11900 persistence mechanism such as a cookie is used and found in the request.
11901
11902 Sometimes it is desirable to forward a particular request to a specific
11903 server without having to declare a dedicated backend for this server. This
11904 can be achieved using the "use-server" rules. These rules are evaluated after
11905 the "redirect" rules and before evaluating cookies, and they have precedence
11906 on them. There may be as many "use-server" rules as desired. All of these
11907 rules are evaluated in their declaration order, and the first one which
11908 matches will assign the server.
11909
11910 If a rule designates a server which is down, and "option persist" is not used
11911 and no force-persist rule was validated, it is ignored and evaluation goes on
11912 with the next rules until one matches.
11913
11914 In the first form, the server will be used if the condition is met. In the
11915 second form, the server will be used if the condition is not met. If no
11916 condition is valid, the processing continues and the server will be assigned
11917 according to other persistence mechanisms.
11918
11919 Note that even if a rule is matched, cookie processing is still performed but
11920 does not assign the server. This allows prefixed cookies to have their prefix
11921 stripped.
11922
11923 The "use-server" statement works both in HTTP and TCP mode. This makes it
11924 suitable for use with content-based inspection. For instance, a server could
11925 be selected in a farm according to the TLS SNI field. And if these servers
11926 have their weight set to zero, they will not be used for other traffic.
11927
11928 Example :
11929 # intercept incoming TLS requests based on the SNI field
11930 use-server www if { req_ssl_sni -i www.example.com }
11931 server www 192.168.0.1:443 weight 0
11932 use-server mail if { req_ssl_sni -i mail.example.com }
11933 server mail 192.168.0.1:587 weight 0
11934 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000011935 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011936 # all the rest is forwarded to this server
11937 server default 192.168.0.2:443 check
11938
Jerome Magnin824186b2020-03-29 09:37:12 +020011939 When <server> is a simple name, it is checked against existing servers in the
11940 configuration and an error is reported if the specified server does not exist.
11941 If it is a log-format, no check is performed when parsing the configuration,
11942 and if we can't resolve a valid server name at runtime but the use-server rule
11943 was conditionned by an ACL returning true, no other use-server rule is applied
11944 and we fall back to load balancing.
11945
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011946 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011947
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011948
Davor Ocelice9ed2812017-12-25 17:49:28 +0100119495. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011950--------------------------
11951
11952The "bind", "server" and "default-server" keywords support a number of settings
11953depending on some build options and on the system HAProxy was built on. These
11954settings generally each consist in one word sometimes followed by a value,
11955written on the same line as the "bind" or "server" line. All these options are
11956described in this section.
11957
11958
119595.1. Bind options
11960-----------------
11961
11962The "bind" keyword supports a certain number of settings which are all passed
11963as arguments on the same line. The order in which those arguments appear makes
11964no importance, provided that they appear after the bind address. All of these
11965parameters are optional. Some of them consist in a single words (booleans),
11966while other ones expect a value after them. In this case, the value must be
11967provided immediately after the setting name.
11968
11969The currently supported settings are the following ones.
11970
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010011971accept-netscaler-cip <magic number>
11972 Enforces the use of the NetScaler Client IP insertion protocol over any
11973 connection accepted by any of the TCP sockets declared on the same line. The
11974 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
11975 the incoming connection to be used everywhere an address is used, with the
11976 only exception of "tcp-request connection" rules which will only see the
11977 real connection address. Logs will reflect the addresses indicated in the
11978 protocol, unless it is violated, in which case the real address will still
11979 be used. This keyword combined with support from external components can be
11980 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010011981 mechanism which is not always reliable and not even always usable. See also
11982 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
11983 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010011984
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011985accept-proxy
11986 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020011987 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
11988 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011989 3/4 addresses of the incoming connection to be used everywhere an address is
11990 used, with the only exception of "tcp-request connection" rules which will
11991 only see the real connection address. Logs will reflect the addresses
11992 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010011993 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011994 components can be used as an efficient and reliable alternative to the
11995 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011996 usable. See also "tcp-request connection expect-proxy" for a finer-grained
11997 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011998
Olivier Houchardc2aae742017-09-22 18:26:28 +020011999allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012000 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012001 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012002 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012003 that are idempotent. You can use the "wait-for-handshake" action for any
12004 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012005
Willy Tarreauab861d32013-04-02 02:30:41 +020012006alpn <protocols>
12007 This enables the TLS ALPN extension and advertises the specified protocol
12008 list as supported on top of ALPN. The protocol list consists in a comma-
12009 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012010 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012011 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012012 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12013 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12014 now obsolete NPN extension. At the time of writing this, most browsers still
12015 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12016 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12017 are expected to be supported, both versions can be advertised, in order of
12018 preference, like below :
12019
12020 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012021
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012022backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012023 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012024 backlog is used instead, which generally defaults to the maxconn value.
12025
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012026curves <curves>
12027 This setting is only available when support for OpenSSL was built in. It sets
12028 the string describing the list of elliptic curves algorithms ("curve suite")
12029 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12030 string is a colon-delimited list of curve name.
12031 Example: "X25519:P-256" (without quote)
12032 When "curves" is set, "ecdhe" parameter is ignored.
12033
Emeric Brun7fb34422012-09-28 15:26:15 +020012034ecdhe <named curve>
12035 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012036 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12037 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012038
Emeric Brunfd33a262012-10-11 16:28:27 +020012039ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012040 This setting is only available when support for OpenSSL was built in. It
12041 designates a PEM file from which to load CA certificates used to verify
12042 client's certificate.
12043
Emeric Brunb6dc9342012-09-28 17:55:37 +020012044ca-ignore-err [all|<errorID>,...]
12045 This setting is only available when support for OpenSSL was built in.
12046 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12047 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12048 error is ignored.
12049
Christopher Faulet31af49d2015-06-09 17:29:50 +020012050ca-sign-file <cafile>
12051 This setting is only available when support for OpenSSL was built in. It
12052 designates a PEM file containing both the CA certificate and the CA private
12053 key used to create and sign server's certificates. This is a mandatory
12054 setting when the dynamic generation of certificates is enabled. See
12055 'generate-certificates' for details.
12056
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012057ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012058 This setting is only available when support for OpenSSL was built in. It is
12059 the CA private key passphrase. This setting is optional and used only when
12060 the dynamic generation of certificates is enabled. See
12061 'generate-certificates' for details.
12062
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012063ca-verify-file <cafile>
12064 This setting designates a PEM file from which to load CA certificates used to
12065 verify client's certificate. It designates CA certificates which must not be
12066 included in CA names sent in server hello message. Typically, "ca-file" must
12067 be defined with intermediate certificates, and "ca-verify-file" with
12068 certificates to ending the chain, like root CA.
12069
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012070ciphers <ciphers>
12071 This setting is only available when support for OpenSSL was built in. It sets
12072 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012073 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012074 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012075 information and recommendations see e.g.
12076 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12077 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12078 cipher configuration, please check the "ciphersuites" keyword.
12079
12080ciphersuites <ciphersuites>
12081 This setting is only available when support for OpenSSL was built in and
12082 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12083 the list of cipher algorithms ("cipher suite") that are negotiated during the
12084 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012085 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12086 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012087
Emeric Brunfd33a262012-10-11 16:28:27 +020012088crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012089 This setting is only available when support for OpenSSL was built in. It
12090 designates a PEM file from which to load certificate revocation list used
12091 to verify client's certificate.
12092
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012093crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012094 This setting is only available when support for OpenSSL was built in. It
12095 designates a PEM file containing both the required certificates and any
12096 associated private keys. This file can be built by concatenating multiple
12097 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12098 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012099 file. Intermediate certificate can also be shared in a directory via
12100 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012101
William Lallemand4c5adbf2020-02-24 14:23:22 +010012102 If the file does not contain a private key, HAProxy will try to load
12103 the key at the same path suffixed by a ".key".
12104
Alex Davies0fbf0162013-03-02 16:04:50 +000012105 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12106 are loaded.
12107
12108 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012109 that directory will be loaded in alphabetic order unless their name ends
12110 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12111 directive may be specified multiple times in order to load certificates from
12112 multiple files or directories. The certificates will be presented to clients
12113 who provide a valid TLS Server Name Indication field matching one of their
12114 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12115 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012116 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012117
12118 If no SNI is provided by the client or if the SSL library does not support
12119 TLS extensions, or if the client provides an SNI hostname which does not
12120 match any certificate, then the first loaded certificate will be presented.
12121 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012122 recommended to load the default one first as a file or to ensure that it will
12123 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012124
Emeric Brune032bfa2012-09-28 13:01:45 +020012125 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012126
Davor Ocelice9ed2812017-12-25 17:49:28 +010012127 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012128 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012129 choose a web server that the CA believes requires an intermediate CA (for
12130 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012131 others, e.g. nginx, result in a wrong bundle that will not work for some
12132 clients).
12133
Emeric Brun4147b2e2014-06-16 18:36:30 +020012134 For each PEM file, haproxy checks for the presence of file at the same path
12135 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12136 Status Request extension (also known as "OCSP stapling") is automatically
12137 enabled. The content of this file is optional. If not empty, it must contain
12138 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12139 must comply with the following rules: it has to indicate a good status,
12140 it has to be a single response for the certificate of the PEM file, and it
12141 has to be valid at the moment of addition. If these rules are not respected
12142 the OCSP Response is ignored and a warning is emitted. In order to identify
12143 which certificate an OCSP Response applies to, the issuer's certificate is
12144 necessary. If the issuer's certificate is not found in the PEM file, it will
12145 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12146 if it exists otherwise it will fail with an error.
12147
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012148 For each PEM file, haproxy also checks for the presence of file at the same
12149 path suffixed by ".sctl". If such file is found, support for Certificate
12150 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12151 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12152 to check basic syntax, but no signatures are verified.
12153
yanbzhu6c25e9e2016-01-05 12:52:02 -050012154 There are cases where it is desirable to support multiple key types, e.g. RSA
12155 and ECDSA in the cipher suites offered to the clients. This allows clients
12156 that support EC certificates to be able to use EC ciphers, while
12157 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050012158
12159 In order to provide this functionality, multiple PEM files, each with a
12160 different key type, are required. To associate these PEM files into a
12161 "cert bundle" that is recognized by haproxy, they must be named in the
12162 following way: All PEM files that are to be bundled must have the same base
12163 name, with a suffix indicating the key type. Currently, three suffixes are
12164 supported: rsa, dsa and ecdsa. For example, if www.example.com has two PEM
12165 files, an RSA file and an ECDSA file, they must be named: "example.pem.rsa"
12166 and "example.pem.ecdsa". The first part of the filename is arbitrary; only the
12167 suffix matters. To load this bundle into haproxy, specify the base name only:
12168
12169 Example : bind :8443 ssl crt example.pem
12170
yanbzhu6c25e9e2016-01-05 12:52:02 -050012171 Note that the suffix is not given to haproxy; this tells haproxy to look for
yanbzhud19630c2015-12-14 15:10:25 -050012172 a cert bundle.
12173
Davor Ocelice9ed2812017-12-25 17:49:28 +010012174 HAProxy will load all PEM files in the bundle at the same time to try to
yanbzhud19630c2015-12-14 15:10:25 -050012175 support multiple key types. PEM files are combined based on Common Name
12176 (CN) and Subject Alternative Name (SAN) to support SNI lookups. This means
12177 that even if you give haproxy a cert bundle, if there are no shared CN/SAN
12178 entries in the certificates in that bundle, haproxy will not be able to
12179 provide multi-cert support.
12180
12181 Assuming bundle in the example above contained the following:
12182
12183 Filename | CN | SAN
12184 -------------------+-----------------+-------------------
12185 example.pem.rsa | www.example.com | rsa.example.com
yanbzhu6c25e9e2016-01-05 12:52:02 -050012186 -------------------+-----------------+-------------------
yanbzhud19630c2015-12-14 15:10:25 -050012187 example.pem.ecdsa | www.example.com | ecdsa.example.com
12188 -------------------+-----------------+-------------------
12189
12190 Users connecting with an SNI of "www.example.com" will be able
12191 to use both RSA and ECDSA cipher suites. Users connecting with an SNI of
12192 "rsa.example.com" will only be able to use RSA cipher suites, and users
12193 connecting with "ecdsa.example.com" will only be able to use ECDSA cipher
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012194 suites. With BoringSSL and Openssl >= 1.1.1 multi-cert is natively supported,
12195 no need to bundle certificates. ECDSA certificate will be preferred if client
12196 support it.
yanbzhud19630c2015-12-14 15:10:25 -050012197
12198 If a directory name is given as the <cert> argument, haproxy will
12199 automatically search and load bundled files in that directory.
12200
12201 OSCP files (.ocsp) and issuer files (.issuer) are supported with multi-cert
12202 bundling. Each certificate can have its own .ocsp and .issuer file. At this
12203 time, sctl is not supported in multi-certificate bundling.
12204
Emeric Brunb6dc9342012-09-28 17:55:37 +020012205crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000012206 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010012207 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012208 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000012209 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020012210
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012211crt-list <file>
12212 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012213 designates a list of PEM file with an optional ssl configuration and a SNI
12214 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012215
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012216 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
12217
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012218 sslbindconf support "npn", "alpn", "verify", "ca-file", "ca-verify-file",
12219 "no-ca-names", "crl-file", "ecdhe", "curves", "ciphers" configuration. With
12220 BoringSSL and Openssl >= 1.1.1 "ssl-min-ver" and "ssl-max-ver" are also
12221 supported. It override the configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012222
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012223 Wildcards are supported in the SNI filter. Negative filter are also supported,
12224 only useful in combination with a wildcard filter to exclude a particular SNI.
12225 The certificates will be presented to clients who provide a valid TLS Server
12226 Name Indication field matching one of the SNI filters. If no SNI filter is
12227 specified, the CN and alt subjects are used. This directive may be specified
12228 multiple times. See the "crt" option for more information. The default
12229 certificate is still needed to meet OpenSSL expectations. If it is not used,
12230 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012231
yanbzhu6c25e9e2016-01-05 12:52:02 -050012232 Multi-cert bundling (see "crt") is supported with crt-list, as long as only
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +020012233 the base name is given in the crt-list. SNI filter will do the same work on
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012234 all bundled certificates. With BoringSSL and Openssl >= 1.1.1 multi-cert is
12235 natively supported, avoid multi-cert bundling. RSA and ECDSA certificates can
12236 be declared in a row, and set different ssl and filter parameter.
yanbzhud19630c2015-12-14 15:10:25 -050012237
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012238 crt-list file example:
12239 cert1.pem
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012240 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012241 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012242 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012243
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012244defer-accept
12245 Is an optional keyword which is supported only on certain Linux kernels. It
12246 states that a connection will only be accepted once some data arrive on it,
12247 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010012248 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012249 performance by ensuring that most of the request is already available when
12250 the connection is accepted. On the other hand, it will not be able to detect
12251 connections which don't talk. It is important to note that this option is
12252 broken in all kernels up to 2.6.31, as the connection is never accepted until
12253 the client talks. This can cause issues with front firewalls which would see
12254 an established connection while the proxy will only see it in SYN_RECV. This
12255 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
12256
William Lallemandf6975e92017-05-26 17:42:10 +020012257expose-fd listeners
12258 This option is only usable with the stats socket. It gives your stats socket
12259 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020012260 During a reload with the master-worker mode, the process is automatically
12261 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012262 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020012263
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012264force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012265 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012266 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012267 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012268 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012269
12270force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012271 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012272 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012273 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012274
12275force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012276 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012277 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012278 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012279
12280force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012281 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012282 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012283 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012284
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012285force-tlsv13
12286 This option enforces use of TLSv1.3 only on SSL connections instantiated from
12287 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012288 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012289
Christopher Faulet31af49d2015-06-09 17:29:50 +020012290generate-certificates
12291 This setting is only available when support for OpenSSL was built in. It
12292 enables the dynamic SSL certificates generation. A CA certificate and its
12293 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
12294 a transparent forward proxy, SSL requests generate errors because of a common
12295 name mismatch on the certificate presented to the client. With this option
12296 enabled, HAProxy will try to forge a certificate using the SNI hostname
12297 indicated by the client. This is done only if no certificate matches the SNI
12298 hostname (see 'crt-list'). If an error occurs, the default certificate is
12299 used, else the 'strict-sni' option is set.
12300 It can also be used when HAProxy is configured as a reverse proxy to ease the
12301 deployment of an architecture with many backends.
12302
12303 Creating a SSL certificate is an expensive operation, so a LRU cache is used
12304 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010012305 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020012306 certificate is used many times.
12307
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012308gid <gid>
12309 Sets the group of the UNIX sockets to the designated system gid. It can also
12310 be set by default in the global section's "unix-bind" statement. Note that
12311 some platforms simply ignore this. This setting is equivalent to the "group"
12312 setting except that the group ID is used instead of its name. This setting is
12313 ignored by non UNIX sockets.
12314
12315group <group>
12316 Sets the group of the UNIX sockets to the designated system group. It can
12317 also be set by default in the global section's "unix-bind" statement. Note
12318 that some platforms simply ignore this. This setting is equivalent to the
12319 "gid" setting except that the group name is used instead of its gid. This
12320 setting is ignored by non UNIX sockets.
12321
12322id <id>
12323 Fixes the socket ID. By default, socket IDs are automatically assigned, but
12324 sometimes it is more convenient to fix them to ease monitoring. This value
12325 must be strictly positive and unique within the listener/frontend. This
12326 option can only be used when defining only a single socket.
12327
12328interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010012329 Restricts the socket to a specific interface. When specified, only packets
12330 received from that particular interface are processed by the socket. This is
12331 currently only supported on Linux. The interface must be a primary system
12332 interface, not an aliased interface. It is also possible to bind multiple
12333 frontends to the same address if they are bound to different interfaces. Note
12334 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010012335 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
12336 uses the same interface as inbound traffic, and its associated routing table,
12337 even if there are explicit routes through different interfaces configured.
12338 This can prove useful to address asymmetric routing issues when the same
12339 client IP addresses need to be able to reach frontends hosted on different
12340 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012341
Willy Tarreauabb175f2012-09-24 12:43:26 +020012342level <level>
12343 This setting is used with the stats sockets only to restrict the nature of
12344 the commands that can be issued on the socket. It is ignored by other
12345 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010012346 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020012347 read, and no change is allowed. It would make sense on systems where it
12348 is not easy to restrict access to the socket.
12349 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012350 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020012351 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010012352 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020012353 all counters).
12354
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020012355severity-output <format>
12356 This setting is used with the stats sockets only to configure severity
12357 level output prepended to informational feedback messages. Severity
12358 level of messages can range between 0 and 7, conforming to syslog
12359 rfc5424. Valid and successful socket commands requesting data
12360 (i.e. "show map", "get acl foo" etc.) will never have a severity level
12361 prepended. It is ignored by other sockets. <format> can be one of :
12362 - "none" (default) no severity level is prepended to feedback messages.
12363 - "number" severity level is prepended as a number.
12364 - "string" severity level is prepended as a string following the
12365 rfc5424 convention.
12366
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012367maxconn <maxconn>
12368 Limits the sockets to this number of concurrent connections. Extraneous
12369 connections will remain in the system's backlog until a connection is
12370 released. If unspecified, the limit will be the same as the frontend's
12371 maxconn. Note that in case of port ranges or multiple addresses, the same
12372 value will be applied to each socket. This setting enables different
12373 limitations on expensive sockets, for instance SSL entries which may easily
12374 eat all memory.
12375
12376mode <mode>
12377 Sets the octal mode used to define access permissions on the UNIX socket. It
12378 can also be set by default in the global section's "unix-bind" statement.
12379 Note that some platforms simply ignore this. This setting is ignored by non
12380 UNIX sockets.
12381
12382mss <maxseg>
12383 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
12384 connections. This can be used to force a lower MSS for certain specific
12385 ports, for instance for connections passing through a VPN. Note that this
12386 relies on a kernel feature which is theoretically supported under Linux but
12387 was buggy in all versions prior to 2.6.28. It may or may not work on other
12388 operating systems. It may also not change the advertised value but change the
12389 effective size of outgoing segments. The commonly advertised value for TCPv4
12390 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
12391 positive, it will be used as the advertised MSS. If it is negative, it will
12392 indicate by how much to reduce the incoming connection's advertised MSS for
12393 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
12394
12395name <name>
12396 Sets an optional name for these sockets, which will be reported on the stats
12397 page.
12398
Willy Tarreaud72f0f32015-10-13 14:50:22 +020012399namespace <name>
12400 On Linux, it is possible to specify which network namespace a socket will
12401 belong to. This directive makes it possible to explicitly bind a listener to
12402 a namespace different from the default one. Please refer to your operating
12403 system's documentation to find more details about network namespaces.
12404
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012405nice <nice>
12406 Sets the 'niceness' of connections initiated from the socket. Value must be
12407 in the range -1024..1024 inclusive, and defaults to zero. Positive values
12408 means that such connections are more friendly to others and easily offer
12409 their place in the scheduler. On the opposite, negative values mean that
12410 connections want to run with a higher priority than others. The difference
12411 only happens under high loads when the system is close to saturation.
12412 Negative values are appropriate for low-latency or administration services,
12413 and high values are generally recommended for CPU intensive tasks such as SSL
12414 processing or bulk transfers which are less sensible to latency. For example,
12415 it may make sense to use a positive value for an SMTP socket and a negative
12416 one for an RDP socket.
12417
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012418no-ca-names
12419 This setting is only available when support for OpenSSL was built in. It
12420 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012421 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012422
Emeric Brun9b3009b2012-10-05 11:55:06 +020012423no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012424 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012425 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012426 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012427 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012428 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
12429 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012430
Emeric Brun90ad8722012-10-02 14:00:59 +020012431no-tls-tickets
12432 This setting is only available when support for OpenSSL was built in. It
12433 disables the stateless session resumption (RFC 5077 TLS Ticket
12434 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012435 session resumption is more expensive in CPU usage. This option is also
12436 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010012437 The TLS ticket mechanism is only used up to TLS 1.2.
12438 Forward Secrecy is compromised with TLS tickets, unless ticket keys
12439 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020012440
Emeric Brun9b3009b2012-10-05 11:55:06 +020012441no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012442 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012443 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012444 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012445 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012446 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12447 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012448
Emeric Brun9b3009b2012-10-05 11:55:06 +020012449no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020012450 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012451 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012452 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012453 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012454 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12455 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012456
Emeric Brun9b3009b2012-10-05 11:55:06 +020012457no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020012458 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012459 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012460 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012461 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012462 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12463 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012464
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012465no-tlsv13
12466 This setting is only available when support for OpenSSL was built in. It
12467 disables support for TLSv1.3 on any sockets instantiated from the listener
12468 when SSL is supported. Note that SSLv2 is forced disabled in the code and
12469 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012470 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12471 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012472
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012473npn <protocols>
12474 This enables the NPN TLS extension and advertises the specified protocol list
12475 as supported on top of NPN. The protocol list consists in a comma-delimited
12476 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050012477 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020012478 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010012479 replaced with the ALPN extension (see the "alpn" keyword), though this one is
12480 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
12481 version of OpenSSL, NPN might still be used as most clients still support it
12482 at the time of writing this. It is possible to enable both NPN and ALPN
12483 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012484
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012485prefer-client-ciphers
12486 Use the client's preference when selecting the cipher suite, by default
12487 the server's preference is enforced. This option is also available on
12488 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020012489 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
12490 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
12491 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012492
Christopher Fauletc644fa92017-11-23 22:44:11 +010012493process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010012494 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010012495 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010012496 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010012497 between the two is applied. If in the end the listener is not allowed to run
12498 on any remaining process, a warning is emitted, and the listener will either
12499 run on the first process of the listener if a single process was specified,
12500 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010012501 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010012502 connections for this listener, for the the process set. If multiple processes
12503 and threads are configured, a warning is emitted, as it either results from a
12504 configuration error or a misunderstanding of these models. For the unlikely
12505 case where several ranges are needed, this directive may be repeated.
12506 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010012507
12508 all | odd | even | number[-[number]]
12509
12510 Ranges can be partially defined. The higher bound can be omitted. In such
12511 case, it is replaced by the corresponding maximum value. The main purpose of
12512 this directive is to be used with the stats sockets and have one different
12513 socket per process. The second purpose is to have multiple bind lines sharing
12514 the same IP:port but not the same process in a listener, so that the system
12515 can distribute the incoming connections into multiple queues and allow a
12516 smoother inter-process load balancing. Currently Linux 3.9 and above is known
12517 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020012518
Christopher Fauleta717b992018-04-10 14:43:00 +020012519proto <name>
12520 Forces the multiplexer's protocol to use for the incoming connections. It
12521 must be compatible with the mode of the frontend (TCP or HTTP). It must also
12522 be usable on the frontend side. The list of available protocols is reported
12523 in haproxy -vv.
12524 Idea behind this optipon is to bypass the selection of the best multiplexer's
12525 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080012526 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020012527 h2" on the bind line.
12528
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012529ssl
12530 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012531 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012532 certificate is necessary (see "crt" above). All contents in the buffers will
12533 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020012534 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
12535 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012536
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012537ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
12538 This option enforces use of <version> or lower on SSL connections instantiated
12539 from this listener. This option is also available on global statement
12540 "ssl-default-bind-options". See also "ssl-min-ver".
12541
12542ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
12543 This option enforces use of <version> or upper on SSL connections instantiated
12544 from this listener. This option is also available on global statement
12545 "ssl-default-bind-options". See also "ssl-max-ver".
12546
Emmanuel Hocdet65623372013-01-24 17:17:15 +010012547strict-sni
12548 This setting is only available when support for OpenSSL was built in. The
12549 SSL/TLS negotiation is allow only if the client provided an SNI which match
12550 a certificate. The default certificate is not used.
12551 See the "crt" option for more information.
12552
Willy Tarreau2af207a2015-02-04 00:45:58 +010012553tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010012554 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010012555 listening socket. This option is available on Linux since version 2.6.37. It
12556 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010012557 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010012558 useful on long-lived connections experiencing long idle periods such as
12559 remote terminals or database connection pools, where the client and server
12560 timeouts must remain high to allow a long period of idle, but where it is
12561 important to detect that the client has disappeared in order to release all
12562 resources associated with its connection (and the server's session). The
12563 argument is a delay expressed in milliseconds by default. This only works
12564 for regular TCP connections, and is ignored for other protocols.
12565
Willy Tarreau1c862c52012-10-05 16:21:00 +020012566tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010012567 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020012568 enables TCP Fast Open on the listening socket, which means that clients which
12569 support this feature will be able to send a request and receive a response
12570 during the 3-way handshake starting from second connection, thus saving one
12571 round-trip after the first connection. This only makes sense with protocols
12572 that use high connection rates and where each round trip matters. This can
12573 possibly cause issues with many firewalls which do not accept data on SYN
12574 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020012575 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
12576 need to build HAProxy with USE_TFO=1 if your libc doesn't define
12577 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020012578
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012579tls-ticket-keys <keyfile>
12580 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010012581 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
12582 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
12583 The first key determines the key length used for next keys: you can't mix
12584 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
12585 build option (default 3) and at least as many keys need to be present in
12586 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
12587 penultimate one for encryption. This enables easy key rotation by just
12588 appending new key to the file and reloading the process. Keys must be
12589 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
12590 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012591 storage such as hard drives (hint: use tmpfs and don't swap those files).
12592 Lifetime hint can be changed using tune.ssl.timeout.
12593
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012594transparent
12595 Is an optional keyword which is supported only on certain Linux kernels. It
12596 indicates that the addresses will be bound even if they do not belong to the
12597 local machine, and that packets targeting any of these addresses will be
12598 intercepted just as if the addresses were locally configured. This normally
12599 requires that IP forwarding is enabled. Caution! do not use this with the
12600 default address '*', as it would redirect any traffic for the specified port.
12601 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
12602 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
12603 kernel version. Some distribution kernels include backports of the feature,
12604 so check for support with your vendor.
12605
Willy Tarreau77e3af92012-11-24 15:07:23 +010012606v4v6
12607 Is an optional keyword which is supported only on most recent systems
12608 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
12609 and IPv6 when it uses the default address. Doing so is sometimes necessary
12610 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012611 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010012612
Willy Tarreau9b6700f2012-11-24 11:55:28 +010012613v6only
12614 Is an optional keyword which is supported only on most recent systems
12615 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
12616 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010012617 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
12618 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010012619
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012620uid <uid>
12621 Sets the owner of the UNIX sockets to the designated system uid. It can also
12622 be set by default in the global section's "unix-bind" statement. Note that
12623 some platforms simply ignore this. This setting is equivalent to the "user"
12624 setting except that the user numeric ID is used instead of its name. This
12625 setting is ignored by non UNIX sockets.
12626
12627user <user>
12628 Sets the owner of the UNIX sockets to the designated system user. It can also
12629 be set by default in the global section's "unix-bind" statement. Note that
12630 some platforms simply ignore this. This setting is equivalent to the "uid"
12631 setting except that the user name is used instead of its uid. This setting is
12632 ignored by non UNIX sockets.
12633
Emeric Brun1a073b42012-09-28 17:07:34 +020012634verify [none|optional|required]
12635 This setting is only available when support for OpenSSL was built in. If set
12636 to 'none', client certificate is not requested. This is the default. In other
12637 cases, a client certificate is requested. If the client does not provide a
12638 certificate after the request and if 'verify' is set to 'required', then the
12639 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020012640 certificate provided by the client is always verified using CAs from
12641 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
12642 is aborted, regardless of the 'verify' option, unless the error code exactly
12643 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012644
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200126455.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010012646------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020012647
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010012648The "server" and "default-server" keywords support a certain number of settings
12649which are all passed as arguments on the server line. The order in which those
12650arguments appear does not count, and they are all optional. Some of those
12651settings are single words (booleans) while others expect one or several values
12652after them. In this case, the values must immediately follow the setting name.
12653Except default-server, all those settings must be specified after the server's
12654address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020012655
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012656 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010012657 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020012658
Frédéric Lécailled2376272017-03-21 18:52:12 +010012659Note that all these settings are supported both by "server" and "default-server"
12660keywords, except "id" which is only supported by "server".
12661
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012662The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012663
Willy Tarreauceb4ac92012-04-28 00:41:46 +020012664addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012665 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010012666 to send health-checks or to probe the agent-check. On some servers, it may be
12667 desirable to dedicate an IP address to specific component able to perform
12668 complex tests which are more suitable to health-checks than the application.
12669 This parameter is ignored if the "check" parameter is not set. See also the
12670 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020012671
Simon Hormand60d6912013-11-25 10:46:36 +090012672agent-check
12673 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010012674 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010012675 to the port set by the "agent-port" parameter and reading an ASCII string
12676 terminated by the first '\r' or '\n' met. The string is made of a series of
12677 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090012678
Willy Tarreau81f5d942013-12-09 20:51:51 +010012679 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090012680 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020012681 weight of a server as configured when haproxy starts. Note that a zero
12682 weight is reported on the stats page as "DRAIN" since it has the same
12683 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090012684
Davor Ocelice9ed2812017-12-25 17:49:28 +010012685 - The string "maxconn:" followed by an integer (no space between). Values
12686 in this format will set the maxconn of a server. The maximum number of
12687 connections advertised needs to be multiplied by the number of load
12688 balancers and different backends that use this health check to get the
12689 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020012690
Willy Tarreau81f5d942013-12-09 20:51:51 +010012691 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010012692 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090012693
Willy Tarreau81f5d942013-12-09 20:51:51 +010012694 - The word "drain". This will turn the server's administrative state to the
12695 DRAIN mode, thus it will not accept any new connections other than those
12696 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090012697
Willy Tarreau81f5d942013-12-09 20:51:51 +010012698 - The word "maint". This will turn the server's administrative state to the
12699 MAINT mode, thus it will not accept any new connections at all, and health
12700 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090012701
Willy Tarreau81f5d942013-12-09 20:51:51 +010012702 - The words "down", "failed", or "stopped", optionally followed by a
12703 description string after a sharp ('#'). All of these mark the server's
12704 operating state as DOWN, but since the word itself is reported on the stats
12705 page, the difference allows an administrator to know if the situation was
12706 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010012707 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010012708 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090012709
Willy Tarreau81f5d942013-12-09 20:51:51 +010012710 - The word "up" sets back the server's operating state as UP if health checks
12711 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090012712
Willy Tarreau81f5d942013-12-09 20:51:51 +010012713 Parameters which are not advertised by the agent are not changed. For
12714 example, an agent might be designed to monitor CPU usage and only report a
12715 relative weight and never interact with the operating status. Similarly, an
12716 agent could be designed as an end-user interface with 3 radio buttons
12717 allowing an administrator to change only the administrative state. However,
12718 it is important to consider that only the agent may revert its own actions,
12719 so if a server is set to DRAIN mode or to DOWN state using the agent, the
12720 agent must implement the other equivalent actions to bring the service into
12721 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090012722
Simon Horman2f1f9552013-11-25 10:46:37 +090012723 Failure to connect to the agent is not considered an error as connectivity
12724 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010012725 parameter. Warning though, it is not a good idea to stop an agent after it
12726 reports "down", since only an agent reporting "up" will be able to turn the
12727 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010012728 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090012729
Willy Tarreau81f5d942013-12-09 20:51:51 +010012730 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010012731 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090012732
James Brown55f9ff12015-10-21 18:19:05 -070012733agent-send <string>
12734 If this option is specified, haproxy will send the given string (verbatim)
12735 to the agent server upon connection. You could, for example, encode
12736 the backend name into this string, which would enable your agent to send
12737 different responses based on the backend. Make sure to include a '\n' if
12738 you want to terminate your request with a newline.
12739
Simon Hormand60d6912013-11-25 10:46:36 +090012740agent-inter <delay>
12741 The "agent-inter" parameter sets the interval between two agent checks
12742 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
12743
12744 Just as with every other time-based parameter, it may be entered in any
12745 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
12746 parameter also serves as a timeout for agent checks "timeout check" is
12747 not set. In order to reduce "resonance" effects when multiple servers are
12748 hosted on the same hardware, the agent and health checks of all servers
12749 are started with a small time offset between them. It is also possible to
12750 add some random noise in the agent and health checks interval using the
12751 global "spread-checks" keyword. This makes sense for instance when a lot
12752 of backends use the same servers.
12753
12754 See also the "agent-check" and "agent-port" parameters.
12755
Misiek768d8602017-01-09 09:52:43 +010012756agent-addr <addr>
12757 The "agent-addr" parameter sets address for agent check.
12758
12759 You can offload agent-check to another target, so you can make single place
12760 managing status and weights of servers defined in haproxy in case you can't
12761 make self-aware and self-managing services. You can specify both IP or
12762 hostname, it will be resolved.
12763
Simon Hormand60d6912013-11-25 10:46:36 +090012764agent-port <port>
12765 The "agent-port" parameter sets the TCP port used for agent checks.
12766
12767 See also the "agent-check" and "agent-inter" parameters.
12768
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020012769allow-0rtt
12770 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020012771 Note that early data will be sent only if the client used early data, or
12772 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020012773
Olivier Houchardc7566002018-11-20 23:33:50 +010012774alpn <protocols>
12775 This enables the TLS ALPN extension and advertises the specified protocol
12776 list as supported on top of ALPN. The protocol list consists in a comma-
12777 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012778 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010012779 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
12780 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
12781 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12782 now obsolete NPN extension.
12783 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
12784 be advertised, in order of preference, like below :
12785
12786 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
12787
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012788backup
12789 When "backup" is present on a server line, the server is only used in load
12790 balancing when all other non-backup servers are unavailable. Requests coming
12791 with a persistence cookie referencing the server will always be served
12792 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010012793 the "allbackups" option is set in the backend. See also the "no-backup" and
12794 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012795
Emeric Brunef42d922012-10-11 16:11:36 +020012796ca-file <cafile>
12797 This setting is only available when support for OpenSSL was built in. It
12798 designates a PEM file from which to load CA certificates used to verify
12799 server's certificate.
12800
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012801check
Jerome Magnin90702bc2020-04-26 14:23:04 +020012802 This option enables health checks on a server:
12803 - when not set, no health checking is performed, and the server is always
12804 considered available.
12805 - when set and no other check method is configured, the server is considered
12806 available when a connection can be established at the highest configured
12807 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
12808 "check-ssl" are set, both possibly combined with connection prefixes such
12809 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
12810 set.
12811 - when set and an application-level health check is defined, the
12812 application-level exchanges are performed on top of the configured
12813 transport layer and the server is considered available if all of the
12814 exchanges succeed.
12815
12816 By default, health checks are performed on the same address and port as
12817 configured on the server, using the same encapsulation parameters (SSL/TLS,
12818 proxy-protocol header, etc... ). It is possible to change the destination
12819 address using "addr" and the port using "port". When done, it is assumed the
12820 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050012821 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020012822 connection headers, "check-ssl" to use SSL/TLS.
12823
12824 When "sni" or "alpn" are set on the server line, their value is not used for
12825 health checks and one must use "check-sni" or "check-alpn".
12826
12827 The default source address for health check traffic is the same as the one
12828 defined in the backend. It can be changed with the "source" keyword.
12829
12830 The interval between checks can be set using the "inter" keyword, and the
12831 "rise" and "fall" keywords can be used to define how many successful or
12832 failed health checks are required to flag a server available or not
12833 available.
12834
12835 Optional application-level health checks can be configured with "option
12836 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
12837 "option ldap-check", or "option redis-check".
12838
12839 Example:
12840 # simple tcp check
12841 backend foo
12842 server s1 192.168.0.1:80 check
12843 # this does a tcp connect + tls handshake
12844 backend foo
12845 server s1 192.168.0.1:443 ssl check
12846 # simple tcp check is enough for check success
12847 backend foo
12848 option tcp-check
12849 tcp-check connect
12850 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012851
Willy Tarreau6c16adc2012-10-05 00:04:16 +020012852check-send-proxy
12853 This option forces emission of a PROXY protocol line with outgoing health
12854 checks, regardless of whether the server uses send-proxy or not for the
12855 normal traffic. By default, the PROXY protocol is enabled for health checks
12856 if it is already enabled for normal traffic and if no "port" nor "addr"
12857 directive is present. However, if such a directive is present, the
12858 "check-send-proxy" option needs to be used to force the use of the
12859 protocol. See also the "send-proxy" option for more information.
12860
Olivier Houchard92150142018-12-21 19:47:01 +010012861check-alpn <protocols>
12862 Defines which protocols to advertise with ALPN. The protocol list consists in
12863 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
12864 (without quotes). If it is not set, the server ALPN is used.
12865
Christopher Fauletedc6ed92020-04-23 16:27:59 +020012866check-proto <name>
12867 Forces the multiplexer's protocol to use for the server's health-check
12868 connections. It must be compatible with the health-check type (TCP or
12869 HTTP). It must also be usable on the backend side. The list of available
12870 protocols is reported in haproxy -vv.
12871 Idea behind this optipon is to bypass the selection of the best multiplexer's
12872 protocol for health-check connections established to this server.
12873 If not defined, the server one will be used, if set.
12874
Jérôme Magninae9bb762018-12-09 16:08:26 +010012875check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020012876 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010012877 over SSL. It is only possible to use a string to set <sni>. If you want to
12878 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020012879
Willy Tarreau763a95b2012-10-04 23:15:39 +020012880check-ssl
12881 This option forces encryption of all health checks over SSL, regardless of
12882 whether the server uses SSL or not for the normal traffic. This is generally
12883 used when an explicit "port" or "addr" directive is specified and SSL health
12884 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012885 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020012886 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
12887 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012888 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010012889 See the "ssl" option for more information and "no-check-ssl" to disable
12890 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020012891
Alexander Liu2a54bb72019-05-22 19:44:48 +080012892check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050012893 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080012894 default, the health checks won't go through socks tunnel even it was enabled
12895 for normal traffic.
12896
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020012897ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012898 This setting is only available when support for OpenSSL was built in. This
12899 option sets the string describing the list of cipher algorithms that is
12900 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012901 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
12902 information and recommendations see e.g.
12903 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12904 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12905 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020012906
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012907ciphersuites <ciphersuites>
12908 This setting is only available when support for OpenSSL was built in and
12909 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
12910 describing the list of cipher algorithms that is negotiated during the TLS
12911 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012912 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
12913 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
12914 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012915
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012916cookie <value>
12917 The "cookie" parameter sets the cookie value assigned to the server to
12918 <value>. This value will be checked in incoming requests, and the first
12919 operational server possessing the same value will be selected. In return, in
12920 cookie insertion or rewrite modes, this value will be assigned to the cookie
12921 sent to the client. There is nothing wrong in having several servers sharing
12922 the same cookie value, and it is in fact somewhat common between normal and
12923 backup servers. See also the "cookie" keyword in backend section.
12924
Emeric Brunef42d922012-10-11 16:11:36 +020012925crl-file <crlfile>
12926 This setting is only available when support for OpenSSL was built in. It
12927 designates a PEM file from which to load certificate revocation list used
12928 to verify server's certificate.
12929
Emeric Bruna7aa3092012-10-26 12:58:00 +020012930crt <cert>
12931 This setting is only available when support for OpenSSL was built in.
12932 It designates a PEM file from which to load both a certificate and the
12933 associated private key. This file can be built by concatenating both PEM
12934 files into one. This certificate will be sent if the server send a client
12935 certificate request.
12936
Willy Tarreau96839092010-03-29 10:02:24 +020012937disabled
12938 The "disabled" keyword starts the server in the "disabled" state. That means
12939 that it is marked down in maintenance mode, and no connection other than the
12940 ones allowed by persist mode will reach it. It is very well suited to setup
12941 new servers, because normal traffic will never reach them, while it is still
12942 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010012943 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020012944
Frédéric Lécailled2376272017-03-21 18:52:12 +010012945enabled
12946 This option may be used as 'server' setting to reset any 'disabled'
12947 setting which would have been inherited from 'default-server' directive as
12948 default value.
12949 It may also be used as 'default-server' setting to reset any previous
12950 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020012951
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012952error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010012953 If health observing is enabled, the "error-limit" parameter specifies the
12954 number of consecutive errors that triggers event selected by the "on-error"
12955 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010012956
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012957 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010012958
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012959fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012960 The "fall" parameter states that a server will be considered as dead after
12961 <count> consecutive unsuccessful health checks. This value defaults to 3 if
12962 unspecified. See also the "check", "inter" and "rise" parameters.
12963
Emeric Brun8694b9a2012-10-05 14:39:07 +020012964force-sslv3
12965 This option enforces use of SSLv3 only when SSL is used to communicate with
12966 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012967 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012968 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012969
12970force-tlsv10
12971 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012972 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012973 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012974
12975force-tlsv11
12976 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012977 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012978 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012979
12980force-tlsv12
12981 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012982 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012983 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012984
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012985force-tlsv13
12986 This option enforces use of TLSv1.3 only when SSL is used to communicate with
12987 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012988 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012989
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012990id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020012991 Set a persistent ID for the server. This ID must be positive and unique for
12992 the proxy. An unused ID will automatically be assigned if unset. The first
12993 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012994
Willy Tarreau6a031d12016-11-07 19:42:35 +010012995init-addr {last | libc | none | <ip>},[...]*
12996 Indicate in what order the server's address should be resolved upon startup
12997 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010012998 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010012999 method which succeeds is used. If the end of the list is reached without
13000 finding a working method, an error is thrown. Method "last" suggests to pick
13001 the address which appears in the state file (see "server-state-file"). Method
13002 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13003 depending on the operating system and build options). Method "none"
13004 specifically indicates that the server should start without any valid IP
13005 address in a down state. It can be useful to ignore some DNS issues upon
13006 startup, waiting for the situation to get fixed later. Finally, an IP address
13007 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013008 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013009 server used to catch old sessions and present them with a decent error
13010 message for example. When the "first" load balancing algorithm is used, this
13011 IP address could point to a fake server used to trigger the creation of new
13012 instances on the fly. This option defaults to "last,libc" indicating that the
13013 previous address found in the state file (if any) is used first, otherwise
13014 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013015 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013016
13017 Example:
13018 defaults
13019 # never fail on address resolution
13020 default-server init-addr last,libc,none
13021
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013022inter <delay>
13023fastinter <delay>
13024downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013025 The "inter" parameter sets the interval between two consecutive health checks
13026 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13027 It is also possible to use "fastinter" and "downinter" to optimize delays
13028 between checks depending on the server state :
13029
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013030 Server state | Interval used
13031 ----------------------------------------+----------------------------------
13032 UP 100% (non-transitional) | "inter"
13033 ----------------------------------------+----------------------------------
13034 Transitionally UP (going down "fall"), | "fastinter" if set,
13035 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13036 or yet unchecked. |
13037 ----------------------------------------+----------------------------------
13038 DOWN 100% (non-transitional) | "downinter" if set,
13039 | "inter" otherwise.
13040 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013041
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013042 Just as with every other time-based parameter, they can be entered in any
13043 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13044 serves as a timeout for health checks sent to servers if "timeout check" is
13045 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013046 hosted on the same hardware, the agent and health checks of all servers
13047 are started with a small time offset between them. It is also possible to
13048 add some random noise in the agent and health checks interval using the
13049 global "spread-checks" keyword. This makes sense for instance when a lot
13050 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013051
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013052maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013053 The "maxconn" parameter specifies the maximal number of concurrent
13054 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013055 concurrent connections goes higher than this value, they will be queued,
13056 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013057 save fragile servers from going down under extreme loads. If a "minconn"
13058 parameter is specified, the limit becomes dynamic. The default value is "0"
13059 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13060 the backend's "fullconn" keyword.
13061
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013062 In HTTP mode this parameter limits the number of concurrent requests instead
13063 of the number of connections. Multiple requests might be multiplexed over a
13064 single TCP connection to the server. As an example if you specify a maxconn
13065 of 50 you might see between 1 and 50 actual server connections, but no more
13066 than 50 concurrent requests.
13067
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013068maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013069 The "maxqueue" parameter specifies the maximal number of connections which
13070 will wait in the queue for this server. If this limit is reached, next
13071 requests will be redispatched to other servers instead of indefinitely
13072 waiting to be served. This will break persistence but may allow people to
13073 quickly re-log in when the server they try to connect to is dying. The
13074 default value is "0" which means the queue is unlimited. See also the
13075 "maxconn" and "minconn" parameters.
13076
Willy Tarreau9c538e02019-01-23 10:21:49 +010013077max-reuse <count>
13078 The "max-reuse" argument indicates the HTTP connection processors that they
13079 should not reuse a server connection more than this number of times to send
13080 new requests. Permitted values are -1 (the default), which disables this
13081 limit, or any positive value. Value zero will effectively disable keep-alive.
13082 This is only used to work around certain server bugs which cause them to leak
13083 resources over time. The argument is not necessarily respected by the lower
13084 layers as there might be technical limitations making it impossible to
13085 enforce. At least HTTP/2 connections to servers will respect it.
13086
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013087minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013088 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13089 limit following the backend's load. The server will always accept at least
13090 <minconn> connections, never more than <maxconn>, and the limit will be on
13091 the ramp between both values when the backend has less than <fullconn>
13092 concurrent connections. This makes it possible to limit the load on the
13093 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013094 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013095 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013096
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013097namespace <name>
13098 On Linux, it is possible to specify which network namespace a socket will
13099 belong to. This directive makes it possible to explicitly bind a server to
13100 a namespace different from the default one. Please refer to your operating
13101 system's documentation to find more details about network namespaces.
13102
Frédéric Lécailled2376272017-03-21 18:52:12 +010013103no-agent-check
13104 This option may be used as "server" setting to reset any "agent-check"
13105 setting which would have been inherited from "default-server" directive as
13106 default value.
13107 It may also be used as "default-server" setting to reset any previous
13108 "default-server" "agent-check" setting.
13109
13110no-backup
13111 This option may be used as "server" setting to reset any "backup"
13112 setting which would have been inherited from "default-server" directive as
13113 default value.
13114 It may also be used as "default-server" setting to reset any previous
13115 "default-server" "backup" setting.
13116
13117no-check
13118 This option may be used as "server" setting to reset any "check"
13119 setting which would have been inherited from "default-server" directive as
13120 default value.
13121 It may also be used as "default-server" setting to reset any previous
13122 "default-server" "check" setting.
13123
13124no-check-ssl
13125 This option may be used as "server" setting to reset any "check-ssl"
13126 setting which would have been inherited from "default-server" directive as
13127 default value.
13128 It may also be used as "default-server" setting to reset any previous
13129 "default-server" "check-ssl" setting.
13130
Frédéric Lécailled2376272017-03-21 18:52:12 +010013131no-send-proxy
13132 This option may be used as "server" setting to reset any "send-proxy"
13133 setting which would have been inherited from "default-server" directive as
13134 default value.
13135 It may also be used as "default-server" setting to reset any previous
13136 "default-server" "send-proxy" setting.
13137
13138no-send-proxy-v2
13139 This option may be used as "server" setting to reset any "send-proxy-v2"
13140 setting which would have been inherited from "default-server" directive as
13141 default value.
13142 It may also be used as "default-server" setting to reset any previous
13143 "default-server" "send-proxy-v2" setting.
13144
13145no-send-proxy-v2-ssl
13146 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13147 setting which would have been inherited from "default-server" directive as
13148 default value.
13149 It may also be used as "default-server" setting to reset any previous
13150 "default-server" "send-proxy-v2-ssl" setting.
13151
13152no-send-proxy-v2-ssl-cn
13153 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13154 setting which would have been inherited from "default-server" directive as
13155 default value.
13156 It may also be used as "default-server" setting to reset any previous
13157 "default-server" "send-proxy-v2-ssl-cn" setting.
13158
13159no-ssl
13160 This option may be used as "server" setting to reset any "ssl"
13161 setting which would have been inherited from "default-server" directive as
13162 default value.
13163 It may also be used as "default-server" setting to reset any previous
13164 "default-server" "ssl" setting.
13165
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013166no-ssl-reuse
13167 This option disables SSL session reuse when SSL is used to communicate with
13168 the server. It will force the server to perform a full handshake for every
13169 new connection. It's probably only useful for benchmarking, troubleshooting,
13170 and for paranoid users.
13171
Emeric Brun9b3009b2012-10-05 11:55:06 +020013172no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013173 This option disables support for SSLv3 when SSL is used to communicate with
13174 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013175 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013176
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013177 Supported in default-server: No
13178
Emeric Brunf9c5c472012-10-11 15:28:34 +020013179no-tls-tickets
13180 This setting is only available when support for OpenSSL was built in. It
13181 disables the stateless session resumption (RFC 5077 TLS Ticket
13182 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013183 session resumption is more expensive in CPU usage for servers. This option
13184 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013185 The TLS ticket mechanism is only used up to TLS 1.2.
13186 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13187 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013188 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020013189
Emeric Brun9b3009b2012-10-05 11:55:06 +020013190no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020013191 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013192 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13193 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013194 often makes sense to disable it when communicating with local servers. This
13195 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013196 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013197
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013198 Supported in default-server: No
13199
Emeric Brun9b3009b2012-10-05 11:55:06 +020013200no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020013201 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013202 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13203 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013204 often makes sense to disable it when communicating with local servers. This
13205 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013206 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013207
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013208 Supported in default-server: No
13209
Emeric Brun9b3009b2012-10-05 11:55:06 +020013210no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020013211 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013212 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13213 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013214 often makes sense to disable it when communicating with local servers. This
13215 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013216 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013217
13218 Supported in default-server: No
13219
13220no-tlsv13
13221 This option disables support for TLSv1.3 when SSL is used to communicate with
13222 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13223 using any configuration option. TLSv1 is more expensive than SSLv3 so it
13224 often makes sense to disable it when communicating with local servers. This
13225 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013226 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013227
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013228 Supported in default-server: No
13229
Frédéric Lécailled2376272017-03-21 18:52:12 +010013230no-verifyhost
13231 This option may be used as "server" setting to reset any "verifyhost"
13232 setting which would have been inherited from "default-server" directive as
13233 default value.
13234 It may also be used as "default-server" setting to reset any previous
13235 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013236
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013237no-tfo
13238 This option may be used as "server" setting to reset any "tfo"
13239 setting which would have been inherited from "default-server" directive as
13240 default value.
13241 It may also be used as "default-server" setting to reset any previous
13242 "default-server" "tfo" setting.
13243
Simon Hormanfa461682011-06-25 09:39:49 +090013244non-stick
13245 Never add connections allocated to this sever to a stick-table.
13246 This may be used in conjunction with backup to ensure that
13247 stick-table persistence is disabled for backup servers.
13248
Olivier Houchardc7566002018-11-20 23:33:50 +010013249npn <protocols>
13250 This enables the NPN TLS extension and advertises the specified protocol list
13251 as supported on top of NPN. The protocol list consists in a comma-delimited
13252 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013253 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010013254 enabled (check with haproxy -vv). Note that the NPN extension has been
13255 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13256 only available starting with OpenSSL 1.0.2.
13257
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013258observe <mode>
13259 This option enables health adjusting based on observing communication with
13260 the server. By default this functionality is disabled and enabling it also
13261 requires to enable health checks. There are two supported modes: "layer4" and
13262 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
13263 significant. In layer7, which is only allowed for http proxies, responses
13264 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010013265 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013266
13267 See also the "check", "on-error" and "error-limit".
13268
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013269on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013270 Select what should happen when enough consecutive errors are detected.
13271 Currently, four modes are available:
13272 - fastinter: force fastinter
13273 - fail-check: simulate a failed check, also forces fastinter (default)
13274 - sudden-death: simulate a pre-fatal failed health check, one more failed
13275 check will mark a server down, forces fastinter
13276 - mark-down: mark the server immediately down and force fastinter
13277
13278 See also the "check", "observe" and "error-limit".
13279
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013280on-marked-down <action>
13281 Modify what occurs when a server is marked down.
13282 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013283 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
13284 all connections to the server are immediately terminated when the server
13285 goes down. It might be used if the health check detects more complex cases
13286 than a simple connection status, and long timeouts would cause the service
13287 to remain unresponsive for too long a time. For instance, a health check
13288 might detect that a database is stuck and that there's no chance to reuse
13289 existing connections anymore. Connections killed this way are logged with
13290 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013291
13292 Actions are disabled by default
13293
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013294on-marked-up <action>
13295 Modify what occurs when a server is marked up.
13296 Currently one action is available:
13297 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
13298 done only if the server is not in backup state and if it is not disabled
13299 (it must have an effective weight > 0). This can be used sometimes to force
13300 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010013301 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
13302 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013303 with extreme care. Sessions killed because a server comes up are logged
13304 with an 'U' termination code (for "Up").
13305
13306 Actions are disabled by default
13307
Olivier Houchard006e3102018-12-10 18:30:32 +010013308pool-max-conn <max>
13309 Set the maximum number of idling connections for a server. -1 means unlimited
13310 connections, 0 means no idle connections. The default is -1. When idle
13311 connections are enabled, orphaned idle connections which do not belong to any
13312 client session anymore are moved to a dedicated pool so that they remain
13313 usable by future clients. This only applies to connections that can be shared
13314 according to the same principles as those applying to "http-reuse".
13315
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013316pool-purge-delay <delay>
13317 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010013318 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020013319 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013320
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013321port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013322 Using the "port" parameter, it becomes possible to use a different port to
13323 send health-checks. On some servers, it may be desirable to dedicate a port
13324 to a specific component able to perform complex tests which are more suitable
13325 to health-checks than the application. It is common to run a simple script in
13326 inetd for instance. This parameter is ignored if the "check" parameter is not
13327 set. See also the "addr" parameter.
13328
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013329proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013330 Forces the multiplexer's protocol to use for the outgoing connections to this
13331 server. It must be compatible with the mode of the backend (TCP or HTTP). It
13332 must also be usable on the backend side. The list of available protocols is
13333 reported in haproxy -vv.
13334 Idea behind this optipon is to bypass the selection of the best multiplexer's
13335 protocol for all connections established to this server.
13336
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013337redir <prefix>
13338 The "redir" parameter enables the redirection mode for all GET and HEAD
13339 requests addressing this server. This means that instead of having HAProxy
13340 forward the request to the server, it will send an "HTTP 302" response with
13341 the "Location" header composed of this prefix immediately followed by the
13342 requested URI beginning at the leading '/' of the path component. That means
13343 that no trailing slash should be used after <prefix>. All invalid requests
13344 will be rejected, and all non-GET or HEAD requests will be normally served by
13345 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013346 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013347 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013348 users to a remote location in case of local disaster. Main use consists in
13349 increasing bandwidth for static servers by having the clients directly
13350 connect to them. Note: never use a relative location here, it would cause a
13351 loop between the client and HAProxy!
13352
13353 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
13354
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013355rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013356 The "rise" parameter states that a server will be considered as operational
13357 after <count> consecutive successful health checks. This value defaults to 2
13358 if unspecified. See also the "check", "inter" and "fall" parameters.
13359
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013360resolve-opts <option>,<option>,...
13361 Comma separated list of options to apply to DNS resolution linked to this
13362 server.
13363
13364 Available options:
13365
13366 * allow-dup-ip
13367 By default, HAProxy prevents IP address duplication in a backend when DNS
13368 resolution at runtime is in operation.
13369 That said, for some cases, it makes sense that two servers (in the same
13370 backend, being resolved by the same FQDN) have the same IP address.
13371 For such case, simply enable this option.
13372 This is the opposite of prevent-dup-ip.
13373
Daniel Corbettf8716912019-11-17 09:48:56 -050013374 * ignore-weight
13375 Ignore any weight that is set within an SRV record. This is useful when
13376 you would like to control the weights using an alternate method, such as
13377 using an "agent-check" or through the runtime api.
13378
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013379 * prevent-dup-ip
13380 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
13381 an IP address already set to a server in the same backend and sharing the
13382 same fqdn.
13383 This is the opposite of allow-dup-ip.
13384
13385 Example:
13386 backend b_myapp
13387 default-server init-addr none resolvers dns
13388 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
13389 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
13390
13391 With the option allow-dup-ip set:
13392 * if the nameserver returns a single IP address, then both servers will use
13393 it
13394 * If the nameserver returns 2 IP addresses, then each server will pick up a
13395 different address
13396
13397 Default value: not set
13398
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013399resolve-prefer <family>
13400 When DNS resolution is enabled for a server and multiple IP addresses from
13401 different families are returned, HAProxy will prefer using an IP address
13402 from the family mentioned in the "resolve-prefer" parameter.
13403 Available families: "ipv4" and "ipv6"
13404
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020013405 Default value: ipv6
13406
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013407 Example:
13408
13409 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013410
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013411resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050013412 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013413 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010013414 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010013415 different datacenters. The latency between datacenter is not negligible, so
13416 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013417 configured network, another address is selected.
13418
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013419 Example:
13420
13421 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013422
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013423resolvers <id>
13424 Points to an existing "resolvers" section to resolve current server's
13425 hostname.
13426
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013427 Example:
13428
13429 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013430
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013431 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013432
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013433send-proxy
13434 The "send-proxy" parameter enforces use of the PROXY protocol over any
13435 connection established to this server. The PROXY protocol informs the other
13436 end about the layer 3/4 addresses of the incoming connection, so that it can
13437 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010013438 upper layer protocol. For connections accepted by an "accept-proxy" or
13439 "accept-netscaler-cip" listener, the advertised address will be used. Only
13440 TCPv4 and TCPv6 address families are supported. Other families such as
13441 Unix sockets, will report an UNKNOWN family. Servers using this option can
13442 fully be chained to another instance of haproxy listening with an
13443 "accept-proxy" setting. This setting must not be used if the server isn't
13444 aware of the protocol. When health checks are sent to the server, the PROXY
13445 protocol is automatically used when this option is set, unless there is an
13446 explicit "port" or "addr" directive, in which case an explicit
13447 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013448 See also the "no-send-proxy" option of this section and "accept-proxy" and
13449 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013450
David Safb76832014-05-08 23:42:08 -040013451send-proxy-v2
13452 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
13453 over any connection established to this server. The PROXY protocol informs
13454 the other end about the layer 3/4 addresses of the incoming connection, so
13455 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020013456 whatever the upper layer protocol. It also send ALPN information if an alpn
13457 have been negotiated. This setting must not be used if the server isn't aware
13458 of this version of the protocol. See also the "no-send-proxy-v2" option of
13459 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013460
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013461proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010013462 The "proxy-v2-options" parameter add options to send in PROXY protocol
13463 version 2 when "send-proxy-v2" is used. Options available are:
13464
13465 - ssl : See also "send-proxy-v2-ssl".
13466 - cert-cn : See also "send-proxy-v2-ssl-cn".
13467 - ssl-cipher: Name of the used cipher.
13468 - cert-sig : Signature algorithm of the used certificate.
13469 - cert-key : Key algorithm of the used certificate
13470 - authority : Host name value passed by the client (only SNI from a TLS
13471 connection is supported).
13472 - crc32c : Checksum of the PROXYv2 header.
13473 - unique-id : Send a unique ID generated using the frontend's
13474 "unique-id-format" within the PROXYv2 header.
13475 This unique-id is primarily meant for "mode tcp". It can
13476 lead to unexpected results in "mode http", because the
13477 generated unique ID is also used for the first HTTP request
13478 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013479
David Safb76832014-05-08 23:42:08 -040013480send-proxy-v2-ssl
13481 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13482 2 over any connection established to this server. The PROXY protocol informs
13483 the other end about the layer 3/4 addresses of the incoming connection, so
13484 that it can know the client's address or the public address it accessed to,
13485 whatever the upper layer protocol. In addition, the SSL information extension
13486 of the PROXY protocol is added to the PROXY protocol header. This setting
13487 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013488 See also the "no-send-proxy-v2-ssl" option of this section and the
13489 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013490
13491send-proxy-v2-ssl-cn
13492 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13493 2 over any connection established to this server. The PROXY protocol informs
13494 the other end about the layer 3/4 addresses of the incoming connection, so
13495 that it can know the client's address or the public address it accessed to,
13496 whatever the upper layer protocol. In addition, the SSL information extension
13497 of the PROXY protocol, along along with the Common Name from the subject of
13498 the client certificate (if any), is added to the PROXY protocol header. This
13499 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013500 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
13501 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013502
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013503slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013504 The "slowstart" parameter for a server accepts a value in milliseconds which
13505 indicates after how long a server which has just come back up will run at
13506 full speed. Just as with every other time-based parameter, it can be entered
13507 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
13508 linearly from 0 to 100% during this time. The limitation applies to two
13509 parameters :
13510
13511 - maxconn: the number of connections accepted by the server will grow from 1
13512 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
13513
13514 - weight: when the backend uses a dynamic weighted algorithm, the weight
13515 grows linearly from 1 to 100%. In this case, the weight is updated at every
13516 health-check. For this reason, it is important that the "inter" parameter
13517 is smaller than the "slowstart", in order to maximize the number of steps.
13518
13519 The slowstart never applies when haproxy starts, otherwise it would cause
13520 trouble to running servers. It only applies when a server has been previously
13521 seen as failed.
13522
Willy Tarreau732eac42015-07-09 11:40:25 +020013523sni <expression>
13524 The "sni" parameter evaluates the sample fetch expression, converts it to a
13525 string and uses the result as the host name sent in the SNI TLS extension to
13526 the server. A typical use case is to send the SNI received from the client in
13527 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020013528 expression, though alternatives such as req.hdr(host) can also make sense. If
13529 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013530 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010013531 "verify" directive for more details. If you want to set a SNI for health
13532 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020013533
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013534source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020013535source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013536source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013537 The "source" parameter sets the source address which will be used when
13538 connecting to the server. It follows the exact same parameters and principle
13539 as the backend "source" keyword, except that it only applies to the server
13540 referencing it. Please consult the "source" keyword for details.
13541
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013542 Additionally, the "source" statement on a server line allows one to specify a
13543 source port range by indicating the lower and higher bounds delimited by a
13544 dash ('-'). Some operating systems might require a valid IP address when a
13545 source port range is specified. It is permitted to have the same IP/range for
13546 several servers. Doing so makes it possible to bypass the maximum of 64k
13547 total concurrent connections. The limit will then reach 64k connections per
13548 server.
13549
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000013550 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
13551 specifying the source address without port(s).
13552
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013553ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020013554 This option enables SSL ciphering on outgoing connections to the server. It
13555 is critical to verify server certificates using "verify" when using SSL to
13556 connect to servers, otherwise the communication is prone to trivial man in
13557 the-middle attacks rendering SSL useless. When this option is used, health
13558 checks are automatically sent in SSL too unless there is a "port" or an
13559 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013560 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
13561 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013562
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013563ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13564 This option enforces use of <version> or lower when SSL is used to communicate
13565 with the server. This option is also available on global statement
13566 "ssl-default-server-options". See also "ssl-min-ver".
13567
13568ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13569 This option enforces use of <version> or upper when SSL is used to communicate
13570 with the server. This option is also available on global statement
13571 "ssl-default-server-options". See also "ssl-max-ver".
13572
Frédéric Lécailled2376272017-03-21 18:52:12 +010013573ssl-reuse
13574 This option may be used as "server" setting to reset any "no-ssl-reuse"
13575 setting which would have been inherited from "default-server" directive as
13576 default value.
13577 It may also be used as "default-server" setting to reset any previous
13578 "default-server" "no-ssl-reuse" setting.
13579
13580stick
13581 This option may be used as "server" setting to reset any "non-stick"
13582 setting which would have been inherited from "default-server" directive as
13583 default value.
13584 It may also be used as "default-server" setting to reset any previous
13585 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013586
Alexander Liu2a54bb72019-05-22 19:44:48 +080013587socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050013588 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080013589 server. Using this option won't force the health check to go via socks4 by
13590 default. You will have to use the keyword "check-via-socks4" to enable it.
13591
Willy Tarreau163d4622015-10-13 16:16:41 +020013592tcp-ut <delay>
13593 Sets the TCP User Timeout for all outgoing connections to this server. This
13594 option is available on Linux since version 2.6.37. It allows haproxy to
13595 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010013596 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020013597 long-lived connections experiencing long idle periods such as remote
13598 terminals or database connection pools, where the client and server timeouts
13599 must remain high to allow a long period of idle, but where it is important to
13600 detect that the server has disappeared in order to release all resources
13601 associated with its connection (and the client's session). One typical use
13602 case is also to force dead server connections to die when health checks are
13603 too slow or during a soft reload since health checks are then disabled. The
13604 argument is a delay expressed in milliseconds by default. This only works for
13605 regular TCP connections, and is ignored for other protocols.
13606
Willy Tarreau034c88c2017-01-23 23:36:45 +010013607tfo
13608 This option enables using TCP fast open when connecting to servers, on
13609 systems that support it (currently only the Linux kernel >= 4.11).
13610 See the "tfo" bind option for more information about TCP fast open.
13611 Please note that when using tfo, you should also use the "conn-failure",
13612 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013613 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010013614
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013615track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020013616 This option enables ability to set the current state of the server by tracking
13617 another one. It is possible to track a server which itself tracks another
13618 server, provided that at the end of the chain, a server has health checks
13619 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013620 used, it has to be enabled on both proxies.
13621
Frédéric Lécailled2376272017-03-21 18:52:12 +010013622tls-tickets
13623 This option may be used as "server" setting to reset any "no-tls-tickets"
13624 setting which would have been inherited from "default-server" directive as
13625 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013626 The TLS ticket mechanism is only used up to TLS 1.2.
13627 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13628 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013629 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010013630 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013631
Emeric Brunef42d922012-10-11 16:11:36 +020013632verify [none|required]
13633 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010013634 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013635 certificate provided by the server is verified using CAs from 'ca-file' and
13636 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013637 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013638 the name passed using the "sni" directive, or if not provided, the static
13639 host name passed using the "verifyhost" directive. When no name is found, the
13640 certificate's names are ignored. For this reason, without SNI it's important
13641 to use "verifyhost". On verification failure the handshake is aborted. It is
13642 critically important to verify server certificates when using SSL to connect
13643 to servers, otherwise the communication is prone to trivial man-in-the-middle
13644 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
13645 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020013646
Evan Broderbe554312013-06-27 00:05:25 -070013647verifyhost <hostname>
13648 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013649 only takes effect if 'verify required' is also specified. This directive sets
13650 a default static hostname to check the server's certificate against when no
13651 SNI was used to connect to the server. If SNI is not used, this is the only
13652 way to enable hostname verification. This static hostname, when set, will
13653 also be used for health checks (which cannot provide an SNI value). If none
13654 of the hostnames in the certificate match the specified hostname, the
13655 handshake is aborted. The hostnames in the server-provided certificate may
13656 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070013657
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013658weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013659 The "weight" parameter is used to adjust the server's weight relative to
13660 other servers. All servers will receive a load proportional to their weight
13661 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020013662 load. The default weight is 1, and the maximal value is 256. A value of 0
13663 means the server will not participate in load-balancing but will still accept
13664 persistent connections. If this parameter is used to distribute the load
13665 according to server's capacity, it is recommended to start with values which
13666 can both grow and shrink, for instance between 10 and 100 to leave enough
13667 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013668
13669
Cyril Bonté46175dd2015-07-02 22:45:32 +0200136705.3. Server IP address resolution using DNS
13671-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013672
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013673HAProxy allows using a host name on the server line to retrieve its IP address
13674using name servers. By default, HAProxy resolves the name when parsing the
13675configuration file, at startup and cache the result for the process' life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013676This is not sufficient in some cases, such as in Amazon where a server's IP
13677can change after a reboot or an ELB Virtual IP can change based on current
13678workload.
13679This chapter describes how HAProxy can be configured to process server's name
13680resolution at run time.
13681Whether run time server name resolution has been enable or not, HAProxy will
13682carry on doing the first resolution when parsing the configuration.
13683
13684
Cyril Bonté46175dd2015-07-02 22:45:32 +0200136855.3.1. Global overview
13686----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013687
13688As we've seen in introduction, name resolution in HAProxy occurs at two
13689different steps of the process life:
13690
13691 1. when starting up, HAProxy parses the server line definition and matches a
13692 host name. It uses libc functions to get the host name resolved. This
13693 resolution relies on /etc/resolv.conf file.
13694
Christopher Faulet67957bd2017-09-27 11:00:59 +020013695 2. at run time, HAProxy performs periodically name resolutions for servers
13696 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013697
13698A few other events can trigger a name resolution at run time:
13699 - when a server's health check ends up in a connection timeout: this may be
13700 because the server has a new IP address. So we need to trigger a name
13701 resolution to know this new IP.
13702
Christopher Faulet67957bd2017-09-27 11:00:59 +020013703When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013704HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020013705SRV label is specified, then the corresponding SRV records will be retrieved
13706from the DNS server, and the provided hostnames will be used. The SRV label
13707will be checked periodically, and if any server are added or removed, haproxy
13708will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020013709
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013710A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050013711 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013712 first valid response.
13713
13714 - a resolution is considered as invalid (NX, timeout, refused), when all the
13715 servers return an error.
13716
13717
Cyril Bonté46175dd2015-07-02 22:45:32 +0200137185.3.2. The resolvers section
13719----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013720
13721This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020013722HAProxy. There can be as many as resolvers section as needed. Each section can
13723contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013724
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013725When multiple name servers are configured in a resolvers section, then HAProxy
13726uses the first valid response. In case of invalid responses, only the last one
13727is treated. Purpose is to give the chance to a slow server to deliver a valid
13728answer after a fast faulty or outdated server.
13729
13730When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020013731used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013732
Christopher Faulet67957bd2017-09-27 11:00:59 +020013733 1. HAProxy retries the same DNS query with a new query type. The A queries are
13734 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
13735 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013736
Christopher Faulet67957bd2017-09-27 11:00:59 +020013737 2. When the fallback on the query type was done (or not applicable), HAProxy
13738 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013739
Christopher Faulet67957bd2017-09-27 11:00:59 +020013740 3. HAProxy retries previous steps <resolve_retires> times. If no valid
13741 response is received after that, it stops the DNS resolution and reports
13742 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013743
Christopher Faulet67957bd2017-09-27 11:00:59 +020013744For example, with 2 name servers configured in a resolvers section, the
13745following scenarios are possible:
13746
13747 - First response is valid and is applied directly, second response is
13748 ignored
13749
13750 - First response is invalid and second one is valid, then second response is
13751 applied
13752
13753 - First response is a NX domain and second one a truncated response, then
13754 HAProxy retries the query with a new type
13755
13756 - First response is a NX domain and second one is a timeout, then HAProxy
13757 retries the query with a new type
13758
13759 - Query timed out for both name servers, then HAProxy retries it with the
13760 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013761
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013762As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
13763a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020013764<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013765
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013766
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013767resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010013768 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013769
13770A resolvers section accept the following parameters:
13771
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020013772accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010013773 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020013774 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020013775 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
13776 by RFC 6891)
13777
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020013778 Note: the maximum allowed value is 8192.
13779
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013780nameserver <id> <ip>:<port>
13781 DNS server description:
13782 <id> : label of the server, should be unique
13783 <ip> : IP address of the server
13784 <port> : port where the DNS service actually runs
13785
Ben Draut44e609b2018-05-29 15:40:08 -060013786parse-resolv-conf
13787 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
13788 list. Ordered as if each nameserver in /etc/resolv.conf was individually
13789 placed in the resolvers section in place of this directive.
13790
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013791hold <status> <period>
13792 Defines <period> during which the last name resolution should be kept based
13793 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010013794 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013795 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013796 <period> : interval between two successive name resolution when the last
13797 answer was in <status>. It follows the HAProxy time format.
13798 <period> is in milliseconds by default.
13799
Baptiste Assmann686408b2017-08-18 10:15:42 +020013800 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013801
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013802resolve_retries <nb>
13803 Defines the number <nb> of queries to send to resolve a server name before
13804 giving up.
13805 Default value: 3
13806
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013807 A retry occurs on name server timeout or when the full sequence of DNS query
13808 type failover is over and we need to start up from the default ANY query
13809 type.
13810
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013811timeout <event> <time>
13812 Defines timeouts related to name resolution
13813 <event> : the event on which the <time> timeout period applies to.
13814 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010013815 - resolve : default time to trigger name resolutions when no
13816 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020013817 Default value: 1s
13818 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010013819 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020013820 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013821 <time> : time related to the event. It follows the HAProxy time format.
13822 <time> is expressed in milliseconds.
13823
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013824 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013825
13826 resolvers mydns
13827 nameserver dns1 10.0.0.1:53
13828 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060013829 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013830 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020013831 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013832 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010013833 hold other 30s
13834 hold refused 30s
13835 hold nx 30s
13836 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013837 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013838 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013839
13840
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200138416. Cache
13842---------
13843
13844HAProxy provides a cache, which was designed to perform cache on small objects
13845(favicon, css...). This is a minimalist low-maintenance cache which runs in
13846RAM.
13847
13848The cache is based on a memory which is shared between processes and threads,
13849this memory is split in blocks of 1k.
13850
13851If an object is not used anymore, it can be deleted to store a new object
13852independently of its expiration date. The oldest objects are deleted first
13853when we try to allocate a new one.
13854
13855The cache uses a hash of the host header and the URI as the key.
13856
13857It's possible to view the status of a cache using the Unix socket command
13858"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
13859for more details.
13860
13861When an object is delivered from the cache, the server name in the log is
13862replaced by "<CACHE>".
13863
13864
138656.1. Limitation
13866----------------
13867
13868The cache won't store and won't deliver objects in these cases:
13869
13870- If the response is not a 200
13871- If the response contains a Vary header
13872- If the Content-Length + the headers size is greater than "max-object-size"
13873- If the response is not cacheable
13874
13875- If the request is not a GET
13876- If the HTTP version of the request is smaller than 1.1
13877- If the request contains an Authorization header
13878
13879
138806.2. Setup
13881-----------
13882
13883To setup a cache, you must define a cache section and use it in a proxy with
13884the corresponding http-request and response actions.
13885
13886
138876.2.1. Cache section
13888---------------------
13889
13890cache <name>
13891 Declare a cache section, allocate a shared cache memory named <name>, the
13892 size of cache is mandatory.
13893
13894total-max-size <megabytes>
13895 Define the size in RAM of the cache in megabytes. This size is split in
13896 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
13897
13898max-object-size <bytes>
13899 Define the maximum size of the objects to be cached. Must not be greater than
13900 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
13901 All objects with sizes larger than "max-object-size" will not be cached.
13902
13903max-age <seconds>
13904 Define the maximum expiration duration. The expiration is set has the lowest
13905 value between the s-maxage or max-age (in this order) directive in the
13906 Cache-Control response header and this value. The default value is 60
13907 seconds, which means that you can't cache an object more than 60 seconds by
13908 default.
13909
13910
139116.2.2. Proxy section
13912---------------------
13913
13914http-request cache-use <name> [ { if | unless } <condition> ]
13915 Try to deliver a cached object from the cache <name>. This directive is also
13916 mandatory to store the cache as it calculates the cache hash. If you want to
13917 use a condition for both storage and delivering that's a good idea to put it
13918 after this one.
13919
13920http-response cache-store <name> [ { if | unless } <condition> ]
13921 Store an http-response within the cache. The storage of the response headers
13922 is done at this step, which means you can use others http-response actions
13923 to modify headers before or after the storage of the response. This action
13924 is responsible for the setup of the cache storage filter.
13925
13926
13927Example:
13928
13929 backend bck1
13930 mode http
13931
13932 http-request cache-use foobar
13933 http-response cache-store foobar
13934 server srv1 127.0.0.1:80
13935
13936 cache foobar
13937 total-max-size 4
13938 max-age 240
13939
13940
Willy Tarreau74ca5042013-06-11 23:12:07 +0200139417. Using ACLs and fetching samples
13942----------------------------------
13943
Davor Ocelice9ed2812017-12-25 17:49:28 +010013944HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020013945client or server information, from tables, environmental information etc...
13946The action of extracting such data is called fetching a sample. Once retrieved,
13947these samples may be used for various purposes such as a key to a stick-table,
13948but most common usages consist in matching them against predefined constant
13949data called patterns.
13950
13951
139527.1. ACL basics
13953---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013954
13955The use of Access Control Lists (ACL) provides a flexible solution to perform
13956content switching and generally to take decisions based on content extracted
13957from the request, the response or any environmental status. The principle is
13958simple :
13959
Willy Tarreau74ca5042013-06-11 23:12:07 +020013960 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013961 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020013962 - apply one or multiple pattern matching methods on this sample
13963 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013964
Willy Tarreau74ca5042013-06-11 23:12:07 +020013965The actions generally consist in blocking a request, selecting a backend, or
13966adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013967
13968In order to define a test, the "acl" keyword is used. The syntax is :
13969
Willy Tarreau74ca5042013-06-11 23:12:07 +020013970 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013971
13972This creates a new ACL <aclname> or completes an existing one with new tests.
13973Those tests apply to the portion of request/response specified in <criterion>
13974and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013975an operator which may be specified before the set of values. Optionally some
13976conversion operators may be applied to the sample, and they will be specified
13977as a comma-delimited list of keywords just after the first keyword. The values
13978are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013979
13980ACL names must be formed from upper and lower case letters, digits, '-' (dash),
13981'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
13982which means that "my_acl" and "My_Acl" are two different ACLs.
13983
13984There is no enforced limit to the number of ACLs. The unused ones do not affect
13985performance, they just consume a small amount of memory.
13986
Willy Tarreau74ca5042013-06-11 23:12:07 +020013987The criterion generally is the name of a sample fetch method, or one of its ACL
13988specific declinations. The default test method is implied by the output type of
13989this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013990methods of a same sample fetch method. The sample fetch methods are the only
13991ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020013992
13993Sample fetch methods return data which can be of the following types :
13994 - boolean
13995 - integer (signed or unsigned)
13996 - IPv4 or IPv6 address
13997 - string
13998 - data block
13999
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014000Converters transform any of these data into any of these. For example, some
14001converters might convert a string to a lower-case string while other ones
14002would turn a string to an IPv4 address, or apply a netmask to an IP address.
14003The resulting sample is of the type of the last converter applied to the list,
14004which defaults to the type of the sample fetch method.
14005
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014006Each sample or converter returns data of a specific type, specified with its
14007keyword in this documentation. When an ACL is declared using a standard sample
14008fetch method, certain types automatically involved a default matching method
14009which are summarized in the table below :
14010
14011 +---------------------+-----------------+
14012 | Sample or converter | Default |
14013 | output type | matching method |
14014 +---------------------+-----------------+
14015 | boolean | bool |
14016 +---------------------+-----------------+
14017 | integer | int |
14018 +---------------------+-----------------+
14019 | ip | ip |
14020 +---------------------+-----------------+
14021 | string | str |
14022 +---------------------+-----------------+
14023 | binary | none, use "-m" |
14024 +---------------------+-----------------+
14025
14026Note that in order to match a binary samples, it is mandatory to specify a
14027matching method, see below.
14028
Willy Tarreau74ca5042013-06-11 23:12:07 +020014029The ACL engine can match these types against patterns of the following types :
14030 - boolean
14031 - integer or integer range
14032 - IP address / network
14033 - string (exact, substring, suffix, prefix, subdir, domain)
14034 - regular expression
14035 - hex block
14036
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014037The following ACL flags are currently supported :
14038
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014039 -i : ignore case during matching of all subsequent patterns.
14040 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014041 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014042 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014043 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014044 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014045 -- : force end of flags. Useful when a string looks like one of the flags.
14046
Willy Tarreau74ca5042013-06-11 23:12:07 +020014047The "-f" flag is followed by the name of a file from which all lines will be
14048read as individual values. It is even possible to pass multiple "-f" arguments
14049if the patterns are to be loaded from multiple files. Empty lines as well as
14050lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14051will be stripped. If it is absolutely necessary to insert a valid pattern
14052beginning with a sharp, just prefix it with a space so that it is not taken for
14053a comment. Depending on the data type and match method, haproxy may load the
14054lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14055exact string matching. In this case, duplicates will automatically be removed.
14056
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014057The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14058parsed as two column file. The first column contains the patterns used by the
14059ACL, and the second column contain the samples. The sample can be used later by
14060a map. This can be useful in some rare cases where an ACL would just be used to
14061check for the existence of a pattern in a map before a mapping is applied.
14062
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014063The "-u" flag forces the unique id of the ACL. This unique id is used with the
14064socket interface to identify ACL and dynamically change its values. Note that a
14065file is always identified by its name even if an id is set.
14066
Willy Tarreau74ca5042013-06-11 23:12:07 +020014067Also, note that the "-i" flag applies to subsequent entries and not to entries
14068loaded from files preceding it. For instance :
14069
14070 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14071
14072In this example, each line of "exact-ua.lst" will be exactly matched against
14073the "user-agent" header of the request. Then each line of "generic-ua" will be
14074case-insensitively matched. Then the word "test" will be insensitively matched
14075as well.
14076
14077The "-m" flag is used to select a specific pattern matching method on the input
14078sample. All ACL-specific criteria imply a pattern matching method and generally
14079do not need this flag. However, this flag is useful with generic sample fetch
14080methods to describe how they're going to be matched against the patterns. This
14081is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014082obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014083followed by a pattern matching method name, this method is used instead of the
14084default one for the criterion. This makes it possible to match contents in ways
14085that were not initially planned, or with sample fetch methods which return a
14086string. The matching method also affects the way the patterns are parsed.
14087
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014088The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14089By default, if the parser cannot parse ip address it considers that the parsed
14090string is maybe a domain name and try dns resolution. The flag "-n" disable this
14091resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14092server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014093waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014094flag "-n" disable this behavior. Note also that during the runtime, this
14095function is disabled for the dynamic acl modifications.
14096
Willy Tarreau74ca5042013-06-11 23:12:07 +020014097There are some restrictions however. Not all methods can be used with all
14098sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14099be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014100
14101 - "found" : only check if the requested sample could be found in the stream,
14102 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014103 to pass any pattern to avoid confusion. This matching method is
14104 particularly useful to detect presence of certain contents such
14105 as headers, cookies, etc... even if they are empty and without
14106 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014107
14108 - "bool" : check the value as a boolean. It can only be applied to fetches
14109 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014110 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014111
14112 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014113 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014114
14115 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014116 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014117
Davor Ocelice9ed2812017-12-25 17:49:28 +010014118 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014119 binary sequence. This may be used with binary or string samples.
14120
14121 - "len" : match the sample's length as an integer. This may be used with
14122 binary or string samples.
14123
Willy Tarreau74ca5042013-06-11 23:12:07 +020014124 - "str" : exact match : match the contents against a string. This may be
14125 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014126
Willy Tarreau74ca5042013-06-11 23:12:07 +020014127 - "sub" : substring match : check that the contents contain at least one of
14128 the provided string patterns. This may be used with binary or
14129 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014130
Willy Tarreau74ca5042013-06-11 23:12:07 +020014131 - "reg" : regex match : match the contents against a list of regular
14132 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014133
Willy Tarreau74ca5042013-06-11 23:12:07 +020014134 - "beg" : prefix match : check that the contents begin like the provided
14135 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014136
Willy Tarreau74ca5042013-06-11 23:12:07 +020014137 - "end" : suffix match : check that the contents end like the provided
14138 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014139
Willy Tarreau74ca5042013-06-11 23:12:07 +020014140 - "dir" : subdir match : check that a slash-delimited portion of the
14141 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014142 This may be used with binary or string samples.
14143
Willy Tarreau74ca5042013-06-11 23:12:07 +020014144 - "dom" : domain match : check that a dot-delimited portion of the contents
14145 exactly match one of the provided string patterns. This may be
14146 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014147
14148For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
14149request, it is possible to do :
14150
14151 acl jsess_present cook(JSESSIONID) -m found
14152
14153In order to apply a regular expression on the 500 first bytes of data in the
14154buffer, one would use the following acl :
14155
14156 acl script_tag payload(0,500) -m reg -i <script>
14157
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014158On systems where the regex library is much slower when using "-i", it is
14159possible to convert the sample to lowercase before matching, like this :
14160
14161 acl script_tag payload(0,500),lower -m reg <script>
14162
Willy Tarreau74ca5042013-06-11 23:12:07 +020014163All ACL-specific criteria imply a default matching method. Most often, these
14164criteria are composed by concatenating the name of the original sample fetch
14165method and the matching method. For example, "hdr_beg" applies the "beg" match
14166to samples retrieved using the "hdr" fetch method. Since all ACL-specific
14167criteria rely on a sample fetch method, it is always possible instead to use
14168the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014169
Willy Tarreau74ca5042013-06-11 23:12:07 +020014170If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030014171the matching method is simply applied to the underlying sample fetch method.
14172For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014173
Willy Tarreau74ca5042013-06-11 23:12:07 +020014174 acl short_form hdr_beg(host) www.
14175 acl alternate1 hdr_beg(host) -m beg www.
14176 acl alternate2 hdr_dom(host) -m beg www.
14177 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014178
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014179
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014180The table below summarizes the compatibility matrix between sample or converter
14181types and the pattern types to fetch against. It indicates for each compatible
14182combination the name of the matching method to be used, surrounded with angle
14183brackets ">" and "<" when the method is the default one and will work by
14184default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010014185
Willy Tarreau74ca5042013-06-11 23:12:07 +020014186 +-------------------------------------------------+
14187 | Input sample type |
14188 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014189 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014190 +----------------------+---------+---------+---------+---------+---------+
14191 | none (presence only) | found | found | found | found | found |
14192 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014193 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014194 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014195 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014196 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014197 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014198 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014199 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014200 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014201 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014202 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014203 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014204 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014205 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014206 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014207 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014208 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014209 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014210 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014211 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014212 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014213 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014214 +----------------------+---------+---------+---------+---------+---------+
14215 | hex block | | | | bin | bin |
14216 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020014217
14218
Willy Tarreau74ca5042013-06-11 23:12:07 +0200142197.1.1. Matching booleans
14220------------------------
14221
14222In order to match a boolean, no value is needed and all values are ignored.
14223Boolean matching is used by default for all fetch methods of type "boolean".
14224When boolean matching is used, the fetched value is returned as-is, which means
14225that a boolean "true" will always match and a boolean "false" will never match.
14226
14227Boolean matching may also be enforced using "-m bool" on fetch methods which
14228return an integer value. Then, integer value 0 is converted to the boolean
14229"false" and all other values are converted to "true".
14230
Willy Tarreau6a06a402007-07-15 20:15:28 +020014231
Willy Tarreau74ca5042013-06-11 23:12:07 +0200142327.1.2. Matching integers
14233------------------------
14234
14235Integer matching applies by default to integer fetch methods. It can also be
14236enforced on boolean fetches using "-m int". In this case, "false" is converted
14237to the integer 0, and "true" is converted to the integer 1.
14238
14239Integer matching also supports integer ranges and operators. Note that integer
14240matching only applies to positive values. A range is a value expressed with a
14241lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014242
14243For instance, "1024:65535" is a valid range to represent a range of
14244unprivileged ports, and "1024:" would also work. "0:1023" is a valid
14245representation of privileged ports, and ":1023" would also work.
14246
Willy Tarreau62644772008-07-16 18:36:06 +020014247As a special case, some ACL functions support decimal numbers which are in fact
14248two integers separated by a dot. This is used with some version checks for
14249instance. All integer properties apply to those decimal numbers, including
14250ranges and operators.
14251
Willy Tarreau6a06a402007-07-15 20:15:28 +020014252For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010014253operators with ranges does not make much sense and is strongly discouraged.
14254Similarly, it does not make much sense to perform order comparisons with a set
14255of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014256
Willy Tarreau0ba27502007-12-24 16:55:16 +010014257Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014258
14259 eq : true if the tested value equals at least one value
14260 ge : true if the tested value is greater than or equal to at least one value
14261 gt : true if the tested value is greater than at least one value
14262 le : true if the tested value is less than or equal to at least one value
14263 lt : true if the tested value is less than at least one value
14264
Willy Tarreau0ba27502007-12-24 16:55:16 +010014265For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014266
14267 acl negative-length hdr_val(content-length) lt 0
14268
Willy Tarreau62644772008-07-16 18:36:06 +020014269This one matches SSL versions between 3.0 and 3.1 (inclusive) :
14270
14271 acl sslv3 req_ssl_ver 3:3.1
14272
Willy Tarreau6a06a402007-07-15 20:15:28 +020014273
Willy Tarreau74ca5042013-06-11 23:12:07 +0200142747.1.3. Matching strings
14275-----------------------
14276
14277String matching applies to string or binary fetch methods, and exists in 6
14278different forms :
14279
14280 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014281 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014282
14283 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014284 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014285
14286 - prefix match (-m beg) : the patterns are compared with the beginning of
14287 the extracted string, and the ACL matches if any of them matches.
14288
14289 - suffix match (-m end) : the patterns are compared with the end of the
14290 extracted string, and the ACL matches if any of them matches.
14291
Baptiste Assmann33db6002016-03-06 23:32:10 +010014292 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020014293 string, delimited with slashes ("/"), and the ACL matches if any of them
14294 matches.
14295
14296 - domain match (-m dom) : the patterns are looked up inside the extracted
14297 string, delimited with dots ("."), and the ACL matches if any of them
14298 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014299
14300String matching applies to verbatim strings as they are passed, with the
14301exception of the backslash ("\") which makes it possible to escape some
14302characters such as the space. If the "-i" flag is passed before the first
14303string, then the matching will be performed ignoring the case. In order
14304to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010014305before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014306
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010014307Do not use string matches for binary fetches which might contain null bytes
14308(0x00), as the comparison stops at the occurrence of the first null byte.
14309Instead, convert the binary fetch to a hex string with the hex converter first.
14310
14311Example:
14312 # matches if the string <tag> is present in the binary sample
14313 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
14314
Willy Tarreau6a06a402007-07-15 20:15:28 +020014315
Willy Tarreau74ca5042013-06-11 23:12:07 +0200143167.1.4. Matching regular expressions (regexes)
14317---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014318
14319Just like with string matching, regex matching applies to verbatim strings as
14320they are passed, with the exception of the backslash ("\") which makes it
14321possible to escape some characters such as the space. If the "-i" flag is
14322passed before the first regex, then the matching will be performed ignoring
14323the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010014324the "--" flag before the first string. Same principle applies of course to
14325match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014326
14327
Willy Tarreau74ca5042013-06-11 23:12:07 +0200143287.1.5. Matching arbitrary data blocks
14329-------------------------------------
14330
14331It is possible to match some extracted samples against a binary block which may
14332not safely be represented as a string. For this, the patterns must be passed as
14333a series of hexadecimal digits in an even number, when the match method is set
14334to binary. Each sequence of two digits will represent a byte. The hexadecimal
14335digits may be used upper or lower case.
14336
14337Example :
14338 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
14339 acl hello payload(0,6) -m bin 48656c6c6f0a
14340
14341
143427.1.6. Matching IPv4 and IPv6 addresses
14343---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014344
14345IPv4 addresses values can be specified either as plain addresses or with a
14346netmask appended, in which case the IPv4 address matches whenever it is
14347within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010014348host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010014349difficult to read and debug configurations. If hostnames are used, you should
14350at least ensure that they are present in /etc/hosts so that the configuration
14351does not depend on any random DNS match at the moment the configuration is
14352parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014353
Daniel Schnellereba56342016-04-13 00:26:52 +020014354The dotted IPv4 address notation is supported in both regular as well as the
14355abbreviated form with all-0-octets omitted:
14356
14357 +------------------+------------------+------------------+
14358 | Example 1 | Example 2 | Example 3 |
14359 +------------------+------------------+------------------+
14360 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
14361 | 192.168.1 | 10.12 | 127.1 |
14362 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
14363 | 192.168.1/22 | 10.12/8 | 127.1/8 |
14364 +------------------+------------------+------------------+
14365
14366Notice that this is different from RFC 4632 CIDR address notation in which
14367192.168.42/24 would be equivalent to 192.168.42.0/24.
14368
Willy Tarreauceb4ac92012-04-28 00:41:46 +020014369IPv6 may be entered in their usual form, with or without a netmask appended.
14370Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
14371trouble with randomly resolved IP addresses, host names are never allowed in
14372IPv6 patterns.
14373
14374HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
14375following situations :
14376 - tested address is IPv4, pattern address is IPv4, the match applies
14377 in IPv4 using the supplied mask if any.
14378 - tested address is IPv6, pattern address is IPv6, the match applies
14379 in IPv6 using the supplied mask if any.
14380 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
14381 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
14382 ::IPV4 or ::ffff:IPV4, otherwise it fails.
14383 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
14384 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
14385 applied in IPv6 using the supplied IPv6 mask.
14386
Willy Tarreau74ca5042013-06-11 23:12:07 +020014387
143887.2. Using ACLs to form conditions
14389----------------------------------
14390
14391Some actions are only performed upon a valid condition. A condition is a
14392combination of ACLs with operators. 3 operators are supported :
14393
14394 - AND (implicit)
14395 - OR (explicit with the "or" keyword or the "||" operator)
14396 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020014397
Willy Tarreau74ca5042013-06-11 23:12:07 +020014398A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020014399
Willy Tarreau74ca5042013-06-11 23:12:07 +020014400 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020014401
Willy Tarreau74ca5042013-06-11 23:12:07 +020014402Such conditions are generally used after an "if" or "unless" statement,
14403indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020014404
Willy Tarreau74ca5042013-06-11 23:12:07 +020014405For instance, to block HTTP requests to the "*" URL with methods other than
14406"OPTIONS", as well as POST requests without content-length, and GET or HEAD
14407requests with a content-length greater than 0, and finally every request which
14408is not either GET/HEAD/POST/OPTIONS !
14409
14410 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014411 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
14412 http-request deny if METH_GET HTTP_CONTENT
14413 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020014414
14415To select a different backend for requests to static contents on the "www" site
14416and to every request on the "img", "video", "download" and "ftp" hosts :
14417
14418 acl url_static path_beg /static /images /img /css
14419 acl url_static path_end .gif .png .jpg .css .js
14420 acl host_www hdr_beg(host) -i www
14421 acl host_static hdr_beg(host) -i img. video. download. ftp.
14422
Davor Ocelice9ed2812017-12-25 17:49:28 +010014423 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020014424 # of host "www". Use backend "www" for the rest.
14425 use_backend static if host_static or host_www url_static
14426 use_backend www if host_www
14427
14428It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
14429expressions that are built on the fly without needing to be declared. They must
14430be enclosed between braces, with a space before and after each brace (because
14431the braces must be seen as independent words). Example :
14432
14433 The following rule :
14434
14435 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014436 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020014437
14438 Can also be written that way :
14439
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014440 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020014441
14442It is generally not recommended to use this construct because it's a lot easier
14443to leave errors in the configuration when written that way. However, for very
14444simple rules matching only one source IP address for instance, it can make more
14445sense to use them than to declare ACLs with random names. Another example of
14446good use is the following :
14447
14448 With named ACLs :
14449
14450 acl site_dead nbsrv(dynamic) lt 2
14451 acl site_dead nbsrv(static) lt 2
14452 monitor fail if site_dead
14453
14454 With anonymous ACLs :
14455
14456 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
14457
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014458See section 4.2 for detailed help on the "http-request deny" and "use_backend"
14459keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014460
14461
144627.3. Fetching samples
14463---------------------
14464
14465Historically, sample fetch methods were only used to retrieve data to match
14466against patterns using ACLs. With the arrival of stick-tables, a new class of
14467sample fetch methods was created, most often sharing the same syntax as their
14468ACL counterpart. These sample fetch methods are also known as "fetches". As
14469of now, ACLs and fetches have converged. All ACL fetch methods have been made
14470available as fetch methods, and ACLs may use any sample fetch method as well.
14471
14472This section details all available sample fetch methods and their output type.
14473Some sample fetch methods have deprecated aliases that are used to maintain
14474compatibility with existing configurations. They are then explicitly marked as
14475deprecated and should not be used in new setups.
14476
14477The ACL derivatives are also indicated when available, with their respective
14478matching methods. These ones all have a well defined default pattern matching
14479method, so it is never necessary (though allowed) to pass the "-m" option to
14480indicate how the sample will be matched using ACLs.
14481
14482As indicated in the sample type versus matching compatibility matrix above,
14483when using a generic sample fetch method in an ACL, the "-m" option is
14484mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
14485the same keyword exists as an ACL keyword and as a standard fetch method, the
14486ACL engine will automatically pick the ACL-only one by default.
14487
14488Some of these keywords support one or multiple mandatory arguments, and one or
14489multiple optional arguments. These arguments are strongly typed and are checked
14490when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014491incorrect argument (e.g. an unresolved backend name). Fetch function arguments
14492are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020014493is optional, it will be indicated below between square brackets ('[ ]'). When
14494all arguments are optional, the parenthesis may be omitted.
14495
14496Thus, the syntax of a standard sample fetch method is one of the following :
14497 - name
14498 - name(arg1)
14499 - name(arg1,arg2)
14500
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014501
145027.3.1. Converters
14503-----------------
14504
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014505Sample fetch methods may be combined with transformations to be applied on top
14506of the fetched sample (also called "converters"). These combinations form what
14507is called "sample expressions" and the result is a "sample". Initially this
14508was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010014509has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014510unique-id-format, add-header, ...).
14511
14512These transformations are enumerated as a series of specific keywords after the
14513sample fetch method. These keywords may equally be appended immediately after
14514the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010014515support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010014516
Willy Tarreau97707872015-01-27 15:12:13 +010014517A certain category of converters are bitwise and arithmetic operators which
14518support performing basic operations on integers. Some bitwise operations are
14519supported (and, or, xor, cpl) and some arithmetic operations are supported
14520(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
14521bool) which make it possible to report a match without having to write an ACL.
14522
Willy Tarreau74ca5042013-06-11 23:12:07 +020014523The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010014524
Ben Shillitof25e8e52016-12-02 14:25:37 +00001452551d.single(<prop>[,<prop>*])
14526 Returns values for the properties requested as a string, where values are
14527 separated by the delimiter specified with "51degrees-property-separator".
14528 The device is identified using the User-Agent header passed to the
14529 converter. The function can be passed up to five property names, and if a
14530 property name can't be found, the value "NoData" is returned.
14531
14532 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010014533 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
14534 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000014535 # User-Agent passed to the converter.
14536 frontend http-in
14537 bind *:8081
14538 default_backend servers
14539 http-request set-header X-51D-DeviceTypeMobileTablet \
14540 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
14541
Willy Tarreau97707872015-01-27 15:12:13 +010014542add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014543 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014544 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014545 name. The name of the variable starts with an indication about its scope. The
14546 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014547 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014548 "sess" : the variable is shared with the whole session
14549 "txn" : the variable is shared with the transaction (request and response)
14550 "req" : the variable is shared only during request processing
14551 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014552 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014553 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014554
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010014555aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
14556 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
14557 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
14558 need to be base64 encoded and the returned result is in raw byte format.
14559 If the <aead_tag> validation fails, the converter doesn't return any data.
14560 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
14561 converter requires at least OpenSSL 1.0.1.
14562
14563 Example:
14564 http-response set-header X-Decrypted-Text %[var(txn.enc),\
14565 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
14566
Willy Tarreau97707872015-01-27 15:12:13 +010014567and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014568 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014569 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010014570 numeric value or a variable name. The name of the variable starts with an
14571 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014572 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014573 "sess" : the variable is shared with the whole session
14574 "txn" : the variable is shared with the transaction (request and response)
14575 "req" : the variable is shared only during request processing
14576 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014577 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014578 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014579
Holger Just1bfc24b2017-05-06 00:56:53 +020014580b64dec
14581 Converts (decodes) a base64 encoded input string to its binary
14582 representation. It performs the inverse operation of base64().
14583
Emeric Brun53d1a982014-04-30 18:21:37 +020014584base64
14585 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010014586 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020014587 an SSL ID can be copied in a header).
14588
Willy Tarreau97707872015-01-27 15:12:13 +010014589bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014590 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010014591 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010014592 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010014593 presence of a flag).
14594
Emeric Brun54c4ac82014-11-03 15:32:43 +010014595bytes(<offset>[,<length>])
14596 Extracts some bytes from an input binary sample. The result is a binary
14597 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010014598 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010014599
Willy Tarreau280f42b2018-02-19 15:34:12 +010014600concat([<start>],[<var>],[<end>])
14601 Concatenates up to 3 fields after the current sample which is then turned to
14602 a string. The first one, <start>, is a constant string, that will be appended
14603 immediately after the existing sample. It may be omitted if not used. The
14604 second one, <var>, is a variable name. The variable will be looked up, its
14605 contents converted to a string, and it will be appended immediately after the
14606 <first> part. If the variable is not found, nothing is appended. It may be
14607 omitted as well. The third field, <end> is a constant string that will be
14608 appended after the variable. It may also be omitted. Together, these elements
14609 allow to concatenate variables with delimiters to an existing set of
14610 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010014611 other variables, such as colon-delimited values. If commas or closing
14612 parethesis are needed as delimiters, they must be protected by quotes or
14613 backslashes, themselves protected so that they are not stripped by the first
14614 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010014615
14616 Example:
14617 tcp-request session set-var(sess.src) src
14618 tcp-request session set-var(sess.dn) ssl_c_s_dn
14619 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010014620 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010014621 http-request set-header x-hap-sig %[var(txn.sig)]
14622
Willy Tarreau97707872015-01-27 15:12:13 +010014623cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014624 Takes the input value of type signed integer, applies a ones-complement
14625 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010014626
Willy Tarreau80599772015-01-20 19:35:24 +010014627crc32([<avalanche>])
14628 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
14629 hash function. Optionally, it is possible to apply a full avalanche hash
14630 function to the output if the optional <avalanche> argument equals 1. This
14631 converter uses the same functions as used by the various hash-based load
14632 balancing algorithms, so it will provide exactly the same results. It is
14633 provided for compatibility with other software which want a CRC32 to be
14634 computed on some input keys, so it follows the most common implementation as
14635 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
14636 but may provide a better or at least less predictable distribution. It must
14637 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010014638 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
14639
14640crc32c([<avalanche>])
14641 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
14642 hash function. Optionally, it is possible to apply a full avalanche hash
14643 function to the output if the optional <avalanche> argument equals 1. This
14644 converter uses the same functions as described in RFC4960, Appendix B [8].
14645 It is provided for compatibility with other software which want a CRC32C to be
14646 computed on some input keys. It is slower than the other algorithms and it must
14647 not be used for security purposes as a 32-bit hash is trivial to break. See
14648 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010014649
Christopher Fauletea159d62020-04-01 16:21:44 +020014650cut_crlf
14651 Cuts the string representation of the input sample on the first carriage
14652 return ('\r') or newline ('\n') character found. Only the string length is
14653 updated.
14654
David Carlier29b3ca32015-09-25 14:09:21 +010014655da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020014656 Asks the DeviceAtlas converter to identify the User Agent string passed on
14657 input, and to emit a string made of the concatenation of the properties
14658 enumerated in argument, delimited by the separator defined by the global
14659 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000014660 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020014661 configuration language.
14662
14663 Example:
14664 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020014665 bind *:8881
14666 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000014667 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020014668
Willy Tarreau0851fd52019-12-17 10:07:25 +010014669debug([<prefix][,<destination>])
14670 This converter is used as debug tool. It takes a capture of the input sample
14671 and sends it to event sink <destination>, which may designate a ring buffer
14672 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
14673 checked at run time by issuing "show events" on the CLI. When not specified,
14674 the output will be "buf0", which may be consulted via the CLI's "show events"
14675 command. An optional prefix <prefix> may be passed to help distinguish
14676 outputs from multiple expressions. It will then appear before the colon in
14677 the output message. The input sample is passed as-is on the output, so that
14678 it is safe to insert the debug converter anywhere in a chain, even with non-
14679 printable sample types.
14680
14681 Example:
14682 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020014683
Patrick Gansterer8e366512020-04-22 16:47:57 +020014684digest(<algorithm>)
14685 Converts a binary input sample to a message digest. The result is a binary
14686 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
14687
14688 Please note that this converter is only available when haproxy has been
14689 compiled with USE_OPENSSL.
14690
Willy Tarreau97707872015-01-27 15:12:13 +010014691div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014692 Divides the input value of type signed integer by <value>, and returns the
14693 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014694 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010014695 variable name. The name of the variable starts with an indication about its
14696 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014697 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014698 "sess" : the variable is shared with the whole session
14699 "txn" : the variable is shared with the transaction (request and response)
14700 "req" : the variable is shared only during request processing
14701 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014702 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014703 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014704
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020014705djb2([<avalanche>])
14706 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
14707 hash function. Optionally, it is possible to apply a full avalanche hash
14708 function to the output if the optional <avalanche> argument equals 1. This
14709 converter uses the same functions as used by the various hash-based load
14710 balancing algorithms, so it will provide exactly the same results. It is
14711 mostly intended for debugging, but can be used as a stick-table entry to
14712 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010014713 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
14714 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020014715
Willy Tarreau97707872015-01-27 15:12:13 +010014716even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014717 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010014718 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
14719
Marcin Deranek9631a282018-04-16 14:30:46 +020014720field(<index>,<delimiters>[,<count>])
14721 Extracts the substring at the given index counting from the beginning
14722 (positive index) or from the end (negative index) considering given delimiters
14723 from an input string. Indexes start at 1 or -1 and delimiters are a string
14724 formatted list of chars. Optionally you can specify <count> of fields to
14725 extract (default: 1). Value of 0 indicates extraction of all remaining
14726 fields.
14727
14728 Example :
14729 str(f1_f2_f3__f5),field(5,_) # f5
14730 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
14731 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
14732 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
14733 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010014734
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014735hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010014736 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014737 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010014738 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014739 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010014740
Dragan Dosen3f957b22017-10-24 09:27:34 +020014741hex2i
14742 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050014743 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020014744
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020014745htonl
14746 Converts the input integer value to its 32-bit binary representation in the
14747 network byte order. Because sample fetches own signed 64-bit integer, when
14748 this converter is used, the input integer value is first casted to an
14749 unsigned 32-bit integer.
14750
Patrick Gansterer8e366512020-04-22 16:47:57 +020014751hmac(<algorithm>, <key>)
14752 Converts a binary input sample to a message authentication code with the given
14753 key. The result is a binary sample. The <algorithm> must be one of the
14754 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
14755 be base64 encoded and can either be a string or a variable.
14756
14757 Please note that this converter is only available when haproxy has been
14758 compiled with USE_OPENSSL.
14759
Cyril Bonté6bcd1822019-11-05 23:13:59 +010014760http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014761 Converts an integer supposed to contain a date since epoch to a string
14762 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000014763 an offset value is specified, then it is added to the date before the
14764 conversion is operated. This is particularly useful to emit Date header fields,
14765 Expires values in responses when combined with a positive offset, or
14766 Last-Modified values when the offset is negative.
14767 If a unit value is specified, then consider the timestamp as either
14768 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
14769 microseconds since epoch. Offset is assumed to have the same unit as
14770 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014771
Willy Tarreaud9f316a2014-07-10 14:03:38 +020014772in_table(<table>)
14773 Uses the string representation of the input sample to perform a look up in
14774 the specified table. If the key is not found in the table, a boolean false
14775 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010014776 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020014777 or not a source IP address or an Authorization header was already seen).
14778
Tim Duesterhus1478aa72018-01-25 16:24:51 +010014779ipmask(<mask4>, [<mask6>])
14780 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014781 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010014782 table entries and as such use the same server. The mask4 can be passed in
14783 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
14784 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
14785 If no mask6 is given IPv6 addresses will fail to convert for backwards
14786 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014787
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014788json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010014789 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014790 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020014791 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014792 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
14793 of errors:
14794 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
14795 bytes, ...)
14796 - invalid range (the decoded value is within a UTF-8 prohibited range),
14797 - code overlong (the value is encoded with more bytes than necessary).
14798
14799 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
14800 character is greater than 0xffff because the JSON string escape specification
14801 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
14802 in 4 variants designated by a combination of two suffix letters : "p" for
14803 "permissive" and "s" for "silently ignore". The behaviors of the decoders
14804 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010014805 - "ascii" : never fails;
14806 - "utf8" : fails on any detected errors;
14807 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014808 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010014809 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014810 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
14811 characters corresponding to the other errors.
14812
14813 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010014814 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014815
14816 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014817 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020014818 capture request header user-agent len 150
14819 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014820
14821 Input request from client 127.0.0.1:
14822 GET / HTTP/1.0
14823 User-Agent: Very "Ugly" UA 1/2
14824
14825 Output log:
14826 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
14827
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014828language(<value>[,<default>])
14829 Returns the value with the highest q-factor from a list as extracted from the
14830 "accept-language" header using "req.fhdr". Values with no q-factor have a
14831 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
14832 belong to the list of semi-colon delimited <values> will be considered. The
14833 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
14834 given list and a default value is provided, it is returned. Note that language
14835 names may have a variant after a dash ('-'). If this variant is present in the
14836 list, it will be matched, but if it is not, only the base language is checked.
14837 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010014838 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014839 ordering of the values in the request counts, as the first value among
14840 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020014841
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014842 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020014843
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014844 # this configuration switches to the backend matching a
14845 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020014846
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014847 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
14848 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
14849 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
14850 use_backend spanish if es
14851 use_backend french if fr
14852 use_backend english if en
14853 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020014854
Willy Tarreau60a2ee72017-12-15 07:13:48 +010014855length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010014856 Get the length of the string. This can only be placed after a string
14857 sample fetch function or after a transformation keyword returning a string
14858 type. The result is of type integer.
14859
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014860lower
14861 Convert a string sample to lower case. This can only be placed after a string
14862 sample fetch function or after a transformation keyword returning a string
14863 type. The result is of type string.
14864
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020014865ltime(<format>[,<offset>])
14866 Converts an integer supposed to contain a date since epoch to a string
14867 representing this date in local time using a format defined by the <format>
14868 string using strftime(3). The purpose is to allow any date format to be used
14869 in logs. An optional <offset> in seconds may be applied to the input date
14870 (positive or negative). See the strftime() man page for the format supported
14871 by your operating system. See also the utime converter.
14872
14873 Example :
14874
14875 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010014876 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020014877 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
14878
Christopher Faulet51fc9d12020-04-01 17:24:41 +020014879ltrim(<chars>)
14880 Skips any characters from <chars> from the beginning of the string
14881 representation of the input sample.
14882
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014883map(<map_file>[,<default_value>])
14884map_<match_type>(<map_file>[,<default_value>])
14885map_<match_type>_<output_type>(<map_file>[,<default_value>])
14886 Search the input value from <map_file> using the <match_type> matching method,
14887 and return the associated value converted to the type <output_type>. If the
14888 input value cannot be found in the <map_file>, the converter returns the
14889 <default_value>. If the <default_value> is not set, the converter fails and
14890 acts as if no input value could be fetched. If the <match_type> is not set, it
14891 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
14892 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
14893 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014894
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014895 It is important to avoid overlapping between the keys : IP addresses and
14896 strings are stored in trees, so the first of the finest match will be used.
14897 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014898
Tim Düsterhus4896c442016-11-29 02:15:19 +010014899 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014900 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014901
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014902 input type | match method | output type str | output type int | output type ip
14903 -----------+--------------+-----------------+-----------------+---------------
14904 str | str | map_str | map_str_int | map_str_ip
14905 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020014906 str | beg | map_beg | map_beg_int | map_end_ip
14907 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014908 str | sub | map_sub | map_sub_int | map_sub_ip
14909 -----------+--------------+-----------------+-----------------+---------------
14910 str | dir | map_dir | map_dir_int | map_dir_ip
14911 -----------+--------------+-----------------+-----------------+---------------
14912 str | dom | map_dom | map_dom_int | map_dom_ip
14913 -----------+--------------+-----------------+-----------------+---------------
14914 str | end | map_end | map_end_int | map_end_ip
14915 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080014916 str | reg | map_reg | map_reg_int | map_reg_ip
14917 -----------+--------------+-----------------+-----------------+---------------
14918 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014919 -----------+--------------+-----------------+-----------------+---------------
14920 int | int | map_int | map_int_int | map_int_ip
14921 -----------+--------------+-----------------+-----------------+---------------
14922 ip | ip | map_ip | map_ip_int | map_ip_ip
14923 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014924
Thierry Fournier8feaa662016-02-10 22:55:20 +010014925 The special map called "map_regm" expect matching zone in the regular
14926 expression and modify the output replacing back reference (like "\1") by
14927 the corresponding match text.
14928
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014929 The file contains one key + value per line. Lines which start with '#' are
14930 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
14931 is then the first "word" (series of non-space/tabs characters), and the value
14932 is what follows this series of space/tab till the end of the line excluding
14933 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014934
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014935 Example :
14936
14937 # this is a comment and is ignored
14938 2.22.246.0/23 United Kingdom \n
14939 <-><-----------><--><------------><---->
14940 | | | | `- trailing spaces ignored
14941 | | | `---------- value
14942 | | `-------------------- middle spaces ignored
14943 | `---------------------------- key
14944 `------------------------------------ leading spaces ignored
14945
Willy Tarreau97707872015-01-27 15:12:13 +010014946mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014947 Divides the input value of type signed integer by <value>, and returns the
14948 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014949 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014950 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014951 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014952 "sess" : the variable is shared with the whole session
14953 "txn" : the variable is shared with the transaction (request and response)
14954 "req" : the variable is shared only during request processing
14955 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014956 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014957 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014958
14959mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014960 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020014961 the product as an signed integer. In case of overflow, the largest possible
14962 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014963 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014964 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014965 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014966 "sess" : the variable is shared with the whole session
14967 "txn" : the variable is shared with the transaction (request and response)
14968 "req" : the variable is shared only during request processing
14969 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014970 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014971 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014972
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010014973nbsrv
14974 Takes an input value of type string, interprets it as a backend name and
14975 returns the number of usable servers in that backend. Can be used in places
14976 where we want to look up a backend from a dynamic name, like a result of a
14977 map lookup.
14978
Willy Tarreau97707872015-01-27 15:12:13 +010014979neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014980 Takes the input value of type signed integer, computes the opposite value,
14981 and returns the remainder as an signed integer. 0 is identity. This operator
14982 is provided for reversed subtracts : in order to subtract the input from a
14983 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010014984
14985not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014986 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010014987 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010014988 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010014989 absence of a flag).
14990
14991odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014992 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010014993 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
14994
14995or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014996 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014997 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010014998 numeric value or a variable name. The name of the variable starts with an
14999 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015000 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015001 "sess" : the variable is shared with the whole session
15002 "txn" : the variable is shared with the transaction (request and response)
15003 "req" : the variable is shared only during request processing
15004 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015005 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015006 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015007
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015008protobuf(<field_number>,[<field_type>])
15009 This extracts the protocol buffers message field in raw mode of an input binary
15010 sample representation of a protocol buffer message with <field_number> as field
15011 number (dotted notation) if <field_type> is not present, or as an integer sample
15012 if this field is present (see also "ungrpc" below).
15013 The list of the authorized types is the following one: "int32", "int64", "uint32",
15014 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15015 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15016 "float" for the wire type 5. Note that "string" is considered as a length-delimited
15017 type, so it does not require any <field_type> argument to be extracted.
15018 More information may be found here about the protocol buffers message field types:
15019 https://developers.google.com/protocol-buffers/docs/encoding
15020
Willy Tarreauc4dc3502015-01-23 20:39:28 +010015021regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010015022 Applies a regex-based substitution to the input string. It does the same
15023 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
15024 default it will replace in the input string the first occurrence of the
15025 largest part matching the regular expression <regex> with the substitution
15026 string <subst>. It is possible to replace all occurrences instead by adding
15027 the flag "g" in the third argument <flags>. It is also possible to make the
15028 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
15029 string, it is made up from the concatenation of all desired flags. Thus if
15030 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010015031 The first use of this converter is to replace certain characters or sequence
15032 of characters with other ones.
15033
15034 It is highly recommended to enclose the regex part using protected quotes to
15035 improve clarity and never have a closing parenthesis from the regex mixed up
15036 with the parenthesis from the function. Just like in Bourne shell, the first
15037 level of quotes is processed when delimiting word groups on the line, a
15038 second level is usable for argument. It is recommended to use single quotes
15039 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010015040
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015041 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010015042
15043 # de-duplicate "/" in header "x-path".
15044 # input: x-path: /////a///b/c/xzxyz/
15045 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010015046 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010015047
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015048 # copy query string to x-query and drop all leading '?', ';' and '&'
15049 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
15050
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015051 # capture groups and backreferences
15052 # both lines do the same.
15053 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)]'
15054 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
15055
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015056capture-req(<id>)
15057 Capture the string entry in the request slot <id> and returns the entry as
15058 is. If the slot doesn't exist, the capture fails silently.
15059
15060 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015061 "http-response capture", "capture.req.hdr" and
15062 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015063
15064capture-res(<id>)
15065 Capture the string entry in the response slot <id> and returns the entry as
15066 is. If the slot doesn't exist, the capture fails silently.
15067
15068 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015069 "http-response capture", "capture.req.hdr" and
15070 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015071
Christopher Faulet568415a2020-04-01 17:24:47 +020015072rtrim(<chars>)
15073 Skips any characters from <chars> from the end of the string representation
15074 of the input sample.
15075
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015076sdbm([<avalanche>])
15077 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
15078 hash function. Optionally, it is possible to apply a full avalanche hash
15079 function to the output if the optional <avalanche> argument equals 1. This
15080 converter uses the same functions as used by the various hash-based load
15081 balancing algorithms, so it will provide exactly the same results. It is
15082 mostly intended for debugging, but can be used as a stick-table entry to
15083 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015084 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
15085 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015086
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015087set-var(<var name>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010015088 Sets a variable with the input content and returns the content on the output
15089 as-is. The variable keeps the value and the associated input type. The name of
15090 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015091 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015092 "sess" : the variable is shared with the whole session
15093 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015094 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015095 "req" : the variable is shared only during request processing,
15096 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015097 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015098 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015099
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015100sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020015101 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015102 sample with length of 20 bytes.
15103
Tim Duesterhusd4376302019-06-17 12:41:44 +020015104sha2([<bits>])
15105 Converts a binary input sample to a digest in the SHA-2 family. The result
15106 is a binary sample with length of <bits>/8 bytes.
15107
15108 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
15109 SHA-<bits>. The default value is 256.
15110
15111 Please note that this converter is only available when haproxy has been
15112 compiled with USE_OPENSSL.
15113
Nenad Merdanovic177adc92019-08-27 01:58:13 +020015114srv_queue
15115 Takes an input value of type string, either a server name or <backend>/<server>
15116 format and returns the number of queued sessions on that server. Can be used
15117 in places where we want to look up queued sessions from a dynamic name, like a
15118 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
15119 persistence or direct a request elsewhere.
15120
Tim Duesterhusca097c12018-04-27 21:18:45 +020015121strcmp(<var>)
15122 Compares the contents of <var> with the input value of type string. Returns
15123 the result as a signed integer compatible with strcmp(3): 0 if both strings
15124 are identical. A value less than 0 if the left string is lexicographically
15125 smaller than the right string or if the left string is shorter. A value greater
15126 than 0 otherwise (right string greater than left string or the right string is
15127 shorter).
15128
15129 Example :
15130
15131 http-request set-var(txn.host) hdr(host)
15132 # Check whether the client is attempting domain fronting.
15133 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
15134
15135
Willy Tarreau97707872015-01-27 15:12:13 +010015136sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015137 Subtracts <value> from the input value of type signed integer, and returns
15138 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015139 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010015140 or a variable name. The name of the variable starts with an indication about
15141 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015142 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015143 "sess" : the variable is shared with the whole session
15144 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015145 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015146 "req" : the variable is shared only during request processing,
15147 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015148 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015149 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015150
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015151table_bytes_in_rate(<table>)
15152 Uses the string representation of the input sample to perform a look up in
15153 the specified table. If the key is not found in the table, integer value zero
15154 is returned. Otherwise the converter returns the average client-to-server
15155 bytes rate associated with the input sample in the designated table, measured
15156 in amount of bytes over the period configured in the table. See also the
15157 sc_bytes_in_rate sample fetch keyword.
15158
15159
15160table_bytes_out_rate(<table>)
15161 Uses the string representation of the input sample to perform a look up in
15162 the specified table. If the key is not found in the table, integer value zero
15163 is returned. Otherwise the converter returns the average server-to-client
15164 bytes rate associated with the input sample in the designated table, measured
15165 in amount of bytes over the period configured in the table. See also the
15166 sc_bytes_out_rate sample fetch keyword.
15167
15168table_conn_cnt(<table>)
15169 Uses the string representation of the input sample to perform a look up in
15170 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015171 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015172 connections associated with the input sample in the designated table. See
15173 also the sc_conn_cnt sample fetch keyword.
15174
15175table_conn_cur(<table>)
15176 Uses the string representation of the input sample to perform a look up in
15177 the specified table. If the key is not found in the table, integer value zero
15178 is returned. Otherwise the converter returns the current amount of concurrent
15179 tracked connections associated with the input sample in the designated table.
15180 See also the sc_conn_cur sample fetch keyword.
15181
15182table_conn_rate(<table>)
15183 Uses the string representation of the input sample to perform a look up in
15184 the specified table. If the key is not found in the table, integer value zero
15185 is returned. Otherwise the converter returns the average incoming connection
15186 rate associated with the input sample in the designated table. See also the
15187 sc_conn_rate sample fetch keyword.
15188
Thierry FOURNIER236657b2015-08-19 08:25:14 +020015189table_gpt0(<table>)
15190 Uses the string representation of the input sample to perform a look up in
15191 the specified table. If the key is not found in the table, boolean value zero
15192 is returned. Otherwise the converter returns the current value of the first
15193 general purpose tag associated with the input sample in the designated table.
15194 See also the sc_get_gpt0 sample fetch keyword.
15195
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015196table_gpc0(<table>)
15197 Uses the string representation of the input sample to perform a look up in
15198 the specified table. If the key is not found in the table, integer value zero
15199 is returned. Otherwise the converter returns the current value of the first
15200 general purpose counter associated with the input sample in the designated
15201 table. See also the sc_get_gpc0 sample fetch keyword.
15202
15203table_gpc0_rate(<table>)
15204 Uses the string representation of the input sample to perform a look up in
15205 the specified table. If the key is not found in the table, integer value zero
15206 is returned. Otherwise the converter returns the frequency which the gpc0
15207 counter was incremented over the configured period in the table, associated
15208 with the input sample in the designated table. See also the sc_get_gpc0_rate
15209 sample fetch keyword.
15210
Frédéric Lécaille6778b272018-01-29 15:22:53 +010015211table_gpc1(<table>)
15212 Uses the string representation of the input sample to perform a look up in
15213 the specified table. If the key is not found in the table, integer value zero
15214 is returned. Otherwise the converter returns the current value of the second
15215 general purpose counter associated with the input sample in the designated
15216 table. See also the sc_get_gpc1 sample fetch keyword.
15217
15218table_gpc1_rate(<table>)
15219 Uses the string representation of the input sample to perform a look up in
15220 the specified table. If the key is not found in the table, integer value zero
15221 is returned. Otherwise the converter returns the frequency which the gpc1
15222 counter was incremented over the configured period in the table, associated
15223 with the input sample in the designated table. See also the sc_get_gpc1_rate
15224 sample fetch keyword.
15225
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015226table_http_err_cnt(<table>)
15227 Uses the string representation of the input sample to perform a look up in
15228 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015229 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015230 errors associated with the input sample in the designated table. See also the
15231 sc_http_err_cnt sample fetch keyword.
15232
15233table_http_err_rate(<table>)
15234 Uses the string representation of the input sample to perform a look up in
15235 the specified table. If the key is not found in the table, integer value zero
15236 is returned. Otherwise the average rate of HTTP errors associated with the
15237 input sample in the designated table, measured in amount of errors over the
15238 period configured in the table. See also the sc_http_err_rate sample fetch
15239 keyword.
15240
15241table_http_req_cnt(<table>)
15242 Uses the string representation of the input sample to perform a look up in
15243 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015244 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015245 requests associated with the input sample in the designated table. See also
15246 the sc_http_req_cnt sample fetch keyword.
15247
15248table_http_req_rate(<table>)
15249 Uses the string representation of the input sample to perform a look up in
15250 the specified table. If the key is not found in the table, integer value zero
15251 is returned. Otherwise the average rate of HTTP requests associated with the
15252 input sample in the designated table, measured in amount of requests over the
15253 period configured in the table. See also the sc_http_req_rate sample fetch
15254 keyword.
15255
15256table_kbytes_in(<table>)
15257 Uses the string representation of the input sample to perform a look up in
15258 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015259 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015260 to-server data associated with the input sample in the designated table,
15261 measured in kilobytes. The test is currently performed on 32-bit integers,
15262 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
15263 keyword.
15264
15265table_kbytes_out(<table>)
15266 Uses the string representation of the input sample to perform a look up in
15267 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015268 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015269 to-client data associated with the input sample in the designated table,
15270 measured in kilobytes. The test is currently performed on 32-bit integers,
15271 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
15272 keyword.
15273
15274table_server_id(<table>)
15275 Uses the string representation of the input sample to perform a look up in
15276 the specified table. If the key is not found in the table, integer value zero
15277 is returned. Otherwise the converter returns the server ID associated with
15278 the input sample in the designated table. A server ID is associated to a
15279 sample by a "stick" rule when a connection to a server succeeds. A server ID
15280 zero means that no server is associated with this key.
15281
15282table_sess_cnt(<table>)
15283 Uses the string representation of the input sample to perform a look up in
15284 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015285 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015286 sessions associated with the input sample in the designated table. Note that
15287 a session here refers to an incoming connection being accepted by the
15288 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
15289 keyword.
15290
15291table_sess_rate(<table>)
15292 Uses the string representation of the input sample to perform a look up in
15293 the specified table. If the key is not found in the table, integer value zero
15294 is returned. Otherwise the converter returns the average incoming session
15295 rate associated with the input sample in the designated table. Note that a
15296 session here refers to an incoming connection being accepted by the
15297 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
15298 keyword.
15299
15300table_trackers(<table>)
15301 Uses the string representation of the input sample to perform a look up in
15302 the specified table. If the key is not found in the table, integer value zero
15303 is returned. Otherwise the converter returns the current amount of concurrent
15304 connections tracking the same key as the input sample in the designated
15305 table. It differs from table_conn_cur in that it does not rely on any stored
15306 information but on the table's reference count (the "use" value which is
15307 returned by "show table" on the CLI). This may sometimes be more suited for
15308 layer7 tracking. It can be used to tell a server how many concurrent
15309 connections there are from a given address for example. See also the
15310 sc_trackers sample fetch keyword.
15311
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015312upper
15313 Convert a string sample to upper case. This can only be placed after a string
15314 sample fetch function or after a transformation keyword returning a string
15315 type. The result is of type string.
15316
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020015317url_dec([<in_form>])
15318 Takes an url-encoded string provided as input and returns the decoded version
15319 as output. The input and the output are of type string. If the <in_form>
15320 argument is set to a non-zero integer value, the input string is assumed to
15321 be part of a form or query string and the '+' character will be turned into a
15322 space (' '). Otherwise this will only happen after a question mark indicating
15323 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020015324
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015325ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015326 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015327 sample representation of a gRPC message with <field_number> as field number
15328 (dotted notation) if <field_type> is not present, or as an integer sample if this
15329 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015330 The list of the authorized types is the following one: "int32", "int64", "uint32",
15331 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15332 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15333 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015334 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015335 More information may be found here about the protocol buffers message field types:
15336 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015337
15338 Example:
15339 // with such a protocol buffer .proto file content adapted from
15340 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
15341
15342 message Point {
15343 int32 latitude = 1;
15344 int32 longitude = 2;
15345 }
15346
15347 message PPoint {
15348 Point point = 59;
15349 }
15350
15351 message Rectangle {
15352 // One corner of the rectangle.
15353 PPoint lo = 48;
15354 // The other corner of the rectangle.
15355 PPoint hi = 49;
15356 }
15357
15358 let's say a body request is made of a "Rectangle" object value (two PPoint
15359 protocol buffers messages), the four protocol buffers fields could be
15360 extracted with these "ungrpc" directives:
15361
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015362 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
15363 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050015364 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015365 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
15366
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015367 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015368
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015369 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015370
John Roeslerfb2fce12019-07-10 15:45:51 -050015371 As a gRPC message is always made of a gRPC header followed by protocol buffers
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015372 messages, in the previous example the "latitude" of "lo" first PPoint
15373 could be extracted with these equivalent directives:
15374
15375 req.body,ungrpc(48.59),protobuf(1,int32)
15376 req.body,ungrpc(48),protobuf(59.1,int32)
15377 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
15378
15379 Note that the first convert must be "ungrpc", the remaining ones must be
15380 "protobuf" and only the last one may have or not a second argument to
15381 interpret the previous binary sample.
15382
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015383
Christopher Faulet85d79c92016-11-09 16:54:56 +010015384unset-var(<var name>)
15385 Unsets a variable if the input content is defined. The name of the variable
15386 starts with an indication about its scope. The scopes allowed are:
15387 "proc" : the variable is shared with the whole process
15388 "sess" : the variable is shared with the whole session
15389 "txn" : the variable is shared with the transaction (request and
15390 response),
15391 "req" : the variable is shared only during request processing,
15392 "res" : the variable is shared only during response processing.
15393 This prefix is followed by a name. The separator is a '.'. The name may only
15394 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
15395
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015396utime(<format>[,<offset>])
15397 Converts an integer supposed to contain a date since epoch to a string
15398 representing this date in UTC time using a format defined by the <format>
15399 string using strftime(3). The purpose is to allow any date format to be used
15400 in logs. An optional <offset> in seconds may be applied to the input date
15401 (positive or negative). See the strftime() man page for the format supported
15402 by your operating system. See also the ltime converter.
15403
15404 Example :
15405
15406 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015407 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015408 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
15409
Marcin Deranek9631a282018-04-16 14:30:46 +020015410word(<index>,<delimiters>[,<count>])
15411 Extracts the nth word counting from the beginning (positive index) or from
15412 the end (negative index) considering given delimiters from an input string.
15413 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010015414 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020015415 Optionally you can specify <count> of words to extract (default: 1).
15416 Value of 0 indicates extraction of all remaining words.
15417
15418 Example :
15419 str(f1_f2_f3__f5),word(4,_) # f5
15420 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
15421 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
15422 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
15423 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010015424 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010015425
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015426wt6([<avalanche>])
15427 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
15428 hash function. Optionally, it is possible to apply a full avalanche hash
15429 function to the output if the optional <avalanche> argument equals 1. This
15430 converter uses the same functions as used by the various hash-based load
15431 balancing algorithms, so it will provide exactly the same results. It is
15432 mostly intended for debugging, but can be used as a stick-table entry to
15433 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015434 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
15435 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015436
Willy Tarreau97707872015-01-27 15:12:13 +010015437xor(<value>)
15438 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015439 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015440 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015441 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015442 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015443 "sess" : the variable is shared with the whole session
15444 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015445 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015446 "req" : the variable is shared only during request processing,
15447 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015448 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015449 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015450
Thierry FOURNIER01e09742016-12-26 11:46:11 +010015451xxh32([<seed>])
15452 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
15453 variant of the XXHash hash function. This hash supports a seed which defaults
15454 to zero but a different value maybe passed as the <seed> argument. This hash
15455 is known to be very good and very fast so it can be used to hash URLs and/or
15456 URL parameters for use as stick-table keys to collect statistics with a low
15457 collision rate, though care must be taken as the algorithm is not considered
15458 as cryptographically secure.
15459
15460xxh64([<seed>])
15461 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
15462 variant of the XXHash hash function. This hash supports a seed which defaults
15463 to zero but a different value maybe passed as the <seed> argument. This hash
15464 is known to be very good and very fast so it can be used to hash URLs and/or
15465 URL parameters for use as stick-table keys to collect statistics with a low
15466 collision rate, though care must be taken as the algorithm is not considered
15467 as cryptographically secure.
15468
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015469
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200154707.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020015471--------------------------------------------
15472
15473A first set of sample fetch methods applies to internal information which does
15474not even relate to any client information. These ones are sometimes used with
15475"monitor-fail" directives to report an internal status to external watchers.
15476The sample fetch methods described in this section are usable anywhere.
15477
15478always_false : boolean
15479 Always returns the boolean "false" value. It may be used with ACLs as a
15480 temporary replacement for another one when adjusting configurations.
15481
15482always_true : boolean
15483 Always returns the boolean "true" value. It may be used with ACLs as a
15484 temporary replacement for another one when adjusting configurations.
15485
15486avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010015487 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020015488 divided by the number of active servers. The current backend is used if no
15489 backend is specified. This is very similar to "queue" except that the size of
15490 the farm is considered, in order to give a more accurate measurement of the
15491 time it may take for a new connection to be processed. The main usage is with
15492 ACL to return a sorry page to new users when it becomes certain they will get
15493 a degraded service, or to pass to the backend servers in a header so that
15494 they decide to work in degraded mode or to disable some functions to speed up
15495 the processing a bit. Note that in the event there would not be any active
15496 server anymore, twice the number of queued connections would be considered as
15497 the measured value. This is a fair estimate, as we expect one server to get
15498 back soon anyway, but we still prefer to send new traffic to another backend
15499 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
15500 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010015501
Willy Tarreau74ca5042013-06-11 23:12:07 +020015502be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020015503 Applies to the number of currently established connections on the backend,
15504 possibly including the connection being evaluated. If no backend name is
15505 specified, the current one is used. But it is also possible to check another
15506 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015507 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
15508
15509be_conn_free([<backend>]) : integer
15510 Returns an integer value corresponding to the number of available connections
15511 across available servers in the backend. Queue slots are not included. Backup
15512 servers are also not included, unless all other servers are down. If no
15513 backend name is specified, the current one is used. But it is also possible
15514 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040015515 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
15516 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015517
15518 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
15519 (meaning unlimited), then this fetch clearly does not make sense, in which
15520 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015521
Willy Tarreau74ca5042013-06-11 23:12:07 +020015522be_sess_rate([<backend>]) : integer
15523 Returns an integer value corresponding to the sessions creation rate on the
15524 backend, in number of new sessions per second. This is used with ACLs to
15525 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010015526 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020015527 online dictionary). It can also be useful to add this element to logs using a
15528 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010015529
15530 Example :
15531 # Redirect to an error page if the dictionary is requested too often
15532 backend dynamic
15533 mode http
15534 acl being_scanned be_sess_rate gt 100
15535 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010015536
Davor Ocelice9ed2812017-12-25 17:49:28 +010015537bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015538 Returns a binary chain. The input is the hexadecimal representation
15539 of the string.
15540
15541bool(<bool>) : bool
15542 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
15543 'false' and '0' are the same. 'true' and '1' are the same.
15544
Willy Tarreau74ca5042013-06-11 23:12:07 +020015545connslots([<backend>]) : integer
15546 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015547 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020015548 connections on all servers and the maximum queue size. This is probably only
15549 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050015550
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015551 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020015552 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015553 usage; see "use_backend" keyword) can be redirected to a different backend.
15554
Willy Tarreau55165fe2009-05-10 12:02:55 +020015555 'connslots' = number of available server connection slots, + number of
15556 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015557
Willy Tarreaua36af912009-10-10 12:02:45 +020015558 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020015559 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020015560 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020015561 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010015562 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020015563 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020015564 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015565
Willy Tarreau55165fe2009-05-10 12:02:55 +020015566 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
15567 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020015568 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020015569 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015570
Willy Tarreau70fe9442018-11-22 16:07:39 +010015571cpu_calls : integer
15572 Returns the number of calls to the task processing the stream or current
15573 request since it was allocated. This number is reset for each new request on
15574 the same connections in case of HTTP keep-alive. This value should usually be
15575 low and stable (around 2 calls for a typically simple request) but may become
15576 high if some processing (compression, caching or analysis) is performed. This
15577 is purely for performance monitoring purposes.
15578
15579cpu_ns_avg : integer
15580 Returns the average number of nanoseconds spent in each call to the task
15581 processing the stream or current request. This number is reset for each new
15582 request on the same connections in case of HTTP keep-alive. This value
15583 indicates the overall cost of processing the request or the connection for
15584 each call. There is no good nor bad value but the time spent in a call
15585 automatically causes latency for other processing (see lat_ns_avg below),
15586 and may affect other connection's apparent response time. Certain operations
15587 like compression, complex regex matching or heavy Lua operations may directly
15588 affect this value, and having it in the logs will make it easier to spot the
15589 faulty processing that needs to be fixed to recover decent performance.
15590 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
15591
15592cpu_ns_tot : integer
15593 Returns the total number of nanoseconds spent in each call to the task
15594 processing the stream or current request. This number is reset for each new
15595 request on the same connections in case of HTTP keep-alive. This value
15596 indicates the overall cost of processing the request or the connection for
15597 each call. There is no good nor bad value but the time spent in a call
15598 automatically causes latency for other processing (see lat_ns_avg below),
15599 induces CPU costs on the machine, and may affect other connection's apparent
15600 response time. Certain operations like compression, complex regex matching or
15601 heavy Lua operations may directly affect this value, and having it in the
15602 logs will make it easier to spot the faulty processing that needs to be fixed
15603 to recover decent performance. The value may be artificially high due to a
15604 high cpu_calls count, for example when processing many HTTP chunks, and for
15605 this reason it is often preferred to log cpu_ns_avg instead.
15606
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015607date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020015608 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000015609
15610 If an offset value is specified, then it is added to the current date before
15611 returning the value. This is particularly useful to compute relative dates,
15612 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020015613 It is useful combined with the http_date converter.
15614
Damien Claisseae6f1252019-10-30 15:57:28 +000015615 <unit> is facultative, and can be set to "s" for seconds (default behavior),
15616 "ms" for milliseconds or "us" for microseconds.
15617 If unit is set, return value is an integer reflecting either seconds,
15618 milliseconds or microseconds since epoch, plus offset.
15619 It is useful when a time resolution of less than a second is needed.
15620
Willy Tarreau276fae92013-07-25 14:36:01 +020015621 Example :
15622
15623 # set an expires header to now+1 hour in every response
15624 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020015625
Damien Claisseae6f1252019-10-30 15:57:28 +000015626 # set an expires header to now+1 hour in every response, with
15627 # millisecond granularity
15628 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
15629
Etienne Carrierea792a0a2018-01-17 13:43:24 +010015630date_us : integer
15631 Return the microseconds part of the date (the "second" part is returned by
15632 date sample). This sample is coherent with the date sample as it is comes
15633 from the same timeval structure.
15634
Willy Tarreaud716f9b2017-10-13 11:03:15 +020015635distcc_body(<token>[,<occ>]) : binary
15636 Parses a distcc message and returns the body associated to occurrence #<occ>
15637 of the token <token>. Occurrences start at 1, and when unspecified, any may
15638 match though in practice only the first one is checked for now. This can be
15639 used to extract file names or arguments in files built using distcc through
15640 haproxy. Please refer to distcc's protocol documentation for the complete
15641 list of supported tokens.
15642
15643distcc_param(<token>[,<occ>]) : integer
15644 Parses a distcc message and returns the parameter associated to occurrence
15645 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
15646 any may match though in practice only the first one is checked for now. This
15647 can be used to extract certain information such as the protocol version, the
15648 file size or the argument in files built using distcc through haproxy.
15649 Another use case consists in waiting for the start of the preprocessed file
15650 contents before connecting to the server to avoid keeping idle connections.
15651 Please refer to distcc's protocol documentation for the complete list of
15652 supported tokens.
15653
15654 Example :
15655 # wait up to 20s for the pre-processed file to be uploaded
15656 tcp-request inspect-delay 20s
15657 tcp-request content accept if { distcc_param(DOTI) -m found }
15658 # send large files to the big farm
15659 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
15660
Willy Tarreau595ec542013-06-12 21:34:28 +020015661env(<name>) : string
15662 Returns a string containing the value of environment variable <name>. As a
15663 reminder, environment variables are per-process and are sampled when the
15664 process starts. This can be useful to pass some information to a next hop
15665 server, or with ACLs to take specific action when the process is started a
15666 certain way.
15667
15668 Examples :
15669 # Pass the Via header to next hop with the local hostname in it
15670 http-request add-header Via 1.1\ %[env(HOSTNAME)]
15671
15672 # reject cookie-less requests when the STOP environment variable is set
15673 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
15674
Willy Tarreau74ca5042013-06-11 23:12:07 +020015675fe_conn([<frontend>]) : integer
15676 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010015677 possibly including the connection being evaluated. If no frontend name is
15678 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020015679 frontend. It can be used to return a sorry page before hard-blocking, or to
15680 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010015681 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020015682 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
15683 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020015684
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020015685fe_req_rate([<frontend>]) : integer
15686 Returns an integer value corresponding to the number of HTTP requests per
15687 second sent to a frontend. This number can differ from "fe_sess_rate" in
15688 situations where client-side keep-alive is enabled.
15689
Willy Tarreau74ca5042013-06-11 23:12:07 +020015690fe_sess_rate([<frontend>]) : integer
15691 Returns an integer value corresponding to the sessions creation rate on the
15692 frontend, in number of new sessions per second. This is used with ACLs to
15693 limit the incoming session rate to an acceptable range in order to prevent
15694 abuse of service at the earliest moment, for example when combined with other
15695 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
15696 down below the limit. It can also be useful to add this element to logs using
15697 a log-format directive. See also the "rate-limit sessions" directive for use
15698 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010015699
15700 Example :
15701 # This frontend limits incoming mails to 10/s with a max of 100
15702 # concurrent connections. We accept any connection below 10/s, and
15703 # force excess clients to wait for 100 ms. Since clients are limited to
15704 # 100 max, there cannot be more than 10 incoming mails per second.
15705 frontend mail
15706 bind :25
15707 mode tcp
15708 maxconn 100
15709 acl too_fast fe_sess_rate ge 10
15710 tcp-request inspect-delay 100ms
15711 tcp-request content accept if ! too_fast
15712 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010015713
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010015714hostname : string
15715 Returns the system hostname.
15716
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015717int(<integer>) : signed integer
15718 Returns a signed integer.
15719
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015720ipv4(<ipv4>) : ipv4
15721 Returns an ipv4.
15722
15723ipv6(<ipv6>) : ipv6
15724 Returns an ipv6.
15725
Willy Tarreau70fe9442018-11-22 16:07:39 +010015726lat_ns_avg : integer
15727 Returns the average number of nanoseconds spent between the moment the task
15728 handling the stream is woken up and the moment it is effectively called. This
15729 number is reset for each new request on the same connections in case of HTTP
15730 keep-alive. This value indicates the overall latency inflicted to the current
15731 request by all other requests being processed in parallel, and is a direct
15732 indicator of perceived performance due to noisy neighbours. In order to keep
15733 the value low, it is possible to reduce the scheduler's run queue depth using
15734 "tune.runqueue-depth", to reduce the number of concurrent events processed at
15735 once using "tune.maxpollevents", to decrease the stream's nice value using
15736 the "nice" option on the "bind" lines or in the frontend, or to look for
15737 other heavy requests in logs (those exhibiting large values of "cpu_ns_avg"),
15738 whose processing needs to be adjusted or fixed. Compression of large buffers
15739 could be a culprit, like heavy regex or long lists of regex.
15740 Note: this value is exactly lat_ns_tot divided by cpu_calls.
15741
15742lat_ns_tot : integer
15743 Returns the total number of nanoseconds spent between the moment the task
15744 handling the stream is woken up and the moment it is effectively called. This
15745 number is reset for each new request on the same connections in case of HTTP
15746 keep-alive. This value indicates the overall latency inflicted to the current
15747 request by all other requests being processed in parallel, and is a direct
15748 indicator of perceived performance due to noisy neighbours. In order to keep
15749 the value low, it is possible to reduce the scheduler's run queue depth using
15750 "tune.runqueue-depth", to reduce the number of concurrent events processed at
15751 once using "tune.maxpollevents", to decrease the stream's nice value using
15752 the "nice" option on the "bind" lines or in the frontend, or to look for
15753 other heavy requests in logs (those exhibiting large values of "cpu_ns_avg"),
15754 whose processing needs to be adjusted or fixed. Compression of large buffers
15755 could be a culprit, like heavy regex or long lists of regex. Note: while it
15756 may intuitively seem that the total latency adds to a transfer time, it is
15757 almost never true because while a task waits for the CPU, network buffers
15758 continue to fill up and the next call will process more at once. The value
15759 may be artificially high due to a high cpu_calls count, for example when
15760 processing many HTTP chunks, and for this reason it is often preferred to log
15761 lat_ns_avg instead, which is a more relevant performance indicator.
15762
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015763meth(<method>) : method
15764 Returns a method.
15765
Willy Tarreau0f30d262014-11-24 16:02:05 +010015766nbproc : integer
15767 Returns an integer value corresponding to the number of processes that were
15768 started (it equals the global "nbproc" setting). This is useful for logging
15769 and debugging purposes.
15770
Willy Tarreau74ca5042013-06-11 23:12:07 +020015771nbsrv([<backend>]) : integer
15772 Returns an integer value corresponding to the number of usable servers of
15773 either the current backend or the named backend. This is mostly used with
15774 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010015775 switch to an alternate backend when the number of servers is too low to
15776 to handle some load. It is useful to report a failure when combined with
15777 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010015778
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040015779prio_class : integer
15780 Returns the priority class of the current session for http mode or connection
15781 for tcp mode. The value will be that set by the last call to "http-request
15782 set-priority-class" or "tcp-request content set-priority-class".
15783
15784prio_offset : integer
15785 Returns the priority offset of the current session for http mode or
15786 connection for tcp mode. The value will be that set by the last call to
15787 "http-request set-priority-offset" or "tcp-request content
15788 set-priority-offset".
15789
Willy Tarreau0f30d262014-11-24 16:02:05 +010015790proc : integer
15791 Returns an integer value corresponding to the position of the process calling
15792 the function, between 1 and global.nbproc. This is useful for logging and
15793 debugging purposes.
15794
Willy Tarreau74ca5042013-06-11 23:12:07 +020015795queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010015796 Returns the total number of queued connections of the designated backend,
15797 including all the connections in server queues. If no backend name is
15798 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020015799 one. This is useful with ACLs or to pass statistics to backend servers. This
15800 can be used to take actions when queuing goes above a known level, generally
15801 indicating a surge of traffic or a massive slowdown on the servers. One
15802 possible action could be to reject new users but still accept old ones. See
15803 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
15804
Willy Tarreau84310e22014-02-14 11:59:04 +010015805rand([<range>]) : integer
15806 Returns a random integer value within a range of <range> possible values,
15807 starting at zero. If the range is not specified, it defaults to 2^32, which
15808 gives numbers between 0 and 4294967295. It can be useful to pass some values
15809 needed to take some routing decisions for example, or just for debugging
15810 purposes. This random must not be used for security purposes.
15811
Luca Schimweg8a694b82019-09-10 15:42:52 +020015812uuid([<version>]) : string
15813 Returns a UUID following the RFC4122 standard. If the version is not
15814 specified, a UUID version 4 (fully random) is returned.
15815 Currently, only version 4 is supported.
15816
Willy Tarreau74ca5042013-06-11 23:12:07 +020015817srv_conn([<backend>/]<server>) : integer
15818 Returns an integer value corresponding to the number of currently established
15819 connections on the designated server, possibly including the connection being
15820 evaluated. If <backend> is omitted, then the server is looked up in the
15821 current backend. It can be used to use a specific farm when one server is
15822 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040015823 connections with it. See also the "fe_conn", "be_conn", "queue", and
15824 "srv_conn_free" fetch methods.
15825
15826srv_conn_free([<backend>/]<server>) : integer
15827 Returns an integer value corresponding to the number of available connections
15828 on the designated server, possibly including the connection being evaluated.
15829 The value does not include queue slots. If <backend> is omitted, then the
15830 server is looked up in the current backend. It can be used to use a specific
15831 farm when one server is full, or to inform the server about our view of the
15832 number of active connections with it. See also the "be_conn_free" and
15833 "srv_conn" fetch methods.
15834
15835 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
15836 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015837
15838srv_is_up([<backend>/]<server>) : boolean
15839 Returns true when the designated server is UP, and false when it is either
15840 DOWN or in maintenance mode. If <backend> is omitted, then the server is
15841 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010015842 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020015843 availability). Another possible use which is more of a hack consists in
15844 using dummy servers as boolean variables that can be enabled or disabled from
15845 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
15846
Willy Tarreauff2b7af2017-10-13 11:46:26 +020015847srv_queue([<backend>/]<server>) : integer
15848 Returns an integer value corresponding to the number of connections currently
15849 pending in the designated server's queue. If <backend> is omitted, then the
15850 server is looked up in the current backend. It can sometimes be used together
15851 with the "use-server" directive to force to use a known faster server when it
15852 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
15853 fetch methods.
15854
Willy Tarreau74ca5042013-06-11 23:12:07 +020015855srv_sess_rate([<backend>/]<server>) : integer
15856 Returns an integer corresponding to the sessions creation rate on the
15857 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015858 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020015859 used with ACLs but can make sense with logs too. This is used to switch to an
15860 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010015861 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020015862 overloading servers).
15863
15864 Example :
15865 # Redirect to a separate back
15866 acl srv1_full srv_sess_rate(be1/srv1) gt 50
15867 acl srv2_full srv_sess_rate(be1/srv2) gt 50
15868 use_backend be2 if srv1_full or srv2_full
15869
Willy Tarreau0f30d262014-11-24 16:02:05 +010015870stopping : boolean
15871 Returns TRUE if the process calling the function is currently stopping. This
15872 can be useful for logging, or for relaxing certain checks or helping close
15873 certain connections upon graceful shutdown.
15874
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015875str(<string>) : string
15876 Returns a string.
15877
Willy Tarreau74ca5042013-06-11 23:12:07 +020015878table_avl([<table>]) : integer
15879 Returns the total number of available entries in the current proxy's
15880 stick-table or in the designated stick-table. See also table_cnt.
15881
15882table_cnt([<table>]) : integer
15883 Returns the total number of entries currently in use in the current proxy's
15884 stick-table or in the designated stick-table. See also src_conn_cnt and
15885 table_avl for other entry counting methods.
15886
Christopher Faulet34adb2a2017-11-21 21:45:38 +010015887thread : integer
15888 Returns an integer value corresponding to the position of the thread calling
15889 the function, between 0 and (global.nbthread-1). This is useful for logging
15890 and debugging purposes.
15891
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015892var(<var-name>) : undefined
15893 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010015894 sample fetch fails. The name of the variable starts with an indication
15895 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015896 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015897 "sess" : the variable is shared with the whole session
15898 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015899 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015900 "req" : the variable is shared only during request processing,
15901 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015902 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015903 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015904
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200159057.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020015906----------------------------------
15907
15908The layer 4 usually describes just the transport layer which in haproxy is
15909closest to the connection, where no content is yet made available. The fetch
15910methods described here are usable as low as the "tcp-request connection" rule
15911sets unless they require some future information. Those generally include
15912TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020015913the incoming connection. For retrieving a value from a sticky counters, the
15914counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020015915"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
15916used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
15917can be specified as the first integer argument when using the "sc_" prefix.
15918Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
15919table may be specified with the "sc*" form, in which case the currently
15920tracked key will be looked up into this alternate table instead of the table
15921currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015922
Jérôme Magnin35e53a62019-01-16 14:38:37 +010015923bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010015924 Returns the backend connection's HTTP major version encoding, which may be 1
15925 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
15926 encoding and not the version present in the request header.
15927
Willy Tarreau74ca5042013-06-11 23:12:07 +020015928be_id : integer
15929 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020015930 frontends with responses to check which backend processed the request. It can
15931 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015932
Marcin Deranekd2471c22016-12-12 14:08:05 +010015933be_name : string
15934 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020015935 frontends with responses to check which backend processed the request. It can
15936 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010015937
Willy Tarreau74ca5042013-06-11 23:12:07 +020015938dst : ip
15939 This is the destination IPv4 address of the connection on the client side,
15940 which is the address the client connected to. It can be useful when running
15941 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
15942 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010015943 RFC 4291. When the incoming connection passed through address translation or
15944 redirection involving connection tracking, the original destination address
15945 before the redirection will be reported. On Linux systems, the source and
15946 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
15947 is set, because a late response may reopen a timed out connection and switch
15948 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015949
15950dst_conn : integer
15951 Returns an integer value corresponding to the number of currently established
15952 connections on the same socket including the one being evaluated. It is
15953 normally used with ACLs but can as well be used to pass the information to
15954 servers in an HTTP header or in logs. It can be used to either return a sorry
15955 page before hard-blocking, or to use a specific backend to drain new requests
15956 when the socket is considered saturated. This offers the ability to assign
15957 different limits to different listening ports or addresses. See also the
15958 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010015959
Willy Tarreau16e01562016-08-09 16:46:18 +020015960dst_is_local : boolean
15961 Returns true if the destination address of the incoming connection is local
15962 to the system, or false if the address doesn't exist on the system, meaning
15963 that it was intercepted in transparent mode. It can be useful to apply
15964 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010015965 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020015966 be delivered only on this address, or SSH access could be locally redirected.
15967 Please note that the check involves a few system calls, so it's better to do
15968 it only once per connection.
15969
Willy Tarreau74ca5042013-06-11 23:12:07 +020015970dst_port : integer
15971 Returns an integer value corresponding to the destination TCP port of the
15972 connection on the client side, which is the port the client connected to.
15973 This might be used when running in transparent mode, when assigning dynamic
15974 ports to some clients for a whole application session, to stick all users to
15975 a same server, or to pass the destination port information to a server using
15976 an HTTP header.
15977
Willy Tarreau60ca10a2017-08-18 15:26:54 +020015978fc_http_major : integer
15979 Reports the front connection's HTTP major version encoding, which may be 1
15980 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
15981 encoding and not on the version present in the request header.
15982
Geoff Simmons7185b782019-08-27 18:31:16 +020015983fc_pp_authority : string
15984 Returns the authority TLV sent by the client in the PROXY protocol header,
15985 if any.
15986
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010015987fc_pp_unique_id : string
15988 Returns the unique ID TLV sent by the client in the PROXY protocol header,
15989 if any.
15990
Emeric Brun4f603012017-01-05 15:11:44 +010015991fc_rcvd_proxy : boolean
15992 Returns true if the client initiated the connection with a PROXY protocol
15993 header.
15994
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020015995fc_rtt(<unit>) : integer
15996 Returns the Round Trip Time (RTT) measured by the kernel for the client
15997 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
15998 can be set to "ms" for milliseconds or "us" for microseconds. If the server
15999 connection is not established, if the connection is not TCP or if the
16000 operating system does not support TCP_INFO, for example Linux kernels before
16001 2.4, the sample fetch fails.
16002
16003fc_rttvar(<unit>) : integer
16004 Returns the Round Trip Time (RTT) variance measured by the kernel for the
16005 client connection. <unit> is facultative, by default the unit is milliseconds.
16006 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
16007 server connection is not established, if the connection is not TCP or if the
16008 operating system does not support TCP_INFO, for example Linux kernels before
16009 2.4, the sample fetch fails.
16010
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016011fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016012 Returns the unacked counter measured by the kernel for the client connection.
16013 If the server connection is not established, if the connection is not TCP or
16014 if the operating system does not support TCP_INFO, for example Linux kernels
16015 before 2.4, the sample fetch fails.
16016
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016017fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016018 Returns the sacked counter measured by the kernel for the client connection.
16019 If the server connection is not established, if the connection is not TCP or
16020 if the operating system does not support TCP_INFO, for example Linux kernels
16021 before 2.4, the sample fetch fails.
16022
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016023fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016024 Returns the retransmits counter measured by the kernel for the client
16025 connection. If the server connection is not established, if the connection is
16026 not TCP or if the operating system does not support TCP_INFO, for example
16027 Linux kernels before 2.4, the sample fetch fails.
16028
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016029fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016030 Returns the fack counter measured by the kernel for the client
16031 connection. If the server connection is not established, if the connection is
16032 not TCP or if the operating system does not support TCP_INFO, for example
16033 Linux kernels before 2.4, the sample fetch fails.
16034
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016035fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016036 Returns the lost counter measured by the kernel for the client
16037 connection. If the server connection is not established, if the connection is
16038 not TCP or if the operating system does not support TCP_INFO, for example
16039 Linux kernels before 2.4, the sample fetch fails.
16040
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016041fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016042 Returns the reordering counter measured by the kernel for the client
16043 connection. If the server connection is not established, if the connection is
16044 not TCP or if the operating system does not support TCP_INFO, for example
16045 Linux kernels before 2.4, the sample fetch fails.
16046
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020016047fe_defbe : string
16048 Returns a string containing the frontend's default backend name. It can be
16049 used in frontends to check which backend will handle requests by default.
16050
Willy Tarreau74ca5042013-06-11 23:12:07 +020016051fe_id : integer
16052 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010016053 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020016054 coming via a same frontend to the same server.
16055
Marcin Deranekd2471c22016-12-12 14:08:05 +010016056fe_name : string
16057 Returns a string containing the current frontend's name. It can be used in
16058 backends to check from which frontend it was called, or to stick all users
16059 coming via a same frontend to the same server.
16060
Cyril Bonté62ba8702014-04-22 23:52:25 +020016061sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016062sc0_bytes_in_rate([<table>]) : integer
16063sc1_bytes_in_rate([<table>]) : integer
16064sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016065 Returns the average client-to-server bytes rate from the currently tracked
16066 counters, measured in amount of bytes over the period configured in the
16067 table. See also src_bytes_in_rate.
16068
Cyril Bonté62ba8702014-04-22 23:52:25 +020016069sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016070sc0_bytes_out_rate([<table>]) : integer
16071sc1_bytes_out_rate([<table>]) : integer
16072sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016073 Returns the average server-to-client bytes rate from the currently tracked
16074 counters, measured in amount of bytes over the period configured in the
16075 table. See also src_bytes_out_rate.
16076
Cyril Bonté62ba8702014-04-22 23:52:25 +020016077sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016078sc0_clr_gpc0([<table>]) : integer
16079sc1_clr_gpc0([<table>]) : integer
16080sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020016081 Clears the first General Purpose Counter associated to the currently tracked
16082 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010016083 stored value is zero, so first invocation will always return zero. This is
16084 typically used as a second ACL in an expression in order to mark a connection
16085 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016086
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016087 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016088 # block if 5 consecutive requests continue to come faster than 10 sess
16089 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016090 acl abuse sc0_http_req_rate gt 10
16091 acl kill sc0_inc_gpc0 gt 5
16092 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016093 tcp-request connection accept if !abuse save
16094 tcp-request connection reject if abuse kill
16095
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016096sc_clr_gpc1(<ctr>[,<table>]) : integer
16097sc0_clr_gpc1([<table>]) : integer
16098sc1_clr_gpc1([<table>]) : integer
16099sc2_clr_gpc1([<table>]) : integer
16100 Clears the second General Purpose Counter associated to the currently tracked
16101 counters, and returns its previous value. Before the first invocation, the
16102 stored value is zero, so first invocation will always return zero. This is
16103 typically used as a second ACL in an expression in order to mark a connection
16104 when a first ACL was verified.
16105
Cyril Bonté62ba8702014-04-22 23:52:25 +020016106sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016107sc0_conn_cnt([<table>]) : integer
16108sc1_conn_cnt([<table>]) : integer
16109sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016110 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016111 counters. See also src_conn_cnt.
16112
Cyril Bonté62ba8702014-04-22 23:52:25 +020016113sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016114sc0_conn_cur([<table>]) : integer
16115sc1_conn_cur([<table>]) : integer
16116sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016117 Returns the current amount of concurrent connections tracking the same
16118 tracked counters. This number is automatically incremented when tracking
16119 begins and decremented when tracking stops. See also src_conn_cur.
16120
Cyril Bonté62ba8702014-04-22 23:52:25 +020016121sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016122sc0_conn_rate([<table>]) : integer
16123sc1_conn_rate([<table>]) : integer
16124sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016125 Returns the average connection rate from the currently tracked counters,
16126 measured in amount of connections over the period configured in the table.
16127 See also src_conn_rate.
16128
Cyril Bonté62ba8702014-04-22 23:52:25 +020016129sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016130sc0_get_gpc0([<table>]) : integer
16131sc1_get_gpc0([<table>]) : integer
16132sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016133 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016134 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016135
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016136sc_get_gpc1(<ctr>[,<table>]) : integer
16137sc0_get_gpc1([<table>]) : integer
16138sc1_get_gpc1([<table>]) : integer
16139sc2_get_gpc1([<table>]) : integer
16140 Returns the value of the second General Purpose Counter associated to the
16141 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
16142
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016143sc_get_gpt0(<ctr>[,<table>]) : integer
16144sc0_get_gpt0([<table>]) : integer
16145sc1_get_gpt0([<table>]) : integer
16146sc2_get_gpt0([<table>]) : integer
16147 Returns the value of the first General Purpose Tag associated to the
16148 currently tracked counters. See also src_get_gpt0.
16149
Cyril Bonté62ba8702014-04-22 23:52:25 +020016150sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016151sc0_gpc0_rate([<table>]) : integer
16152sc1_gpc0_rate([<table>]) : integer
16153sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016154 Returns the average increment rate of the first General Purpose Counter
16155 associated to the currently tracked counters. It reports the frequency
16156 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016157 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16158 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16159 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020016160
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016161sc_gpc1_rate(<ctr>[,<table>]) : integer
16162sc0_gpc1_rate([<table>]) : integer
16163sc1_gpc1_rate([<table>]) : integer
16164sc2_gpc1_rate([<table>]) : integer
16165 Returns the average increment rate of the second General Purpose Counter
16166 associated to the currently tracked counters. It reports the frequency
16167 which the gpc1 counter was incremented over the configured period. See also
16168 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16169 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16170 be returned, as "gpc1" only holds the event count.
16171
Cyril Bonté62ba8702014-04-22 23:52:25 +020016172sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016173sc0_http_err_cnt([<table>]) : integer
16174sc1_http_err_cnt([<table>]) : integer
16175sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016176 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016177 counters. This includes the both request errors and 4xx error responses.
16178 See also src_http_err_cnt.
16179
Cyril Bonté62ba8702014-04-22 23:52:25 +020016180sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016181sc0_http_err_rate([<table>]) : integer
16182sc1_http_err_rate([<table>]) : integer
16183sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016184 Returns the average rate of HTTP errors from the currently tracked counters,
16185 measured in amount of errors over the period configured in the table. This
16186 includes the both request errors and 4xx error responses. See also
16187 src_http_err_rate.
16188
Cyril Bonté62ba8702014-04-22 23:52:25 +020016189sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016190sc0_http_req_cnt([<table>]) : integer
16191sc1_http_req_cnt([<table>]) : integer
16192sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016193 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016194 counters. This includes every started request, valid or not. See also
16195 src_http_req_cnt.
16196
Cyril Bonté62ba8702014-04-22 23:52:25 +020016197sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016198sc0_http_req_rate([<table>]) : integer
16199sc1_http_req_rate([<table>]) : integer
16200sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016201 Returns the average rate of HTTP requests from the currently tracked
16202 counters, measured in amount of requests over the period configured in
16203 the table. This includes every started request, valid or not. See also
16204 src_http_req_rate.
16205
Cyril Bonté62ba8702014-04-22 23:52:25 +020016206sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016207sc0_inc_gpc0([<table>]) : integer
16208sc1_inc_gpc0([<table>]) : integer
16209sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016210 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010016211 tracked counters, and returns its new value. Before the first invocation,
16212 the stored value is zero, so first invocation will increase it to 1 and will
16213 return 1. This is typically used as a second ACL in an expression in order
16214 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020016215
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016216 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016217 acl abuse sc0_http_req_rate gt 10
16218 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016219 tcp-request connection reject if abuse kill
16220
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016221sc_inc_gpc1(<ctr>[,<table>]) : integer
16222sc0_inc_gpc1([<table>]) : integer
16223sc1_inc_gpc1([<table>]) : integer
16224sc2_inc_gpc1([<table>]) : integer
16225 Increments the second General Purpose Counter associated to the currently
16226 tracked counters, and returns its new value. Before the first invocation,
16227 the stored value is zero, so first invocation will increase it to 1 and will
16228 return 1. This is typically used as a second ACL in an expression in order
16229 to mark a connection when a first ACL was verified.
16230
Cyril Bonté62ba8702014-04-22 23:52:25 +020016231sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016232sc0_kbytes_in([<table>]) : integer
16233sc1_kbytes_in([<table>]) : integer
16234sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016235 Returns the total amount of client-to-server data from the currently tracked
16236 counters, measured in kilobytes. The test is currently performed on 32-bit
16237 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020016238
Cyril Bonté62ba8702014-04-22 23:52:25 +020016239sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016240sc0_kbytes_out([<table>]) : integer
16241sc1_kbytes_out([<table>]) : integer
16242sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016243 Returns the total amount of server-to-client data from the currently tracked
16244 counters, measured in kilobytes. The test is currently performed on 32-bit
16245 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020016246
Cyril Bonté62ba8702014-04-22 23:52:25 +020016247sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016248sc0_sess_cnt([<table>]) : integer
16249sc1_sess_cnt([<table>]) : integer
16250sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016251 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020016252 into sessions, which means that they were accepted by a "tcp-request
16253 connection" rule, from the currently tracked counters. A backend may count
16254 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016255 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020016256 with the client. See also src_sess_cnt.
16257
Cyril Bonté62ba8702014-04-22 23:52:25 +020016258sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016259sc0_sess_rate([<table>]) : integer
16260sc1_sess_rate([<table>]) : integer
16261sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016262 Returns the average session rate from the currently tracked counters,
16263 measured in amount of sessions over the period configured in the table. A
16264 session is a connection that got past the early "tcp-request connection"
16265 rules. A backend may count more sessions than connections because each
16266 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016267 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020016268
Cyril Bonté62ba8702014-04-22 23:52:25 +020016269sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020016270sc0_tracked([<table>]) : boolean
16271sc1_tracked([<table>]) : boolean
16272sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020016273 Returns true if the designated session counter is currently being tracked by
16274 the current session. This can be useful when deciding whether or not we want
16275 to set some values in a header passed to the server.
16276
Cyril Bonté62ba8702014-04-22 23:52:25 +020016277sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016278sc0_trackers([<table>]) : integer
16279sc1_trackers([<table>]) : integer
16280sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010016281 Returns the current amount of concurrent connections tracking the same
16282 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016283 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010016284 that it does not rely on any stored information but on the table's reference
16285 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020016286 may sometimes be more suited for layer7 tracking. It can be used to tell a
16287 server how many concurrent connections there are from a given address for
16288 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010016289
Willy Tarreau74ca5042013-06-11 23:12:07 +020016290so_id : integer
16291 Returns an integer containing the current listening socket's id. It is useful
16292 in frontends involving many "bind" lines, or to stick all users coming via a
16293 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016294
Jerome Magnineb421b22020-03-27 22:08:40 +010016295so_name : string
16296 Returns a string containing the current listening socket's name, as defined
16297 with name on a "bind" line. It can serve the same purposes as so_id but with
16298 strings instead of integers.
16299
Willy Tarreau74ca5042013-06-11 23:12:07 +020016300src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010016301 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020016302 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
16303 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
16304 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010016305 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
16306 directive is used, it can be the address of a client behind another
16307 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016308 "tcp-request connection" which sees the real address. When the incoming
16309 connection passed through address translation or redirection involving
16310 connection tracking, the original destination address before the redirection
16311 will be reported. On Linux systems, the source and destination may seldom
16312 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
16313 response may reopen a timed out connection and switch what is believed to be
16314 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016315
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016316 Example:
16317 # add an HTTP header in requests with the originating address' country
16318 http-request set-header X-Country %[src,map_ip(geoip.lst)]
16319
Willy Tarreau74ca5042013-06-11 23:12:07 +020016320src_bytes_in_rate([<table>]) : integer
16321 Returns the average bytes rate from the incoming connection's source address
16322 in the current proxy's stick-table or in the designated stick-table, measured
16323 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016324 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016325
Willy Tarreau74ca5042013-06-11 23:12:07 +020016326src_bytes_out_rate([<table>]) : integer
16327 Returns the average bytes rate to the incoming connection's source address in
16328 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016329 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016330 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016331
Willy Tarreau74ca5042013-06-11 23:12:07 +020016332src_clr_gpc0([<table>]) : integer
16333 Clears the first General Purpose Counter associated to the incoming
16334 connection's source address in the current proxy's stick-table or in the
16335 designated stick-table, and returns its previous value. If the address is not
16336 found, an entry is created and 0 is returned. This is typically used as a
16337 second ACL in an expression in order to mark a connection when a first ACL
16338 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016339
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016340 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016341 # block if 5 consecutive requests continue to come faster than 10 sess
16342 # per second, and reset the counter as soon as the traffic slows down.
16343 acl abuse src_http_req_rate gt 10
16344 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010016345 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016346 tcp-request connection accept if !abuse save
16347 tcp-request connection reject if abuse kill
16348
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016349src_clr_gpc1([<table>]) : integer
16350 Clears the second General Purpose Counter associated to the incoming
16351 connection's source address in the current proxy's stick-table or in the
16352 designated stick-table, and returns its previous value. If the address is not
16353 found, an entry is created and 0 is returned. This is typically used as a
16354 second ACL in an expression in order to mark a connection when a first ACL
16355 was verified.
16356
Willy Tarreau74ca5042013-06-11 23:12:07 +020016357src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016358 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020016359 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016360 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016361 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016362
Willy Tarreau74ca5042013-06-11 23:12:07 +020016363src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016364 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016365 current incoming connection's source address in the current proxy's
16366 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016367 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016368
Willy Tarreau74ca5042013-06-11 23:12:07 +020016369src_conn_rate([<table>]) : integer
16370 Returns the average connection rate from the incoming connection's source
16371 address in the current proxy's stick-table or in the designated stick-table,
16372 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016373 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016374
Willy Tarreau74ca5042013-06-11 23:12:07 +020016375src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016376 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016377 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016378 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016379 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016380
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016381src_get_gpc1([<table>]) : integer
16382 Returns the value of the second General Purpose Counter associated to the
16383 incoming connection's source address in the current proxy's stick-table or in
16384 the designated stick-table. If the address is not found, zero is returned.
16385 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
16386
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016387src_get_gpt0([<table>]) : integer
16388 Returns the value of the first General Purpose Tag associated to the
16389 incoming connection's source address in the current proxy's stick-table or in
16390 the designated stick-table. If the address is not found, zero is returned.
16391 See also sc/sc0/sc1/sc2_get_gpt0.
16392
Willy Tarreau74ca5042013-06-11 23:12:07 +020016393src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016394 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020016395 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016396 stick-table or in the designated stick-table. It reports the frequency
16397 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016398 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16399 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16400 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016401
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016402src_gpc1_rate([<table>]) : integer
16403 Returns the average increment rate of the second General Purpose Counter
16404 associated to the incoming connection's source address in the current proxy's
16405 stick-table or in the designated stick-table. It reports the frequency
16406 which the gpc1 counter was incremented over the configured period. See also
16407 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16408 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16409 be returned, as "gpc1" only holds the event count.
16410
Willy Tarreau74ca5042013-06-11 23:12:07 +020016411src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016412 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016413 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020016414 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016415 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020016416 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016417
Willy Tarreau74ca5042013-06-11 23:12:07 +020016418src_http_err_rate([<table>]) : integer
16419 Returns the average rate of HTTP errors from the incoming connection's source
16420 address in the current proxy's stick-table or in the designated stick-table,
16421 measured in amount of errors over the period configured in the table. This
16422 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016423 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016424
Willy Tarreau74ca5042013-06-11 23:12:07 +020016425src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016426 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016427 source address in the current proxy's stick-table or in the designated stick-
16428 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016429 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016430
Willy Tarreau74ca5042013-06-11 23:12:07 +020016431src_http_req_rate([<table>]) : integer
16432 Returns the average rate of HTTP requests from the incoming connection's
16433 source address in the current proxy's stick-table or in the designated stick-
16434 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020016435 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016436 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016437
Willy Tarreau74ca5042013-06-11 23:12:07 +020016438src_inc_gpc0([<table>]) : integer
16439 Increments the first General Purpose Counter associated to the incoming
16440 connection's source address in the current proxy's stick-table or in the
16441 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016442 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016443 This is typically used as a second ACL in an expression in order to mark a
16444 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020016445
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016446 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020016447 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010016448 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016449 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020016450
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016451src_inc_gpc1([<table>]) : integer
16452 Increments the second General Purpose Counter associated to the incoming
16453 connection's source address in the current proxy's stick-table or in the
16454 designated stick-table, and returns its new value. If the address is not
16455 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
16456 This is typically used as a second ACL in an expression in order to mark a
16457 connection when a first ACL was verified.
16458
Willy Tarreau16e01562016-08-09 16:46:18 +020016459src_is_local : boolean
16460 Returns true if the source address of the incoming connection is local to the
16461 system, or false if the address doesn't exist on the system, meaning that it
16462 comes from a remote machine. Note that UNIX addresses are considered local.
16463 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010016464 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020016465 note that the check involves a few system calls, so it's better to do it only
16466 once per connection.
16467
Willy Tarreau74ca5042013-06-11 23:12:07 +020016468src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016469 Returns the total amount of data received from the incoming connection's
16470 source address in the current proxy's stick-table or in the designated
16471 stick-table, measured in kilobytes. If the address is not found, zero is
16472 returned. The test is currently performed on 32-bit integers, which limits
16473 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016474
Willy Tarreau74ca5042013-06-11 23:12:07 +020016475src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016476 Returns the total amount of data sent to the incoming connection's source
16477 address in the current proxy's stick-table or in the designated stick-table,
16478 measured in kilobytes. If the address is not found, zero is returned. The
16479 test is currently performed on 32-bit integers, which limits values to 4
16480 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016481
Willy Tarreau74ca5042013-06-11 23:12:07 +020016482src_port : integer
16483 Returns an integer value corresponding to the TCP source port of the
16484 connection on the client side, which is the port the client connected from.
16485 Usage of this function is very limited as modern protocols do not care much
16486 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016487
Willy Tarreau74ca5042013-06-11 23:12:07 +020016488src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016489 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020016490 connection's source IPv4 address in the current proxy's stick-table or in the
16491 designated stick-table, that were transformed into sessions, which means that
16492 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016493 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016494
Willy Tarreau74ca5042013-06-11 23:12:07 +020016495src_sess_rate([<table>]) : integer
16496 Returns the average session rate from the incoming connection's source
16497 address in the current proxy's stick-table or in the designated stick-table,
16498 measured in amount of sessions over the period configured in the table. A
16499 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016500 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016501
Willy Tarreau74ca5042013-06-11 23:12:07 +020016502src_updt_conn_cnt([<table>]) : integer
16503 Creates or updates the entry associated to the incoming connection's source
16504 address in the current proxy's stick-table or in the designated stick-table.
16505 This table must be configured to store the "conn_cnt" data type, otherwise
16506 the match will be ignored. The current count is incremented by one, and the
16507 expiration timer refreshed. The updated count is returned, so this match
16508 can't return zero. This was used to reject service abusers based on their
16509 source address. Note: it is recommended to use the more complete "track-sc*"
16510 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016511
16512 Example :
16513 # This frontend limits incoming SSH connections to 3 per 10 second for
16514 # each source address, and rejects excess connections until a 10 second
16515 # silence is observed. At most 20 addresses are tracked.
16516 listen ssh
16517 bind :22
16518 mode tcp
16519 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020016520 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020016521 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016522 server local 127.0.0.1:22
16523
Willy Tarreau74ca5042013-06-11 23:12:07 +020016524srv_id : integer
16525 Returns an integer containing the server's id when processing the response.
16526 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016527 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020016528
vkill1dfd1652019-10-30 16:58:14 +080016529srv_name : string
16530 Returns a string containing the server's name when processing the response.
16531 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016532 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080016533
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200165347.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020016535----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020016536
Willy Tarreau74ca5042013-06-11 23:12:07 +020016537The layer 5 usually describes just the session layer which in haproxy is
16538closest to the session once all the connection handshakes are finished, but
16539when no content is yet made available. The fetch methods described here are
16540usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016541future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020016542
Ben Shillitof25e8e52016-12-02 14:25:37 +00001654351d.all(<prop>[,<prop>*]) : string
16544 Returns values for the properties requested as a string, where values are
16545 separated by the delimiter specified with "51degrees-property-separator".
16546 The device is identified using all the important HTTP headers from the
16547 request. The function can be passed up to five property names, and if a
16548 property name can't be found, the value "NoData" is returned.
16549
16550 Example :
16551 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
16552 # containing the three properties requested using all relevant headers from
16553 # the request.
16554 frontend http-in
16555 bind *:8081
16556 default_backend servers
16557 http-request set-header X-51D-DeviceTypeMobileTablet \
16558 %[51d.all(DeviceType,IsMobile,IsTablet)]
16559
Emeric Brun645ae792014-04-30 14:21:06 +020016560ssl_bc : boolean
16561 Returns true when the back connection was made via an SSL/TLS transport
16562 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016563 other a server with the "ssl" option. It can be used in a tcp-check or an
16564 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016565
16566ssl_bc_alg_keysize : integer
16567 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016568 connection was made over an SSL/TLS transport layer. It can be used in a
16569 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016570
Olivier Houchard6b77f492018-11-22 18:18:29 +010016571ssl_bc_alpn : string
16572 This extracts the Application Layer Protocol Negotiation field from an
16573 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020016574 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010016575 server. The SSL library must have been built with support for TLS
16576 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
16577 not advertised unless the "alpn" keyword on the "server" line specifies a
16578 protocol list. Also, nothing forces the server to pick a protocol from this
16579 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016580 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
16581 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010016582
Emeric Brun645ae792014-04-30 14:21:06 +020016583ssl_bc_cipher : string
16584 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016585 over an SSL/TLS transport layer. It can be used in a tcp-check or an
16586 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016587
Patrick Hemmer65674662019-06-04 08:13:03 -040016588ssl_bc_client_random : binary
16589 Returns the client random of the back connection when the incoming connection
16590 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16591 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016592 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040016593
Emeric Brun74f7ffa2018-02-19 16:14:12 +010016594ssl_bc_is_resumed : boolean
16595 Returns true when the back connection was made over an SSL/TLS transport
16596 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016597 session or a TLS ticket. It can be used in a tcp-check or an http-check
16598 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010016599
Olivier Houchard6b77f492018-11-22 18:18:29 +010016600ssl_bc_npn : string
16601 This extracts the Next Protocol Negotiation field from an outgoing connection
16602 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020016603 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010016604 built with support for TLS extensions enabled (check haproxy -vv). Note that
16605 the TLS NPN extension is not advertised unless the "npn" keyword on the
16606 "server" line specifies a protocol list. Also, nothing forces the server to
16607 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016608 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
16609 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010016610
Emeric Brun645ae792014-04-30 14:21:06 +020016611ssl_bc_protocol : string
16612 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016613 over an SSL/TLS transport layer. It can be used in a tcp-check or an
16614 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016615
Emeric Brunb73a9b02014-04-30 18:49:19 +020016616ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020016617 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020016618 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016619 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
16620 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016621
Patrick Hemmer65674662019-06-04 08:13:03 -040016622ssl_bc_server_random : binary
16623 Returns the server random of the back connection when the incoming connection
16624 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16625 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016626 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040016627
Emeric Brun645ae792014-04-30 14:21:06 +020016628ssl_bc_session_id : binary
16629 Returns the SSL ID of the back connection when the outgoing connection was
16630 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016631 if session was reused or not. It can be used in a tcp-check or an http-check
16632 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016633
Patrick Hemmere0275472018-04-28 19:15:51 -040016634ssl_bc_session_key : binary
16635 Returns the SSL session master key of the back connection when the outgoing
16636 connection was made over an SSL/TLS transport layer. It is useful to decrypt
16637 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016638 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040016639
Emeric Brun645ae792014-04-30 14:21:06 +020016640ssl_bc_use_keysize : integer
16641 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016642 connection was made over an SSL/TLS transport layer. It can be used in a
16643 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016644
Willy Tarreau74ca5042013-06-11 23:12:07 +020016645ssl_c_ca_err : integer
16646 When the incoming connection was made over an SSL/TLS transport layer,
16647 returns the ID of the first error detected during verification of the client
16648 certificate at depth > 0, or 0 if no error was encountered during this
16649 verification process. Please refer to your SSL library's documentation to
16650 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020016651
Willy Tarreau74ca5042013-06-11 23:12:07 +020016652ssl_c_ca_err_depth : integer
16653 When the incoming connection was made over an SSL/TLS transport layer,
16654 returns the depth in the CA chain of the first error detected during the
16655 verification of the client certificate. If no error is encountered, 0 is
16656 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010016657
Emeric Brun43e79582014-10-29 19:03:26 +010016658ssl_c_der : binary
16659 Returns the DER formatted certificate presented by the client when the
16660 incoming connection was made over an SSL/TLS transport layer. When used for
16661 an ACL, the value(s) to match against can be passed in hexadecimal form.
16662
Willy Tarreau74ca5042013-06-11 23:12:07 +020016663ssl_c_err : integer
16664 When the incoming connection was made over an SSL/TLS transport layer,
16665 returns the ID of the first error detected during verification at depth 0, or
16666 0 if no error was encountered during this verification process. Please refer
16667 to your SSL library's documentation to find the exhaustive list of error
16668 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020016669
Elliot Otchet71f82972020-01-15 08:12:14 -050016670ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016671 When the incoming connection was made over an SSL/TLS transport layer,
16672 returns the full distinguished name of the issuer of the certificate
16673 presented by the client when no <entry> is specified, or the value of the
16674 first given entry found from the beginning of the DN. If a positive/negative
16675 occurrence number is specified as the optional second argument, it returns
16676 the value of the nth given entry value from the beginning/end of the DN.
16677 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
16678 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016679 The <format> parameter allows you to receive the DN suitable for
16680 consumption by different protocols. Currently supported is rfc2253 for
16681 LDAP v3.
16682 If you'd like to modify the format only you can specify an empty string
16683 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020016684
Willy Tarreau74ca5042013-06-11 23:12:07 +020016685ssl_c_key_alg : string
16686 Returns the name of the algorithm used to generate the key of the certificate
16687 presented by the client when the incoming connection was made over an SSL/TLS
16688 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020016689
Willy Tarreau74ca5042013-06-11 23:12:07 +020016690ssl_c_notafter : string
16691 Returns the end date presented by the client as a formatted string
16692 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16693 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020016694
Willy Tarreau74ca5042013-06-11 23:12:07 +020016695ssl_c_notbefore : string
16696 Returns the start date presented by the client as a formatted string
16697 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16698 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010016699
Elliot Otchet71f82972020-01-15 08:12:14 -050016700ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016701 When the incoming connection was made over an SSL/TLS transport layer,
16702 returns the full distinguished name of the subject of the certificate
16703 presented by the client when no <entry> is specified, or the value of the
16704 first given entry found from the beginning of the DN. If a positive/negative
16705 occurrence number is specified as the optional second argument, it returns
16706 the value of the nth given entry value from the beginning/end of the DN.
16707 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
16708 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016709 The <format> parameter allows you to receive the DN suitable for
16710 consumption by different protocols. Currently supported is rfc2253 for
16711 LDAP v3.
16712 If you'd like to modify the format only you can specify an empty string
16713 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010016714
Willy Tarreau74ca5042013-06-11 23:12:07 +020016715ssl_c_serial : binary
16716 Returns the serial of the certificate presented by the client when the
16717 incoming connection was made over an SSL/TLS transport layer. When used for
16718 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016719
Willy Tarreau74ca5042013-06-11 23:12:07 +020016720ssl_c_sha1 : binary
16721 Returns the SHA-1 fingerprint of the certificate presented by the client when
16722 the incoming connection was made over an SSL/TLS transport layer. This can be
16723 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020016724 Note that the output is binary, so if you want to pass that signature to the
16725 server, you need to encode it in hex or base64, such as in the example below:
16726
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016727 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020016728 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020016729
Willy Tarreau74ca5042013-06-11 23:12:07 +020016730ssl_c_sig_alg : string
16731 Returns the name of the algorithm used to sign the certificate presented by
16732 the client when the incoming connection was made over an SSL/TLS transport
16733 layer.
Emeric Brun87855892012-10-17 17:39:35 +020016734
Willy Tarreau74ca5042013-06-11 23:12:07 +020016735ssl_c_used : boolean
16736 Returns true if current SSL session uses a client certificate even if current
16737 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020016738
Willy Tarreau74ca5042013-06-11 23:12:07 +020016739ssl_c_verify : integer
16740 Returns the verify result error ID when the incoming connection was made over
16741 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
16742 refer to your SSL library's documentation for an exhaustive list of error
16743 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020016744
Willy Tarreau74ca5042013-06-11 23:12:07 +020016745ssl_c_version : integer
16746 Returns the version of the certificate presented by the client when the
16747 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020016748
Emeric Brun43e79582014-10-29 19:03:26 +010016749ssl_f_der : binary
16750 Returns the DER formatted certificate presented by the frontend when the
16751 incoming connection was made over an SSL/TLS transport layer. When used for
16752 an ACL, the value(s) to match against can be passed in hexadecimal form.
16753
Elliot Otchet71f82972020-01-15 08:12:14 -050016754ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016755 When the incoming connection was made over an SSL/TLS transport layer,
16756 returns the full distinguished name of the issuer of the certificate
16757 presented by the frontend when no <entry> is specified, or the value of the
16758 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020016759 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020016760 the value of the nth given entry value from the beginning/end of the DN.
16761 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
16762 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016763 The <format> parameter allows you to receive the DN suitable for
16764 consumption by different protocols. Currently supported is rfc2253 for
16765 LDAP v3.
16766 If you'd like to modify the format only you can specify an empty string
16767 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020016768
Willy Tarreau74ca5042013-06-11 23:12:07 +020016769ssl_f_key_alg : string
16770 Returns the name of the algorithm used to generate the key of the certificate
16771 presented by the frontend when the incoming connection was made over an
16772 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020016773
Willy Tarreau74ca5042013-06-11 23:12:07 +020016774ssl_f_notafter : string
16775 Returns the end date presented by the frontend as a formatted string
16776 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16777 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016778
Willy Tarreau74ca5042013-06-11 23:12:07 +020016779ssl_f_notbefore : string
16780 Returns the start date presented by the frontend as a formatted string
16781 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16782 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020016783
Elliot Otchet71f82972020-01-15 08:12:14 -050016784ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016785 When the incoming connection was made over an SSL/TLS transport layer,
16786 returns the full distinguished name of the subject of the certificate
16787 presented by the frontend when no <entry> is specified, or the value of the
16788 first given entry found from the beginning of the DN. If a positive/negative
16789 occurrence number is specified as the optional second argument, it returns
16790 the value of the nth given entry value from the beginning/end of the DN.
16791 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
16792 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016793 The <format> parameter allows you to receive the DN suitable for
16794 consumption by different protocols. Currently supported is rfc2253 for
16795 LDAP v3.
16796 If you'd like to modify the format only you can specify an empty string
16797 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020016798
Willy Tarreau74ca5042013-06-11 23:12:07 +020016799ssl_f_serial : binary
16800 Returns the serial of the certificate presented by the frontend when the
16801 incoming connection was made over an SSL/TLS transport layer. When used for
16802 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020016803
Emeric Brun55f4fa82014-04-30 17:11:25 +020016804ssl_f_sha1 : binary
16805 Returns the SHA-1 fingerprint of the certificate presented by the frontend
16806 when the incoming connection was made over an SSL/TLS transport layer. This
16807 can be used to know which certificate was chosen using SNI.
16808
Willy Tarreau74ca5042013-06-11 23:12:07 +020016809ssl_f_sig_alg : string
16810 Returns the name of the algorithm used to sign the certificate presented by
16811 the frontend when the incoming connection was made over an SSL/TLS transport
16812 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020016813
Willy Tarreau74ca5042013-06-11 23:12:07 +020016814ssl_f_version : integer
16815 Returns the version of the certificate presented by the frontend when the
16816 incoming connection was made over an SSL/TLS transport layer.
16817
16818ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020016819 Returns true when the front connection was made via an SSL/TLS transport
16820 layer and is locally deciphered. This means it has matched a socket declared
16821 with a "bind" line having the "ssl" option.
16822
Willy Tarreau74ca5042013-06-11 23:12:07 +020016823 Example :
16824 # This passes "X-Proto: https" to servers when client connects over SSL
16825 listen http-https
16826 bind :80
16827 bind :443 ssl crt /etc/haproxy.pem
16828 http-request add-header X-Proto https if { ssl_fc }
16829
16830ssl_fc_alg_keysize : integer
16831 Returns the symmetric cipher key size supported in bits when the incoming
16832 connection was made over an SSL/TLS transport layer.
16833
16834ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016835 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016836 incoming connection made via a TLS transport layer and locally deciphered by
16837 haproxy. The result is a string containing the protocol name advertised by
16838 the client. The SSL library must have been built with support for TLS
16839 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
16840 not advertised unless the "alpn" keyword on the "bind" line specifies a
16841 protocol list. Also, nothing forces the client to pick a protocol from this
16842 list, any other one may be requested. The TLS ALPN extension is meant to
16843 replace the TLS NPN extension. See also "ssl_fc_npn".
16844
Willy Tarreau74ca5042013-06-11 23:12:07 +020016845ssl_fc_cipher : string
16846 Returns the name of the used cipher when the incoming connection was made
16847 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020016848
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016849ssl_fc_cipherlist_bin : binary
16850 Returns the binary form of the client hello cipher list. The maximum returned
16851 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016852 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016853
16854ssl_fc_cipherlist_hex : string
16855 Returns the binary form of the client hello cipher list encoded as
16856 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016857 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016858
16859ssl_fc_cipherlist_str : string
16860 Returns the decoded text form of the client hello cipher list. The maximum
16861 number of ciphers returned is according with the value of
16862 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010016863 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020016864 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016865
16866ssl_fc_cipherlist_xxh : integer
16867 Returns a xxh64 of the cipher list. This hash can be return only is the value
16868 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016869 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016870
Patrick Hemmer65674662019-06-04 08:13:03 -040016871ssl_fc_client_random : binary
16872 Returns the client random of the front connection when the incoming connection
16873 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16874 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
16875
Willy Tarreau74ca5042013-06-11 23:12:07 +020016876ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020016877 Returns true if a client certificate is present in an incoming connection over
16878 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010016879 Note: on SSL session resumption with Session ID or TLS ticket, client
16880 certificate is not present in the current connection but may be retrieved
16881 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
16882 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016883
Olivier Houchardccaa7de2017-10-02 11:51:03 +020016884ssl_fc_has_early : boolean
16885 Returns true if early data were sent, and the handshake didn't happen yet. As
16886 it has security implications, it is useful to be able to refuse those, or
16887 wait until the handshake happened.
16888
Willy Tarreau74ca5042013-06-11 23:12:07 +020016889ssl_fc_has_sni : boolean
16890 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020016891 in an incoming connection was made over an SSL/TLS transport layer. Returns
16892 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050016893 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020016894 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020016895
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020016896ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020016897 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010016898 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
16899 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020016900
Willy Tarreau74ca5042013-06-11 23:12:07 +020016901ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016902 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020016903 made via a TLS transport layer and locally deciphered by haproxy. The result
16904 is a string containing the protocol name advertised by the client. The SSL
16905 library must have been built with support for TLS extensions enabled (check
16906 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
16907 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
16908 forces the client to pick a protocol from this list, any other one may be
16909 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020016910
Willy Tarreau74ca5042013-06-11 23:12:07 +020016911ssl_fc_protocol : string
16912 Returns the name of the used protocol when the incoming connection was made
16913 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020016914
Emeric Brunb73a9b02014-04-30 18:49:19 +020016915ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040016916 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020016917 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
16918 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040016919
Patrick Hemmer65674662019-06-04 08:13:03 -040016920ssl_fc_server_random : binary
16921 Returns the server random of the front connection when the incoming connection
16922 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16923 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
16924
Willy Tarreau74ca5042013-06-11 23:12:07 +020016925ssl_fc_session_id : binary
16926 Returns the SSL ID of the front connection when the incoming connection was
16927 made over an SSL/TLS transport layer. It is useful to stick a given client to
16928 a server. It is important to note that some browsers refresh their session ID
16929 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020016930
Patrick Hemmere0275472018-04-28 19:15:51 -040016931ssl_fc_session_key : binary
16932 Returns the SSL session master key of the front connection when the incoming
16933 connection was made over an SSL/TLS transport layer. It is useful to decrypt
16934 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
16935 BoringSSL.
16936
16937
Willy Tarreau74ca5042013-06-11 23:12:07 +020016938ssl_fc_sni : string
16939 This extracts the Server Name Indication TLS extension (SNI) field from an
16940 incoming connection made via an SSL/TLS transport layer and locally
16941 deciphered by haproxy. The result (when present) typically is a string
16942 matching the HTTPS host name (253 chars or less). The SSL library must have
16943 been built with support for TLS extensions enabled (check haproxy -vv).
16944
16945 This fetch is different from "req_ssl_sni" above in that it applies to the
16946 connection being deciphered by haproxy and not to SSL contents being blindly
16947 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050016948 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020016949 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020016950
Willy Tarreau74ca5042013-06-11 23:12:07 +020016951 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020016952 ssl_fc_sni_end : suffix match
16953 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020016954
Willy Tarreau74ca5042013-06-11 23:12:07 +020016955ssl_fc_use_keysize : integer
16956 Returns the symmetric cipher key size used in bits when the incoming
16957 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016958
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016959
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200169607.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020016961------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016962
Willy Tarreau74ca5042013-06-11 23:12:07 +020016963Fetching samples from buffer contents is a bit different from the previous
16964sample fetches above because the sampled data are ephemeral. These data can
16965only be used when they're available and will be lost when they're forwarded.
16966For this reason, samples fetched from buffer contents during a request cannot
16967be used in a response for example. Even while the data are being fetched, they
16968can change. Sometimes it is necessary to set some delays or combine multiple
16969sample fetch methods to ensure that the expected data are complete and usable,
16970for example through TCP request content inspection. Please see the "tcp-request
16971content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020016972
Willy Tarreau74ca5042013-06-11 23:12:07 +020016973payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016974 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016975 "stick on", "stick match"), and for "res.payload" when used in the context of
16976 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010016977
Willy Tarreau74ca5042013-06-11 23:12:07 +020016978payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
16979 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010016980 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016981 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010016982
Thierry FOURNIERd7d88812017-04-19 15:15:14 +020016983req.hdrs : string
16984 Returns the current request headers as string including the last empty line
16985 separating headers from the request body. The last empty line can be used to
16986 detect a truncated header block. This sample fetch is useful for some SPOE
16987 headers analyzers and for advanced logging.
16988
Thierry FOURNIER5617dce2017-04-09 05:38:19 +020016989req.hdrs_bin : binary
16990 Returns the current request headers contained in preparsed binary form. This
16991 is useful for offloading some processing with SPOE. Each string is described
16992 by a length followed by the number of bytes indicated in the length. The
16993 length is represented using the variable integer encoding detailed in the
16994 SPOE documentation. The end of the list is marked by a couple of empty header
16995 names and values (length of 0 for both).
16996
16997 *(<str:header-name><str:header-value>)<empty string><empty string>
16998
16999 int: refer to the SPOE documentation for the encoding
17000 str: <int:length><bytes>
17001
Willy Tarreau74ca5042013-06-11 23:12:07 +020017002req.len : integer
17003req_len : integer (deprecated)
17004 Returns an integer value corresponding to the number of bytes present in the
17005 request buffer. This is mostly used in ACL. It is important to understand
17006 that this test does not return false as long as the buffer is changing. This
17007 means that a check with equality to zero will almost always immediately match
17008 at the beginning of the session, while a test for more data will wait for
17009 that data to come in and return false only when haproxy is certain that no
17010 more data will come in. This test was designed to be used with TCP request
17011 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017012
Willy Tarreau74ca5042013-06-11 23:12:07 +020017013req.payload(<offset>,<length>) : binary
17014 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020017015 in the request buffer. As a special case, if the <length> argument is zero,
17016 the the whole buffer from <offset> to the end is extracted. This can be used
17017 with ACLs in order to check for the presence of some content in a buffer at
17018 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017019
Willy Tarreau74ca5042013-06-11 23:12:07 +020017020 ACL alternatives :
17021 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017022
Willy Tarreau74ca5042013-06-11 23:12:07 +020017023req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
17024 This extracts a binary block whose size is specified at <offset1> for <length>
17025 bytes, and which starts at <offset2> if specified or just after the length in
17026 the request buffer. The <offset2> parameter also supports relative offsets if
17027 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017028
Willy Tarreau74ca5042013-06-11 23:12:07 +020017029 ACL alternatives :
17030 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017031
Willy Tarreau74ca5042013-06-11 23:12:07 +020017032 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017033
Willy Tarreau74ca5042013-06-11 23:12:07 +020017034req.proto_http : boolean
17035req_proto_http : boolean (deprecated)
17036 Returns true when data in the request buffer look like HTTP and correctly
17037 parses as such. It is the same parser as the common HTTP request parser which
17038 is used so there should be no surprises. The test does not match until the
17039 request is complete, failed or timed out. This test may be used to report the
17040 protocol in TCP logs, but the biggest use is to block TCP request analysis
17041 until a complete HTTP request is present in the buffer, for example to track
17042 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017043
Willy Tarreau74ca5042013-06-11 23:12:07 +020017044 Example:
17045 # track request counts per "base" (concatenation of Host+URL)
17046 tcp-request inspect-delay 10s
17047 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017048 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020017049
Willy Tarreau74ca5042013-06-11 23:12:07 +020017050req.rdp_cookie([<name>]) : string
17051rdp_cookie([<name>]) : string (deprecated)
17052 When the request buffer looks like the RDP protocol, extracts the RDP cookie
17053 <name>, or any cookie if unspecified. The parser only checks for the first
17054 cookie, as illustrated in the RDP protocol specification. The cookie name is
17055 case insensitive. Generally the "MSTS" cookie name will be used, as it can
17056 contain the user name of the client connecting to the server if properly
17057 configured on the client. The "MSTSHASH" cookie is often used as well for
17058 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017059
Willy Tarreau74ca5042013-06-11 23:12:07 +020017060 This differs from "balance rdp-cookie" in that any balancing algorithm may be
17061 used and thus the distribution of clients to backend servers is not linked to
17062 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
17063 such as "balance roundrobin" or "balance leastconn" will lead to a more even
17064 distribution of clients to backend servers than the hash used by "balance
17065 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017066
Willy Tarreau74ca5042013-06-11 23:12:07 +020017067 ACL derivatives :
17068 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017069
Willy Tarreau74ca5042013-06-11 23:12:07 +020017070 Example :
17071 listen tse-farm
17072 bind 0.0.0.0:3389
17073 # wait up to 5s for an RDP cookie in the request
17074 tcp-request inspect-delay 5s
17075 tcp-request content accept if RDP_COOKIE
17076 # apply RDP cookie persistence
17077 persist rdp-cookie
17078 # Persist based on the mstshash cookie
17079 # This is only useful makes sense if
17080 # balance rdp-cookie is not used
17081 stick-table type string size 204800
17082 stick on req.rdp_cookie(mstshash)
17083 server srv1 1.1.1.1:3389
17084 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017085
Willy Tarreau74ca5042013-06-11 23:12:07 +020017086 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
17087 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017088
Willy Tarreau74ca5042013-06-11 23:12:07 +020017089req.rdp_cookie_cnt([name]) : integer
17090rdp_cookie_cnt([name]) : integer (deprecated)
17091 Tries to parse the request buffer as RDP protocol, then returns an integer
17092 corresponding to the number of RDP cookies found. If an optional cookie name
17093 is passed, only cookies matching this name are considered. This is mostly
17094 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017095
Willy Tarreau74ca5042013-06-11 23:12:07 +020017096 ACL derivatives :
17097 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017098
Alex Zorin4afdd132018-12-30 13:56:28 +110017099req.ssl_alpn : string
17100 Returns a string containing the values of the Application-Layer Protocol
17101 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
17102 ClientHello message. Note that this only applies to raw contents found in the
17103 request buffer and not to the contents deciphered via an SSL data layer, so
17104 this will not work with "bind" lines having the "ssl" option. This is useful
17105 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020017106 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110017107
17108 Examples :
17109 # Wait for a client hello for at most 5 seconds
17110 tcp-request inspect-delay 5s
17111 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020017112 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110017113 default_backend bk_default
17114
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017115req.ssl_ec_ext : boolean
17116 Returns a boolean identifying if client sent the Supported Elliptic Curves
17117 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020017118 message. This can be used to present ECC compatible clients with EC
17119 certificate and to use RSA for all others, on the same IP address. Note that
17120 this only applies to raw contents found in the request buffer and not to
17121 contents deciphered via an SSL data layer, so this will not work with "bind"
17122 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017123
Willy Tarreau74ca5042013-06-11 23:12:07 +020017124req.ssl_hello_type : integer
17125req_ssl_hello_type : integer (deprecated)
17126 Returns an integer value containing the type of the SSL hello message found
17127 in the request buffer if the buffer contains data that parse as a complete
17128 SSL (v3 or superior) client hello message. Note that this only applies to raw
17129 contents found in the request buffer and not to contents deciphered via an
17130 SSL data layer, so this will not work with "bind" lines having the "ssl"
17131 option. This is mostly used in ACL to detect presence of an SSL hello message
17132 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017133
Willy Tarreau74ca5042013-06-11 23:12:07 +020017134req.ssl_sni : string
17135req_ssl_sni : string (deprecated)
17136 Returns a string containing the value of the Server Name TLS extension sent
17137 by a client in a TLS stream passing through the request buffer if the buffer
17138 contains data that parse as a complete SSL (v3 or superior) client hello
17139 message. Note that this only applies to raw contents found in the request
17140 buffer and not to contents deciphered via an SSL data layer, so this will not
17141 work with "bind" lines having the "ssl" option. SNI normally contains the
17142 name of the host the client tries to connect to (for recent browsers). SNI is
17143 useful for allowing or denying access to certain hosts when SSL/TLS is used
17144 by the client. This test was designed to be used with TCP request content
17145 inspection. If content switching is needed, it is recommended to first wait
17146 for a complete client hello (type 1), like in the example below. See also
17147 "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017148
Willy Tarreau74ca5042013-06-11 23:12:07 +020017149 ACL derivatives :
17150 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017151
Willy Tarreau74ca5042013-06-11 23:12:07 +020017152 Examples :
17153 # Wait for a client hello for at most 5 seconds
17154 tcp-request inspect-delay 5s
17155 tcp-request content accept if { req_ssl_hello_type 1 }
17156 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
17157 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017158
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053017159req.ssl_st_ext : integer
17160 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
17161 Returns 1 if the client sent SessionTicket TLS Extension
17162 Returns 2 if the client also sent non-zero length TLS SessionTicket
17163 Note that this only applies to raw contents found in the request buffer and
17164 not to contents deciphered via an SSL data layer, so this will not work with
17165 "bind" lines having the "ssl" option. This can for example be used to detect
17166 whether the client sent a SessionTicket or not and stick it accordingly, if
17167 no SessionTicket then stick on SessionID or don't stick as there's no server
17168 side state is there when SessionTickets are in use.
17169
Willy Tarreau74ca5042013-06-11 23:12:07 +020017170req.ssl_ver : integer
17171req_ssl_ver : integer (deprecated)
17172 Returns an integer value containing the version of the SSL/TLS protocol of a
17173 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
17174 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
17175 composed of the major version multiplied by 65536, added to the minor
17176 version. Note that this only applies to raw contents found in the request
17177 buffer and not to contents deciphered via an SSL data layer, so this will not
17178 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010017179 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017180 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017181
Willy Tarreau74ca5042013-06-11 23:12:07 +020017182 ACL derivatives :
17183 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017184
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017185res.len : integer
17186 Returns an integer value corresponding to the number of bytes present in the
17187 response buffer. This is mostly used in ACL. It is important to understand
17188 that this test does not return false as long as the buffer is changing. This
17189 means that a check with equality to zero will almost always immediately match
17190 at the beginning of the session, while a test for more data will wait for
17191 that data to come in and return false only when haproxy is certain that no
17192 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020017193 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017194
Willy Tarreau74ca5042013-06-11 23:12:07 +020017195res.payload(<offset>,<length>) : binary
17196 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020017197 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020017198 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020017199 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020017200 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017201
Willy Tarreau74ca5042013-06-11 23:12:07 +020017202res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
17203 This extracts a binary block whose size is specified at <offset1> for <length>
17204 bytes, and which starts at <offset2> if specified or just after the length in
17205 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020017206 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
17207 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017208
Willy Tarreau74ca5042013-06-11 23:12:07 +020017209 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017210
Willy Tarreau971f7b62015-09-29 14:06:59 +020017211res.ssl_hello_type : integer
17212rep_ssl_hello_type : integer (deprecated)
17213 Returns an integer value containing the type of the SSL hello message found
17214 in the response buffer if the buffer contains data that parses as a complete
17215 SSL (v3 or superior) hello message. Note that this only applies to raw
17216 contents found in the response buffer and not to contents deciphered via an
17217 SSL data layer, so this will not work with "server" lines having the "ssl"
17218 option. This is mostly used in ACL to detect presence of an SSL hello message
17219 that is supposed to contain an SSL session ID usable for stickiness.
17220
Willy Tarreau74ca5042013-06-11 23:12:07 +020017221wait_end : boolean
17222 This fetch either returns true when the inspection period is over, or does
17223 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017224 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020017225 actions, such as a delayed reject for some special addresses. Since it either
17226 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017227 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020017228 "WAIT_END" is always usable without prior declaration. This test was designed
17229 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017230
Willy Tarreau74ca5042013-06-11 23:12:07 +020017231 Examples :
17232 # delay every incoming request by 2 seconds
17233 tcp-request inspect-delay 2s
17234 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010017235
Willy Tarreau74ca5042013-06-11 23:12:07 +020017236 # don't immediately tell bad guys they are rejected
17237 tcp-request inspect-delay 10s
17238 acl goodguys src 10.0.0.0/24
17239 acl badguys src 10.0.1.0/24
17240 tcp-request content accept if goodguys
17241 tcp-request content reject if badguys WAIT_END
17242 tcp-request content reject
17243
17244
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200172457.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020017246--------------------------------------
17247
17248It is possible to fetch samples from HTTP contents, requests and responses.
17249This application layer is also called layer 7. It is only possible to fetch the
17250data in this section when a full HTTP request or response has been parsed from
17251its respective request or response buffer. This is always the case with all
17252HTTP specific rules and for sections running with "mode http". When using TCP
17253content inspection, it may be necessary to support an inspection delay in order
17254to let the request or response come in first. These fetches may require a bit
17255more CPU resources than the layer 4 ones, but not much since the request and
17256response are indexed.
17257
17258base : string
17259 This returns the concatenation of the first Host header and the path part of
17260 the request, which starts at the first slash and ends before the question
17261 mark. It can be useful in virtual hosted environments to detect URL abuses as
17262 well as to improve shared caches efficiency. Using this with a limited size
17263 stick table also allows one to collect statistics about most commonly
17264 requested objects by host/path. With ACLs it can allow simple content
17265 switching rules involving the host and the path at the same time, such as
17266 "www.example.com/favicon.ico". See also "path" and "uri".
17267
17268 ACL derivatives :
17269 base : exact string match
17270 base_beg : prefix match
17271 base_dir : subdir match
17272 base_dom : domain match
17273 base_end : suffix match
17274 base_len : length match
17275 base_reg : regex match
17276 base_sub : substring match
17277
17278base32 : integer
17279 This returns a 32-bit hash of the value returned by the "base" fetch method
17280 above. This is useful to track per-URL activity on high traffic sites without
17281 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020017282 memory. The output type is an unsigned integer. The hash function used is
17283 SDBM with full avalanche on the output. Technically, base32 is exactly equal
17284 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020017285
17286base32+src : binary
17287 This returns the concatenation of the base32 fetch above and the src fetch
17288 below. The resulting type is of type binary, with a size of 8 or 20 bytes
17289 depending on the source address family. This can be used to track per-IP,
17290 per-URL counters.
17291
William Lallemand65ad6e12014-01-31 15:08:02 +010017292capture.req.hdr(<idx>) : string
17293 This extracts the content of the header captured by the "capture request
17294 header", idx is the position of the capture keyword in the configuration.
17295 The first entry is an index of 0. See also: "capture request header".
17296
17297capture.req.method : string
17298 This extracts the METHOD of an HTTP request. It can be used in both request
17299 and response. Unlike "method", it can be used in both request and response
17300 because it's allocated.
17301
17302capture.req.uri : string
17303 This extracts the request's URI, which starts at the first slash and ends
17304 before the first space in the request (without the host part). Unlike "path"
17305 and "url", it can be used in both request and response because it's
17306 allocated.
17307
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017308capture.req.ver : string
17309 This extracts the request's HTTP version and returns either "HTTP/1.0" or
17310 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
17311 logs because it relies on a persistent flag.
17312
William Lallemand65ad6e12014-01-31 15:08:02 +010017313capture.res.hdr(<idx>) : string
17314 This extracts the content of the header captured by the "capture response
17315 header", idx is the position of the capture keyword in the configuration.
17316 The first entry is an index of 0.
17317 See also: "capture response header"
17318
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017319capture.res.ver : string
17320 This extracts the response's HTTP version and returns either "HTTP/1.0" or
17321 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
17322 persistent flag.
17323
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017324req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017325 This returns the HTTP request's available body as a block of data. It is
17326 recommended to use "option http-buffer-request" to be sure to wait, as much
17327 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017328
Thierry FOURNIER9826c772015-05-20 15:50:54 +020017329req.body_param([<name>) : string
17330 This fetch assumes that the body of the POST request is url-encoded. The user
17331 can check if the "content-type" contains the value
17332 "application/x-www-form-urlencoded". This extracts the first occurrence of the
17333 parameter <name> in the body, which ends before '&'. The parameter name is
17334 case-sensitive. If no name is given, any parameter will match, and the first
17335 one will be returned. The result is a string corresponding to the value of the
17336 parameter <name> as presented in the request body (no URL decoding is
17337 performed). Note that the ACL version of this fetch iterates over multiple
17338 parameters and will iteratively report all parameters values if no name is
17339 given.
17340
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017341req.body_len : integer
17342 This returns the length of the HTTP request's available body in bytes. It may
17343 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017344 is recommended to use "option http-buffer-request" to be sure to wait, as
17345 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017346
17347req.body_size : integer
17348 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017349 will represent the advertised Content-Length header, or the size of the
17350 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017351
Willy Tarreau74ca5042013-06-11 23:12:07 +020017352req.cook([<name>]) : string
17353cook([<name>]) : string (deprecated)
17354 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17355 header line from the request, and returns its value as string. If no name is
17356 specified, the first cookie value is returned. When used with ACLs, all
17357 matching cookies are evaluated. Spaces around the name and the value are
17358 ignored as requested by the Cookie header specification (RFC6265). The cookie
17359 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
17360 well return an empty value if it is present. Use the "found" match to detect
17361 presence. Use the res.cook() variant for response cookies sent by the server.
17362
17363 ACL derivatives :
17364 cook([<name>]) : exact string match
17365 cook_beg([<name>]) : prefix match
17366 cook_dir([<name>]) : subdir match
17367 cook_dom([<name>]) : domain match
17368 cook_end([<name>]) : suffix match
17369 cook_len([<name>]) : length match
17370 cook_reg([<name>]) : regex match
17371 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017372
Willy Tarreau74ca5042013-06-11 23:12:07 +020017373req.cook_cnt([<name>]) : integer
17374cook_cnt([<name>]) : integer (deprecated)
17375 Returns an integer value representing the number of occurrences of the cookie
17376 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017377
Willy Tarreau74ca5042013-06-11 23:12:07 +020017378req.cook_val([<name>]) : integer
17379cook_val([<name>]) : integer (deprecated)
17380 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17381 header line from the request, and converts its value to an integer which is
17382 returned. If no name is specified, the first cookie value is returned. When
17383 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020017384
Willy Tarreau74ca5042013-06-11 23:12:07 +020017385cookie([<name>]) : string (deprecated)
17386 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17387 header line from the request, or a "Set-Cookie" header from the response, and
17388 returns its value as a string. A typical use is to get multiple clients
17389 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020017390 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020017391 multi-peer synchronization and state keeping across restarts. If no name is
17392 specified, the first cookie value is returned. This fetch should not be used
17393 anymore and should be replaced by req.cook() or res.cook() instead as it
17394 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017395
Willy Tarreau74ca5042013-06-11 23:12:07 +020017396hdr([<name>[,<occ>]]) : string
17397 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
17398 used on responses. Please refer to these respective fetches for more details.
17399 In case of doubt about the fetch direction, please use the explicit ones.
17400 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017401 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017402
Willy Tarreau74ca5042013-06-11 23:12:07 +020017403req.fhdr(<name>[,<occ>]) : string
17404 This extracts the last occurrence of header <name> in an HTTP request. When
17405 used from an ACL, all occurrences are iterated over until a match is found.
17406 Optionally, a specific occurrence might be specified as a position number.
17407 Positive values indicate a position from the first occurrence, with 1 being
17408 the first one. Negative values indicate positions relative to the last one,
17409 with -1 being the last one. It differs from req.hdr() in that any commas
17410 present in the value are returned and are not used as delimiters. This is
17411 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017412
Willy Tarreau74ca5042013-06-11 23:12:07 +020017413req.fhdr_cnt([<name>]) : integer
17414 Returns an integer value representing the number of occurrences of request
17415 header field name <name>, or the total number of header fields if <name> is
17416 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
17417 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017418
Willy Tarreau74ca5042013-06-11 23:12:07 +020017419req.hdr([<name>[,<occ>]]) : string
17420 This extracts the last occurrence of header <name> in an HTTP request. When
17421 used from an ACL, all occurrences are iterated over until a match is found.
17422 Optionally, a specific occurrence might be specified as a position number.
17423 Positive values indicate a position from the first occurrence, with 1 being
17424 the first one. Negative values indicate positions relative to the last one,
17425 with -1 being the last one. A typical use is with the X-Forwarded-For header
17426 once converted to IP, associated with an IP stick-table. The function
17427 considers any comma as a delimiter for distinct values. If full-line headers
Lukas Tribus23953682017-04-28 13:24:30 +000017428 are desired instead, use req.fhdr(). Please carefully check RFC7231 to know
Willy Tarreau74ca5042013-06-11 23:12:07 +020017429 how certain headers are supposed to be parsed. Also, some of them are case
Davor Ocelice9ed2812017-12-25 17:49:28 +010017430 insensitive (e.g. Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010017431
Willy Tarreau74ca5042013-06-11 23:12:07 +020017432 ACL derivatives :
17433 hdr([<name>[,<occ>]]) : exact string match
17434 hdr_beg([<name>[,<occ>]]) : prefix match
17435 hdr_dir([<name>[,<occ>]]) : subdir match
17436 hdr_dom([<name>[,<occ>]]) : domain match
17437 hdr_end([<name>[,<occ>]]) : suffix match
17438 hdr_len([<name>[,<occ>]]) : length match
17439 hdr_reg([<name>[,<occ>]]) : regex match
17440 hdr_sub([<name>[,<occ>]]) : substring match
17441
17442req.hdr_cnt([<name>]) : integer
17443hdr_cnt([<header>]) : integer (deprecated)
17444 Returns an integer value representing the number of occurrences of request
17445 header field name <name>, or the total number of header field values if
17446 <name> is not specified. It is important to remember that one header line may
17447 count as several headers if it has several values. The function considers any
17448 comma as a delimiter for distinct values. If full-line headers are desired
17449 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
17450 detect presence, absence or abuse of a specific header, as well as to block
17451 request smuggling attacks by rejecting requests which contain more than one
17452 of certain headers. See "req.hdr" for more information on header matching.
17453
17454req.hdr_ip([<name>[,<occ>]]) : ip
17455hdr_ip([<name>[,<occ>]]) : ip (deprecated)
17456 This extracts the last occurrence of header <name> in an HTTP request,
17457 converts it to an IPv4 or IPv6 address and returns this address. When used
17458 with ACLs, all occurrences are checked, and if <name> is omitted, every value
17459 of every header is checked. Optionally, a specific occurrence might be
17460 specified as a position number. Positive values indicate a position from the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017461 first occurrence, with 1 being the first one. Negative values indicate
Willy Tarreau74ca5042013-06-11 23:12:07 +020017462 positions relative to the last one, with -1 being the last one. A typical use
17463 is with the X-Forwarded-For and X-Client-IP headers.
17464
17465req.hdr_val([<name>[,<occ>]]) : integer
17466hdr_val([<name>[,<occ>]]) : integer (deprecated)
17467 This extracts the last occurrence of header <name> in an HTTP request, and
17468 converts it to an integer value. When used with ACLs, all occurrences are
17469 checked, and if <name> is omitted, every value of every header is checked.
17470 Optionally, a specific occurrence might be specified as a position number.
17471 Positive values indicate a position from the first occurrence, with 1 being
17472 the first one. Negative values indicate positions relative to the last one,
17473 with -1 being the last one. A typical use is with the X-Forwarded-For header.
17474
Frédéric Lécailleec891192019-02-26 15:02:35 +010017475
17476
Willy Tarreau74ca5042013-06-11 23:12:07 +020017477http_auth(<userlist>) : boolean
17478 Returns a boolean indicating whether the authentication data received from
17479 the client match a username & password stored in the specified userlist. This
17480 fetch function is not really useful outside of ACLs. Currently only http
17481 basic auth is supported.
17482
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010017483http_auth_group(<userlist>) : string
17484 Returns a string corresponding to the user name found in the authentication
17485 data received from the client if both the user name and password are valid
17486 according to the specified userlist. The main purpose is to use it in ACLs
17487 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017488 This fetch function is not really useful outside of ACLs. Currently only http
17489 basic auth is supported.
17490
17491 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010017492 http_auth_group(<userlist>) : group ...
17493 Returns true when the user extracted from the request and whose password is
17494 valid according to the specified userlist belongs to at least one of the
17495 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017496
Christopher Fauleta4063562019-08-02 11:51:37 +020017497http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017498 Returns the user's password found in the authentication data received from
17499 the client, as supplied in the Authorization header. Not checks are
17500 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017501
17502http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017503 Returns the authentication method found in the authentication data received from
17504 the client, as supplied in the Authorization header. Not checks are
17505 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017506
17507http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017508 Returns the user name found in the authentication data received from the
17509 client, as supplied in the Authorization header. Not checks are performed by
17510 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017511
Willy Tarreau74ca5042013-06-11 23:12:07 +020017512http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020017513 Returns true when the request being processed is the first one of the
17514 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020017515 from some requests when a request is not the first one, or to help grouping
17516 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020017517
Willy Tarreau74ca5042013-06-11 23:12:07 +020017518method : integer + string
17519 Returns an integer value corresponding to the method in the HTTP request. For
17520 example, "GET" equals 1 (check sources to establish the matching). Value 9
17521 means "other method" and may be converted to a string extracted from the
17522 stream. This should not be used directly as a sample, this is only meant to
17523 be used from ACLs, which transparently convert methods from patterns to these
17524 integer + string values. Some predefined ACL already check for most common
17525 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017526
Willy Tarreau74ca5042013-06-11 23:12:07 +020017527 ACL derivatives :
17528 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020017529
Willy Tarreau74ca5042013-06-11 23:12:07 +020017530 Example :
17531 # only accept GET and HEAD requests
17532 acl valid_method method GET HEAD
17533 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020017534
Willy Tarreau74ca5042013-06-11 23:12:07 +020017535path : string
17536 This extracts the request's URL path, which starts at the first slash and
17537 ends before the question mark (without the host part). A typical use is with
17538 prefetch-capable caches, and with portals which need to aggregate multiple
17539 information from databases and keep them in caches. Note that with outgoing
17540 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010017541 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020017542 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017543
Willy Tarreau74ca5042013-06-11 23:12:07 +020017544 ACL derivatives :
17545 path : exact string match
17546 path_beg : prefix match
17547 path_dir : subdir match
17548 path_dom : domain match
17549 path_end : suffix match
17550 path_len : length match
17551 path_reg : regex match
17552 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020017553
Willy Tarreau49ad95c2015-01-19 15:06:26 +010017554query : string
17555 This extracts the request's query string, which starts after the first
17556 question mark. If no question mark is present, this fetch returns nothing. If
17557 a question mark is present but nothing follows, it returns an empty string.
17558 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010017559 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010017560 which stops before the question mark.
17561
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017562req.hdr_names([<delim>]) : string
17563 This builds a string made from the concatenation of all header names as they
17564 appear in the request when the rule is evaluated. The default delimiter is
17565 the comma (',') but it may be overridden as an optional argument <delim>. In
17566 this case, only the first character of <delim> is considered.
17567
Willy Tarreau74ca5042013-06-11 23:12:07 +020017568req.ver : string
17569req_ver : string (deprecated)
17570 Returns the version string from the HTTP request, for example "1.1". This can
17571 be useful for logs, but is mostly there for ACL. Some predefined ACL already
17572 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017573
Willy Tarreau74ca5042013-06-11 23:12:07 +020017574 ACL derivatives :
17575 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020017576
Christopher Faulete596d182020-05-05 17:46:34 +020017577res.body : binary
17578 This returns the HTTP response's available body as a block of data. Unlike
17579 the request side, there is no directive to wait for the response's body. This
17580 sample fetch is really useful (and usable) in the health-check context. It
17581 may be used in tcp-check based expect rules.
17582
17583res.body_len : integer
17584 This returns the length of the HTTP response available body in bytes. Unlike
17585 the request side, there is no directive to wait for the response's body. This
17586 sample fetch is really useful (and usable) in the health-check context. It
17587 may be used in tcp-check based expect rules.
17588
17589res.body_size : integer
17590 This returns the advertised length of the HTTP response body in bytes. It
17591 will represent the advertised Content-Length header, or the size of the
17592 available data in case of chunked encoding. Unlike the request side, there is
17593 no directive to wait for the response body. This sample fetch is really
17594 useful (and usable) in the health-check context. It may be used in tcp-check
17595 based expect rules.
17596
Willy Tarreau74ca5042013-06-11 23:12:07 +020017597res.comp : boolean
17598 Returns the boolean "true" value if the response has been compressed by
17599 HAProxy, otherwise returns boolean "false". This may be used to add
17600 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017601
Willy Tarreau74ca5042013-06-11 23:12:07 +020017602res.comp_algo : string
17603 Returns a string containing the name of the algorithm used if the response
17604 was compressed by HAProxy, for example : "deflate". This may be used to add
17605 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017606
Willy Tarreau74ca5042013-06-11 23:12:07 +020017607res.cook([<name>]) : string
17608scook([<name>]) : string (deprecated)
17609 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17610 header line from the response, and returns its value as string. If no name is
Christopher Faulete596d182020-05-05 17:46:34 +020017611 specified, the first cookie value is returned. It may be used in tcp-check
17612 based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020017613
Willy Tarreau74ca5042013-06-11 23:12:07 +020017614 ACL derivatives :
17615 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020017616
Willy Tarreau74ca5042013-06-11 23:12:07 +020017617res.cook_cnt([<name>]) : integer
17618scook_cnt([<name>]) : integer (deprecated)
17619 Returns an integer value representing the number of occurrences of the cookie
17620 <name> in the response, or all cookies if <name> is not specified. This is
Christopher Faulete596d182020-05-05 17:46:34 +020017621 mostly useful when combined with ACLs to detect suspicious responses. It may
17622 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017623
Willy Tarreau74ca5042013-06-11 23:12:07 +020017624res.cook_val([<name>]) : integer
17625scook_val([<name>]) : integer (deprecated)
17626 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17627 header line from the response, and converts its value to an integer which is
Christopher Faulete596d182020-05-05 17:46:34 +020017628 returned. If no name is specified, the first cookie value is returned. It may
17629 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017630
Willy Tarreau74ca5042013-06-11 23:12:07 +020017631res.fhdr([<name>[,<occ>]]) : string
17632 This extracts the last occurrence of header <name> in an HTTP response, or of
17633 the last header if no <name> is specified. Optionally, a specific occurrence
17634 might be specified as a position number. Positive values indicate a position
17635 from the first occurrence, with 1 being the first one. Negative values
17636 indicate positions relative to the last one, with -1 being the last one. It
17637 differs from res.hdr() in that any commas present in the value are returned
17638 and are not used as delimiters. If this is not desired, the res.hdr() fetch
17639 should be used instead. This is sometimes useful with headers such as Date or
Christopher Faulete596d182020-05-05 17:46:34 +020017640 Expires. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017641
Willy Tarreau74ca5042013-06-11 23:12:07 +020017642res.fhdr_cnt([<name>]) : integer
17643 Returns an integer value representing the number of occurrences of response
17644 header field name <name>, or the total number of header fields if <name> is
17645 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
17646 the number of full line headers and does not stop on commas. If this is not
Christopher Faulete596d182020-05-05 17:46:34 +020017647 desired, the res.hdr_cnt() fetch should be used instead. It may be used in
17648 tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017649
Willy Tarreau74ca5042013-06-11 23:12:07 +020017650res.hdr([<name>[,<occ>]]) : string
17651shdr([<name>[,<occ>]]) : string (deprecated)
17652 This extracts the last occurrence of header <name> in an HTTP response, or of
17653 the last header if no <name> is specified. Optionally, a specific occurrence
17654 might be specified as a position number. Positive values indicate a position
17655 from the first occurrence, with 1 being the first one. Negative values
17656 indicate positions relative to the last one, with -1 being the last one. This
17657 can be useful to learn some data into a stick-table. The function considers
17658 any comma as a delimiter for distinct values. If this is not desired, the
Christopher Faulete596d182020-05-05 17:46:34 +020017659 res.fhdr() fetch should be used instead. It may be used in tcp-check based
17660 expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017661
Willy Tarreau74ca5042013-06-11 23:12:07 +020017662 ACL derivatives :
17663 shdr([<name>[,<occ>]]) : exact string match
17664 shdr_beg([<name>[,<occ>]]) : prefix match
17665 shdr_dir([<name>[,<occ>]]) : subdir match
17666 shdr_dom([<name>[,<occ>]]) : domain match
17667 shdr_end([<name>[,<occ>]]) : suffix match
17668 shdr_len([<name>[,<occ>]]) : length match
17669 shdr_reg([<name>[,<occ>]]) : regex match
17670 shdr_sub([<name>[,<occ>]]) : substring match
17671
17672res.hdr_cnt([<name>]) : integer
17673shdr_cnt([<name>]) : integer (deprecated)
17674 Returns an integer value representing the number of occurrences of response
17675 header field name <name>, or the total number of header fields if <name> is
17676 not specified. The function considers any comma as a delimiter for distinct
17677 values. If this is not desired, the res.fhdr_cnt() fetch should be used
Christopher Faulete596d182020-05-05 17:46:34 +020017678 instead. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017679
Willy Tarreau74ca5042013-06-11 23:12:07 +020017680res.hdr_ip([<name>[,<occ>]]) : ip
17681shdr_ip([<name>[,<occ>]]) : ip (deprecated)
17682 This extracts the last occurrence of header <name> in an HTTP response,
17683 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
17684 specific occurrence might be specified as a position number. Positive values
17685 indicate a position from the first occurrence, with 1 being the first one.
17686 Negative values indicate positions relative to the last one, with -1 being
Christopher Faulete596d182020-05-05 17:46:34 +020017687 the last one. This can be useful to learn some data into a stick table. It
17688 may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017689
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017690res.hdr_names([<delim>]) : string
17691 This builds a string made from the concatenation of all header names as they
17692 appear in the response when the rule is evaluated. The default delimiter is
17693 the comma (',') but it may be overridden as an optional argument <delim>. In
Christopher Faulete596d182020-05-05 17:46:34 +020017694 this case, only the first character of <delim> is considered. It may be used
17695 in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017696
Willy Tarreau74ca5042013-06-11 23:12:07 +020017697res.hdr_val([<name>[,<occ>]]) : integer
17698shdr_val([<name>[,<occ>]]) : integer (deprecated)
17699 This extracts the last occurrence of header <name> in an HTTP response, and
17700 converts it to an integer value. Optionally, a specific occurrence might be
17701 specified as a position number. Positive values indicate a position from the
17702 first occurrence, with 1 being the first one. Negative values indicate
17703 positions relative to the last one, with -1 being the last one. This can be
Christopher Faulete596d182020-05-05 17:46:34 +020017704 useful to learn some data into a stick table. It may be used in tcp-check
17705 based expect rules.
17706
17707res.hdrs : string
17708 Returns the current response headers as string including the last empty line
17709 separating headers from the request body. The last empty line can be used to
17710 detect a truncated header block. This sample fetch is useful for some SPOE
17711 headers analyzers and for advanced logging. It may also be used in tcp-check
17712 based expect rules.
17713
17714res.hdrs_bin : binary
17715 Returns the current response headers contained in preparsed binary form. This
17716 is useful for offloading some processing with SPOE. It may be used in
17717 tcp-check based expect rules. Each string is described by a length followed
17718 by the number of bytes indicated in the length. The length is represented
17719 using the variable integer encoding detailed in the SPOE documentation. The
17720 end of the list is marked by a couple of empty header names and values
17721 (length of 0 for both).
17722
17723 *(<str:header-name><str:header-value>)<empty string><empty string>
17724
17725 int: refer to the SPOE documentation for the encoding
17726 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010017727
Willy Tarreau74ca5042013-06-11 23:12:07 +020017728res.ver : string
17729resp_ver : string (deprecated)
17730 Returns the version string from the HTTP response, for example "1.1". This
Christopher Faulete596d182020-05-05 17:46:34 +020017731 can be useful for logs, but is mostly there for ACL. It may be used in
17732 tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020017733
Willy Tarreau74ca5042013-06-11 23:12:07 +020017734 ACL derivatives :
17735 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010017736
Willy Tarreau74ca5042013-06-11 23:12:07 +020017737set-cookie([<name>]) : string (deprecated)
17738 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17739 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020017740 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020017741 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010017742
Willy Tarreau74ca5042013-06-11 23:12:07 +020017743 This fetch function is deprecated and has been superseded by the "res.cook"
17744 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010017745
Willy Tarreau74ca5042013-06-11 23:12:07 +020017746status : integer
17747 Returns an integer containing the HTTP status code in the HTTP response, for
17748 example, 302. It is mostly used within ACLs and integer ranges, for example,
Christopher Faulete596d182020-05-05 17:46:34 +020017749 to remove any Location header if the response is not a 3xx. It may be used in
17750 tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017751
Thierry Fournier0e00dca2016-04-07 15:47:40 +020017752unique-id : string
17753 Returns the unique-id attached to the request. The directive
17754 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
17755 fails. Note that the unique-id is usually used with HTTP requests, however this
17756 sample fetch can be used with other protocols. Obviously, if it is used with
17757 other protocols than HTTP, the unique-id-format directive must not contain
17758 HTTP parts. See: unique-id-format and unique-id-header
17759
Willy Tarreau74ca5042013-06-11 23:12:07 +020017760url : string
17761 This extracts the request's URL as presented in the request. A typical use is
17762 with prefetch-capable caches, and with portals which need to aggregate
17763 multiple information from databases and keep them in caches. With ACLs, using
17764 "path" is preferred over using "url", because clients may send a full URL as
17765 is normally done with proxies. The only real use is to match "*" which does
17766 not match in "path", and for which there is already a predefined ACL. See
17767 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017768
Willy Tarreau74ca5042013-06-11 23:12:07 +020017769 ACL derivatives :
17770 url : exact string match
17771 url_beg : prefix match
17772 url_dir : subdir match
17773 url_dom : domain match
17774 url_end : suffix match
17775 url_len : length match
17776 url_reg : regex match
17777 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017778
Willy Tarreau74ca5042013-06-11 23:12:07 +020017779url_ip : ip
17780 This extracts the IP address from the request's URL when the host part is
17781 presented as an IP address. Its use is very limited. For instance, a
17782 monitoring system might use this field as an alternative for the source IP in
17783 order to test what path a given source address would follow, or to force an
17784 entry in a table for a given source address. With ACLs it can be used to
17785 restrict access to certain systems through a proxy, for example when combined
17786 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017787
Willy Tarreau74ca5042013-06-11 23:12:07 +020017788url_port : integer
17789 This extracts the port part from the request's URL. Note that if the port is
17790 not specified in the request, port 80 is assumed. With ACLs it can be used to
17791 restrict access to certain systems through a proxy, for example when combined
17792 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017793
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017794urlp([<name>[,<delim>]]) : string
17795url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017796 This extracts the first occurrence of the parameter <name> in the query
17797 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017798 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
17799 any parameter will match, and the first one will be returned. The result is
17800 a string corresponding to the value of the parameter <name> as presented in
17801 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020017802 stickiness based on a client ID, to extract an application cookie passed as a
17803 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017804 this fetch iterates over multiple parameters and will iteratively report all
17805 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017806
Willy Tarreau74ca5042013-06-11 23:12:07 +020017807 ACL derivatives :
17808 urlp(<name>[,<delim>]) : exact string match
17809 urlp_beg(<name>[,<delim>]) : prefix match
17810 urlp_dir(<name>[,<delim>]) : subdir match
17811 urlp_dom(<name>[,<delim>]) : domain match
17812 urlp_end(<name>[,<delim>]) : suffix match
17813 urlp_len(<name>[,<delim>]) : length match
17814 urlp_reg(<name>[,<delim>]) : regex match
17815 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017816
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017817
Willy Tarreau74ca5042013-06-11 23:12:07 +020017818 Example :
17819 # match http://example.com/foo?PHPSESSIONID=some_id
17820 stick on urlp(PHPSESSIONID)
17821 # match http://example.com/foo;JSESSIONID=some_id
17822 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017823
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017824urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020017825 See "urlp" above. This one extracts the URL parameter <name> in the request
17826 and converts it to an integer value. This can be used for session stickiness
17827 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020017828
Dragan Dosen0070cd52016-06-16 12:19:49 +020017829url32 : integer
17830 This returns a 32-bit hash of the value obtained by concatenating the first
17831 Host header and the whole URL including parameters (not only the path part of
17832 the request, as in the "base32" fetch above). This is useful to track per-URL
17833 activity. A shorter hash is stored, saving a lot of memory. The output type
17834 is an unsigned integer.
17835
17836url32+src : binary
17837 This returns the concatenation of the "url32" fetch and the "src" fetch. The
17838 resulting type is of type binary, with a size of 8 or 20 bytes depending on
17839 the source address family. This can be used to track per-IP, per-URL counters.
17840
Christopher Faulet16032ab2020-04-30 11:30:00 +020017841
Christopher Faulete596d182020-05-05 17:46:34 +0200178427.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010017843---------------------------------------
17844
17845This set of sample fetch methods is reserved to developers and must never be
17846used on a production environment, except on developer demand, for debugging
17847purposes. Moreover, no special care will be taken on backwards compatibility.
17848There is no warranty the following sample fetches will never change, be renamed
17849or simply removed. So be really careful if you should use one of them. To avoid
17850any ambiguity, these sample fetches are placed in the dedicated scope "internal",
17851for instance "internal.strm.is_htx".
17852
17853internal.htx.data : integer
17854 Returns the size in bytes used by data in the HTX message associated to a
17855 channel. The channel is chosen depending on the sample direction.
17856
17857internal.htx.free : integer
17858 Returns the free space (size - used) in bytes in the HTX message associated
17859 to a channel. The channel is chosen depending on the sample direction.
17860
17861internal.htx.free_data : integer
17862 Returns the free space for the data in bytes in the HTX message associated to
17863 a channel. The channel is chosen depending on the sample direction.
17864
17865internal.htx.has_eom : boolean
17866 Returns true if the HTX message associated to a channel contains an
17867 end-of-message block (EOM). Otherwise, it returns false. The channel is
17868 chosen depending on the sample direction.
17869
17870internal.htx.nbblks : integer
17871 Returns the number of blocks present in the HTX message associated to a
17872 channel. The channel is chosen depending on the sample direction.
17873
17874internal.htx.size : integer
17875 Returns the total size in bytes of the HTX message associated to a
17876 channel. The channel is chosen depending on the sample direction.
17877
17878internal.htx.used : integer
17879 Returns the total size used in bytes (data + metadata) in the HTX message
17880 associated to a channel. The channel is chosen depending on the sample
17881 direction.
17882
17883internal.htx_blk.size(<idx>) : integer
17884 Returns the size of the block at the position <idx> in the HTX message
17885 associated to a channel or 0 if it does not exist. The channel is chosen
17886 depending on the sample direction. <idx> may be any positive integer or one
17887 of the special value :
17888 * head : The oldest inserted block
17889 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017890 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017891
17892internal.htx_blk.type(<idx>) : string
17893 Returns the type of the block at the position <idx> in the HTX message
17894 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
17895 is chosen depending on the sample direction. <idx> may be any positive
17896 integer or one of the special value :
17897 * head : The oldest inserted block
17898 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017899 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017900
17901internal.htx_blk.data(<idx>) : binary
17902 Returns the value of the DATA block at the position <idx> in the HTX message
17903 associated to a channel or an empty string if it does not exist or if it is
17904 not a DATA block. The channel is chosen depending on the sample direction.
17905 <idx> may be any positive integer or one of the special value :
17906
17907 * head : The oldest inserted block
17908 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017909 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017910
17911internal.htx_blk.hdrname(<idx>) : string
17912 Returns the header name of the HEADER block at the position <idx> in the HTX
17913 message associated to a channel or an empty string if it does not exist or if
17914 it is not an HEADER block. The channel is chosen depending on the sample
17915 direction. <idx> may be any positive integer or one of the special value :
17916
17917 * head : The oldest inserted block
17918 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017919 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017920
17921internal.htx_blk.hdrval(<idx>) : string
17922 Returns the header value of the HEADER block at the position <idx> in the HTX
17923 message associated to a channel or an empty string if it does not exist or if
17924 it is not an HEADER block. The channel is chosen depending on the sample
17925 direction. <idx> may be any positive integer or one of the special value :
17926
17927 * head : The oldest inserted block
17928 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017929 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017930
17931internal.htx_blk.start_line(<idx>) : string
17932 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
17933 HTX message associated to a channel or an empty string if it does not exist
17934 or if it is not a SL block. The channel is chosen depending on the sample
17935 direction. <idx> may be any positive integer or one of the special value :
17936
17937 * head : The oldest inserted block
17938 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017939 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017940
17941internal.strm.is_htx : boolean
17942 Returns true if the current stream is an HTX stream. It means the data in the
17943 channels buffers are stored using the internal HTX representation. Otherwise,
17944 it returns false.
17945
17946
Willy Tarreau74ca5042013-06-11 23:12:07 +0200179477.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017948---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010017949
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017950Some predefined ACLs are hard-coded so that they do not have to be declared in
17951every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020017952order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010017953
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017954ACL name Equivalent to Usage
17955---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017956FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020017957HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017958HTTP_1.0 req_ver 1.0 match HTTP version 1.0
17959HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010017960HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
17961HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
17962HTTP_URL_SLASH url_beg / match URL beginning with "/"
17963HTTP_URL_STAR url * match URL equal to "*"
17964LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017965METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020017966METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017967METH_GET method GET HEAD match HTTP GET or HEAD method
17968METH_HEAD method HEAD match HTTP HEAD method
17969METH_OPTIONS method OPTIONS match HTTP OPTIONS method
17970METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020017971METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017972METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020017973RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017974REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010017975TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017976WAIT_END wait_end wait for end of content analysis
17977---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010017978
Willy Tarreaub937b7e2010-01-12 15:27:54 +010017979
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200179808. Logging
17981----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010017982
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017983One of HAProxy's strong points certainly lies is its precise logs. It probably
17984provides the finest level of information available for such a product, which is
17985very important for troubleshooting complex environments. Standard information
17986provided in logs include client ports, TCP/HTTP state timers, precise session
17987state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010017988to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017989headers.
17990
17991In order to improve administrators reactivity, it offers a great transparency
17992about encountered problems, both internal and external, and it is possible to
17993send logs to different sources at the same time with different level filters :
17994
17995 - global process-level logs (system errors, start/stop, etc..)
17996 - per-instance system and internal errors (lack of resource, bugs, ...)
17997 - per-instance external troubles (servers up/down, max connections)
17998 - per-instance activity (client connections), either at the establishment or
17999 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010018000 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060018001 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018002
18003The ability to distribute different levels of logs to different log servers
18004allow several production teams to interact and to fix their problems as soon
18005as possible. For example, the system team might monitor system-wide errors,
18006while the application team might be monitoring the up/down for their servers in
18007real time, and the security team might analyze the activity logs with one hour
18008delay.
18009
18010
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200180118.1. Log levels
18012---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018013
Simon Hormandf791f52011-05-29 15:01:10 +090018014TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018015source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090018016HTTP request, HTTP return code, number of bytes transmitted, conditions
18017in which the session ended, and even exchanged cookies values. For example
18018track a particular user's problems. All messages may be sent to up to two
18019syslog servers. Check the "log" keyword in section 4.2 for more information
18020about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018021
18022
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200180238.2. Log formats
18024----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018025
William Lallemand48940402012-01-30 16:47:22 +010018026HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090018027and will be detailed in the following sections. A few of them may vary
18028slightly with the configuration, due to indicators specific to certain
18029options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018030
18031 - the default format, which is very basic and very rarely used. It only
18032 provides very basic information about the incoming connection at the moment
18033 it is accepted : source IP:port, destination IP:port, and frontend-name.
18034 This mode will eventually disappear so it will not be described to great
18035 extents.
18036
18037 - the TCP format, which is more advanced. This format is enabled when "option
18038 tcplog" is set on the frontend. HAProxy will then usually wait for the
18039 connection to terminate before logging. This format provides much richer
18040 information, such as timers, connection counts, queue size, etc... This
18041 format is recommended for pure TCP proxies.
18042
18043 - the HTTP format, which is the most advanced for HTTP proxying. This format
18044 is enabled when "option httplog" is set on the frontend. It provides the
18045 same information as the TCP format with some HTTP-specific fields such as
18046 the request, the status code, and captures of headers and cookies. This
18047 format is recommended for HTTP proxies.
18048
Emeric Brun3a058f32009-06-30 18:26:00 +020018049 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
18050 fields arranged in the same order as the CLF format. In this mode, all
18051 timers, captures, flags, etc... appear one per field after the end of the
18052 common fields, in the same order they appear in the standard HTTP format.
18053
William Lallemand48940402012-01-30 16:47:22 +010018054 - the custom log format, allows you to make your own log line.
18055
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018056Next sections will go deeper into details for each of these formats. Format
18057specification will be performed on a "field" basis. Unless stated otherwise, a
18058field is a portion of text delimited by any number of spaces. Since syslog
18059servers are susceptible of inserting fields at the beginning of a line, it is
18060always assumed that the first field is the one containing the process name and
18061identifier.
18062
18063Note : Since log lines may be quite long, the log examples in sections below
18064 might be broken into multiple lines. The example log lines will be
18065 prefixed with 3 closing angle brackets ('>>>') and each time a log is
18066 broken into multiple lines, each non-final line will end with a
18067 backslash ('\') and the next line will start indented by two characters.
18068
18069
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200180708.2.1. Default log format
18071-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018072
18073This format is used when no specific option is set. The log is emitted as soon
18074as the connection is accepted. One should note that this currently is the only
18075format which logs the request's destination IP and ports.
18076
18077 Example :
18078 listen www
18079 mode http
18080 log global
18081 server srv1 127.0.0.1:8000
18082
18083 >>> Feb 6 12:12:09 localhost \
18084 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
18085 (www/HTTP)
18086
18087 Field Format Extract from the example above
18088 1 process_name '[' pid ']:' haproxy[14385]:
18089 2 'Connect from' Connect from
18090 3 source_ip ':' source_port 10.0.1.2:33312
18091 4 'to' to
18092 5 destination_ip ':' destination_port 10.0.3.31:8012
18093 6 '(' frontend_name '/' mode ')' (www/HTTP)
18094
18095Detailed fields description :
18096 - "source_ip" is the IP address of the client which initiated the connection.
18097 - "source_port" is the TCP port of the client which initiated the connection.
18098 - "destination_ip" is the IP address the client connected to.
18099 - "destination_port" is the TCP port the client connected to.
18100 - "frontend_name" is the name of the frontend (or listener) which received
18101 and processed the connection.
18102 - "mode is the mode the frontend is operating (TCP or HTTP).
18103
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018104In case of a UNIX socket, the source and destination addresses are marked as
18105"unix:" and the ports reflect the internal ID of the socket which accepted the
18106connection (the same ID as reported in the stats).
18107
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018108It is advised not to use this deprecated format for newer installations as it
18109will eventually disappear.
18110
18111
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200181128.2.2. TCP log format
18113---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018114
18115The TCP format is used when "option tcplog" is specified in the frontend, and
18116is the recommended format for pure TCP proxies. It provides a lot of precious
18117information for troubleshooting. Since this format includes timers and byte
18118counts, the log is normally emitted at the end of the session. It can be
18119emitted earlier if "option logasap" is specified, which makes sense in most
18120environments with long sessions such as remote terminals. Sessions which match
18121the "monitor" rules are never logged. It is also possible not to emit logs for
18122sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018123specifying "option dontlognull" in the frontend. Successful connections will
18124not be logged if "option dontlog-normal" is specified in the frontend. A few
18125fields may slightly vary depending on some configuration options, those are
18126marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018127
18128 Example :
18129 frontend fnt
18130 mode tcp
18131 option tcplog
18132 log global
18133 default_backend bck
18134
18135 backend bck
18136 server srv1 127.0.0.1:8000
18137
18138 >>> Feb 6 12:12:56 localhost \
18139 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
18140 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
18141
18142 Field Format Extract from the example above
18143 1 process_name '[' pid ']:' haproxy[14387]:
18144 2 client_ip ':' client_port 10.0.1.2:33313
18145 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
18146 4 frontend_name fnt
18147 5 backend_name '/' server_name bck/srv1
18148 6 Tw '/' Tc '/' Tt* 0/0/5007
18149 7 bytes_read* 212
18150 8 termination_state --
18151 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
18152 10 srv_queue '/' backend_queue 0/0
18153
18154Detailed fields description :
18155 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018156 connection to haproxy. If the connection was accepted on a UNIX socket
18157 instead, the IP address would be replaced with the word "unix". Note that
18158 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018159 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018160 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018161 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018162
18163 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018164 If the connection was accepted on a UNIX socket instead, the port would be
18165 replaced with the ID of the accepting socket, which is also reported in the
18166 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018167
18168 - "accept_date" is the exact date when the connection was received by haproxy
18169 (which might be very slightly different from the date observed on the
18170 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020018171 the same date which may appear in any upstream firewall's log. When used in
18172 HTTP mode, the accept_date field will be reset to the first moment the
18173 connection is ready to receive a new request (end of previous response for
18174 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018175
18176 - "frontend_name" is the name of the frontend (or listener) which received
18177 and processed the connection.
18178
18179 - "backend_name" is the name of the backend (or listener) which was selected
18180 to manage the connection to the server. This will be the same as the
18181 frontend if no switching rule has been applied, which is common for TCP
18182 applications.
18183
18184 - "server_name" is the name of the last server to which the connection was
18185 sent, which might differ from the first one if there were connection errors
18186 and a redispatch occurred. Note that this server belongs to the backend
18187 which processed the request. If the connection was aborted before reaching
18188 a server, "<NOSRV>" is indicated instead of a server name.
18189
18190 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18191 It can be "-1" if the connection was aborted before reaching the queue.
18192 See "Timers" below for more details.
18193
18194 - "Tc" is the total time in milliseconds spent waiting for the connection to
18195 establish to the final server, including retries. It can be "-1" if the
18196 connection was aborted before a connection could be established. See
18197 "Timers" below for more details.
18198
18199 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018200 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018201 "option logasap" was specified, then the time counting stops at the moment
18202 the log is emitted. In this case, a '+' sign is prepended before the value,
18203 indicating that the final one will be larger. See "Timers" below for more
18204 details.
18205
18206 - "bytes_read" is the total number of bytes transmitted from the server to
18207 the client when the log is emitted. If "option logasap" is specified, the
18208 this value will be prefixed with a '+' sign indicating that the final one
18209 may be larger. Please note that this value is a 64-bit counter, so log
18210 analysis tools must be able to handle it without overflowing.
18211
18212 - "termination_state" is the condition the session was in when the session
18213 ended. This indicates the session state, which side caused the end of
18214 session to happen, and for what reason (timeout, error, ...). The normal
18215 flags should be "--", indicating the session was closed by either end with
18216 no data remaining in buffers. See below "Session state at disconnection"
18217 for more details.
18218
18219 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018220 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018221 limits have been reached. For instance, if actconn is close to 512 when
18222 multiple connection errors occur, chances are high that the system limits
18223 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018224 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018225
18226 - "feconn" is the total number of concurrent connections on the frontend when
18227 the session was logged. It is useful to estimate the amount of resource
18228 required to sustain high loads, and to detect when the frontend's "maxconn"
18229 has been reached. Most often when this value increases by huge jumps, it is
18230 because there is congestion on the backend servers, but sometimes it can be
18231 caused by a denial of service attack.
18232
18233 - "beconn" is the total number of concurrent connections handled by the
18234 backend when the session was logged. It includes the total number of
18235 concurrent connections active on servers as well as the number of
18236 connections pending in queues. It is useful to estimate the amount of
18237 additional servers needed to support high loads for a given application.
18238 Most often when this value increases by huge jumps, it is because there is
18239 congestion on the backend servers, but sometimes it can be caused by a
18240 denial of service attack.
18241
18242 - "srv_conn" is the total number of concurrent connections still active on
18243 the server when the session was logged. It can never exceed the server's
18244 configured "maxconn" parameter. If this value is very often close or equal
18245 to the server's "maxconn", it means that traffic regulation is involved a
18246 lot, meaning that either the server's maxconn value is too low, or that
18247 there aren't enough servers to process the load with an optimal response
18248 time. When only one of the server's "srv_conn" is high, it usually means
18249 that this server has some trouble causing the connections to take longer to
18250 be processed than on other servers.
18251
18252 - "retries" is the number of connection retries experienced by this session
18253 when trying to connect to the server. It must normally be zero, unless a
18254 server is being stopped at the same moment the connection was attempted.
18255 Frequent retries generally indicate either a network problem between
18256 haproxy and the server, or a misconfigured system backlog on the server
18257 preventing new connections from being queued. This field may optionally be
18258 prefixed with a '+' sign, indicating that the session has experienced a
18259 redispatch after the maximal retry count has been reached on the initial
18260 server. In this case, the server name appearing in the log is the one the
18261 connection was redispatched to, and not the first one, though both may
18262 sometimes be the same in case of hashing for instance. So as a general rule
18263 of thumb, when a '+' is present in front of the retry count, this count
18264 should not be attributed to the logged server.
18265
18266 - "srv_queue" is the total number of requests which were processed before
18267 this one in the server queue. It is zero when the request has not gone
18268 through the server queue. It makes it possible to estimate the approximate
18269 server's response time by dividing the time spent in queue by the number of
18270 requests in the queue. It is worth noting that if a session experiences a
18271 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010018272 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018273 backend queue unless a redispatch occurs.
18274
18275 - "backend_queue" is the total number of requests which were processed before
18276 this one in the backend's global queue. It is zero when the request has not
18277 gone through the global queue. It makes it possible to estimate the average
18278 queue length, which easily translates into a number of missing servers when
18279 divided by a server's "maxconn" parameter. It is worth noting that if a
18280 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010018281 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018282 through both the server queue and the backend queue unless a redispatch
18283 occurs.
18284
18285
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200182868.2.3. HTTP log format
18287----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018288
18289The HTTP format is the most complete and the best suited for HTTP proxies. It
18290is enabled by when "option httplog" is specified in the frontend. It provides
18291the same level of information as the TCP format with additional features which
18292are specific to the HTTP protocol. Just like the TCP format, the log is usually
18293emitted at the end of the session, unless "option logasap" is specified, which
18294generally only makes sense for download sites. A session which matches the
18295"monitor" rules will never logged. It is also possible not to log sessions for
18296which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018297frontend. Successful connections will not be logged if "option dontlog-normal"
18298is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018299
18300Most fields are shared with the TCP log, some being different. A few fields may
18301slightly vary depending on some configuration options. Those ones are marked
18302with a star ('*') after the field name below.
18303
18304 Example :
18305 frontend http-in
18306 mode http
18307 option httplog
18308 log global
18309 default_backend bck
18310
18311 backend static
18312 server srv1 127.0.0.1:8000
18313
18314 >>> Feb 6 12:14:14 localhost \
18315 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
18316 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010018317 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018318
18319 Field Format Extract from the example above
18320 1 process_name '[' pid ']:' haproxy[14389]:
18321 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018322 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018323 4 frontend_name http-in
18324 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018325 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018326 7 status_code 200
18327 8 bytes_read* 2750
18328 9 captured_request_cookie -
18329 10 captured_response_cookie -
18330 11 termination_state ----
18331 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
18332 13 srv_queue '/' backend_queue 0/0
18333 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
18334 15 '{' captured_response_headers* '}' {}
18335 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010018336
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018337Detailed fields description :
18338 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018339 connection to haproxy. If the connection was accepted on a UNIX socket
18340 instead, the IP address would be replaced with the word "unix". Note that
18341 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018342 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018343 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018344 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018345
18346 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018347 If the connection was accepted on a UNIX socket instead, the port would be
18348 replaced with the ID of the accepting socket, which is also reported in the
18349 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018350
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018351 - "request_date" is the exact date when the first byte of the HTTP request
18352 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018353
18354 - "frontend_name" is the name of the frontend (or listener) which received
18355 and processed the connection.
18356
18357 - "backend_name" is the name of the backend (or listener) which was selected
18358 to manage the connection to the server. This will be the same as the
18359 frontend if no switching rule has been applied.
18360
18361 - "server_name" is the name of the last server to which the connection was
18362 sent, which might differ from the first one if there were connection errors
18363 and a redispatch occurred. Note that this server belongs to the backend
18364 which processed the request. If the request was aborted before reaching a
18365 server, "<NOSRV>" is indicated instead of a server name. If the request was
18366 intercepted by the stats subsystem, "<STATS>" is indicated instead.
18367
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018368 - "TR" is the total time in milliseconds spent waiting for a full HTTP
18369 request from the client (not counting body) after the first byte was
18370 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050018371 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018372 always be very small because a request generally fits in one single packet.
18373 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020018374 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
18375 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018376
18377 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18378 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020018379 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018380
18381 - "Tc" is the total time in milliseconds spent waiting for the connection to
18382 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020018383 request was aborted before a connection could be established. See section
18384 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018385
18386 - "Tr" is the total time in milliseconds spent waiting for the server to send
18387 a full HTTP response, not counting data. It can be "-1" if the request was
18388 aborted before a complete response could be received. It generally matches
18389 the server's processing time for the request, though it may be altered by
18390 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020018391 "GET" requests generally indicate an overloaded server. See section 8.4
18392 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018393
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018394 - "Ta" is the time the request remained active in haproxy, which is the total
18395 time in milliseconds elapsed between the first byte of the request was
18396 received and the last byte of response was sent. It covers all possible
18397 processing except the handshake (see Th) and idle time (see Ti). There is
18398 one exception, if "option logasap" was specified, then the time counting
18399 stops at the moment the log is emitted. In this case, a '+' sign is
18400 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020018401 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018402
18403 - "status_code" is the HTTP status code returned to the client. This status
18404 is generally set by the server, but it might also be set by haproxy when
18405 the server cannot be reached or when its response is blocked by haproxy.
18406
18407 - "bytes_read" is the total number of bytes transmitted to the client when
18408 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050018409 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018410 the final one may be larger. Please note that this value is a 64-bit
18411 counter, so log analysis tools must be able to handle it without
18412 overflowing.
18413
18414 - "captured_request_cookie" is an optional "name=value" entry indicating that
18415 the client had this cookie in the request. The cookie name and its maximum
18416 length are defined by the "capture cookie" statement in the frontend
18417 configuration. The field is a single dash ('-') when the option is not
18418 set. Only one cookie may be captured, it is generally used to track session
18419 ID exchanges between a client and a server to detect session crossing
18420 between clients due to application bugs. For more details, please consult
18421 the section "Capturing HTTP headers and cookies" below.
18422
18423 - "captured_response_cookie" is an optional "name=value" entry indicating
18424 that the server has returned a cookie with its response. The cookie name
18425 and its maximum length are defined by the "capture cookie" statement in the
18426 frontend configuration. The field is a single dash ('-') when the option is
18427 not set. Only one cookie may be captured, it is generally used to track
18428 session ID exchanges between a client and a server to detect session
18429 crossing between clients due to application bugs. For more details, please
18430 consult the section "Capturing HTTP headers and cookies" below.
18431
18432 - "termination_state" is the condition the session was in when the session
18433 ended. This indicates the session state, which side caused the end of
18434 session to happen, for what reason (timeout, error, ...), just like in TCP
18435 logs, and information about persistence operations on cookies in the last
18436 two characters. The normal flags should begin with "--", indicating the
18437 session was closed by either end with no data remaining in buffers. See
18438 below "Session state at disconnection" for more details.
18439
18440 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018441 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018442 limits have been reached. For instance, if actconn is close to 512 or 1024
18443 when multiple connection errors occur, chances are high that the system
18444 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018445 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018446 system.
18447
18448 - "feconn" is the total number of concurrent connections on the frontend when
18449 the session was logged. It is useful to estimate the amount of resource
18450 required to sustain high loads, and to detect when the frontend's "maxconn"
18451 has been reached. Most often when this value increases by huge jumps, it is
18452 because there is congestion on the backend servers, but sometimes it can be
18453 caused by a denial of service attack.
18454
18455 - "beconn" is the total number of concurrent connections handled by the
18456 backend when the session was logged. It includes the total number of
18457 concurrent connections active on servers as well as the number of
18458 connections pending in queues. It is useful to estimate the amount of
18459 additional servers needed to support high loads for a given application.
18460 Most often when this value increases by huge jumps, it is because there is
18461 congestion on the backend servers, but sometimes it can be caused by a
18462 denial of service attack.
18463
18464 - "srv_conn" is the total number of concurrent connections still active on
18465 the server when the session was logged. It can never exceed the server's
18466 configured "maxconn" parameter. If this value is very often close or equal
18467 to the server's "maxconn", it means that traffic regulation is involved a
18468 lot, meaning that either the server's maxconn value is too low, or that
18469 there aren't enough servers to process the load with an optimal response
18470 time. When only one of the server's "srv_conn" is high, it usually means
18471 that this server has some trouble causing the requests to take longer to be
18472 processed than on other servers.
18473
18474 - "retries" is the number of connection retries experienced by this session
18475 when trying to connect to the server. It must normally be zero, unless a
18476 server is being stopped at the same moment the connection was attempted.
18477 Frequent retries generally indicate either a network problem between
18478 haproxy and the server, or a misconfigured system backlog on the server
18479 preventing new connections from being queued. This field may optionally be
18480 prefixed with a '+' sign, indicating that the session has experienced a
18481 redispatch after the maximal retry count has been reached on the initial
18482 server. In this case, the server name appearing in the log is the one the
18483 connection was redispatched to, and not the first one, though both may
18484 sometimes be the same in case of hashing for instance. So as a general rule
18485 of thumb, when a '+' is present in front of the retry count, this count
18486 should not be attributed to the logged server.
18487
18488 - "srv_queue" is the total number of requests which were processed before
18489 this one in the server queue. It is zero when the request has not gone
18490 through the server queue. It makes it possible to estimate the approximate
18491 server's response time by dividing the time spent in queue by the number of
18492 requests in the queue. It is worth noting that if a session experiences a
18493 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010018494 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018495 backend queue unless a redispatch occurs.
18496
18497 - "backend_queue" is the total number of requests which were processed before
18498 this one in the backend's global queue. It is zero when the request has not
18499 gone through the global queue. It makes it possible to estimate the average
18500 queue length, which easily translates into a number of missing servers when
18501 divided by a server's "maxconn" parameter. It is worth noting that if a
18502 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010018503 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018504 through both the server queue and the backend queue unless a redispatch
18505 occurs.
18506
18507 - "captured_request_headers" is a list of headers captured in the request due
18508 to the presence of the "capture request header" statement in the frontend.
18509 Multiple headers can be captured, they will be delimited by a vertical bar
18510 ('|'). When no capture is enabled, the braces do not appear, causing a
18511 shift of remaining fields. It is important to note that this field may
18512 contain spaces, and that using it requires a smarter log parser than when
18513 it's not used. Please consult the section "Capturing HTTP headers and
18514 cookies" below for more details.
18515
18516 - "captured_response_headers" is a list of headers captured in the response
18517 due to the presence of the "capture response header" statement in the
18518 frontend. Multiple headers can be captured, they will be delimited by a
18519 vertical bar ('|'). When no capture is enabled, the braces do not appear,
18520 causing a shift of remaining fields. It is important to note that this
18521 field may contain spaces, and that using it requires a smarter log parser
18522 than when it's not used. Please consult the section "Capturing HTTP headers
18523 and cookies" below for more details.
18524
18525 - "http_request" is the complete HTTP request line, including the method,
18526 request and HTTP version string. Non-printable characters are encoded (see
18527 below the section "Non-printable characters"). This is always the last
18528 field, and it is always delimited by quotes and is the only one which can
18529 contain quotes. If new fields are added to the log format, they will be
18530 added before this field. This field might be truncated if the request is
18531 huge and does not fit in the standard syslog buffer (1024 characters). This
18532 is the reason why this field must always remain the last one.
18533
18534
Cyril Bontédc4d9032012-04-08 21:57:39 +0200185358.2.4. Custom log format
18536------------------------
William Lallemand48940402012-01-30 16:47:22 +010018537
Willy Tarreau2beef582012-12-20 17:22:52 +010018538The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010018539mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010018540
Davor Ocelice9ed2812017-12-25 17:49:28 +010018541HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010018542Variables can take arguments using braces ('{}'), and multiple arguments are
18543separated by commas within the braces. Flags may be added or removed by
18544prefixing them with a '+' or '-' sign.
18545
18546Special variable "%o" may be used to propagate its flags to all other
18547variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010018548("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010018549
Willy Tarreauc8368452012-12-21 00:09:23 +010018550If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020018551as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010018552less common information such as the client's SSL certificate's DN, or to log
18553the key that would be used to store an entry into a stick table.
18554
William Lallemand48940402012-01-30 16:47:22 +010018555Note: spaces must be escaped. A space character is considered as a separator.
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018556In order to emit a verbatim '%', it must be preceded by another '%' resulting
Willy Tarreau06d97f92013-12-02 17:45:48 +010018557in '%%'. HAProxy will automatically merge consecutive separators.
William Lallemand48940402012-01-30 16:47:22 +010018558
Dragan Dosen835b9212016-02-12 13:23:03 +010018559Note: when using the RFC5424 syslog message format, the characters '"',
18560'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
18561https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
18562such cases, the use of the flag "E" should be considered.
18563
William Lallemand48940402012-01-30 16:47:22 +010018564Flags are :
18565 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018566 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010018567 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
18568 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010018569
18570 Example:
18571
18572 log-format %T\ %t\ Some\ Text
18573 log-format %{+Q}o\ %t\ %s\ %{-Q}r
18574
Dragan Dosen835b9212016-02-12 13:23:03 +010018575 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
18576
William Lallemand48940402012-01-30 16:47:22 +010018577At the moment, the default HTTP format is defined this way :
18578
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018579 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
18580 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010018581
William Lallemandbddd4fd2012-02-27 11:23:10 +010018582the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010018583
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018584 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
18585 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
18586 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010018587
William Lallemandbddd4fd2012-02-27 11:23:10 +010018588and the default TCP format is defined this way :
18589
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018590 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
18591 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010018592
William Lallemand48940402012-01-30 16:47:22 +010018593Please refer to the table below for currently defined variables :
18594
William Lallemandbddd4fd2012-02-27 11:23:10 +010018595 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018596 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018597 +---+------+-----------------------------------------------+-------------+
18598 | | %o | special variable, apply flags on all next var | |
18599 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010018600 | | %B | bytes_read (from server to client) | numeric |
18601 | H | %CC | captured_request_cookie | string |
18602 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020018603 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000018604 | H | %HM | HTTP method (ex: POST) | string |
18605 | H | %HP | HTTP request URI without query string (path) | string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000018606 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000018607 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
18608 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010018609 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020018610 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018611 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018612 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018613 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020018614 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080018615 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018616 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
18617 | H | %Ti | idle time before the HTTP request | numeric |
18618 | H | %Tq | Th + Ti + TR | numeric |
18619 | H | %TR | time to receive the full request from 1st byte| numeric |
18620 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018621 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018622 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000018623 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018624 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010018625 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018626 | | %ac | actconn | numeric |
18627 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018628 | | %bc | beconn (backend concurrent connections) | numeric |
18629 | | %bi | backend_source_ip (connecting address) | IP |
18630 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018631 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010018632 | | %ci | client_ip (accepted address) | IP |
18633 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018634 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018635 | | %fc | feconn (frontend concurrent connections) | numeric |
18636 | | %fi | frontend_ip (accepting address) | IP |
18637 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020018638 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020018639 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020018640 | | %hr | captured_request_headers default style | string |
18641 | | %hrl | captured_request_headers CLF style | string list |
18642 | | %hs | captured_response_headers default style | string |
18643 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020018644 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018645 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018646 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018647 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010018648 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018649 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018650 | | %sc | srv_conn (server concurrent connections) | numeric |
18651 | | %si | server_IP (target address) | IP |
18652 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018653 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018654 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
18655 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018656 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018657 | H | %tr | date_time of HTTP request | date |
18658 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020018659 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018660 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018661 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018662 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010018663
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018664 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010018665
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010018666
186678.2.5. Error log format
18668-----------------------
18669
18670When an incoming connection fails due to an SSL handshake or an invalid PROXY
18671protocol header, haproxy will log the event using a shorter, fixed line format.
18672By default, logs are emitted at the LOG_INFO level, unless the option
18673"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010018674will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010018675logged if the "dontlognull" option is set.
18676
18677The format looks like this :
18678
18679 >>> Dec 3 18:27:14 localhost \
18680 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
18681 Connection error during SSL handshake
18682
18683 Field Format Extract from the example above
18684 1 process_name '[' pid ']:' haproxy[6103]:
18685 2 client_ip ':' client_port 127.0.0.1:56059
18686 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
18687 4 frontend_name "/" bind_name ":" frt/f1:
18688 5 message Connection error during SSL handshake
18689
18690These fields just provide minimal information to help debugging connection
18691failures.
18692
18693
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186948.3. Advanced logging options
18695-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018696
18697Some advanced logging options are often looked for but are not easy to find out
18698just by looking at the various options. Here is an entry point for the few
18699options which can enable better logging. Please refer to the keywords reference
18700for more information about their usage.
18701
18702
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187038.3.1. Disabling logging of external tests
18704------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018705
18706It is quite common to have some monitoring tools perform health checks on
18707haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
18708commercial load-balancer, and sometimes it will simply be a more complete
18709monitoring system such as Nagios. When the tests are very frequent, users often
18710ask how to disable logging for those checks. There are three possibilities :
18711
18712 - if connections come from everywhere and are just TCP probes, it is often
18713 desired to simply disable logging of connections without data exchange, by
18714 setting "option dontlognull" in the frontend. It also disables logging of
18715 port scans, which may or may not be desired.
18716
18717 - if the connection come from a known source network, use "monitor-net" to
18718 declare this network as monitoring only. Any host in this network will then
18719 only be able to perform health checks, and their requests will not be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018720 logged. This is generally appropriate to designate a list of equipment
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018721 such as other load-balancers.
18722
18723 - if the tests are performed on a known URI, use "monitor-uri" to declare
18724 this URI as dedicated to monitoring. Any host sending this request will
18725 only get the result of a health-check, and the request will not be logged.
18726
18727
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187288.3.2. Logging before waiting for the session to terminate
18729----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018730
18731The problem with logging at end of connection is that you have no clue about
18732what is happening during very long sessions, such as remote terminal sessions
18733or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010018734"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018735just before data transfer begins. This means that in case of TCP, it will still
18736log the connection status to the server, and in case of HTTP, it will log just
18737after processing the server headers. In this case, the number of bytes reported
18738is the number of header bytes sent to the client. In order to avoid confusion
18739with normal logs, the total time field and the number of bytes are prefixed
18740with a '+' sign which means that real numbers are certainly larger.
18741
18742
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187438.3.3. Raising log level upon errors
18744------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018745
18746Sometimes it is more convenient to separate normal traffic from errors logs,
18747for instance in order to ease error monitoring from log files. When the option
18748"log-separate-errors" is used, connections which experience errors, timeouts,
18749retries, redispatches or HTTP status codes 5xx will see their syslog level
18750raised from "info" to "err". This will help a syslog daemon store the log in
18751a separate file. It is very important to keep the errors in the normal traffic
18752file too, so that log ordering is not altered. You should also be careful if
18753you already have configured your syslog daemon to store all logs higher than
18754"notice" in an "admin" file, because the "err" level is higher than "notice".
18755
18756
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187578.3.4. Disabling logging of successful connections
18758--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018759
18760Although this may sound strange at first, some large sites have to deal with
18761multiple thousands of logs per second and are experiencing difficulties keeping
18762them intact for a long time or detecting errors within them. If the option
18763"dontlog-normal" is set on the frontend, all normal connections will not be
18764logged. In this regard, a normal connection is defined as one without any
18765error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
18766and a response with a status 5xx is not considered normal and will be logged
18767too. Of course, doing is is really discouraged as it will remove most of the
18768useful information from the logs. Do this only if you have no other
18769alternative.
18770
18771
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200187728.4. Timing events
18773------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018774
18775Timers provide a great help in troubleshooting network problems. All values are
18776reported in milliseconds (ms). These timers should be used in conjunction with
18777the session termination flags. In TCP mode with "option tcplog" set on the
18778frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018779mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
18780addition, three other measures are provided, "Th", "Ti", and "Tq".
18781
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010018782Timings events in HTTP mode:
18783
18784 first request 2nd request
18785 |<-------------------------------->|<-------------- ...
18786 t tr t tr ...
18787 ---|----|----|----|----|----|----|----|----|--
18788 : Th Ti TR Tw Tc Tr Td : Ti ...
18789 :<---- Tq ---->: :
18790 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000018791 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010018792 :<--------- Ta --------->:
18793
18794Timings events in TCP mode:
18795
18796 TCP session
18797 |<----------------->|
18798 t t
18799 ---|----|----|----|----|---
18800 | Th Tw Tc Td |
18801 |<------ Tt ------->|
18802
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018803 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010018804 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018805 only happen once during the whole connection's lifetime. A large time here
18806 may indicate that the client only pre-established the connection without
18807 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010018808 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020018809 SSL handshake was very expensive to compute. Please note that this time is
18810 reported only before the first request, so it is safe to average it over
18811 all request to calculate the amortized value. The second and subsequent
18812 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018813
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018814 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
18815 counts between the end of the handshakes and the first byte of the HTTP
18816 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020018817 to count after the end of the transmission the previous response. When a
18818 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
18819 after the previous request. Some browsers pre-establish connections to a
18820 server in order to reduce the latency of a future request, and keep them
18821 pending until they need it. This delay will be reported as the idle time. A
18822 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018823
18824 - TR: total time to get the client request (HTTP mode only). It's the time
18825 elapsed between the first bytes received and the moment the proxy received
18826 the empty line marking the end of the HTTP headers. The value "-1"
18827 indicates that the end of headers has never been seen. This happens when
18828 the client closes prematurely or times out. This time is usually very short
18829 since most requests fit in a single packet. A large time may indicate a
18830 request typed by hand during a test.
18831
18832 - Tq: total time to get the client request from the accept date or since the
18833 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010018834 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018835 returns -1 as well. This timer used to be very useful before the arrival of
18836 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
18837 it in favor of TR nowadays, as the idle time adds a lot of noise to the
18838 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018839
18840 - Tw: total time spent in the queues waiting for a connection slot. It
18841 accounts for backend queue as well as the server queues, and depends on the
18842 queue size, and the time needed for the server to complete previous
18843 requests. The value "-1" means that the request was killed before reaching
18844 the queue, which is generally what happens with invalid or denied requests.
18845
18846 - Tc: total time to establish the TCP connection to the server. It's the time
18847 elapsed between the moment the proxy sent the connection request, and the
18848 moment it was acknowledged by the server, or between the TCP SYN packet and
18849 the matching SYN/ACK packet in return. The value "-1" means that the
18850 connection never established.
18851
18852 - Tr: server response time (HTTP mode only). It's the time elapsed between
18853 the moment the TCP connection was established to the server and the moment
18854 the server sent its complete response headers. It purely shows its request
18855 processing time, without the network overhead due to the data transmission.
18856 It is worth noting that when the client has data to send to the server, for
18857 instance during a POST request, the time already runs, and this can distort
18858 apparent response time. For this reason, it's generally wise not to trust
18859 too much this field for POST requests initiated from clients behind an
18860 untrusted network. A value of "-1" here means that the last the response
18861 header (empty line) was never seen, most likely because the server timeout
18862 stroke before the server managed to process the request.
18863
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018864 - Ta: total active time for the HTTP request, between the moment the proxy
18865 received the first byte of the request header and the emission of the last
18866 byte of the response body. The exception is when the "logasap" option is
18867 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
18868 a '+' sign. From this field, we can deduce "Td", the data transmission time,
18869 by subtracting other timers when valid :
18870
18871 Td = Ta - (TR + Tw + Tc + Tr)
18872
18873 Timers with "-1" values have to be excluded from this equation. Note that
18874 "Ta" can never be negative.
18875
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018876 - Tt: total session duration time, between the moment the proxy accepted it
18877 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018878 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
18879 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018880 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018881
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018882 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018883
18884 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018885 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
18886 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018887
Damien Claisse57c8eb92020-04-28 12:09:19 +000018888 - Tu: total estimated time as seen from client, between the moment the proxy
18889 accepted it and the moment both ends were closed, without idle time.
18890 This is useful to roughly measure end-to-end time as a user would see it,
18891 without idle time pollution from keep-alive time between requests. This
18892 timer in only an estimation of time seen by user as it assumes network
18893 latency is the same in both directions. The exception is when the "logasap"
18894 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
18895 prefixed with a '+' sign.
18896
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018897These timers provide precious indications on trouble causes. Since the TCP
18898protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
18899that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018900due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
18901"Tt" is close to a timeout value specified in the configuration, it often means
18902that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018903
18904Most common cases :
18905
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018906 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
18907 the client and the proxy. This is very rare on local networks but might
18908 happen when clients are on far remote networks and send large requests. It
18909 may happen that values larger than usual appear here without any network
18910 cause. Sometimes, during an attack or just after a resource starvation has
18911 ended, haproxy may accept thousands of connections in a few milliseconds.
18912 The time spent accepting these connections will inevitably slightly delay
18913 processing of other connections, and it can happen that request times in the
18914 order of a few tens of milliseconds are measured after a few thousands of
18915 new connections have been accepted at once. Using one of the keep-alive
18916 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020018917 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018918
18919 - If "Tc" is close to 3000, a packet has probably been lost between the
18920 server and the proxy during the server connection phase. This value should
18921 always be very low, such as 1 ms on local networks and less than a few tens
18922 of ms on remote networks.
18923
Willy Tarreau55165fe2009-05-10 12:02:55 +020018924 - If "Tr" is nearly always lower than 3000 except some rare values which seem
18925 to be the average majored by 3000, there are probably some packets lost
18926 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018927
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018928 - If "Ta" is large even for small byte counts, it generally is because
18929 neither the client nor the server decides to close the connection while
18930 haproxy is running in tunnel mode and both have agreed on a keep-alive
18931 connection mode. In order to solve this issue, it will be needed to specify
18932 one of the HTTP options to manipulate keep-alive or close options on either
18933 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
18934 important when connection regulation is used with the "maxconn" option on
18935 the servers, since no new connection will be sent to the server until
18936 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018937
18938Other noticeable HTTP log cases ('xx' means any value to be ignored) :
18939
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018940 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018941 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018942 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018943
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018944 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018945 or it aborted too early. Check the session termination flags
18946 then "timeout http-request" and "timeout client" settings.
18947
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018948 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018949 servers were out of order, because the request was invalid
18950 or forbidden by ACL rules. Check the session termination
18951 flags.
18952
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018953 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
18954 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018955 Check the session termination flags, then check the
18956 "timeout connect" setting. Note that the tarpit action might
18957 return similar-looking patterns, with "Tw" equal to the time
18958 the client connection was maintained open.
18959
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018960 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018961 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018962 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018963 termination flags, then check the "timeout server" setting.
18964
18965
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200189668.5. Session state at disconnection
18967-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018968
18969TCP and HTTP logs provide a session termination indicator in the
18970"termination_state" field, just before the number of active connections. It is
189712-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
18972each of which has a special meaning :
18973
18974 - On the first character, a code reporting the first event which caused the
18975 session to terminate :
18976
18977 C : the TCP session was unexpectedly aborted by the client.
18978
18979 S : the TCP session was unexpectedly aborted by the server, or the
18980 server explicitly refused it.
18981
18982 P : the session was prematurely aborted by the proxy, because of a
18983 connection limit enforcement, because a DENY filter was matched,
18984 because of a security check which detected and blocked a dangerous
18985 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010018986 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020018987
18988 L : the session was locally processed by haproxy and was not passed to
18989 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018990
18991 R : a resource on the proxy has been exhausted (memory, sockets, source
18992 ports, ...). Usually, this appears during the connection phase, and
18993 system logs should contain a copy of the precise error. If this
18994 happens, it must be considered as a very serious anomaly which
18995 should be fixed as soon as possible by any means.
18996
18997 I : an internal error was identified by the proxy during a self-check.
18998 This should NEVER happen, and you are encouraged to report any log
18999 containing this, because this would almost certainly be a bug. It
19000 would be wise to preventively restart the process after such an
19001 event too, in case it would be caused by memory corruption.
19002
Simon Horman752dc4a2011-06-21 14:34:59 +090019003 D : the session was killed by haproxy because the server was detected
19004 as down and was configured to kill all connections when going down.
19005
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070019006 U : the session was killed by haproxy on this backup server because an
19007 active server was detected as up and was configured to kill all
19008 backup connections when going up.
19009
Willy Tarreaua2a64e92011-09-07 23:01:56 +020019010 K : the session was actively killed by an admin operating on haproxy.
19011
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019012 c : the client-side timeout expired while waiting for the client to
19013 send or receive data.
19014
19015 s : the server-side timeout expired while waiting for the server to
19016 send or receive data.
19017
19018 - : normal session completion, both the client and the server closed
19019 with nothing left in the buffers.
19020
19021 - on the second character, the TCP or HTTP session state when it was closed :
19022
Willy Tarreauf7b30a92010-12-06 22:59:17 +010019023 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019024 (HTTP mode only). Nothing was sent to any server.
19025
19026 Q : the proxy was waiting in the QUEUE for a connection slot. This can
19027 only happen when servers have a 'maxconn' parameter set. It can
19028 also happen in the global queue after a redispatch consecutive to
19029 a failed attempt to connect to a dying server. If no redispatch is
19030 reported, then no connection attempt was made to any server.
19031
19032 C : the proxy was waiting for the CONNECTION to establish on the
19033 server. The server might at most have noticed a connection attempt.
19034
19035 H : the proxy was waiting for complete, valid response HEADERS from the
19036 server (HTTP only).
19037
19038 D : the session was in the DATA phase.
19039
19040 L : the proxy was still transmitting LAST data to the client while the
19041 server had already finished. This one is very rare as it can only
19042 happen when the client dies while receiving the last packets.
19043
19044 T : the request was tarpitted. It has been held open with the client
19045 during the whole "timeout tarpit" duration or until the client
19046 closed, both of which will be reported in the "Tw" timer.
19047
19048 - : normal session completion after end of data transfer.
19049
19050 - the third character tells whether the persistence cookie was provided by
19051 the client (only in HTTP mode) :
19052
19053 N : the client provided NO cookie. This is usually the case for new
19054 visitors, so counting the number of occurrences of this flag in the
19055 logs generally indicate a valid trend for the site frequentation.
19056
19057 I : the client provided an INVALID cookie matching no known server.
19058 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020019059 cookies between HTTP/HTTPS sites, persistence conditionally
19060 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019061
19062 D : the client provided a cookie designating a server which was DOWN,
19063 so either "option persist" was used and the client was sent to
19064 this server, or it was not set and the client was redispatched to
19065 another server.
19066
Willy Tarreau996a92c2010-10-13 19:30:47 +020019067 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019068 server.
19069
Willy Tarreau996a92c2010-10-13 19:30:47 +020019070 E : the client provided a valid cookie, but with a last date which was
19071 older than what is allowed by the "maxidle" cookie parameter, so
19072 the cookie is consider EXPIRED and is ignored. The request will be
19073 redispatched just as if there was no cookie.
19074
19075 O : the client provided a valid cookie, but with a first date which was
19076 older than what is allowed by the "maxlife" cookie parameter, so
19077 the cookie is consider too OLD and is ignored. The request will be
19078 redispatched just as if there was no cookie.
19079
Willy Tarreauc89ccb62012-04-05 21:18:22 +020019080 U : a cookie was present but was not used to select the server because
19081 some other server selection mechanism was used instead (typically a
19082 "use-server" rule).
19083
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019084 - : does not apply (no cookie set in configuration).
19085
19086 - the last character reports what operations were performed on the persistence
19087 cookie returned by the server (only in HTTP mode) :
19088
19089 N : NO cookie was provided by the server, and none was inserted either.
19090
19091 I : no cookie was provided by the server, and the proxy INSERTED one.
19092 Note that in "cookie insert" mode, if the server provides a cookie,
19093 it will still be overwritten and reported as "I" here.
19094
Willy Tarreau996a92c2010-10-13 19:30:47 +020019095 U : the proxy UPDATED the last date in the cookie that was presented by
19096 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019097 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020019098 date indicated in the cookie. If any other change happens, such as
19099 a redispatch, then the cookie will be marked as inserted instead.
19100
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019101 P : a cookie was PROVIDED by the server and transmitted as-is.
19102
19103 R : the cookie provided by the server was REWRITTEN by the proxy, which
19104 happens in "cookie rewrite" or "cookie prefix" modes.
19105
19106 D : the cookie provided by the server was DELETED by the proxy.
19107
19108 - : does not apply (no cookie set in configuration).
19109
Willy Tarreau996a92c2010-10-13 19:30:47 +020019110The combination of the two first flags gives a lot of information about what
19111was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019112helpful to detect server saturation, network troubles, local system resource
19113starvation, attacks, etc...
19114
19115The most common termination flags combinations are indicated below. They are
19116alphabetically sorted, with the lowercase set just after the upper case for
19117easier finding and understanding.
19118
19119 Flags Reason
19120
19121 -- Normal termination.
19122
19123 CC The client aborted before the connection could be established to the
19124 server. This can happen when haproxy tries to connect to a recently
19125 dead (or unchecked) server, and the client aborts while haproxy is
19126 waiting for the server to respond or for "timeout connect" to expire.
19127
19128 CD The client unexpectedly aborted during data transfer. This can be
19129 caused by a browser crash, by an intermediate equipment between the
19130 client and haproxy which decided to actively break the connection,
19131 by network routing issues between the client and haproxy, or by a
19132 keep-alive session between the server and the client terminated first
19133 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010019134
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019135 cD The client did not send nor acknowledge any data for as long as the
19136 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020019137 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019138
19139 CH The client aborted while waiting for the server to start responding.
19140 It might be the server taking too long to respond or the client
19141 clicking the 'Stop' button too fast.
19142
19143 cH The "timeout client" stroke while waiting for client data during a
19144 POST request. This is sometimes caused by too large TCP MSS values
19145 for PPPoE networks which cannot transport full-sized packets. It can
19146 also happen when client timeout is smaller than server timeout and
19147 the server takes too long to respond.
19148
19149 CQ The client aborted while its session was queued, waiting for a server
19150 with enough empty slots to accept it. It might be that either all the
19151 servers were saturated or that the assigned server was taking too
19152 long a time to respond.
19153
19154 CR The client aborted before sending a full HTTP request. Most likely
19155 the request was typed by hand using a telnet client, and aborted
19156 too early. The HTTP status code is likely a 400 here. Sometimes this
19157 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020019158 and the client. "option http-ignore-probes" can be used to ignore
19159 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019160
19161 cR The "timeout http-request" stroke before the client sent a full HTTP
19162 request. This is sometimes caused by too large TCP MSS values on the
19163 client side for PPPoE networks which cannot transport full-sized
19164 packets, or by clients sending requests by hand and not typing fast
19165 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020019166 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020019167 some browsers started to implement a "pre-connect" feature consisting
19168 in speculatively connecting to some recently visited web sites just
19169 in case the user would like to visit them. This results in many
19170 connections being established to web sites, which end up in 408
19171 Request Timeout if the timeout strikes first, or 400 Bad Request when
19172 the browser decides to close them first. These ones pollute the log
19173 and feed the error counters. Some versions of some browsers have even
19174 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010019175 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020019176 http-ignore-probes" in the frontend, resulting in connections with
19177 zero data transfer to be totally ignored. This will definitely hide
19178 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019179
19180 CT The client aborted while its session was tarpitted. It is important to
19181 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020019182 wrong tarpit rules have been written. If a lot of them happen, it
19183 might make sense to lower the "timeout tarpit" value to something
19184 closer to the average reported "Tw" timer, in order not to consume
19185 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019186
Willy Tarreau570f2212013-06-10 16:42:09 +020019187 LR The request was intercepted and locally handled by haproxy. Generally
19188 it means that this was a redirect or a stats request.
19189
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019190 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019191 the TCP connection (the proxy received a TCP RST or an ICMP message
19192 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010019193 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019194 or no ARP response on local network). When this happens in HTTP mode,
19195 the status code is likely a 502 or 503 here.
19196
19197 sC The "timeout connect" stroke before a connection to the server could
19198 complete. When this happens in HTTP mode, the status code is likely a
19199 503 or 504 here.
19200
19201 SD The connection to the server died with an error during the data
19202 transfer. This usually means that haproxy has received an RST from
19203 the server or an ICMP message from an intermediate equipment while
19204 exchanging data with the server. This can be caused by a server crash
19205 or by a network issue on an intermediate equipment.
19206
19207 sD The server did not send nor acknowledge any data for as long as the
19208 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010019209 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019210 load-balancers, ...), as well as keep-alive sessions maintained
19211 between the client and the server expiring first on haproxy.
19212
19213 SH The server aborted before sending its full HTTP response headers, or
19214 it crashed while processing the request. Since a server aborting at
19215 this moment is very rare, it would be wise to inspect its logs to
19216 control whether it crashed and why. The logged request may indicate a
19217 small set of faulty requests, demonstrating bugs in the application.
19218 Sometimes this might also be caused by an IDS killing the connection
19219 between haproxy and the server.
19220
19221 sH The "timeout server" stroke before the server could return its
19222 response headers. This is the most common anomaly, indicating too
19223 long transactions, probably caused by server or database saturation.
19224 The immediate workaround consists in increasing the "timeout server"
19225 setting, but it is important to keep in mind that the user experience
19226 will suffer from these long response times. The only long term
19227 solution is to fix the application.
19228
19229 sQ The session spent too much time in queue and has been expired. See
19230 the "timeout queue" and "timeout connect" settings to find out how to
19231 fix this if it happens too often. If it often happens massively in
19232 short periods, it may indicate general problems on the affected
19233 servers due to I/O or database congestion, or saturation caused by
19234 external attacks.
19235
19236 PC The proxy refused to establish a connection to the server because the
19237 process' socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020019238 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019239 so that it does not happen anymore. This status is very rare and
19240 might happen when the global "ulimit-n" parameter is forced by hand.
19241
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019242 PD The proxy blocked an incorrectly formatted chunked encoded message in
19243 a request or a response, after the server has emitted its headers. In
19244 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010019245 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020019246 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019247
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019248 PH The proxy blocked the server's response, because it was invalid,
19249 incomplete, dangerous (cache control), or matched a security filter.
19250 In any case, an HTTP 502 error is sent to the client. One possible
19251 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019252 containing unauthorized characters. It is also possible but quite
19253 rare, that the proxy blocked a chunked-encoding request from the
19254 client due to an invalid syntax, before the server responded. In this
19255 case, an HTTP 400 error is sent to the client and reported in the
19256 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019257
19258 PR The proxy blocked the client's HTTP request, either because of an
19259 invalid HTTP syntax, in which case it returned an HTTP 400 error to
19260 the client, or because a deny filter matched, in which case it
19261 returned an HTTP 403 error.
19262
19263 PT The proxy blocked the client's request and has tarpitted its
19264 connection before returning it a 500 server error. Nothing was sent
19265 to the server. The connection was maintained open for as long as
19266 reported by the "Tw" timer field.
19267
19268 RC A local resource has been exhausted (memory, sockets, source ports)
19269 preventing the connection to the server from establishing. The error
19270 logs will tell precisely what was missing. This is very rare and can
19271 only be solved by proper system tuning.
19272
Willy Tarreau996a92c2010-10-13 19:30:47 +020019273The combination of the two last flags gives a lot of information about how
19274persistence was handled by the client, the server and by haproxy. This is very
19275important to troubleshoot disconnections, when users complain they have to
19276re-authenticate. The commonly encountered flags are :
19277
19278 -- Persistence cookie is not enabled.
19279
19280 NN No cookie was provided by the client, none was inserted in the
19281 response. For instance, this can be in insert mode with "postonly"
19282 set on a GET request.
19283
19284 II A cookie designating an invalid server was provided by the client,
19285 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019286 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020019287 value can be presented by a client when no other server knows it.
19288
19289 NI No cookie was provided by the client, one was inserted in the
19290 response. This typically happens for first requests from every user
19291 in "insert" mode, which makes it an easy way to count real users.
19292
19293 VN A cookie was provided by the client, none was inserted in the
19294 response. This happens for most responses for which the client has
19295 already got a cookie.
19296
19297 VU A cookie was provided by the client, with a last visit date which is
19298 not completely up-to-date, so an updated cookie was provided in
19299 response. This can also happen if there was no date at all, or if
19300 there was a date but the "maxidle" parameter was not set, so that the
19301 cookie can be switched to unlimited time.
19302
19303 EI A cookie was provided by the client, with a last visit date which is
19304 too old for the "maxidle" parameter, so the cookie was ignored and a
19305 new cookie was inserted in the response.
19306
19307 OI A cookie was provided by the client, with a first visit date which is
19308 too old for the "maxlife" parameter, so the cookie was ignored and a
19309 new cookie was inserted in the response.
19310
19311 DI The server designated by the cookie was down, a new server was
19312 selected and a new cookie was emitted in the response.
19313
19314 VI The server designated by the cookie was not marked dead but could not
19315 be reached. A redispatch happened and selected another one, which was
19316 then advertised in the response.
19317
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019318
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193198.6. Non-printable characters
19320-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019321
19322In order not to cause trouble to log analysis tools or terminals during log
19323consulting, non-printable characters are not sent as-is into log files, but are
19324converted to the two-digits hexadecimal representation of their ASCII code,
19325prefixed by the character '#'. The only characters that can be logged without
19326being escaped are comprised between 32 and 126 (inclusive). Obviously, the
19327escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
19328is the same for the character '"' which becomes "#22", as well as '{', '|' and
19329'}' when logging headers.
19330
19331Note that the space character (' ') is not encoded in headers, which can cause
19332issues for tools relying on space count to locate fields. A typical header
19333containing spaces is "User-Agent".
19334
19335Last, it has been observed that some syslog daemons such as syslog-ng escape
19336the quote ('"') with a backslash ('\'). The reverse operation can safely be
19337performed since no quote may appear anywhere else in the logs.
19338
19339
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193408.7. Capturing HTTP cookies
19341---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019342
19343Cookie capture simplifies the tracking a complete user session. This can be
19344achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019345section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019346cookie will simultaneously be checked in the request ("Cookie:" header) and in
19347the response ("Set-Cookie:" header). The respective values will be reported in
19348the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019349locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019350not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
19351user switches to a new session for example, because the server will reassign it
19352a new cookie. It is also possible to detect if a server unexpectedly sets a
19353wrong cookie to a client, leading to session crossing.
19354
19355 Examples :
19356 # capture the first cookie whose name starts with "ASPSESSION"
19357 capture cookie ASPSESSION len 32
19358
19359 # capture the first cookie whose name is exactly "vgnvisitor"
19360 capture cookie vgnvisitor= len 32
19361
19362
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193638.8. Capturing HTTP headers
19364---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019365
19366Header captures are useful to track unique request identifiers set by an upper
19367proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
19368the response, one can search for information about the response length, how the
19369server asked the cache to behave, or an object location during a redirection.
19370
19371Header captures are performed using the "capture request header" and "capture
19372response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019373section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019374
19375It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019376time. Non-existent headers are logged as empty strings, and if one header
19377appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019378are grouped within braces '{' and '}' in the same order as they were declared,
19379and delimited with a vertical bar '|' without any space. Response headers
19380follow the same representation, but are displayed after a space following the
19381request headers block. These blocks are displayed just before the HTTP request
19382in the logs.
19383
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019384As a special case, it is possible to specify an HTTP header capture in a TCP
19385frontend. The purpose is to enable logging of headers which will be parsed in
19386an HTTP backend if the request is then switched to this HTTP backend.
19387
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019388 Example :
19389 # This instance chains to the outgoing proxy
19390 listen proxy-out
19391 mode http
19392 option httplog
19393 option logasap
19394 log global
19395 server cache1 192.168.1.1:3128
19396
19397 # log the name of the virtual server
19398 capture request header Host len 20
19399
19400 # log the amount of data uploaded during a POST
19401 capture request header Content-Length len 10
19402
19403 # log the beginning of the referrer
19404 capture request header Referer len 20
19405
19406 # server name (useful for outgoing proxies only)
19407 capture response header Server len 20
19408
19409 # logging the content-length is useful with "option logasap"
19410 capture response header Content-Length len 10
19411
Davor Ocelice9ed2812017-12-25 17:49:28 +010019412 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019413 capture response header Cache-Control len 8
19414
19415 # the Via header will report the next proxy's name
19416 capture response header Via len 20
19417
19418 # log the URL location during a redirection
19419 capture response header Location len 20
19420
19421 >>> Aug 9 20:26:09 localhost \
19422 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
19423 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
19424 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
19425 "GET http://fr.adserver.yahoo.com/"
19426
19427 >>> Aug 9 20:30:46 localhost \
19428 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
19429 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
19430 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019431 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019432
19433 >>> Aug 9 20:30:46 localhost \
19434 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
19435 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
19436 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
19437 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019438 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019439
19440
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194418.9. Examples of logs
19442---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019443
19444These are real-world examples of logs accompanied with an explanation. Some of
19445them have been made up by hand. The syslog part has been removed for better
19446reading. Their sole purpose is to explain how to decipher them.
19447
19448 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
19449 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
19450 "HEAD / HTTP/1.0"
19451
19452 => long request (6.5s) entered by hand through 'telnet'. The server replied
19453 in 147 ms, and the session ended normally ('----')
19454
19455 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
19456 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
19457 0/9 "HEAD / HTTP/1.0"
19458
19459 => Idem, but the request was queued in the global queue behind 9 other
19460 requests, and waited there for 1230 ms.
19461
19462 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
19463 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
19464 "GET /image.iso HTTP/1.0"
19465
19466 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019467 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019468 14 ms, 243 bytes of headers were sent to the client, and total time from
19469 accept to first data byte is 30 ms.
19470
19471 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
19472 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
19473 "GET /cgi-bin/bug.cgi? HTTP/1.0"
19474
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020019475 => the proxy blocked a server response either because of an "http-response
19476 deny" rule, or because the response was improperly formatted and not
19477 HTTP-compliant, or because it blocked sensitive information which risked
19478 being cached. In this case, the response is replaced with a "502 bad
19479 gateway". The flags ("PH--") tell us that it was haproxy who decided to
19480 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019481
19482 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019483 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019484
19485 => the client never completed its request and aborted itself ("C---") after
19486 8.5s, while the proxy was waiting for the request headers ("-R--").
19487 Nothing was sent to any server.
19488
19489 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
19490 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
19491
19492 => The client never completed its request, which was aborted by the
19493 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010019494 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019495 send a 408 return code to the client.
19496
19497 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
19498 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
19499
19500 => This log was produced with "option tcplog". The client timed out after
19501 5 seconds ("c----").
19502
19503 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
19504 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019505 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019506
19507 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019508 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019509 (config says 'retries 3'), and no redispatch (otherwise we would have
19510 seen "/+3"). Status code 503 was returned to the client. There were 115
19511 connections on this server, 202 connections on this proxy, and 205 on
19512 the global process. It is possible that the server refused the
19513 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010019514
Willy Tarreau52b2d222011-09-07 23:48:48 +020019515
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200195169. Supported filters
19517--------------------
19518
19519Here are listed officially supported filters with the list of parameters they
19520accept. Depending on compile options, some of these filters might be
19521unavailable. The list of available filters is reported in haproxy -vv.
19522
19523See also : "filter"
19524
195259.1. Trace
19526----------
19527
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010019528filter trace [name <name>] [random-parsing] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019529
19530 Arguments:
19531 <name> is an arbitrary name that will be reported in
19532 messages. If no name is provided, "TRACE" is used.
19533
19534 <random-parsing> enables the random parsing of data exchanged between
19535 the client and the server. By default, this filter
19536 parses all available data. With this parameter, it
19537 only parses a random amount of the available data.
19538
Davor Ocelice9ed2812017-12-25 17:49:28 +010019539 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019540 default, this filter forwards all previously parsed
19541 data. With this parameter, it only forwards a random
19542 amount of the parsed data.
19543
Davor Ocelice9ed2812017-12-25 17:49:28 +010019544 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010019545
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019546This filter can be used as a base to develop new filters. It defines all
19547callbacks and print a message on the standard error stream (stderr) with useful
19548information for all of them. It may be useful to debug the activity of other
19549filters or, quite simply, HAProxy's activity.
19550
19551Using <random-parsing> and/or <random-forwarding> parameters is a good way to
19552tests the behavior of a filter that parses data exchanged between a client and
19553a server by adding some latencies in the processing.
19554
19555
195569.2. HTTP compression
19557---------------------
19558
19559filter compression
19560
19561The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
19562keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020019563when no other filter is used, it is enough. When used with the cache or the
19564fcgi-app enabled, it is also enough. In this case, the compression is always
19565done after the response is stored in the cache. But it is mandatory to
19566explicitly use a filter line to enable the HTTP compression when at least one
19567filter other than the cache or the fcgi-app is used for the same
19568listener/frontend/backend. This is important to know the filters evaluation
19569order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019570
Christopher Fauletb30b3102019-09-12 23:03:09 +020019571See also : "compression", section 9.4 about the cache filter and section 9.5
19572 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019573
19574
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200195759.3. Stream Processing Offload Engine (SPOE)
19576--------------------------------------------
19577
19578filter spoe [engine <name>] config <file>
19579
19580 Arguments :
19581
19582 <name> is the engine name that will be used to find the right scope in
19583 the configuration file. If not provided, all the file will be
19584 parsed.
19585
19586 <file> is the path of the engine configuration file. This file can
19587 contain configuration of several engines. In this case, each
19588 part must be placed in its own scope.
19589
19590The Stream Processing Offload Engine (SPOE) is a filter communicating with
19591external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010019592streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020019593exchanged with them are configured in dedicated files, for the main part. It
19594also requires dedicated backends, defined in HAProxy configuration.
19595
19596SPOE communicates with external components using an in-house binary protocol,
19597the Stream Processing Offload Protocol (SPOP).
19598
Tim Düsterhus4896c442016-11-29 02:15:19 +010019599For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020019600"doc/SPOE.txt".
19601
Christopher Faulet99a17a22018-12-11 09:18:27 +0100196029.4. Cache
19603----------
19604
19605filter cache <name>
19606
19607 Arguments :
19608
19609 <name> is name of the cache section this filter will use.
19610
19611The cache uses a filter to store cacheable responses. The HTTP rules
19612"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050019613cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020019614other filters than fcgi-app or compression are used, it is enough. In such
19615case, the compression filter is always evaluated after the cache filter. But it
19616is mandatory to explicitly use a filter line to use a cache when at least one
19617filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010019618listener/frontend/backend. This is important to know the filters evaluation
19619order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010019620
Christopher Fauletb30b3102019-09-12 23:03:09 +020019621See also : section 9.2 about the compression filter, section 9.5 about the
19622 fcgi-app filter and section 6 about cache.
19623
19624
196259.5. Fcgi-app
19626-------------
19627
19628filter fcg-app <name>
19629
19630 Arguments :
19631
19632 <name> is name of the fcgi-app section this filter will use.
19633
19634The FastCGI application uses a filter to evaluate all custom parameters on the
19635request path, and to process the headers on the response path. the <name> must
19636reference an existing fcgi-app section. The directive "use-fcgi-app" should be
19637used to define the application to use. By default the corresponding filter is
19638implicitly defined. And when no other filters than cache or compression are
19639used, it is enough. But it is mandatory to explicitly use a filter line to a
19640fcgi-app when at least one filter other than the compression or the cache is
19641used for the same backend. This is important to know the filters evaluation
19642order.
19643
19644See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
19645 about the cache filter and section 10 about FastCGI application.
19646
19647
1964810. FastCGI applications
19649-------------------------
19650
19651HAProxy is able to send HTTP requests to Responder FastCGI applications. This
19652feature was added in HAProxy 2.1. To do so, servers must be configured to use
19653the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
19654FastCGI application must be configured and used by the backend managing these
19655servers (using the keyword "use-fcgi-app" into the proxy section). Several
19656FastCGI applications may be defined, but only one can be used at a time by a
19657backend.
19658
19659HAProxy implements all features of the FastCGI specification for Responder
19660application. Especially it is able to multiplex several requests on a simple
19661connection.
19662
1966310.1. Setup
19664-----------
19665
1966610.1.1. Fcgi-app section
19667--------------------------
19668
19669fcgi-app <name>
19670 Declare a FastCGI application named <name>. To be valid, at least the
19671 document root must be defined.
19672
19673acl <aclname> <criterion> [flags] [operator] <value> ...
19674 Declare or complete an access list.
19675
19676 See "acl" keyword in section 4.2 and section 7 about ACL usage for
19677 details. ACLs defined for a FastCGI application are private. They cannot be
19678 used by any other application or by any proxy. In the same way, ACLs defined
19679 in any other section are not usable by a FastCGI application. However,
19680 Pre-defined ACLs are available.
19681
19682docroot <path>
19683 Define the document root on the remote host. <path> will be used to build
19684 the default value of FastCGI parameters SCRIPT_FILENAME and
19685 PATH_TRANSLATED. It is a mandatory setting.
19686
19687index <script-name>
19688 Define the script name that will be appended after an URI that ends with a
19689 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
19690 is an optional setting.
19691
19692 Example :
19693 index index.php
19694
19695log-stderr global
19696log-stderr <address> [len <length>] [format <format>]
19697 [sample <ranges>:<smp_size>] <facility> [<level> [<minlevel>]]
19698 Enable logging of STDERR messages reported by the FastCGI application.
19699
19700 See "log" keyword in section 4.2 for details. It is an optional setting. By
19701 default STDERR messages are ignored.
19702
19703pass-header <name> [ { if | unless } <condition> ]
19704 Specify the name of a request header which will be passed to the FastCGI
19705 application. It may optionally be followed by an ACL-based condition, in
19706 which case it will only be evaluated if the condition is true.
19707
19708 Most request headers are already available to the FastCGI application,
19709 prefixed with "HTTP_". Thus, this directive is only required to pass headers
19710 that are purposefully omitted. Currently, the headers "Authorization",
19711 "Proxy-Authorization" and hop-by-hop headers are omitted.
19712
19713 Note that the headers "Content-type" and "Content-length" are never passed to
19714 the FastCGI application because they are already converted into parameters.
19715
19716path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010019717 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010019718 the URL-decoded path. Thus, <regex> may have two captures: the first one to
19719 capture the script name and the second one to capture the path-info. The
19720 first one is mandatory, the second one is optional. This way, it is possible
19721 to extract the script-name from the path ignoring the path-info. It is an
19722 optional setting. If it is not defined, no matching is performed on the
19723 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
19724 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010019725
19726 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019727 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010019728 to such limitation is because otherwise the matching always fails (due to a
19729 limitation one the way regular expression are executed in HAProxy). So if one
19730 of these two characters is found in the URL-decoded path, an error is
19731 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020019732
19733 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010019734 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
19735 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020019736
19737option get-values
19738no option get-values
19739 Enable or disable the retrieve of variables about connection management.
19740
19741 HAproxy is able to send the record FCGI_GET_VALUES on connection
19742 establishment to retrieve the value for following variables:
19743
19744 * FCGI_MAX_REQS The maximum number of concurrent requests this
19745 application will accept.
19746
William Lallemand93e548e2019-09-30 13:54:02 +020019747 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
19748 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020019749
19750 Some FastCGI applications does not support this feature. Some others close
19751 the connexion immediately after sending their response. So, by default, this
19752 option is disabled.
19753
19754 Note that the maximum number of concurrent requests accepted by a FastCGI
19755 application is a connection variable. It only limits the number of streams
19756 per connection. If the global load must be limited on the application, the
19757 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
19758 an application does not support connection multiplexing, the maximum number
19759 of concurrent requests is automatically set to 1.
19760
19761option keep-conn
19762no option keep-conn
19763 Instruct the FastCGI application to keep the connection open or not after
19764 sending a response.
19765
19766 If disabled, the FastCGI application closes the connection after responding
19767 to this request. By default, this option is enabled.
19768
19769option max-reqs <reqs>
19770 Define the maximum number of concurrent requests this application will
19771 accept.
19772
19773 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
19774 during connection establishment. Furthermore, if the application does not
19775 support connection multiplexing, this option will be ignored. By default set
19776 to 1.
19777
19778option mpxs-conns
19779no option mpxs-conns
19780 Enable or disable the support of connection multiplexing.
19781
19782 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
19783 during connection establishment. It is disabled by default.
19784
19785set-param <name> <fmt> [ { if | unless } <condition> ]
19786 Set a FastCGI parameter that should be passed to this application. Its
19787 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
19788 "Custom Log format"). It may optionally be followed by an ACL-based
19789 condition, in which case it will only be evaluated if the condition is true.
19790
19791 With this directive, it is possible to overwrite the value of default FastCGI
19792 parameters. If the value is evaluated to an empty string, the rule is
19793 ignored. These directives are evaluated in their declaration order.
19794
19795 Example :
19796 # PHP only, required if PHP was built with --enable-force-cgi-redirect
19797 set-param REDIRECT_STATUS 200
19798
19799 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
19800
19801
1980210.1.2. Proxy section
19803---------------------
19804
19805use-fcgi-app <name>
19806 Define the FastCGI application to use for the backend.
19807
19808 Arguments :
19809 <name> is the name of the FastCGI application to use.
19810
19811 This keyword is only available for HTTP proxies with the backend capability
19812 and with at least one FastCGI server. However, FastCGI servers can be mixed
19813 with HTTP servers. But except there is a good reason to do so, it is not
19814 recommended (see section 10.3 about the limitations for details). Only one
19815 application may be defined at a time per backend.
19816
19817 Note that, once a FastCGI application is referenced for a backend, depending
19818 on the configuration some processing may be done even if the request is not
19819 sent to a FastCGI server. Rules to set parameters or pass headers to an
19820 application are evaluated.
19821
19822
1982310.1.3. Example
19824---------------
19825
19826 frontend front-http
19827 mode http
19828 bind *:80
19829 bind *:
19830
19831 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
19832 default_backend back-static
19833
19834 backend back-static
19835 mode http
19836 server www A.B.C.D:80
19837
19838 backend back-dynamic
19839 mode http
19840 use-fcgi-app php-fpm
19841 server php-fpm A.B.C.D:9000 proto fcgi
19842
19843 fcgi-app php-fpm
19844 log-stderr global
19845 option keep-conn
19846
19847 docroot /var/www/my-app
19848 index index.php
19849 path-info ^(/.+\.php)(/.*)?$
19850
19851
1985210.2. Default parameters
19853------------------------
19854
19855A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
19856the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019857script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020019858applications. All these variables may be overwritten, with caution though.
19859
19860 +-------------------+-----------------------------------------------------+
19861 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
19862 | | to authenticate the user. Concretely, only the |
19863 | | BASIC authentication mechanism is supported. |
19864 | | |
19865 +-------------------+-----------------------------------------------------+
19866 | CONTENT_LENGTH | Contains the size of the message-body attached to |
19867 | | the request. It means only requests with a known |
19868 | | size are considered as valid and sent to the |
19869 | | application. |
19870 | | |
19871 +-------------------+-----------------------------------------------------+
19872 | CONTENT_TYPE | Contains the type of the message-body attached to |
19873 | | the request. It may not be set. |
19874 | | |
19875 +-------------------+-----------------------------------------------------+
19876 | DOCUMENT_ROOT | Contains the document root on the remote host under |
19877 | | which the script should be executed, as defined in |
19878 | | the application's configuration. |
19879 | | |
19880 +-------------------+-----------------------------------------------------+
19881 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
19882 | | to communicate with the FastCGI application. |
19883 | | Concretely, it is set to "CGI/1.1". |
19884 | | |
19885 +-------------------+-----------------------------------------------------+
19886 | PATH_INFO | Contains the portion of the URI path hierarchy |
19887 | | following the part that identifies the script |
19888 | | itself. To be set, the directive "path-info" must |
19889 | | be defined. |
19890 | | |
19891 +-------------------+-----------------------------------------------------+
19892 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
19893 | | It is the concatenation of DOCUMENT_ROOT and |
19894 | | PATH_INFO. If PATH_INFO is not set, this parameters |
19895 | | is not set too. |
19896 | | |
19897 +-------------------+-----------------------------------------------------+
19898 | QUERY_STRING | Contains the request's query string. It may not be |
19899 | | set. |
19900 | | |
19901 +-------------------+-----------------------------------------------------+
19902 | REMOTE_ADDR | Contains the network address of the client sending |
19903 | | the request. |
19904 | | |
19905 +-------------------+-----------------------------------------------------+
19906 | REMOTE_USER | Contains the user identification string supplied by |
19907 | | client as part of user authentication. |
19908 | | |
19909 +-------------------+-----------------------------------------------------+
19910 | REQUEST_METHOD | Contains the method which should be used by the |
19911 | | script to process the request. |
19912 | | |
19913 +-------------------+-----------------------------------------------------+
19914 | REQUEST_URI | Contains the request's URI. |
19915 | | |
19916 +-------------------+-----------------------------------------------------+
19917 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
19918 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
19919 | | |
19920 +-------------------+-----------------------------------------------------+
19921 | SCRIPT_NAME | Contains the name of the script. If the directive |
19922 | | "path-info" is defined, it is the first part of the |
19923 | | URI path hierarchy, ending with the script name. |
19924 | | Otherwise, it is the entire URI path. |
19925 | | |
19926 +-------------------+-----------------------------------------------------+
19927 | SERVER_NAME | Contains the name of the server host to which the |
19928 | | client request is directed. It is the value of the |
19929 | | header "Host", if defined. Otherwise, the |
19930 | | destination address of the connection on the client |
19931 | | side. |
19932 | | |
19933 +-------------------+-----------------------------------------------------+
19934 | SERVER_PORT | Contains the destination TCP port of the connection |
19935 | | on the client side, which is the port the client |
19936 | | connected to. |
19937 | | |
19938 +-------------------+-----------------------------------------------------+
19939 | SERVER_PROTOCOL | Contains the request's protocol. |
19940 | | |
19941 +-------------------+-----------------------------------------------------+
19942 | HTTPS | Set to a non-empty value ("on") if the script was |
19943 | | queried through the HTTPS protocol. |
19944 | | |
19945 +-------------------+-----------------------------------------------------+
19946
19947
1994810.3. Limitations
19949------------------
19950
19951The current implementation have some limitations. The first one is about the
19952way some request headers are hidden to the FastCGI applications. This happens
19953during the headers analysis, on the backend side, before the connection
19954establishment. At this stage, HAProxy know the backend is using a FastCGI
19955application but it don't know if the request will be routed to a FastCGI server
19956or not. But to hide request headers, it simply removes them from the HTX
19957message. So, if the request is finally routed to an HTTP server, it never see
19958these headers. For this reason, it is not recommended to mix FastCGI servers
19959and HTTP servers under the same backend.
19960
19961Similarly, the rules "set-param" and "pass-header" are evaluated during the
19962request headers analysis. So the evaluation is always performed, even if the
19963requests is finally forwarded to an HTTP server.
19964
19965About the rules "set-param", when a rule is applied, a pseudo header is added
19966into the HTX message. So, the same way than for HTTP header rewrites, it may
19967fail if the buffer is full. The rules "set-param" will compete with
19968"http-request" ones.
19969
19970Finally, all FastCGI params and HTTP headers are sent into a unique record
19971FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
19972processing error is returned. It means the record FCGI_PARAM, once encoded,
19973must not exceeds the size of a buffer. However, there is no reserve to respect
19974here.
William Lallemand86d0df02017-11-24 21:36:45 +010019975
Willy Tarreau0ba27502007-12-24 16:55:16 +010019976/*
19977 * Local variables:
19978 * fill-column: 79
19979 * End:
19980 */