blob: eaa4835ca33175eb084c546c08cffd3de327daf2 [file] [log] [blame]
Willy Tarreau2212e6a2015-10-13 14:40:55 +02001 ------------------------
2 HAProxy Management Guide
3 ------------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01004 version 2.4
Willy Tarreau2212e6a2015-10-13 14:40:55 +02005
6
7This document describes how to start, stop, manage, and troubleshoot HAProxy,
8as well as some known limitations and traps to avoid. It does not describe how
9to configure it (for this please read configuration.txt).
10
11Note to documentation contributors :
12 This document is formatted with 80 columns per line, with even number of
13 spaces for indentation and without tabs. Please follow these rules strictly
14 so that it remains easily printable everywhere. If you add sections, please
15 update the summary below for easier searching.
16
17
18Summary
19-------
20
211. Prerequisites
222. Quick reminder about HAProxy's architecture
233. Starting HAProxy
244. Stopping and restarting HAProxy
255. File-descriptor limitations
266. Memory management
277. CPU usage
288. Logging
299. Statistics and monitoring
Willy Tarreau44aed902015-10-13 14:45:29 +0200309.1. CSV format
Willy Tarreau5d8b9792016-03-11 11:09:34 +0100319.2. Typed output format
329.3. Unix Socket commands
William Lallemand142db372018-12-11 18:56:45 +0100339.4. Master CLI
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003410. Tricks for easier configuration management
3511. Well-known traps to avoid
3612. Debugging and performance issues
3713. Security considerations
38
39
401. Prerequisites
41----------------
42
43In this document it is assumed that the reader has sufficient administration
44skills on a UNIX-like operating system, uses the shell on a daily basis and is
45familiar with troubleshooting utilities such as strace and tcpdump.
46
47
482. Quick reminder about HAProxy's architecture
49----------------------------------------------
50
Willy Tarreau3f364482019-02-27 15:01:46 +010051HAProxy is a multi-threaded, event-driven, non-blocking daemon. This means is
Willy Tarreau2212e6a2015-10-13 14:40:55 +020052uses event multiplexing to schedule all of its activities instead of relying on
53the system to schedule between multiple activities. Most of the time it runs as
54a single process, so the output of "ps aux" on a system will report only one
55"haproxy" process, unless a soft reload is in progress and an older process is
56finishing its job in parallel to the new one. It is thus always easy to trace
Willy Tarreau3f364482019-02-27 15:01:46 +010057its activity using the strace utility. In order to scale with the number of
58available processors, by default haproxy will start one worker thread per
59processor it is allowed to run on. Unless explicitly configured differently,
60the incoming traffic is spread over all these threads, all running the same
61event loop. A great care is taken to limit inter-thread dependencies to the
62strict minimum, so as to try to achieve near-linear scalability. This has some
63impacts such as the fact that a given connection is served by a single thread.
64Thus in order to use all available processing capacity, it is needed to have at
65least as many connections as there are threads, which is almost always granted.
Willy Tarreau2212e6a2015-10-13 14:40:55 +020066
67HAProxy is designed to isolate itself into a chroot jail during startup, where
68it cannot perform any file-system access at all. This is also true for the
69libraries it depends on (eg: libc, libssl, etc). The immediate effect is that
70a running process will not be able to reload a configuration file to apply
71changes, instead a new process will be started using the updated configuration
72file. Some other less obvious effects are that some timezone files or resolver
73files the libc might attempt to access at run time will not be found, though
74this should generally not happen as they're not needed after startup. A nice
75consequence of this principle is that the HAProxy process is totally stateless,
76and no cleanup is needed after it's killed, so any killing method that works
77will do the right thing.
78
79HAProxy doesn't write log files, but it relies on the standard syslog protocol
80to send logs to a remote server (which is often located on the same system).
81
82HAProxy uses its internal clock to enforce timeouts, that is derived from the
83system's time but where unexpected drift is corrected. This is done by limiting
84the time spent waiting in poll() for an event, and measuring the time it really
85took. In practice it never waits more than one second. This explains why, when
86running strace over a completely idle process, periodic calls to poll() (or any
87of its variants) surrounded by two gettimeofday() calls are noticed. They are
88normal, completely harmless and so cheap that the load they imply is totally
89undetectable at the system scale, so there's nothing abnormal there. Example :
90
91 16:35:40.002320 gettimeofday({1442759740, 2605}, NULL) = 0
92 16:35:40.002942 epoll_wait(0, {}, 200, 1000) = 0
93 16:35:41.007542 gettimeofday({1442759741, 7641}, NULL) = 0
94 16:35:41.007998 gettimeofday({1442759741, 8114}, NULL) = 0
95 16:35:41.008391 epoll_wait(0, {}, 200, 1000) = 0
96 16:35:42.011313 gettimeofday({1442759742, 11411}, NULL) = 0
97
98HAProxy is a TCP proxy, not a router. It deals with established connections that
99have been validated by the kernel, and not with packets of any form nor with
100sockets in other states (eg: no SYN_RECV nor TIME_WAIT), though their existence
101may prevent it from binding a port. It relies on the system to accept incoming
102connections and to initiate outgoing connections. An immediate effect of this is
103that there is no relation between packets observed on the two sides of a
104forwarded connection, which can be of different size, numbers and even family.
105Since a connection may only be accepted from a socket in LISTEN state, all the
106sockets it is listening to are necessarily visible using the "netstat" utility
107to show listening sockets. Example :
108
109 # netstat -ltnp
110 Active Internet connections (only servers)
111 Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
112 tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 1629/sshd
113 tcp 0 0 0.0.0.0:80 0.0.0.0:* LISTEN 2847/haproxy
114 tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 2847/haproxy
115
116
1173. Starting HAProxy
118-------------------
119
120HAProxy is started by invoking the "haproxy" program with a number of arguments
121passed on the command line. The actual syntax is :
122
123 $ haproxy [<options>]*
124
125where [<options>]* is any number of options. An option always starts with '-'
126followed by one of more letters, and possibly followed by one or multiple extra
127arguments. Without any option, HAProxy displays the help page with a reminder
128about supported options. Available options may vary slightly based on the
129operating system. A fair number of these options overlap with an equivalent one
130if the "global" section. In this case, the command line always has precedence
131over the configuration file, so that the command line can be used to quickly
132enforce some settings without touching the configuration files. The current
133list of options is :
134
135 -- <cfgfile>* : all the arguments following "--" are paths to configuration
Maxime de Roucy379d9c72016-05-13 23:52:56 +0200136 file/directory to be loaded and processed in the declaration order. It is
137 mostly useful when relying on the shell to load many files that are
138 numerically ordered. See also "-f". The difference between "--" and "-f" is
139 that one "-f" must be placed before each file name, while a single "--" is
140 needed before all file names. Both options can be used together, the
141 command line ordering still applies. When more than one file is specified,
142 each file must start on a section boundary, so the first keyword of each
143 file must be one of "global", "defaults", "peers", "listen", "frontend",
144 "backend", and so on. A file cannot contain just a server list for example.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200145
Maxime de Roucy379d9c72016-05-13 23:52:56 +0200146 -f <cfgfile|cfgdir> : adds <cfgfile> to the list of configuration files to be
147 loaded. If <cfgdir> is a directory, all the files (and only files) it
Dan Lloyd8e48b872016-07-01 21:01:18 -0400148 contains are added in lexical order (using LC_COLLATE=C) to the list of
Maxime de Roucy379d9c72016-05-13 23:52:56 +0200149 configuration files to be loaded ; only files with ".cfg" extension are
150 added, only non hidden files (not prefixed with ".") are added.
151 Configuration files are loaded and processed in their declaration order.
152 This option may be specified multiple times to load multiple files. See
153 also "--". The difference between "--" and "-f" is that one "-f" must be
154 placed before each file name, while a single "--" is needed before all file
155 names. Both options can be used together, the command line ordering still
156 applies. When more than one file is specified, each file must start on a
157 section boundary, so the first keyword of each file must be one of
158 "global", "defaults", "peers", "listen", "frontend", "backend", and so on.
159 A file cannot contain just a server list for example.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200160
161 -C <dir> : changes to directory <dir> before loading configuration
162 files. This is useful when using relative paths. Warning when using
163 wildcards after "--" which are in fact replaced by the shell before
164 starting haproxy.
165
166 -D : start as a daemon. The process detaches from the current terminal after
167 forking, and errors are not reported anymore in the terminal. It is
168 equivalent to the "daemon" keyword in the "global" section of the
169 configuration. It is recommended to always force it in any init script so
170 that a faulty configuration doesn't prevent the system from booting.
171
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200172 -L <name> : change the local peer name to <name>, which defaults to the local
William Lallemanddaf4cd22018-04-17 16:46:13 +0200173 hostname. This is used only with peers replication. You can use the
174 variable $HAPROXY_LOCALPEER in the configuration file to reference the
175 peer name.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200176
177 -N <limit> : sets the default per-proxy maxconn to <limit> instead of the
178 builtin default value (usually 2000). Only useful for debugging.
179
180 -V : enable verbose mode (disables quiet mode). Reverts the effect of "-q" or
181 "quiet".
182
William Lallemande202b1e2017-06-01 17:38:56 +0200183 -W : master-worker mode. It is equivalent to the "master-worker" keyword in
184 the "global" section of the configuration. This mode will launch a "master"
185 which will monitor the "workers". Using this mode, you can reload HAProxy
186 directly by sending a SIGUSR2 signal to the master. The master-worker mode
187 is compatible either with the foreground or daemon mode. It is
188 recommended to use this mode with multiprocess and systemd.
189
Pavlos Parissisf65f2572018-02-07 21:42:16 +0100190 -Ws : master-worker mode with support of `notify` type of systemd service.
191 This option is only available when HAProxy was built with `USE_SYSTEMD`
192 build option enabled.
193
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200194 -c : only performs a check of the configuration files and exits before trying
195 to bind. The exit status is zero if everything is OK, or non-zero if an
Willy Tarreaubebd2122020-04-15 16:06:11 +0200196 error is encountered. Presence of warnings will be reported if any.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200197
198 -d : enable debug mode. This disables daemon mode, forces the process to stay
Willy Tarreauccf42992020-10-09 19:15:03 +0200199 in foreground and to show incoming and outgoing events. It must never be
200 used in an init script.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200201
Amaury Denoyelle7b01a8d2021-03-29 10:29:07 +0200202 -dD : enable diagnostic mode. This mode will output extra warnings about
203 suspicious configuration statements. This will never prevent startup even in
204 "zero-warning" mode nor change the exit status code.
205
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200206 -dG : disable use of getaddrinfo() to resolve host names into addresses. It
207 can be used when suspecting that getaddrinfo() doesn't work as expected.
208 This option was made available because many bogus implementations of
209 getaddrinfo() exist on various systems and cause anomalies that are
210 difficult to troubleshoot.
211
Dan Lloyd8e48b872016-07-01 21:01:18 -0400212 -dM[<byte>] : forces memory poisoning, which means that each and every
Willy Tarreaubafbe012017-11-24 17:34:44 +0100213 memory region allocated with malloc() or pool_alloc() will be filled with
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200214 <byte> before being passed to the caller. When <byte> is not specified, it
215 defaults to 0x50 ('P'). While this slightly slows down operations, it is
216 useful to reliably trigger issues resulting from missing initializations in
217 the code that cause random crashes. Note that -dM0 has the effect of
218 turning any malloc() into a calloc(). In any case if a bug appears or
219 disappears when using this option it means there is a bug in haproxy, so
220 please report it.
221
222 -dS : disable use of the splice() system call. It is equivalent to the
223 "global" section's "nosplice" keyword. This may be used when splice() is
224 suspected to behave improperly or to cause performance issues, or when
225 using strace to see the forwarded data (which do not appear when using
226 splice()).
227
228 -dV : disable SSL verify on the server side. It is equivalent to having
229 "ssl-server-verify none" in the "global" section. This is useful when
230 trying to reproduce production issues out of the production
231 environment. Never use this in an init script as it degrades SSL security
232 to the servers.
233
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200234 -dW : if set, haproxy will refuse to start if any warning was emitted while
235 processing the configuration. This helps detect subtle mistakes and keep the
236 configuration clean and portable across versions. It is recommended to set
237 this option in service scripts when configurations are managed by humans,
238 but it is recommended not to use it with generated configurations, which
239 tend to emit more warnings. It may be combined with "-c" to cause warnings
240 in checked configurations to fail. This is equivalent to global option
241 "zero-warning".
242
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200243 -db : disable background mode and multi-process mode. The process remains in
244 foreground. It is mainly used during development or during small tests, as
245 Ctrl-C is enough to stop the process. Never use it in an init script.
246
247 -de : disable the use of the "epoll" poller. It is equivalent to the "global"
248 section's keyword "noepoll". It is mostly useful when suspecting a bug
249 related to this poller. On systems supporting epoll, the fallback will
250 generally be the "poll" poller.
251
252 -dk : disable the use of the "kqueue" poller. It is equivalent to the
253 "global" section's keyword "nokqueue". It is mostly useful when suspecting
254 a bug related to this poller. On systems supporting kqueue, the fallback
255 will generally be the "poll" poller.
256
257 -dp : disable the use of the "poll" poller. It is equivalent to the "global"
258 section's keyword "nopoll". It is mostly useful when suspecting a bug
259 related to this poller. On systems supporting poll, the fallback will
260 generally be the "select" poller, which cannot be disabled and is limited
261 to 1024 file descriptors.
262
Willy Tarreau3eed10e2016-11-07 21:03:16 +0100263 -dr : ignore server address resolution failures. It is very common when
264 validating a configuration out of production not to have access to the same
265 resolvers and to fail on server address resolution, making it difficult to
266 test a configuration. This option simply appends the "none" method to the
267 list of address resolution methods for all servers, ensuring that even if
268 the libc fails to resolve an address, the startup sequence is not
269 interrupted.
270
Willy Tarreau70060452015-12-14 12:46:07 +0100271 -m <limit> : limit the total allocatable memory to <limit> megabytes across
272 all processes. This may cause some connection refusals or some slowdowns
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200273 depending on the amount of memory needed for normal operations. This is
Willy Tarreau70060452015-12-14 12:46:07 +0100274 mostly used to force the processes to work in a constrained resource usage
275 scenario. It is important to note that the memory is not shared between
276 processes, so in a multi-process scenario, this value is first divided by
277 global.nbproc before forking.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200278
279 -n <limit> : limits the per-process connection limit to <limit>. This is
280 equivalent to the global section's keyword "maxconn". It has precedence
281 over this keyword. This may be used to quickly force lower limits to avoid
282 a service outage on systems where resource limits are too low.
283
284 -p <file> : write all processes' pids into <file> during startup. This is
285 equivalent to the "global" section's keyword "pidfile". The file is opened
286 before entering the chroot jail, and after doing the chdir() implied by
287 "-C". Each pid appears on its own line.
288
289 -q : set "quiet" mode. This disables some messages during the configuration
290 parsing and during startup. It can be used in combination with "-c" to
291 just check if a configuration file is valid or not.
292
William Lallemand142db372018-12-11 18:56:45 +0100293 -S <bind>[,bind_options...]: in master-worker mode, bind a master CLI, which
294 allows the access to every processes, running or leaving ones.
295 For security reasons, it is recommended to bind the master CLI to a local
296 UNIX socket. The bind options are the same as the keyword "bind" in
297 the configuration file with words separated by commas instead of spaces.
298
299 Note that this socket can't be used to retrieve the listening sockets from
300 an old process during a seamless reload.
301
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200302 -sf <pid>* : send the "finish" signal (SIGUSR1) to older processes after boot
303 completion to ask them to finish what they are doing and to leave. <pid>
304 is a list of pids to signal (one per argument). The list ends on any
305 option starting with a "-". It is not a problem if the list of pids is
306 empty, so that it can be built on the fly based on the result of a command
307 like "pidof" or "pgrep".
308
309 -st <pid>* : send the "terminate" signal (SIGTERM) to older processes after
310 boot completion to terminate them immediately without finishing what they
311 were doing. <pid> is a list of pids to signal (one per argument). The list
312 is ends on any option starting with a "-". It is not a problem if the list
313 of pids is empty, so that it can be built on the fly based on the result of
314 a command like "pidof" or "pgrep".
315
316 -v : report the version and build date.
317
318 -vv : display the version, build options, libraries versions and usable
319 pollers. This output is systematically requested when filing a bug report.
320
Olivier Houchardd33fc3a2017-04-05 22:50:59 +0200321 -x <unix_socket> : connect to the specified socket and try to retrieve any
322 listening sockets from the old process, and use them instead of trying to
323 bind new ones. This is useful to avoid missing any new connection when
William Lallemandf6975e92017-05-26 17:42:10 +0200324 reloading the configuration on Linux. The capability must be enable on the
325 stats socket using "expose-fd listeners" in your configuration.
Olivier Houchardd33fc3a2017-04-05 22:50:59 +0200326
Dan Lloyd8e48b872016-07-01 21:01:18 -0400327A safe way to start HAProxy from an init file consists in forcing the daemon
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200328mode, storing existing pids to a pid file and using this pid file to notify
329older processes to finish before leaving :
330
331 haproxy -f /etc/haproxy.cfg \
332 -D -p /var/run/haproxy.pid -sf $(cat /var/run/haproxy.pid)
333
334When the configuration is split into a few specific files (eg: tcp vs http),
335it is recommended to use the "-f" option :
336
337 haproxy -f /etc/haproxy/global.cfg -f /etc/haproxy/stats.cfg \
338 -f /etc/haproxy/default-tcp.cfg -f /etc/haproxy/tcp.cfg \
339 -f /etc/haproxy/default-http.cfg -f /etc/haproxy/http.cfg \
340 -D -p /var/run/haproxy.pid -sf $(cat /var/run/haproxy.pid)
341
342When an unknown number of files is expected, such as customer-specific files,
343it is recommended to assign them a name starting with a fixed-size sequence
344number and to use "--" to load them, possibly after loading some defaults :
345
346 haproxy -f /etc/haproxy/global.cfg -f /etc/haproxy/stats.cfg \
347 -f /etc/haproxy/default-tcp.cfg -f /etc/haproxy/tcp.cfg \
348 -f /etc/haproxy/default-http.cfg -f /etc/haproxy/http.cfg \
349 -D -p /var/run/haproxy.pid -sf $(cat /var/run/haproxy.pid) \
350 -f /etc/haproxy/default-customers.cfg -- /etc/haproxy/customers/*
351
352Sometimes a failure to start may happen for whatever reason. Then it is
353important to verify if the version of HAProxy you are invoking is the expected
354version and if it supports the features you are expecting (eg: SSL, PCRE,
355compression, Lua, etc). This can be verified using "haproxy -vv". Some
356important information such as certain build options, the target system and
357the versions of the libraries being used are reported there. It is also what
358you will systematically be asked for when posting a bug report :
359
360 $ haproxy -vv
Willy Tarreau58000fe2021-05-09 06:25:16 +0200361 HAProxy version 1.6-dev7-a088d3-4 2015/10/08
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200362 Copyright 2000-2015 Willy Tarreau <willy@haproxy.org>
363
364 Build options :
365 TARGET = linux2628
366 CPU = generic
367 CC = gcc
368 CFLAGS = -pg -O0 -g -fno-strict-aliasing -Wdeclaration-after-statement \
369 -DBUFSIZE=8030 -DMAXREWRITE=1030 -DSO_MARK=36 -DTCP_REPAIR=19
370 OPTIONS = USE_ZLIB=1 USE_DLMALLOC=1 USE_OPENSSL=1 USE_LUA=1 USE_PCRE=1
371
372 Default settings :
373 maxconn = 2000, bufsize = 8030, maxrewrite = 1030, maxpollevents = 200
374
375 Encrypted password support via crypt(3): yes
376 Built with zlib version : 1.2.6
377 Compression algorithms supported : identity("identity"), deflate("deflate"), \
378 raw-deflate("deflate"), gzip("gzip")
379 Built with OpenSSL version : OpenSSL 1.0.1o 12 Jun 2015
380 Running on OpenSSL version : OpenSSL 1.0.1o 12 Jun 2015
381 OpenSSL library supports TLS extensions : yes
382 OpenSSL library supports SNI : yes
383 OpenSSL library supports prefer-server-ciphers : yes
384 Built with PCRE version : 8.12 2011-01-15
385 PCRE library supports JIT : no (USE_PCRE_JIT not set)
386 Built with Lua version : Lua 5.3.1
387 Built with transparent proxy support using: IP_TRANSPARENT IP_FREEBIND
388
389 Available polling systems :
390 epoll : pref=300, test result OK
391 poll : pref=200, test result OK
392 select : pref=150, test result OK
393 Total: 3 (3 usable), will use epoll.
394
395The relevant information that many non-developer users can verify here are :
396 - the version : 1.6-dev7-a088d3-4 above means the code is currently at commit
397 ID "a088d3" which is the 4th one after after official version "1.6-dev7".
398 Version 1.6-dev7 would show as "1.6-dev7-8c1ad7". What matters here is in
399 fact "1.6-dev7". This is the 7th development version of what will become
400 version 1.6 in the future. A development version not suitable for use in
401 production (unless you know exactly what you are doing). A stable version
402 will show as a 3-numbers version, such as "1.5.14-16f863", indicating the
403 14th level of fix on top of version 1.5. This is a production-ready version.
404
405 - the release date : 2015/10/08. It is represented in the universal
406 year/month/day format. Here this means August 8th, 2015. Given that stable
407 releases are issued every few months (1-2 months at the beginning, sometimes
408 6 months once the product becomes very stable), if you're seeing an old date
409 here, it means you're probably affected by a number of bugs or security
410 issues that have since been fixed and that it might be worth checking on the
411 official site.
412
413 - build options : they are relevant to people who build their packages
414 themselves, they can explain why things are not behaving as expected. For
415 example the development version above was built for Linux 2.6.28 or later,
Dan Lloyd8e48b872016-07-01 21:01:18 -0400416 targeting a generic CPU (no CPU-specific optimizations), and lacks any
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200417 code optimization (-O0) so it will perform poorly in terms of performance.
418
419 - libraries versions : zlib version is reported as found in the library
420 itself. In general zlib is considered a very stable product and upgrades
421 are almost never needed. OpenSSL reports two versions, the version used at
422 build time and the one being used, as found on the system. These ones may
423 differ by the last letter but never by the numbers. The build date is also
424 reported because most OpenSSL bugs are security issues and need to be taken
425 seriously, so this library absolutely needs to be kept up to date. Seeing a
426 4-months old version here is highly suspicious and indeed an update was
427 missed. PCRE provides very fast regular expressions and is highly
428 recommended. Certain of its extensions such as JIT are not present in all
429 versions and still young so some people prefer not to build with them,
Dan Lloyd8e48b872016-07-01 21:01:18 -0400430 which is why the build status is reported as well. Regarding the Lua
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200431 scripting language, HAProxy expects version 5.3 which is very young since
432 it was released a little time before HAProxy 1.6. It is important to check
433 on the Lua web site if some fixes are proposed for this branch.
434
435 - Available polling systems will affect the process's scalability when
436 dealing with more than about one thousand of concurrent connections. These
437 ones are only available when the correct system was indicated in the TARGET
438 variable during the build. The "epoll" mechanism is highly recommended on
439 Linux, and the kqueue mechanism is highly recommended on BSD. Lacking them
440 will result in poll() or even select() being used, causing a high CPU usage
441 when dealing with a lot of connections.
442
443
4444. Stopping and restarting HAProxy
445----------------------------------
446
447HAProxy supports a graceful and a hard stop. The hard stop is simple, when the
448SIGTERM signal is sent to the haproxy process, it immediately quits and all
449established connections are closed. The graceful stop is triggered when the
450SIGUSR1 signal is sent to the haproxy process. It consists in only unbinding
451from listening ports, but continue to process existing connections until they
452close. Once the last connection is closed, the process leaves.
453
454The hard stop method is used for the "stop" or "restart" actions of the service
455management script. The graceful stop is used for the "reload" action which
456tries to seamlessly reload a new configuration in a new process.
457
458Both of these signals may be sent by the new haproxy process itself during a
459reload or restart, so that they are sent at the latest possible moment and only
460if absolutely required. This is what is performed by the "-st" (hard) and "-sf"
461(graceful) options respectively.
462
William Lallemande202b1e2017-06-01 17:38:56 +0200463In master-worker mode, it is not needed to start a new haproxy process in
464order to reload the configuration. The master process reacts to the SIGUSR2
465signal by reexecuting itself with the -sf parameter followed by the PIDs of
466the workers. The master will then parse the configuration file and fork new
467workers.
468
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200469To understand better how these signals are used, it is important to understand
470the whole restart mechanism.
471
472First, an existing haproxy process is running. The administrator uses a system
Jackie Tapia749f74c2020-07-22 18:59:40 -0500473specific command such as "/etc/init.d/haproxy reload" to indicate they want to
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200474take the new configuration file into effect. What happens then is the following.
475First, the service script (/etc/init.d/haproxy or equivalent) will verify that
476the configuration file parses correctly using "haproxy -c". After that it will
477try to start haproxy with this configuration file, using "-st" or "-sf".
478
479Then HAProxy tries to bind to all listening ports. If some fatal errors happen
480(eg: address not present on the system, permission denied), the process quits
481with an error. If a socket binding fails because a port is already in use, then
482the process will first send a SIGTTOU signal to all the pids specified in the
483"-st" or "-sf" pid list. This is what is called the "pause" signal. It instructs
484all existing haproxy processes to temporarily stop listening to their ports so
485that the new process can try to bind again. During this time, the old process
486continues to process existing connections. If the binding still fails (because
487for example a port is shared with another daemon), then the new process sends a
488SIGTTIN signal to the old processes to instruct them to resume operations just
489as if nothing happened. The old processes will then restart listening to the
Jonathon Lacherb6ed0cb2021-08-04 00:29:05 -0500490ports and continue to accept connections. Note that this mechanism is system
Dan Lloyd8e48b872016-07-01 21:01:18 -0400491dependent and some operating systems may not support it in multi-process mode.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200492
493If the new process manages to bind correctly to all ports, then it sends either
494the SIGTERM (hard stop in case of "-st") or the SIGUSR1 (graceful stop in case
495of "-sf") to all processes to notify them that it is now in charge of operations
496and that the old processes will have to leave, either immediately or once they
497have finished their job.
498
499It is important to note that during this timeframe, there are two small windows
500of a few milliseconds each where it is possible that a few connection failures
501will be noticed during high loads. Typically observed failure rates are around
5021 failure during a reload operation every 10000 new connections per second,
503which means that a heavily loaded site running at 30000 new connections per
504second may see about 3 failed connection upon every reload. The two situations
505where this happens are :
506
507 - if the new process fails to bind due to the presence of the old process,
508 it will first have to go through the SIGTTOU+SIGTTIN sequence, which
509 typically lasts about one millisecond for a few tens of frontends, and
510 during which some ports will not be bound to the old process and not yet
511 bound to the new one. HAProxy works around this on systems that support the
512 SO_REUSEPORT socket options, as it allows the new process to bind without
513 first asking the old one to unbind. Most BSD systems have been supporting
514 this almost forever. Linux has been supporting this in version 2.0 and
515 dropped it around 2.2, but some patches were floating around by then. It
516 was reintroduced in kernel 3.9, so if you are observing a connection
Dan Lloyd8e48b872016-07-01 21:01:18 -0400517 failure rate above the one mentioned above, please ensure that your kernel
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200518 is 3.9 or newer, or that relevant patches were backported to your kernel
519 (less likely).
520
521 - when the old processes close the listening ports, the kernel may not always
522 redistribute any pending connection that was remaining in the socket's
523 backlog. Under high loads, a SYN packet may happen just before the socket
524 is closed, and will lead to an RST packet being sent to the client. In some
525 critical environments where even one drop is not acceptable, these ones are
526 sometimes dealt with using firewall rules to block SYN packets during the
527 reload, forcing the client to retransmit. This is totally system-dependent,
528 as some systems might be able to visit other listening queues and avoid
529 this RST. A second case concerns the ACK from the client on a local socket
530 that was in SYN_RECV state just before the close. This ACK will lead to an
531 RST packet while the haproxy process is still not aware of it. This one is
Dan Lloyd8e48b872016-07-01 21:01:18 -0400532 harder to get rid of, though the firewall filtering rules mentioned above
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200533 will work well if applied one second or so before restarting the process.
534
535For the vast majority of users, such drops will never ever happen since they
536don't have enough load to trigger the race conditions. And for most high traffic
537users, the failure rate is still fairly within the noise margin provided that at
538least SO_REUSEPORT is properly supported on their systems.
539
540
5415. File-descriptor limitations
542------------------------------
543
544In order to ensure that all incoming connections will successfully be served,
545HAProxy computes at load time the total number of file descriptors that will be
546needed during the process's life. A regular Unix process is generally granted
5471024 file descriptors by default, and a privileged process can raise this limit
548itself. This is one reason for starting HAProxy as root and letting it adjust
549the limit. The default limit of 1024 file descriptors roughly allow about 500
550concurrent connections to be processed. The computation is based on the global
551maxconn parameter which limits the total number of connections per process, the
552number of listeners, the number of servers which have a health check enabled,
553the agent checks, the peers, the loggers and possibly a few other technical
554requirements. A simple rough estimate of this number consists in simply
555doubling the maxconn value and adding a few tens to get the approximate number
556of file descriptors needed.
557
558Originally HAProxy did not know how to compute this value, and it was necessary
559to pass the value using the "ulimit-n" setting in the global section. This
560explains why even today a lot of configurations are seen with this setting
561present. Unfortunately it was often miscalculated resulting in connection
562failures when approaching maxconn instead of throttling incoming connection
563while waiting for the needed resources. For this reason it is important to
Dan Lloyd8e48b872016-07-01 21:01:18 -0400564remove any vestigial "ulimit-n" setting that can remain from very old versions.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200565
566Raising the number of file descriptors to accept even moderate loads is
567mandatory but comes with some OS-specific adjustments. First, the select()
568polling system is limited to 1024 file descriptors. In fact on Linux it used
569to be capable of handling more but since certain OS ship with excessively
570restrictive SELinux policies forbidding the use of select() with more than
5711024 file descriptors, HAProxy now refuses to start in this case in order to
572avoid any issue at run time. On all supported operating systems, poll() is
573available and will not suffer from this limitation. It is automatically picked
Dan Lloyd8e48b872016-07-01 21:01:18 -0400574so there is nothing to do to get a working configuration. But poll's becomes
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200575very slow when the number of file descriptors increases. While HAProxy does its
576best to limit this performance impact (eg: via the use of the internal file
577descriptor cache and batched processing), a good rule of thumb is that using
578poll() with more than a thousand concurrent connections will use a lot of CPU.
579
580For Linux systems base on kernels 2.6 and above, the epoll() system call will
581be used. It's a much more scalable mechanism relying on callbacks in the kernel
582that guarantee a constant wake up time regardless of the number of registered
583monitored file descriptors. It is automatically used where detected, provided
584that HAProxy had been built for one of the Linux flavors. Its presence and
585support can be verified using "haproxy -vv".
586
587For BSD systems which support it, kqueue() is available as an alternative. It
588is much faster than poll() and even slightly faster than epoll() thanks to its
589batched handling of changes. At least FreeBSD and OpenBSD support it. Just like
590with Linux's epoll(), its support and availability are reported in the output
591of "haproxy -vv".
592
593Having a good poller is one thing, but it is mandatory that the process can
594reach the limits. When HAProxy starts, it immediately sets the new process's
595file descriptor limits and verifies if it succeeds. In case of failure, it
596reports it before forking so that the administrator can see the problem. As
597long as the process is started by as root, there should be no reason for this
598setting to fail. However, it can fail if the process is started by an
599unprivileged user. If there is a compelling reason for *not* starting haproxy
600as root (eg: started by end users, or by a per-application account), then the
601file descriptor limit can be raised by the system administrator for this
602specific user. The effectiveness of the setting can be verified by issuing
603"ulimit -n" from the user's command line. It should reflect the new limit.
604
605Warning: when an unprivileged user's limits are changed in this user's account,
606it is fairly common that these values are only considered when the user logs in
607and not at all in some scripts run at system boot time nor in crontabs. This is
608totally dependent on the operating system, keep in mind to check "ulimit -n"
609before starting haproxy when running this way. The general advice is never to
610start haproxy as an unprivileged user for production purposes. Another good
611reason is that it prevents haproxy from enabling some security protections.
612
613Once it is certain that the system will allow the haproxy process to use the
614requested number of file descriptors, two new system-specific limits may be
615encountered. The first one is the system-wide file descriptor limit, which is
616the total number of file descriptors opened on the system, covering all
617processes. When this limit is reached, accept() or socket() will typically
618return ENFILE. The second one is the per-process hard limit on the number of
619file descriptors, it prevents setrlimit() from being set higher. Both are very
620dependent on the operating system. On Linux, the system limit is set at boot
621based on the amount of memory. It can be changed with the "fs.file-max" sysctl.
622And the per-process hard limit is set to 1048576 by default, but it can be
623changed using the "fs.nr_open" sysctl.
624
625File descriptor limitations may be observed on a running process when they are
626set too low. The strace utility will report that accept() and socket() return
627"-1 EMFILE" when the process's limits have been reached. In this case, simply
628raising the "ulimit-n" value (or removing it) will solve the problem. If these
629system calls return "-1 ENFILE" then it means that the kernel's limits have
630been reached and that something must be done on a system-wide parameter. These
631trouble must absolutely be addressed, as they result in high CPU usage (when
632accept() fails) and failed connections that are generally visible to the user.
633One solution also consists in lowering the global maxconn value to enforce
634serialization, and possibly to disable HTTP keep-alive to force connections
635to be released and reused faster.
636
637
6386. Memory management
639--------------------
640
641HAProxy uses a simple and fast pool-based memory management. Since it relies on
642a small number of different object types, it's much more efficient to pick new
643objects from a pool which already contains objects of the appropriate size than
644to call malloc() for each different size. The pools are organized as a stack or
645LIFO, so that newly allocated objects are taken from recently released objects
646still hot in the CPU caches. Pools of similar sizes are merged together, in
647order to limit memory fragmentation.
648
649By default, since the focus is set on performance, each released object is put
650back into the pool it came from, and allocated objects are never freed since
651they are expected to be reused very soon.
652
653On the CLI, it is possible to check how memory is being used in pools thanks to
654the "show pools" command :
655
656 > show pools
657 Dumping pools usage. Use SIGQUIT to flush them.
Willy Tarreau0a93b642018-10-16 07:58:39 +0200658 - Pool cache_st (16 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9ccc40=03 [SHARED]
659 - Pool pipe (32 bytes) : 5 allocated (160 bytes), 5 used, 0 failures, 2 users, @0x9ccac0=00 [SHARED]
660 - Pool comp_state (48 bytes) : 3 allocated (144 bytes), 3 used, 0 failures, 5 users, @0x9cccc0=04 [SHARED]
661 - Pool filter (64 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 3 users, @0x9ccbc0=02 [SHARED]
662 - Pool vars (80 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 2 users, @0x9ccb40=01 [SHARED]
663 - Pool uniqueid (128 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 2 users, @0x9cd240=15 [SHARED]
664 - Pool task (144 bytes) : 55 allocated (7920 bytes), 55 used, 0 failures, 1 users, @0x9cd040=11 [SHARED]
665 - Pool session (160 bytes) : 1 allocated (160 bytes), 1 used, 0 failures, 1 users, @0x9cd140=13 [SHARED]
666 - Pool h2s (208 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 2 users, @0x9ccec0=08 [SHARED]
667 - Pool h2c (288 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9cce40=07 [SHARED]
668 - Pool spoe_ctx (304 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 2 users, @0x9ccf40=09 [SHARED]
669 - Pool connection (400 bytes) : 2 allocated (800 bytes), 2 used, 0 failures, 1 users, @0x9cd1c0=14 [SHARED]
670 - Pool hdr_idx (416 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9cd340=17 [SHARED]
671 - Pool dns_resolut (480 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9ccdc0=06 [SHARED]
672 - Pool dns_answer_ (576 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9ccd40=05 [SHARED]
673 - Pool stream (960 bytes) : 1 allocated (960 bytes), 1 used, 0 failures, 1 users, @0x9cd0c0=12 [SHARED]
674 - Pool requri (1024 bytes) : 0 allocated (0 bytes), 0 used, 0 failures, 1 users, @0x9cd2c0=16 [SHARED]
675 - Pool buffer (8030 bytes) : 3 allocated (24090 bytes), 2 used, 0 failures, 1 users, @0x9cd3c0=18 [SHARED]
676 - Pool trash (8062 bytes) : 1 allocated (8062 bytes), 1 used, 0 failures, 1 users, @0x9cd440=19
677 Total: 19 pools, 42296 bytes allocated, 34266 used.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200678
679The pool name is only indicative, it's the name of the first object type using
680this pool. The size in parenthesis is the object size for objects in this pool.
681Object sizes are always rounded up to the closest multiple of 16 bytes. The
682number of objects currently allocated and the equivalent number of bytes is
683reported so that it is easy to know which pool is responsible for the highest
684memory usage. The number of objects currently in use is reported as well in the
685"used" field. The difference between "allocated" and "used" corresponds to the
Willy Tarreau0a93b642018-10-16 07:58:39 +0200686objects that have been freed and are available for immediate use. The address
687at the end of the line is the pool's address, and the following number is the
688pool index when it exists, or is reported as -1 if no index was assigned.
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200689
690It is possible to limit the amount of memory allocated per process using the
691"-m" command line option, followed by a number of megabytes. It covers all of
692the process's addressable space, so that includes memory used by some libraries
693as well as the stack, but it is a reliable limit when building a resource
694constrained system. It works the same way as "ulimit -v" on systems which have
695it, or "ulimit -d" for the other ones.
696
697If a memory allocation fails due to the memory limit being reached or because
698the system doesn't have any enough memory, then haproxy will first start to
699free all available objects from all pools before attempting to allocate memory
700again. This mechanism of releasing unused memory can be triggered by sending
701the signal SIGQUIT to the haproxy process. When doing so, the pools state prior
702to the flush will also be reported to stderr when the process runs in
703foreground.
704
705During a reload operation, the process switched to the graceful stop state also
706automatically performs some flushes after releasing any connection so that all
707possible memory is released to save it for the new process.
708
709
7107. CPU usage
711------------
712
713HAProxy normally spends most of its time in the system and a smaller part in
714userland. A finely tuned 3.5 GHz CPU can sustain a rate about 80000 end-to-end
715connection setups and closes per second at 100% CPU on a single core. When one
716core is saturated, typical figures are :
717 - 95% system, 5% user for long TCP connections or large HTTP objects
718 - 85% system and 15% user for short TCP connections or small HTTP objects in
719 close mode
720 - 70% system and 30% user for small HTTP objects in keep-alive mode
721
722The amount of rules processing and regular expressions will increase the user
723land part. The presence of firewall rules, connection tracking, complex routing
724tables in the system will instead increase the system part.
725
726On most systems, the CPU time observed during network transfers can be cut in 4
727parts :
728 - the interrupt part, which concerns all the processing performed upon I/O
729 receipt, before the target process is even known. Typically Rx packets are
730 accounted for in interrupt. On some systems such as Linux where interrupt
731 processing may be deferred to a dedicated thread, it can appear as softirq,
732 and the thread is called ksoftirqd/0 (for CPU 0). The CPU taking care of
733 this load is generally defined by the hardware settings, though in the case
734 of softirq it is often possible to remap the processing to another CPU.
735 This interrupt part will often be perceived as parasitic since it's not
736 associated with any process, but it actually is some processing being done
737 to prepare the work for the process.
738
739 - the system part, which concerns all the processing done using kernel code
740 called from userland. System calls are accounted as system for example. All
741 synchronously delivered Tx packets will be accounted for as system time. If
742 some packets have to be deferred due to queues filling up, they may then be
743 processed in interrupt context later (eg: upon receipt of an ACK opening a
744 TCP window).
745
746 - the user part, which exclusively runs application code in userland. HAProxy
747 runs exclusively in this part, though it makes heavy use of system calls.
748 Rules processing, regular expressions, compression, encryption all add to
749 the user portion of CPU consumption.
750
751 - the idle part, which is what the CPU does when there is nothing to do. For
752 example HAProxy waits for an incoming connection, or waits for some data to
753 leave, meaning the system is waiting for an ACK from the client to push
754 these data.
755
756In practice regarding HAProxy's activity, it is in general reasonably accurate
757(but totally inexact) to consider that interrupt/softirq are caused by Rx
758processing in kernel drivers, that user-land is caused by layer 7 processing
759in HAProxy, and that system time is caused by network processing on the Tx
760path.
761
762Since HAProxy runs around an event loop, it waits for new events using poll()
763(or any alternative) and processes all these events as fast as possible before
764going back to poll() waiting for new events. It measures the time spent waiting
765in poll() compared to the time spent doing processing events. The ratio of
766polling time vs total time is called the "idle" time, it's the amount of time
767spent waiting for something to happen. This ratio is reported in the stats page
768on the "idle" line, or "Idle_pct" on the CLI. When it's close to 100%, it means
769the load is extremely low. When it's close to 0%, it means that there is
770constantly some activity. While it cannot be very accurate on an overloaded
771system due to other processes possibly preempting the CPU from the haproxy
772process, it still provides a good estimate about how HAProxy considers it is
773working : if the load is low and the idle ratio is low as well, it may indicate
774that HAProxy has a lot of work to do, possibly due to very expensive rules that
775have to be processed. Conversely, if HAProxy indicates the idle is close to
776100% while things are slow, it means that it cannot do anything to speed things
777up because it is already waiting for incoming data to process. In the example
778below, haproxy is completely idle :
779
780 $ echo "show info" | socat - /var/run/haproxy.sock | grep ^Idle
781 Idle_pct: 100
782
783When the idle ratio starts to become very low, it is important to tune the
784system and place processes and interrupts correctly to save the most possible
785CPU resources for all tasks. If a firewall is present, it may be worth trying
786to disable it or to tune it to ensure it is not responsible for a large part
787of the performance limitation. It's worth noting that unloading a stateful
788firewall generally reduces both the amount of interrupt/softirq and of system
789usage since such firewalls act both on the Rx and the Tx paths. On Linux,
790unloading the nf_conntrack and ip_conntrack modules will show whether there is
791anything to gain. If so, then the module runs with default settings and you'll
792have to figure how to tune it for better performance. In general this consists
793in considerably increasing the hash table size. On FreeBSD, "pfctl -d" will
794disable the "pf" firewall and its stateful engine at the same time.
795
796If it is observed that a lot of time is spent in interrupt/softirq, it is
797important to ensure that they don't run on the same CPU. Most systems tend to
798pin the tasks on the CPU where they receive the network traffic because for
799certain workloads it improves things. But with heavily network-bound workloads
800it is the opposite as the haproxy process will have to fight against its kernel
801counterpart. Pinning haproxy to one CPU core and the interrupts to another one,
802all sharing the same L3 cache tends to sensibly increase network performance
803because in practice the amount of work for haproxy and the network stack are
804quite close, so they can almost fill an entire CPU each. On Linux this is done
805using taskset (for haproxy) or using cpu-map (from the haproxy config), and the
806interrupts are assigned under /proc/irq. Many network interfaces support
807multiple queues and multiple interrupts. In general it helps to spread them
808across a small number of CPU cores provided they all share the same L3 cache.
809Please always stop irq_balance which always does the worst possible thing on
810such workloads.
811
812For CPU-bound workloads consisting in a lot of SSL traffic or a lot of
813compression, it may be worth using multiple processes dedicated to certain
814tasks, though there is no universal rule here and experimentation will have to
815be performed.
816
817In order to increase the CPU capacity, it is possible to make HAProxy run as
818several processes, using the "nbproc" directive in the global section. There
819are some limitations though :
820 - health checks are run per process, so the target servers will get as many
821 checks as there are running processes ;
822 - maxconn values and queues are per-process so the correct value must be set
823 to avoid overloading the servers ;
824 - outgoing connections should avoid using port ranges to avoid conflicts
825 - stick-tables are per process and are not shared between processes ;
826 - each peers section may only run on a single process at a time ;
827 - the CLI operations will only act on a single process at a time.
828
829With this in mind, it appears that the easiest setup often consists in having
830one first layer running on multiple processes and in charge for the heavy
831processing, passing the traffic to a second layer running in a single process.
832This mechanism is suited to SSL and compression which are the two CPU-heavy
833features. Instances can easily be chained over UNIX sockets (which are cheaper
fengpeiyuancc123c62016-01-15 16:40:53 +0800834than TCP sockets and which do not waste ports), and the proxy protocol which is
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200835useful to pass client information to the next stage. When doing so, it is
836generally a good idea to bind all the single-process tasks to process number 1
837and extra tasks to next processes, as this will make it easier to generate
838similar configurations for different machines.
839
840On Linux versions 3.9 and above, running HAProxy in multi-process mode is much
841more efficient when each process uses a distinct listening socket on the same
842IP:port ; this will make the kernel evenly distribute the load across all
843processes instead of waking them all up. Please check the "process" option of
844the "bind" keyword lines in the configuration manual for more information.
845
846
8478. Logging
848----------
849
850For logging, HAProxy always relies on a syslog server since it does not perform
851any file-system access. The standard way of using it is to send logs over UDP
852to the log server (by default on port 514). Very commonly this is configured to
853127.0.0.1 where the local syslog daemon is running, but it's also used over the
854network to log to a central server. The central server provides additional
855benefits especially in active-active scenarios where it is desirable to keep
856the logs merged in arrival order. HAProxy may also make use of a UNIX socket to
857send its logs to the local syslog daemon, but it is not recommended at all,
858because if the syslog server is restarted while haproxy runs, the socket will
859be replaced and new logs will be lost. Since HAProxy will be isolated inside a
860chroot jail, it will not have the ability to reconnect to the new socket. It
861has also been observed in field that the log buffers in use on UNIX sockets are
862very small and lead to lost messages even at very light loads. But this can be
863fine for testing however.
864
865It is recommended to add the following directive to the "global" section to
866make HAProxy log to the local daemon using facility "local0" :
867
868 log 127.0.0.1:514 local0
869
870and then to add the following one to each "defaults" section or to each frontend
871and backend section :
872
873 log global
874
875This way, all logs will be centralized through the global definition of where
876the log server is.
877
878Some syslog daemons do not listen to UDP traffic by default, so depending on
879the daemon being used, the syntax to enable this will vary :
880
881 - on sysklogd, you need to pass argument "-r" on the daemon's command line
882 so that it listens to a UDP socket for "remote" logs ; note that there is
883 no way to limit it to address 127.0.0.1 so it will also receive logs from
884 remote systems ;
885
886 - on rsyslogd, the following lines must be added to the configuration file :
887
888 $ModLoad imudp
889 $UDPServerAddress *
890 $UDPServerRun 514
891
892 - on syslog-ng, a new source can be created the following way, it then needs
893 to be added as a valid source in one of the "log" directives :
894
895 source s_udp {
896 udp(ip(127.0.0.1) port(514));
897 };
898
899Please consult your syslog daemon's manual for more information. If no logs are
900seen in the system's log files, please consider the following tests :
901
902 - restart haproxy. Each frontend and backend logs one line indicating it's
903 starting. If these logs are received, it means logs are working.
904
905 - run "strace -tt -s100 -etrace=sendmsg -p <haproxy's pid>" and perform some
906 activity that you expect to be logged. You should see the log messages
907 being sent using sendmsg() there. If they don't appear, restart using
908 strace on top of haproxy. If you still see no logs, it definitely means
909 that something is wrong in your configuration.
910
911 - run tcpdump to watch for port 514, for example on the loopback interface if
912 the traffic is being sent locally : "tcpdump -As0 -ni lo port 514". If the
913 packets are seen there, it's the proof they're sent then the syslogd daemon
914 needs to be troubleshooted.
915
916While traffic logs are sent from the frontends (where the incoming connections
917are accepted), backends also need to be able to send logs in order to report a
918server state change consecutive to a health check. Please consult HAProxy's
919configuration manual for more information regarding all possible log settings.
920
Dan Lloyd8e48b872016-07-01 21:01:18 -0400921It is convenient to chose a facility that is not used by other daemons. HAProxy
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200922examples often suggest "local0" for traffic logs and "local1" for admin logs
923because they're never seen in field. A single facility would be enough as well.
924Having separate logs is convenient for log analysis, but it's also important to
925remember that logs may sometimes convey confidential information, and as such
Dan Lloyd8e48b872016-07-01 21:01:18 -0400926they must not be mixed with other logs that may accidentally be handed out to
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200927unauthorized people.
928
929For in-field troubleshooting without impacting the server's capacity too much,
930it is recommended to make use of the "halog" utility provided with HAProxy.
931This is sort of a grep-like utility designed to process HAProxy log files at
932a very fast data rate. Typical figures range between 1 and 2 GB of logs per
933second. It is capable of extracting only certain logs (eg: search for some
934classes of HTTP status codes, connection termination status, search by response
935time ranges, look for errors only), count lines, limit the output to a number
936of lines, and perform some more advanced statistics such as sorting servers
937by response time or error counts, sorting URLs by time or count, sorting client
938addresses by access count, and so on. It is pretty convenient to quickly spot
939anomalies such as a bot looping on the site, and block them.
940
941
9429. Statistics and monitoring
943----------------------------
944
Willy Tarreau44aed902015-10-13 14:45:29 +0200945It is possible to query HAProxy about its status. The most commonly used
946mechanism is the HTTP statistics page. This page also exposes an alternative
947CSV output format for monitoring tools. The same format is provided on the
948Unix socket.
949
Amaury Denoyelle072f97e2020-10-05 11:49:37 +0200950Statistics are regroup in categories labelled as domains, corresponding to the
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500951multiple components of HAProxy. There are two domains available: proxy and dns.
Amaury Denoyellefbd0bc92020-10-05 11:49:46 +0200952If not specified, the proxy domain is selected. Note that only the proxy
953statistics are printed on the HTTP page.
Willy Tarreau44aed902015-10-13 14:45:29 +0200954
9559.1. CSV format
956---------------
957
958The statistics may be consulted either from the unix socket or from the HTTP
959page. Both means provide a CSV format whose fields follow. The first line
960begins with a sharp ('#') and has one word per comma-delimited field which
961represents the title of the column. All other lines starting at the second one
962use a classical CSV format using a comma as the delimiter, and the double quote
963('"') as an optional text delimiter, but only if the enclosed text is ambiguous
964(if it contains a quote or a comma). The double-quote character ('"') in the
965text is doubled ('""'), which is the format that most tools recognize. Please
966do not insert any column before these ones in order not to break tools which
967use hard-coded column positions.
968
Amaury Denoyelle50660a82020-10-05 11:49:39 +0200969For proxy statistics, after each field name, the types which may have a value
970for that field are specified in brackets. The types are L (Listeners), F
971(Frontends), B (Backends), and S (Servers). There is a fixed set of static
972fields that are always available in the same order. A column containing the
973character '-' delimits the end of the static fields, after which presence or
974order of the fields are not guaranteed.
Willy Tarreau44aed902015-10-13 14:45:29 +0200975
Amaury Denoyelle50660a82020-10-05 11:49:39 +0200976Here is the list of static fields using the proxy statistics domain:
Willy Tarreau44aed902015-10-13 14:45:29 +0200977 0. pxname [LFBS]: proxy name
978 1. svname [LFBS]: service name (FRONTEND for frontend, BACKEND for backend,
979 any name for server/listener)
980 2. qcur [..BS]: current queued requests. For the backend this reports the
981 number queued without a server assigned.
982 3. qmax [..BS]: max value of qcur
983 4. scur [LFBS]: current sessions
984 5. smax [LFBS]: max sessions
985 6. slim [LFBS]: configured session limit
Willy Tarreauc73810f2016-01-11 13:52:04 +0100986 7. stot [LFBS]: cumulative number of sessions
Willy Tarreau44aed902015-10-13 14:45:29 +0200987 8. bin [LFBS]: bytes in
988 9. bout [LFBS]: bytes out
989 10. dreq [LFB.]: requests denied because of security concerns.
990 - For tcp this is because of a matched tcp-request content rule.
991 - For http this is because of a matched http-request or tarpit rule.
992 11. dresp [LFBS]: responses denied because of security concerns.
993 - For http this is because of a matched http-request rule, or
994 "option checkcache".
995 12. ereq [LF..]: request errors. Some of the possible causes are:
996 - early termination from the client, before the request has been sent.
997 - read error from the client
998 - client timeout
999 - client closed connection
1000 - various bad requests from the client.
1001 - request was tarpitted.
1002 13. econ [..BS]: number of requests that encountered an error trying to
1003 connect to a backend server. The backend stat is the sum of the stat
1004 for all servers of that backend, plus any connection errors not
1005 associated with a particular server (such as the backend having no
1006 active servers).
1007 14. eresp [..BS]: response errors. srv_abrt will be counted here also.
1008 Some other errors are:
1009 - write error on the client socket (won't be counted for the server stat)
1010 - failure applying filters to the response.
1011 15. wretr [..BS]: number of times a connection to a server was retried.
1012 16. wredis [..BS]: number of times a request was redispatched to another
1013 server. The server value counts the number of times that server was
1014 switched away from.
Willy Tarreaub96dd282016-11-09 14:45:51 +01001015 17. status [LFBS]: status (UP/DOWN/NOLB/MAINT/MAINT(via)/MAINT(resolution)...)
Willy Tarreaubd715102020-10-23 22:44:30 +02001016 18. weight [..BS]: total effective weight (backend), effective weight (server)
Willy Tarreau44aed902015-10-13 14:45:29 +02001017 19. act [..BS]: number of active servers (backend), server is active (server)
1018 20. bck [..BS]: number of backup servers (backend), server is backup (server)
1019 21. chkfail [...S]: number of failed checks. (Only counts checks failed when
1020 the server is up.)
1021 22. chkdown [..BS]: number of UP->DOWN transitions. The backend counter counts
1022 transitions to the whole backend being down, rather than the sum of the
1023 counters for each server.
1024 23. lastchg [..BS]: number of seconds since the last UP<->DOWN transition
1025 24. downtime [..BS]: total downtime (in seconds). The value for the backend
1026 is the downtime for the whole backend, not the sum of the server downtime.
1027 25. qlimit [...S]: configured maxqueue for the server, or nothing in the
1028 value is 0 (default, meaning no limit)
1029 26. pid [LFBS]: process id (0 for first instance, 1 for second, ...)
1030 27. iid [LFBS]: unique proxy id
1031 28. sid [L..S]: server id (unique inside a proxy)
1032 29. throttle [...S]: current throttle percentage for the server, when
1033 slowstart is active, or no value if not in slowstart.
1034 30. lbtot [..BS]: total number of times a server was selected, either for new
1035 sessions, or when re-dispatching. The server counter is the number
1036 of times that server was selected.
1037 31. tracked [...S]: id of proxy/server if tracking is enabled.
1038 32. type [LFBS]: (0=frontend, 1=backend, 2=server, 3=socket/listener)
1039 33. rate [.FBS]: number of sessions per second over last elapsed second
1040 34. rate_lim [.F..]: configured limit on new sessions per second
1041 35. rate_max [.FBS]: max number of new sessions per second
1042 36. check_status [...S]: status of last health check, one of:
1043 UNK -> unknown
1044 INI -> initializing
1045 SOCKERR -> socket error
1046 L4OK -> check passed on layer 4, no upper layers testing enabled
1047 L4TOUT -> layer 1-4 timeout
1048 L4CON -> layer 1-4 connection problem, for example
1049 "Connection refused" (tcp rst) or "No route to host" (icmp)
1050 L6OK -> check passed on layer 6
1051 L6TOUT -> layer 6 (SSL) timeout
1052 L6RSP -> layer 6 invalid response - protocol error
1053 L7OK -> check passed on layer 7
1054 L7OKC -> check conditionally passed on layer 7, for example 404 with
1055 disable-on-404
1056 L7TOUT -> layer 7 (HTTP/SMTP) timeout
1057 L7RSP -> layer 7 invalid response - protocol error
1058 L7STS -> layer 7 response error, for example HTTP 5xx
Daniel Schnellerb6c8b0d2017-09-01 19:13:55 +02001059 Notice: If a check is currently running, the last known status will be
1060 reported, prefixed with "* ". e. g. "* L7OK".
Willy Tarreau44aed902015-10-13 14:45:29 +02001061 37. check_code [...S]: layer5-7 code, if available
1062 38. check_duration [...S]: time in ms took to finish last health check
1063 39. hrsp_1xx [.FBS]: http responses with 1xx code
1064 40. hrsp_2xx [.FBS]: http responses with 2xx code
1065 41. hrsp_3xx [.FBS]: http responses with 3xx code
1066 42. hrsp_4xx [.FBS]: http responses with 4xx code
1067 43. hrsp_5xx [.FBS]: http responses with 5xx code
1068 44. hrsp_other [.FBS]: http responses with other codes (protocol error)
1069 45. hanafail [...S]: failed health checks details
1070 46. req_rate [.F..]: HTTP requests per second over last elapsed second
1071 47. req_rate_max [.F..]: max number of HTTP requests per second observed
Willy Tarreaufb981bd2016-12-12 14:31:46 +01001072 48. req_tot [.FB.]: total number of HTTP requests received
Willy Tarreau44aed902015-10-13 14:45:29 +02001073 49. cli_abrt [..BS]: number of data transfers aborted by the client
1074 50. srv_abrt [..BS]: number of data transfers aborted by the server
1075 (inc. in eresp)
1076 51. comp_in [.FB.]: number of HTTP response bytes fed to the compressor
1077 52. comp_out [.FB.]: number of HTTP response bytes emitted by the compressor
1078 53. comp_byp [.FB.]: number of bytes that bypassed the HTTP compressor
1079 (CPU/BW limit)
1080 54. comp_rsp [.FB.]: number of HTTP responses that were compressed
1081 55. lastsess [..BS]: number of seconds since last session assigned to
1082 server/backend
1083 56. last_chk [...S]: last health check contents or textual error
1084 57. last_agt [...S]: last agent check contents or textual error
1085 58. qtime [..BS]: the average queue time in ms over the 1024 last requests
1086 59. ctime [..BS]: the average connect time in ms over the 1024 last requests
1087 60. rtime [..BS]: the average response time in ms over the 1024 last requests
1088 (0 for TCP)
1089 61. ttime [..BS]: the average total session time in ms over the 1024 last
1090 requests
Willy Tarreau7f618842016-01-08 11:40:03 +01001091 62. agent_status [...S]: status of last agent check, one of:
1092 UNK -> unknown
1093 INI -> initializing
1094 SOCKERR -> socket error
1095 L4OK -> check passed on layer 4, no upper layers testing enabled
1096 L4TOUT -> layer 1-4 timeout
1097 L4CON -> layer 1-4 connection problem, for example
1098 "Connection refused" (tcp rst) or "No route to host" (icmp)
1099 L7OK -> agent reported "up"
1100 L7STS -> agent reported "fail", "stop", or "down"
1101 63. agent_code [...S]: numeric code reported by agent if any (unused for now)
1102 64. agent_duration [...S]: time in ms taken to finish last check
Willy Tarreaudd7354b2016-01-08 13:47:26 +01001103 65. check_desc [...S]: short human-readable description of check_status
1104 66. agent_desc [...S]: short human-readable description of agent_status
Willy Tarreau3141f592016-01-08 14:25:28 +01001105 67. check_rise [...S]: server's "rise" parameter used by checks
1106 68. check_fall [...S]: server's "fall" parameter used by checks
1107 69. check_health [...S]: server's health check value between 0 and rise+fall-1
1108 70. agent_rise [...S]: agent's "rise" parameter, normally 1
1109 71. agent_fall [...S]: agent's "fall" parameter, normally 1
1110 72. agent_health [...S]: agent's health parameter, between 0 and rise+fall-1
Willy Tarreaua6f5a732016-01-08 16:59:56 +01001111 73. addr [L..S]: address:port or "unix". IPv6 has brackets around the address.
Willy Tarreaue4847c62016-01-08 15:43:54 +01001112 74: cookie [..BS]: server's cookie value or backend's cookie name
Willy Tarreauf8211df2016-01-11 14:09:38 +01001113 75: mode [LFBS]: proxy mode (tcp, http, health, unknown)
Willy Tarreauf1516d92016-01-11 14:48:36 +01001114 76: algo [..B.]: load balancing algorithm
Willy Tarreauc73810f2016-01-11 13:52:04 +01001115 77: conn_rate [.F..]: number of connections over the last elapsed second
1116 78: conn_rate_max [.F..]: highest known conn_rate
1117 79: conn_tot [.F..]: cumulative number of connections
Willy Tarreau5b9bdff2016-01-11 14:40:47 +01001118 80: intercepted [.FB.]: cum. number of intercepted requests (monitor, stats)
Willy Tarreau8a90b8e2016-10-21 18:15:32 +02001119 81: dcon [LF..]: requests denied by "tcp-request connection" rules
Willy Tarreaua5bc36b2016-10-21 18:16:27 +02001120 82: dses [LF..]: requests denied by "tcp-request session" rules
Willy Tarreauea96a822018-05-28 15:15:43 +02001121 83: wrew [LFBS]: cumulative number of failed header rewriting warnings
Jérôme Magnin708eb882019-07-17 09:24:46 +02001122 84: connect [..BS]: cumulative number of connection establishment attempts
1123 85: reuse [..BS]: cumulative number of connection reuses
Willy Tarreau72974292019-11-08 07:29:34 +01001124 86: cache_lookups [.FB.]: cumulative number of cache lookups
Jérôme Magnin34ebb5c2019-07-17 14:04:40 +02001125 87: cache_hits [.FB.]: cumulative number of cache hits
Christopher Faulet2ac25742019-11-08 15:27:27 +01001126 88: srv_icur [...S]: current number of idle connections available for reuse
1127 89: src_ilim [...S]: limit on the number of available idle connections
1128 90. qtime_max [..BS]: the maximum observed queue time in ms
1129 91. ctime_max [..BS]: the maximum observed connect time in ms
1130 92. rtime_max [..BS]: the maximum observed response time in ms (0 for TCP)
1131 93. ttime_max [..BS]: the maximum observed total session time in ms
Christopher Faulet0159ee42019-12-16 14:40:39 +01001132 94. eint [LFBS]: cumulative number of internal errors
Pierre Cheynier08eb7182020-10-08 16:37:14 +02001133 95. idle_conn_cur [...S]: current number of unsafe idle connections
1134 96. safe_conn_cur [...S]: current number of safe idle connections
1135 97. used_conn_cur [...S]: current number of connections in use
1136 98. need_conn_est [...S]: estimated needed number of connections
Willy Tarreaubd715102020-10-23 22:44:30 +02001137 99. uweight [..BS]: total user weight (backend), server user weight (server)
Willy Tarreau44aed902015-10-13 14:45:29 +02001138
Amaury Denoyelle50660a82020-10-05 11:49:39 +02001139For all other statistics domains, the presence or the order of the fields are
1140not guaranteed. In this case, the header line should always be used to parse
1141the CSV data.
Willy Tarreau44aed902015-10-13 14:45:29 +02001142
Phil Schererb931f962020-12-02 19:36:08 +000011439.2. Typed output format
Willy Tarreau5d8b9792016-03-11 11:09:34 +01001144------------------------
1145
1146Both "show info" and "show stat" support a mode where each output value comes
1147with its type and sufficient information to know how the value is supposed to
1148be aggregated between processes and how it evolves.
1149
1150In all cases, the output consists in having a single value per line with all
1151the information split into fields delimited by colons (':').
1152
1153The first column designates the object or metric being dumped. Its format is
1154specific to the command producing this output and will not be described in this
1155section. Usually it will consist in a series of identifiers and field names.
1156
1157The second column contains 3 characters respectively indicating the origin, the
1158nature and the scope of the value being reported. The first character (the
1159origin) indicates where the value was extracted from. Possible characters are :
1160
1161 M The value is a metric. It is valid at one instant any may change depending
1162 on its nature .
1163
1164 S The value is a status. It represents a discrete value which by definition
1165 cannot be aggregated. It may be the status of a server ("UP" or "DOWN"),
1166 the PID of the process, etc.
1167
1168 K The value is a sorting key. It represents an identifier which may be used
1169 to group some values together because it is unique among its class. All
1170 internal identifiers are keys. Some names can be listed as keys if they
1171 are unique (eg: a frontend name is unique). In general keys come from the
Dan Lloyd8e48b872016-07-01 21:01:18 -04001172 configuration, even though some of them may automatically be assigned. For
Willy Tarreau5d8b9792016-03-11 11:09:34 +01001173 most purposes keys may be considered as equivalent to configuration.
1174
1175 C The value comes from the configuration. Certain configuration values make
1176 sense on the output, for example a concurrent connection limit or a cookie
1177 name. By definition these values are the same in all processes started
1178 from the same configuration file.
1179
1180 P The value comes from the product itself. There are very few such values,
1181 most common use is to report the product name, version and release date.
1182 These elements are also the same between all processes.
1183
1184The second character (the nature) indicates the nature of the information
1185carried by the field in order to let an aggregator decide on what operation to
1186use to aggregate multiple values. Possible characters are :
1187
1188 A The value represents an age since a last event. This is a bit different
1189 from the duration in that an age is automatically computed based on the
1190 current date. A typical example is how long ago did the last session
1191 happen on a server. Ages are generally aggregated by taking the minimum
1192 value and do not need to be stored.
1193
1194 a The value represents an already averaged value. The average response times
1195 and server weights are of this nature. Averages can typically be averaged
1196 between processes.
1197
1198 C The value represents a cumulative counter. Such measures perpetually
1199 increase until they wrap around. Some monitoring protocols need to tell
1200 the difference between a counter and a gauge to report a different type.
1201 In general counters may simply be summed since they represent events or
1202 volumes. Examples of metrics of this nature are connection counts or byte
1203 counts.
1204
1205 D The value represents a duration for a status. There are a few usages of
1206 this, most of them include the time taken by the last health check and
1207 the time a server has spent down. Durations are generally not summed,
1208 most of the time the maximum will be retained to compute an SLA.
1209
1210 G The value represents a gauge. It's a measure at one instant. The memory
1211 usage or the current number of active connections are of this nature.
1212 Metrics of this type are typically summed during aggregation.
1213
1214 L The value represents a limit (generally a configured one). By nature,
1215 limits are harder to aggregate since they are specific to the point where
1216 they were retrieved. In certain situations they may be summed or be kept
1217 separate.
1218
1219 M The value represents a maximum. In general it will apply to a gauge and
1220 keep the highest known value. An example of such a metric could be the
1221 maximum amount of concurrent connections that was encountered in the
1222 product's life time. To correctly aggregate maxima, you are supposed to
1223 output a range going from the maximum of all maxima and the sum of all
1224 of them. There is indeed no way to know if they were encountered
1225 simultaneously or not.
1226
1227 m The value represents a minimum. In general it will apply to a gauge and
1228 keep the lowest known value. An example of such a metric could be the
1229 minimum amount of free memory pools that was encountered in the product's
1230 life time. To correctly aggregate minima, you are supposed to output a
1231 range going from the minimum of all minima and the sum of all of them.
1232 There is indeed no way to know if they were encountered simultaneously
1233 or not.
1234
1235 N The value represents a name, so it is a string. It is used to report
1236 proxy names, server names and cookie names. Names have configuration or
1237 keys as their origin and are supposed to be the same among all processes.
1238
1239 O The value represents a free text output. Outputs from various commands,
1240 returns from health checks, node descriptions are of such nature.
1241
1242 R The value represents an event rate. It's a measure at one instant. It is
1243 quite similar to a gauge except that the recipient knows that this measure
1244 moves slowly and may decide not to keep all values. An example of such a
1245 metric is the measured amount of connections per second. Metrics of this
1246 type are typically summed during aggregation.
1247
1248 T The value represents a date or time. A field emitting the current date
1249 would be of this type. The method to aggregate such information is left
1250 as an implementation choice. For now no field uses this type.
1251
1252The third character (the scope) indicates what extent the value reflects. Some
1253elements may be per process while others may be per configuration or per system.
1254The distinction is important to know whether or not a single value should be
1255kept during aggregation or if values have to be aggregated. The following
1256characters are currently supported :
1257
1258 C The value is valid for a whole cluster of nodes, which is the set of nodes
1259 communicating over the peers protocol. An example could be the amount of
1260 entries present in a stick table that is replicated with other peers. At
1261 the moment no metric use this scope.
1262
1263 P The value is valid only for the process reporting it. Most metrics use
1264 this scope.
1265
1266 S The value is valid for the whole service, which is the set of processes
1267 started together from the same configuration file. All metrics originating
1268 from the configuration use this scope. Some other metrics may use it as
1269 well for some shared resources (eg: shared SSL cache statistics).
1270
1271 s The value is valid for the whole system, such as the system's hostname,
1272 current date or resource usage. At the moment this scope is not used by
1273 any metric.
1274
1275Consumers of these information will generally have enough of these 3 characters
1276to determine how to accurately report aggregated information across multiple
1277processes.
1278
1279After this column, the third column indicates the type of the field, among "s32"
1280(signed 32-bit integer), "s64" (signed 64-bit integer), "u32" (unsigned 32-bit
1281integer), "u64" (unsigned 64-bit integer), "str" (string). It is important to
1282know the type before parsing the value in order to properly read it. For example
1283a string containing only digits is still a string an not an integer (eg: an
1284error code extracted by a check).
1285
1286Then the fourth column is the value itself, encoded according to its type.
1287Strings are dumped as-is immediately after the colon without any leading space.
1288If a string contains a colon, it will appear normally. This means that the
1289output should not be exclusively split around colons or some check outputs
1290or server addresses might be truncated.
1291
1292
12939.3. Unix Socket commands
Willy Tarreau44aed902015-10-13 14:45:29 +02001294-------------------------
1295
1296The stats socket is not enabled by default. In order to enable it, it is
1297necessary to add one line in the global section of the haproxy configuration.
1298A second line is recommended to set a larger timeout, always appreciated when
1299issuing commands by hand :
1300
1301 global
1302 stats socket /var/run/haproxy.sock mode 600 level admin
1303 stats timeout 2m
1304
1305It is also possible to add multiple instances of the stats socket by repeating
1306the line, and make them listen to a TCP port instead of a UNIX socket. This is
1307never done by default because this is dangerous, but can be handy in some
1308situations :
1309
1310 global
1311 stats socket /var/run/haproxy.sock mode 600 level admin
1312 stats socket ipv4@192.168.0.1:9999 level admin
1313 stats timeout 2m
1314
1315To access the socket, an external utility such as "socat" is required. Socat is
1316a swiss-army knife to connect anything to anything. We use it to connect
1317terminals to the socket, or a couple of stdin/stdout pipes to it for scripts.
1318The two main syntaxes we'll use are the following :
1319
1320 # socat /var/run/haproxy.sock stdio
1321 # socat /var/run/haproxy.sock readline
1322
1323The first one is used with scripts. It is possible to send the output of a
1324script to haproxy, and pass haproxy's output to another script. That's useful
1325for retrieving counters or attack traces for example.
1326
1327The second one is only useful for issuing commands by hand. It has the benefit
1328that the terminal is handled by the readline library which supports line
1329editing and history, which is very convenient when issuing repeated commands
1330(eg: watch a counter).
1331
1332The socket supports two operation modes :
1333 - interactive
1334 - non-interactive
1335
1336The non-interactive mode is the default when socat connects to the socket. In
1337this mode, a single line may be sent. It is processed as a whole, responses are
1338sent back, and the connection closes after the end of the response. This is the
1339mode that scripts and monitoring tools use. It is possible to send multiple
1340commands in this mode, they need to be delimited by a semi-colon (';'). For
1341example :
1342
1343 # echo "show info;show stat;show table" | socat /var/run/haproxy stdio
1344
Dragan Dosena1c35ab2016-11-24 11:33:12 +01001345If a command needs to use a semi-colon or a backslash (eg: in a value), it
Joseph Herlant71b4b152018-11-13 16:55:16 -08001346must be preceded by a backslash ('\').
Chad Lavoiee3f50312016-05-26 16:42:25 -04001347
Willy Tarreau44aed902015-10-13 14:45:29 +02001348The interactive mode displays a prompt ('>') and waits for commands to be
1349entered on the line, then processes them, and displays the prompt again to wait
1350for a new command. This mode is entered via the "prompt" command which must be
1351sent on the first line in non-interactive mode. The mode is a flip switch, if
1352"prompt" is sent in interactive mode, it is disabled and the connection closes
1353after processing the last command of the same line.
1354
1355For this reason, when debugging by hand, it's quite common to start with the
1356"prompt" command :
1357
1358 # socat /var/run/haproxy readline
1359 prompt
1360 > show info
1361 ...
1362 >
1363
1364Since multiple commands may be issued at once, haproxy uses the empty line as a
1365delimiter to mark an end of output for each command, and takes care of ensuring
1366that no command can emit an empty line on output. A script can thus easily
1367parse the output even when multiple commands were pipelined on a single line.
1368
Aurélien Nephtaliabbf6072018-04-18 13:26:46 +02001369Some commands may take an optional payload. To add one to a command, the first
1370line needs to end with the "<<\n" pattern. The next lines will be treated as
1371the payload and can contain as many lines as needed. To validate a command with
1372a payload, it needs to end with an empty line.
1373
1374Limitations do exist: the length of the whole buffer passed to the CLI must
1375not be greater than tune.bfsize and the pattern "<<" must not be glued to the
1376last word of the line.
1377
1378When entering a paylod while in interactive mode, the prompt will change from
1379"> " to "+ ".
1380
Willy Tarreau44aed902015-10-13 14:45:29 +02001381It is important to understand that when multiple haproxy processes are started
1382on the same sockets, any process may pick up the request and will output its
1383own stats.
1384
1385The list of commands currently supported on the stats socket is provided below.
1386If an unknown command is sent, haproxy displays the usage message which reminds
1387all supported commands. Some commands support a more complex syntax, generally
1388it will explain what part of the command is invalid when this happens.
1389
Olivier Doucetd8703e82017-08-31 11:05:10 +02001390Some commands require a higher level of privilege to work. If you do not have
1391enough privilege, you will get an error "Permission denied". Please check
1392the "level" option of the "bind" keyword lines in the configuration manual
1393for more information.
1394
William Lallemand6ab08b32019-11-29 16:48:43 +01001395abort ssl cert <filename>
1396 Abort and destroy a temporary SSL certificate update transaction.
1397
1398 See also "set ssl cert" and "commit ssl cert".
1399
Willy Tarreaubb51c442021-04-30 15:23:36 +02001400add acl [@<ver>] <acl> <pattern>
Willy Tarreau44aed902015-10-13 14:45:29 +02001401 Add an entry into the acl <acl>. <acl> is the #<id> or the <file> returned by
Willy Tarreaubb51c442021-04-30 15:23:36 +02001402 "show acl". This command does not verify if the entry already exists. Entries
1403 are added to the current version of the ACL, unless a specific version is
1404 specified with "@<ver>". This version number must have preliminary been
1405 allocated by "prepare acl", and it will be comprised between the versions
1406 reported in "curr_ver" and "next_ver" on the output of "show acl". Entries
1407 added with a specific version number will not match until a "commit acl"
1408 operation is performed on them. They may however be consulted using the
1409 "show acl @<ver>" command, and cleared using a "clear acl @<ver>" command.
1410 This command cannot be used if the reference <acl> is a file also used with
1411 a map. In this case, the "add map" command must be used instead.
Willy Tarreau44aed902015-10-13 14:45:29 +02001412
Willy Tarreaubb51c442021-04-30 15:23:36 +02001413add map [@<ver>] <map> <key> <value>
1414add map [@<ver>] <map> <payload>
Willy Tarreau44aed902015-10-13 14:45:29 +02001415 Add an entry into the map <map> to associate the value <value> to the key
1416 <key>. This command does not verify if the entry already exists. It is
Willy Tarreaubb51c442021-04-30 15:23:36 +02001417 mainly used to fill a map after a "clear" or "prepare" operation. Entries
1418 are added to the current version of the ACL, unless a specific version is
1419 specified with "@<ver>". This version number must have preliminary been
1420 allocated by "prepare acl", and it will be comprised between the versions
1421 reported in "curr_ver" and "next_ver" on the output of "show acl". Entries
1422 added with a specific version number will not match until a "commit map"
1423 operation is performed on them. They may however be consulted using the
1424 "show map @<ver>" command, and cleared using a "clear acl @<ver>" command.
1425 If the designated map is also used as an ACL, the ACL will only match the
1426 <key> part and will ignore the <value> part. Using the payload syntax it is
1427 possible to add multiple key/value pairs by entering them on separate lines.
1428 On each new line, the first word is the key and the rest of the line is
1429 considered to be the value which can even contains spaces.
Aurélien Nephtali25650ce2018-04-18 14:04:47 +02001430
1431 Example:
1432
1433 # socat /tmp/sock1 -
1434 prompt
1435
1436 > add map #-1 <<
1437 + key1 value1
1438 + key2 value2 with spaces
1439 + key3 value3 also with spaces
1440 + key4 value4
1441
1442 >
Willy Tarreau44aed902015-10-13 14:45:29 +02001443
Amaury Denoyellef99f77a2021-03-08 17:13:32 +01001444add server <backend>/<server> [args]*
1445 Instantiate a new server attached to the backend <backend>. Only supported on
1446 a CLI connection running in experimental mode (see "experimental-mode on").
1447 This method is still in development and may change in the future.
1448
1449 The <server> name must not be already used in the backend. A special
Amaury Denoyelleeafd7012021-04-29 14:59:42 +02001450 restriction is put on the backend which must used a dynamic load-balancing
1451 algorithm. A subset of keywords from the server config file statement can be
1452 used to configure the server behavior. Also note that no settings will be
1453 reused from an hypothetical 'default-server' statement in the same backend.
Amaury Denoyellefc465a52021-03-09 17:36:23 +01001454
Amaury Denoyellee9bb7fb2021-06-10 17:34:10 +02001455 Currently a dynamic server is statically initialized with the "none"
1456 init-addr method. This means that no resolution will be undertaken if a FQDN
1457 is specified as an address, even if the server creation will be validated.
1458
Amaury Denoyellefc465a52021-03-09 17:36:23 +01001459 Here is the list of the currently supported keywords :
1460
1461 - backup
1462 - disabled
1463 - enabled
1464 - id
1465 - maxconn
1466 - maxqueue
1467 - minconn
1468 - pool-low-conn
1469 - pool-max-conn
1470 - pool-purge-delay
Amaury Denoyelle30467232021-03-12 18:03:27 +01001471 - proto
Amaury Denoyellefc465a52021-03-09 17:36:23 +01001472 - proxy-v2-options
1473 - send-proxy
1474 - send-proxy-v2
1475 - source
1476 - tfo
1477 - usesrc
1478 - weight
Amaury Denoyelle69352ec2021-10-18 14:40:29 +02001479 - ws
Amaury Denoyellefc465a52021-03-09 17:36:23 +01001480
1481 Their syntax is similar to the server line from the configuration file,
1482 please refer to their individual documentation for details.
Amaury Denoyellef99f77a2021-03-08 17:13:32 +01001483
William Lallemandaccac232020-04-02 17:42:51 +02001484add ssl crt-list <crtlist> <certificate>
1485add ssl crt-list <crtlist> <payload>
1486 Add an certificate in a crt-list. It can also be used for directories since
1487 directories are now loaded the same way as the crt-lists. This command allow
1488 you to use a certificate name in parameter, to use SSL options or filters a
1489 crt-list line must sent as a payload instead. Only one crt-list line is
1490 supported in the payload. This command will load the certificate for every
1491 bind lines using the crt-list. To push a new certificate to HAProxy the
1492 commands "new ssl cert" and "set ssl cert" must be used.
1493
1494 Example:
1495 $ echo "new ssl cert foobar.pem" | socat /tmp/sock1 -
1496 $ echo -e "set ssl cert foobar.pem <<\n$(cat foobar.pem)\n" | socat
1497 /tmp/sock1 -
1498 $ echo "commit ssl cert foobar.pem" | socat /tmp/sock1 -
1499 $ echo "add ssl crt-list certlist1 foobar.pem" | socat /tmp/sock1 -
1500
1501 $ echo -e 'add ssl crt-list certlist1 <<\nfoobar.pem [allow-0rtt] foo.bar.com
1502 !test1.com\n' | socat /tmp/sock1 -
1503
Willy Tarreau44aed902015-10-13 14:45:29 +02001504clear counters
1505 Clear the max values of the statistics counters in each proxy (frontend &
Willy Tarreaud80cb4e2018-01-20 19:30:13 +01001506 backend) and in each server. The accumulated counters are not affected. The
1507 internal activity counters reported by "show activity" are also reset. This
Willy Tarreau44aed902015-10-13 14:45:29 +02001508 can be used to get clean counters after an incident, without having to
1509 restart nor to clear traffic counters. This command is restricted and can
1510 only be issued on sockets configured for levels "operator" or "admin".
1511
1512clear counters all
1513 Clear all statistics counters in each proxy (frontend & backend) and in each
1514 server. This has the same effect as restarting. This command is restricted
1515 and can only be issued on sockets configured for level "admin".
1516
Willy Tarreauff3feeb2021-04-30 13:31:43 +02001517clear acl [@<ver>] <acl>
Willy Tarreau44aed902015-10-13 14:45:29 +02001518 Remove all entries from the acl <acl>. <acl> is the #<id> or the <file>
1519 returned by "show acl". Note that if the reference <acl> is a file and is
Willy Tarreauff3feeb2021-04-30 13:31:43 +02001520 shared with a map, this map will be also cleared. By default only the current
1521 version of the ACL is cleared (the one being matched against). However it is
1522 possible to specify another version using '@' followed by this version.
Willy Tarreau44aed902015-10-13 14:45:29 +02001523
Willy Tarreauff3feeb2021-04-30 13:31:43 +02001524clear map [@<ver>] <map>
Willy Tarreau44aed902015-10-13 14:45:29 +02001525 Remove all entries from the map <map>. <map> is the #<id> or the <file>
1526 returned by "show map". Note that if the reference <map> is a file and is
Willy Tarreauff3feeb2021-04-30 13:31:43 +02001527 shared with a acl, this acl will be also cleared. By default only the current
1528 version of the map is cleared (the one being matched against). However it is
1529 possible to specify another version using '@' followed by this version.
Willy Tarreau44aed902015-10-13 14:45:29 +02001530
1531clear table <table> [ data.<type> <operator> <value> ] | [ key <key> ]
1532 Remove entries from the stick-table <table>.
1533
1534 This is typically used to unblock some users complaining they have been
1535 abusively denied access to a service, but this can also be used to clear some
1536 stickiness entries matching a server that is going to be replaced (see "show
1537 table" below for details). Note that sometimes, removal of an entry will be
1538 refused because it is currently tracked by a session. Retrying a few seconds
1539 later after the session ends is usual enough.
1540
1541 In the case where no options arguments are given all entries will be removed.
1542
1543 When the "data." form is used entries matching a filter applied using the
1544 stored data (see "stick-table" in section 4.2) are removed. A stored data
1545 type must be specified in <type>, and this data type must be stored in the
1546 table otherwise an error is reported. The data is compared according to
1547 <operator> with the 64-bit integer <value>. Operators are the same as with
1548 the ACLs :
1549
1550 - eq : match entries whose data is equal to this value
1551 - ne : match entries whose data is not equal to this value
1552 - le : match entries whose data is less than or equal to this value
1553 - ge : match entries whose data is greater than or equal to this value
1554 - lt : match entries whose data is less than this value
1555 - gt : match entries whose data is greater than this value
1556
1557 When the key form is used the entry <key> is removed. The key must be of the
1558 same type as the table, which currently is limited to IPv4, IPv6, integer and
1559 string.
1560
1561 Example :
1562 $ echo "show table http_proxy" | socat stdio /tmp/sock1
1563 >>> # table: http_proxy, type: ip, size:204800, used:2
1564 >>> 0x80e6a4c: key=127.0.0.1 use=0 exp=3594729 gpc0=0 conn_rate(30000)=1 \
1565 bytes_out_rate(60000)=187
1566 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
1567 bytes_out_rate(60000)=191
1568
1569 $ echo "clear table http_proxy key 127.0.0.1" | socat stdio /tmp/sock1
1570
1571 $ echo "show table http_proxy" | socat stdio /tmp/sock1
1572 >>> # table: http_proxy, type: ip, size:204800, used:1
1573 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
1574 bytes_out_rate(60000)=191
1575 $ echo "clear table http_proxy data.gpc0 eq 1" | socat stdio /tmp/sock1
1576 $ echo "show table http_proxy" | socat stdio /tmp/sock1
1577 >>> # table: http_proxy, type: ip, size:204800, used:1
1578
Willy Tarreau7a562ca2021-04-30 15:10:01 +02001579commit acl @<ver> <acl>
1580 Commit all changes made to version <ver> of ACL <acl>, and deletes all past
1581 versions. <acl> is the #<id> or the <file> returned by "show acl". The
1582 version number must be between "curr_ver"+1 and "next_ver" as reported in
1583 "show acl". The contents to be committed to the ACL can be consulted with
1584 "show acl @<ver> <acl>" if desired. The specified version number has normally
1585 been created with the "prepare acl" command. The replacement is atomic. It
1586 consists in atomically updating the current version to the specified version,
1587 which will instantly cause all entries in other versions to become invisible,
1588 and all entries in the new version to become visible. It is also possible to
1589 use this command to perform an atomic removal of all visible entries of an
1590 ACL by calling "prepare acl" first then committing without adding any
1591 entries. This command cannot be used if the reference <acl> is a file also
1592 used as a map. In this case, the "commit map" command must be used instead.
1593
1594commit map @<ver> <map>
1595 Commit all changes made to version <ver> of map <map>, and deletes all past
1596 versions. <map> is the #<id> or the <file> returned by "show map". The
1597 version number must be between "curr_ver"+1 and "next_ver" as reported in
1598 "show map". The contents to be committed to the map can be consulted with
1599 "show map @<ver> <map>" if desired. The specified version number has normally
1600 been created with the "prepare map" command. The replacement is atomic. It
1601 consists in atomically updating the current version to the specified version,
1602 which will instantly cause all entries in other versions to become invisible,
1603 and all entries in the new version to become visible. It is also possible to
1604 use this command to perform an atomic removal of all visible entries of an
1605 map by calling "prepare map" first then committing without adding any
1606 entries.
1607
William Lallemand6ab08b32019-11-29 16:48:43 +01001608commit ssl cert <filename>
William Lallemandc184d872020-06-26 15:39:57 +02001609 Commit a temporary SSL certificate update transaction.
1610
1611 In the case of an existing certificate (in a "Used" state in "show ssl
1612 cert"), generate every SSL contextes and SNIs it need, insert them, and
1613 remove the previous ones. Replace in memory the previous SSL certificates
1614 everywhere the <filename> was used in the configuration. Upon failure it
1615 doesn't remove or insert anything. Once the temporary transaction is
1616 committed, it is destroyed.
1617
1618 In the case of a new certificate (after a "new ssl cert" and in a "Unused"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05001619 state in "show ssl cert"), the certificate will be committed in a certificate
William Lallemandc184d872020-06-26 15:39:57 +02001620 storage, but it won't be used anywhere in haproxy. To use it and generate
1621 its SNIs you will need to add it to a crt-list or a directory with "add ssl
1622 crt-list".
William Lallemand6ab08b32019-11-29 16:48:43 +01001623
William Lallemandc184d872020-06-26 15:39:57 +02001624 See also "new ssl cert", "ssl set cert", "abort ssl cert" and
1625 "add ssl crt-list".
William Lallemand6ab08b32019-11-29 16:48:43 +01001626
Willy Tarreau6bdf3e92019-05-20 14:25:05 +02001627debug dev <command> [args]*
Willy Tarreaub24ab222019-10-24 18:03:39 +02001628 Call a developer-specific command. Only supported on a CLI connection running
1629 in expert mode (see "expert-mode on"). Such commands are extremely dangerous
1630 and not forgiving, any misuse may result in a crash of the process. They are
1631 intended for experts only, and must really not be used unless told to do so.
1632 Some of them are only available when haproxy is built with DEBUG_DEV defined
1633 because they may have security implications. All of these commands require
1634 admin privileges, and are purposely not documented to avoid encouraging their
1635 use by people who are not at ease with the source code.
Willy Tarreau6bdf3e92019-05-20 14:25:05 +02001636
Willy Tarreau44aed902015-10-13 14:45:29 +02001637del acl <acl> [<key>|#<ref>]
1638 Delete all the acl entries from the acl <acl> corresponding to the key <key>.
1639 <acl> is the #<id> or the <file> returned by "show acl". If the <ref> is used,
1640 this command delete only the listed reference. The reference can be found with
1641 listing the content of the acl. Note that if the reference <acl> is a file and
1642 is shared with a map, the entry will be also deleted in the map.
1643
1644del map <map> [<key>|#<ref>]
1645 Delete all the map entries from the map <map> corresponding to the key <key>.
1646 <map> is the #<id> or the <file> returned by "show map". If the <ref> is used,
1647 this command delete only the listed reference. The reference can be found with
1648 listing the content of the map. Note that if the reference <map> is a file and
1649 is shared with a acl, the entry will be also deleted in the map.
1650
William Lallemand419e6342020-04-08 12:05:39 +02001651del ssl cert <certfile>
1652 Delete a certificate store from HAProxy. The certificate must be unused and
1653 removed from any crt-list or directory. "show ssl cert" displays the status
1654 of the certificate. The deletion doesn't work with a certificate referenced
1655 directly with the "crt" directive in the configuration.
1656
William Lallemand0a9b9412020-04-06 17:43:05 +02001657del ssl crt-list <filename> <certfile[:line]>
1658 Delete an entry in a crt-list. This will delete every SNIs used for this
1659 entry in the frontends. If a certificate is used several time in a crt-list,
1660 you will need to provide which line you want to delete. To display the line
1661 numbers, use "show ssl crt-list -n <crtlist>".
1662
Amaury Denoyellee5580432021-04-15 14:41:20 +02001663del server <backend>/<server>
1664 Remove a server attached to the backend <backend>. Only valid on a server
1665 added at runtime. The server must be put in maintenance mode prior to its
1666 deletion. The operation is cancelled if the serveur still has active
1667 or idle connection or its connection queue is not empty.
1668
Willy Tarreau44aed902015-10-13 14:45:29 +02001669disable agent <backend>/<server>
1670 Mark the auxiliary agent check as temporarily stopped.
1671
1672 In the case where an agent check is being run as a auxiliary check, due
1673 to the agent-check parameter of a server directive, new checks are only
Dan Lloyd8e48b872016-07-01 21:01:18 -04001674 initialized when the agent is in the enabled. Thus, disable agent will
Willy Tarreau44aed902015-10-13 14:45:29 +02001675 prevent any new agent checks from begin initiated until the agent
1676 re-enabled using enable agent.
1677
1678 When an agent is disabled the processing of an auxiliary agent check that
1679 was initiated while the agent was set as enabled is as follows: All
1680 results that would alter the weight, specifically "drain" or a weight
1681 returned by the agent, are ignored. The processing of agent check is
1682 otherwise unchanged.
1683
1684 The motivation for this feature is to allow the weight changing effects
1685 of the agent checks to be paused to allow the weight of a server to be
1686 configured using set weight without being overridden by the agent.
1687
1688 This command is restricted and can only be issued on sockets configured for
1689 level "admin".
1690
Olivier Houchard614f8d72017-03-14 20:08:46 +01001691disable dynamic-cookie backend <backend>
Ilya Shipitsin2a950d02020-03-06 13:07:38 +05001692 Disable the generation of dynamic cookies for the backend <backend>
Olivier Houchard614f8d72017-03-14 20:08:46 +01001693
Willy Tarreau44aed902015-10-13 14:45:29 +02001694disable frontend <frontend>
1695 Mark the frontend as temporarily stopped. This corresponds to the mode which
1696 is used during a soft restart : the frontend releases the port but can be
1697 enabled again if needed. This should be used with care as some non-Linux OSes
1698 are unable to enable it back. This is intended to be used in environments
1699 where stopping a proxy is not even imaginable but a misconfigured proxy must
1700 be fixed. That way it's possible to release the port and bind it into another
1701 process to restore operations. The frontend will appear with status "STOP"
1702 on the stats page.
1703
1704 The frontend may be specified either by its name or by its numeric ID,
1705 prefixed with a sharp ('#').
1706
1707 This command is restricted and can only be issued on sockets configured for
1708 level "admin".
1709
1710disable health <backend>/<server>
1711 Mark the primary health check as temporarily stopped. This will disable
1712 sending of health checks, and the last health check result will be ignored.
1713 The server will be in unchecked state and considered UP unless an auxiliary
1714 agent check forces it down.
1715
1716 This command is restricted and can only be issued on sockets configured for
1717 level "admin".
1718
1719disable server <backend>/<server>
1720 Mark the server DOWN for maintenance. In this mode, no more checks will be
1721 performed on the server until it leaves maintenance.
1722 If the server is tracked by other servers, those servers will be set to DOWN
1723 during the maintenance.
1724
1725 In the statistics page, a server DOWN for maintenance will appear with a
1726 "MAINT" status, its tracking servers with the "MAINT(via)" one.
1727
1728 Both the backend and the server may be specified either by their name or by
1729 their numeric ID, prefixed with a sharp ('#').
1730
1731 This command is restricted and can only be issued on sockets configured for
1732 level "admin".
1733
1734enable agent <backend>/<server>
1735 Resume auxiliary agent check that was temporarily stopped.
1736
1737 See "disable agent" for details of the effect of temporarily starting
1738 and stopping an auxiliary agent.
1739
1740 This command is restricted and can only be issued on sockets configured for
1741 level "admin".
1742
Olivier Houchard614f8d72017-03-14 20:08:46 +01001743enable dynamic-cookie backend <backend>
n9@users.noreply.github.com25a1c8e2019-08-23 11:21:05 +02001744 Enable the generation of dynamic cookies for the backend <backend>.
1745 A secret key must also be provided.
Olivier Houchard614f8d72017-03-14 20:08:46 +01001746
Willy Tarreau44aed902015-10-13 14:45:29 +02001747enable frontend <frontend>
1748 Resume a frontend which was temporarily stopped. It is possible that some of
1749 the listening ports won't be able to bind anymore (eg: if another process
1750 took them since the 'disable frontend' operation). If this happens, an error
1751 is displayed. Some operating systems might not be able to resume a frontend
1752 which was disabled.
1753
1754 The frontend may be specified either by its name or by its numeric ID,
1755 prefixed with a sharp ('#').
1756
1757 This command is restricted and can only be issued on sockets configured for
1758 level "admin".
1759
1760enable health <backend>/<server>
1761 Resume a primary health check that was temporarily stopped. This will enable
1762 sending of health checks again. Please see "disable health" for details.
1763
1764 This command is restricted and can only be issued on sockets configured for
1765 level "admin".
1766
1767enable server <backend>/<server>
1768 If the server was previously marked as DOWN for maintenance, this marks the
1769 server UP and checks are re-enabled.
1770
1771 Both the backend and the server may be specified either by their name or by
1772 their numeric ID, prefixed with a sharp ('#').
1773
1774 This command is restricted and can only be issued on sockets configured for
1775 level "admin".
1776
Amaury Denoyelle18487fb2021-03-18 15:32:53 +01001777experimental-mode [on|off]
1778 Without options, this indicates whether the experimental mode is enabled or
1779 disabled on the current connection. When passed "on", it turns the
1780 experimental mode on for the current CLI connection only. With "off" it turns
1781 it off.
1782
1783 The experimental mode is used to access to extra features still in
1784 development. These features are currently not stable and should be used with
Ilya Shipitsinba13f162021-03-19 22:21:44 +05001785 care. They may be subject to breaking changes across versions.
Amaury Denoyelle18487fb2021-03-18 15:32:53 +01001786
Willy Tarreauabb9f9b2019-10-24 17:55:53 +02001787expert-mode [on|off]
Amaury Denoyelle18487fb2021-03-18 15:32:53 +01001788 This command is similar to experimental-mode but is used to toggle the
1789 expert mode.
1790
1791 The expert mode enables displaying of expert commands that can be extremely
Willy Tarreauabb9f9b2019-10-24 17:55:53 +02001792 dangerous for the process and which may occasionally help developers collect
1793 important information about complex bugs. Any misuse of these features will
1794 likely lead to a process crash. Do not use this option without being invited
1795 to do so. Note that this command is purposely not listed in the help message.
1796 This command is only accessible in admin level. Changing to another level
1797 automatically resets the expert mode.
1798
Willy Tarreau44aed902015-10-13 14:45:29 +02001799get map <map> <value>
1800get acl <acl> <value>
1801 Lookup the value <value> in the map <map> or in the ACL <acl>. <map> or <acl>
1802 are the #<id> or the <file> returned by "show map" or "show acl". This command
1803 returns all the matching patterns associated with this map. This is useful for
1804 debugging maps and ACLs. The output format is composed by one line par
1805 matching type. Each line is composed by space-delimited series of words.
1806
1807 The first two words are:
1808
1809 <match method>: The match method applied. It can be "found", "bool",
1810 "int", "ip", "bin", "len", "str", "beg", "sub", "dir",
1811 "dom", "end" or "reg".
1812
1813 <match result>: The result. Can be "match" or "no-match".
1814
1815 The following words are returned only if the pattern matches an entry.
1816
1817 <index type>: "tree" or "list". The internal lookup algorithm.
1818
1819 <case>: "case-insensitive" or "case-sensitive". The
1820 interpretation of the case.
1821
1822 <entry matched>: match="<entry>". Return the matched pattern. It is
1823 useful with regular expressions.
1824
1825 The two last word are used to show the returned value and its type. With the
1826 "acl" case, the pattern doesn't exist.
1827
1828 return=nothing: No return because there are no "map".
1829 return="<value>": The value returned in the string format.
1830 return=cannot-display: The value cannot be converted as string.
1831
1832 type="<type>": The type of the returned sample.
1833
Willy Tarreauc35eb382021-03-26 14:51:31 +01001834get var <name>
1835 Show the existence, type and contents of the process-wide variable 'name'.
1836 Only process-wide variables are readable, so the name must begin with
1837 'proc.' otherwise no variable will be found. This command requires levels
1838 "operator" or "admin".
1839
Willy Tarreau44aed902015-10-13 14:45:29 +02001840get weight <backend>/<server>
1841 Report the current weight and the initial weight of server <server> in
1842 backend <backend> or an error if either doesn't exist. The initial weight is
1843 the one that appears in the configuration file. Both are normally equal
1844 unless the current weight has been changed. Both the backend and the server
1845 may be specified either by their name or by their numeric ID, prefixed with a
1846 sharp ('#').
1847
Willy Tarreau0b1b8302021-05-09 20:59:23 +02001848help [<command>]
1849 Print the list of known keywords and their basic usage, or commands matching
1850 the requested one. The same help screen is also displayed for unknown
1851 commands.
Willy Tarreau44aed902015-10-13 14:45:29 +02001852
William Lallemandaccac232020-04-02 17:42:51 +02001853new ssl cert <filename>
1854 Create a new empty SSL certificate store to be filled with a certificate and
1855 added to a directory or a crt-list. This command should be used in
1856 combination with "set ssl cert" and "add ssl crt-list".
1857
Willy Tarreau97218ce2021-04-30 14:57:03 +02001858prepare acl <acl>
1859 Allocate a new version number in ACL <acl> for atomic replacement. <acl> is
1860 the #<id> or the <file> returned by "show acl". The new version number is
1861 shown in response after "New version created:". This number will then be
1862 usable to prepare additions of new entries into the ACL which will then
1863 atomically replace the current ones once committed. It is reported as
1864 "next_ver" in "show acl". There is no impact of allocating new versions, as
1865 unused versions will automatically be removed once a more recent version is
1866 committed. Version numbers are unsigned 32-bit values which wrap at the end,
1867 so care must be taken when comparing them in an external program. This
1868 command cannot be used if the reference <acl> is a file also used as a map.
1869 In this case, the "prepare map" command must be used instead.
1870
1871prepare map <map>
1872 Allocate a new version number in map <map> for atomic replacement. <map> is
1873 the #<id> or the <file> returned by "show map". The new version number is
1874 shown in response after "New version created:". This number will then be
1875 usable to prepare additions of new entries into the map which will then
1876 atomically replace the current ones once committed. It is reported as
1877 "next_ver" in "show map". There is no impact of allocating new versions, as
1878 unused versions will automatically be removed once a more recent version is
1879 committed. Version numbers are unsigned 32-bit values which wrap at the end,
1880 so care must be taken when comparing them in an external program.
1881
Willy Tarreau44aed902015-10-13 14:45:29 +02001882prompt
1883 Toggle the prompt at the beginning of the line and enter or leave interactive
1884 mode. In interactive mode, the connection is not closed after a command
1885 completes. Instead, the prompt will appear again, indicating the user that
1886 the interpreter is waiting for a new command. The prompt consists in a right
1887 angle bracket followed by a space "> ". This mode is particularly convenient
1888 when one wants to periodically check information such as stats or errors.
1889 It is also a good idea to enter interactive mode before issuing a "help"
1890 command.
1891
1892quit
1893 Close the connection when in interactive mode.
1894
Olivier Houchard614f8d72017-03-14 20:08:46 +01001895set dynamic-cookie-key backend <backend> <value>
1896 Modify the secret key used to generate the dynamic persistent cookies.
1897 This will break the existing sessions.
1898
Willy Tarreau44aed902015-10-13 14:45:29 +02001899set map <map> [<key>|#<ref>] <value>
1900 Modify the value corresponding to each key <key> in a map <map>. <map> is the
1901 #<id> or <file> returned by "show map". If the <ref> is used in place of
1902 <key>, only the entry pointed by <ref> is changed. The new value is <value>.
1903
1904set maxconn frontend <frontend> <value>
1905 Dynamically change the specified frontend's maxconn setting. Any positive
1906 value is allowed including zero, but setting values larger than the global
1907 maxconn does not make much sense. If the limit is increased and connections
1908 were pending, they will immediately be accepted. If it is lowered to a value
1909 below the current number of connections, new connections acceptation will be
1910 delayed until the threshold is reached. The frontend might be specified by
1911 either its name or its numeric ID prefixed with a sharp ('#').
1912
Andrew Hayworthedb93a72015-10-27 21:46:25 +00001913set maxconn server <backend/server> <value>
1914 Dynamically change the specified server's maxconn setting. Any positive
1915 value is allowed including zero, but setting values larger than the global
1916 maxconn does not make much sense.
1917
Willy Tarreau44aed902015-10-13 14:45:29 +02001918set maxconn global <maxconn>
1919 Dynamically change the global maxconn setting within the range defined by the
1920 initial global maxconn setting. If it is increased and connections were
1921 pending, they will immediately be accepted. If it is lowered to a value below
1922 the current number of connections, new connections acceptation will be
1923 delayed until the threshold is reached. A value of zero restores the initial
1924 setting.
1925
Willy Tarreau00dd44f2021-05-05 16:44:23 +02001926set profiling { tasks | memory } { auto | on | off }
1927 Enables or disables CPU or memory profiling for the indicated subsystem. This
1928 is equivalent to setting or clearing the "profiling" settings in the "global"
Willy Tarreaucfa71012021-01-29 11:56:21 +01001929 section of the configuration file. Please also see "show profiling". Note
1930 that manually setting the tasks profiling to "on" automatically resets the
1931 scheduler statistics, thus allows to check activity over a given interval.
Willy Tarreau00dd44f2021-05-05 16:44:23 +02001932 The memory profiling is limited to certain operating systems (known to work
1933 on the linux-glibc target), and requires USE_MEMORY_PROFILING to be set at
1934 compile time.
Willy Tarreau75c62c22018-11-22 11:02:09 +01001935
Willy Tarreau44aed902015-10-13 14:45:29 +02001936set rate-limit connections global <value>
1937 Change the process-wide connection rate limit, which is set by the global
1938 'maxconnrate' setting. A value of zero disables the limitation. This limit
1939 applies to all frontends and the change has an immediate effect. The value
1940 is passed in number of connections per second.
1941
1942set rate-limit http-compression global <value>
1943 Change the maximum input compression rate, which is set by the global
1944 'maxcomprate' setting. A value of zero disables the limitation. The value is
1945 passed in number of kilobytes per second. The value is available in the "show
1946 info" on the line "CompressBpsRateLim" in bytes.
1947
1948set rate-limit sessions global <value>
1949 Change the process-wide session rate limit, which is set by the global
1950 'maxsessrate' setting. A value of zero disables the limitation. This limit
1951 applies to all frontends and the change has an immediate effect. The value
1952 is passed in number of sessions per second.
1953
1954set rate-limit ssl-sessions global <value>
1955 Change the process-wide SSL session rate limit, which is set by the global
1956 'maxsslrate' setting. A value of zero disables the limitation. This limit
1957 applies to all frontends and the change has an immediate effect. The value
1958 is passed in number of sessions per second sent to the SSL stack. It applies
1959 before the handshake in order to protect the stack against handshake abuses.
1960
Baptiste Assmann3749ebf2016-08-03 22:34:12 +02001961set server <backend>/<server> addr <ip4 or ip6 address> [port <port>]
Willy Tarreau44aed902015-10-13 14:45:29 +02001962 Replace the current IP address of a server by the one provided.
Michael Prokop4438c602019-05-24 10:25:45 +02001963 Optionally, the port can be changed using the 'port' parameter.
Baptiste Assmann3749ebf2016-08-03 22:34:12 +02001964 Note that changing the port also support switching from/to port mapping
1965 (notation with +X or -Y), only if a port is configured for the health check.
Willy Tarreau44aed902015-10-13 14:45:29 +02001966
1967set server <backend>/<server> agent [ up | down ]
1968 Force a server's agent to a new state. This can be useful to immediately
1969 switch a server's state regardless of some slow agent checks for example.
1970 Note that the change is propagated to tracking servers if any.
1971
William Dauchy7cabc062021-02-11 22:51:24 +01001972set server <backend>/<server> agent-addr <addr> [port <port>]
Misiek43972902017-01-09 09:53:06 +01001973 Change addr for servers agent checks. Allows to migrate agent-checks to
1974 another address at runtime. You can specify both IP and hostname, it will be
1975 resolved.
William Dauchy7cabc062021-02-11 22:51:24 +01001976 Optionally, change the port agent.
1977
1978set server <backend>/<server> agent-port <port>
1979 Change the port used for agent checks.
Misiek43972902017-01-09 09:53:06 +01001980
1981set server <backend>/<server> agent-send <value>
1982 Change agent string sent to agent check target. Allows to update string while
1983 changing server address to keep those two matching.
1984
Willy Tarreau44aed902015-10-13 14:45:29 +02001985set server <backend>/<server> health [ up | stopping | down ]
1986 Force a server's health to a new state. This can be useful to immediately
1987 switch a server's state regardless of some slow health checks for example.
1988 Note that the change is propagated to tracking servers if any.
1989
William Dauchyb456e1f2021-02-11 22:51:23 +01001990set server <backend>/<server> check-addr <ip4 | ip6> [port <port>]
1991 Change the IP address used for server health checks.
1992 Optionally, change the port used for server health checks.
1993
Baptiste Assmann50946562016-08-31 23:26:29 +02001994set server <backend>/<server> check-port <port>
1995 Change the port used for health checking to <port>
1996
Willy Tarreau44aed902015-10-13 14:45:29 +02001997set server <backend>/<server> state [ ready | drain | maint ]
1998 Force a server's administrative state to a new state. This can be useful to
1999 disable load balancing and/or any traffic to a server. Setting the state to
2000 "ready" puts the server in normal mode, and the command is the equivalent of
2001 the "enable server" command. Setting the state to "maint" disables any traffic
2002 to the server as well as any health checks. This is the equivalent of the
2003 "disable server" command. Setting the mode to "drain" only removes the server
2004 from load balancing but still allows it to be checked and to accept new
2005 persistent connections. Changes are propagated to tracking servers if any.
2006
2007set server <backend>/<server> weight <weight>[%]
2008 Change a server's weight to the value passed in argument. This is the exact
2009 equivalent of the "set weight" command below.
2010
Frédéric Lécailleb418c122017-04-26 11:24:02 +02002011set server <backend>/<server> fqdn <FQDN>
Lukas Tribusc5dd5a52018-08-14 11:39:35 +02002012 Change a server's FQDN to the value passed in argument. This requires the
2013 internal run-time DNS resolver to be configured and enabled for this server.
Frédéric Lécailleb418c122017-04-26 11:24:02 +02002014
William Dauchyf6370442020-11-14 19:25:33 +01002015set server <backend>/<server> ssl [ on | off ]
2016 This option configures SSL ciphering on outgoing connections to the server.
2017
Andjelko Iharosc4df59e2017-07-20 11:59:48 +02002018set severity-output [ none | number | string ]
2019 Change the severity output format of the stats socket connected to for the
2020 duration of the current session.
2021
William Lallemand6ab08b32019-11-29 16:48:43 +01002022set ssl cert <filename> <payload>
2023 This command is part of a transaction system, the "commit ssl cert" and
2024 "abort ssl cert" commands could be required.
Remi Tricot-Le Breton34459092021-04-14 16:19:28 +02002025 This whole transaction system works on any certificate displayed by the
Remi Tricot-Le Bretonb5f0fac2021-04-14 16:19:29 +02002026 "show ssl cert" command, so on any frontend or backend certificate.
William Lallemand6ab08b32019-11-29 16:48:43 +01002027 If there is no on-going transaction, it will duplicate the certificate
2028 <filename> in memory to a temporary transaction, then update this
2029 transaction with the PEM file in the payload. If a transaction exists with
2030 the same filename, it will update this transaction. It's also possible to
2031 update the files linked to a certificate (.issuer, .sctl, .oscp etc.)
2032 Once the modification are done, you have to "commit ssl cert" the
2033 transaction.
2034
William Lallemand82734752021-09-16 17:30:51 +02002035 Injection of files over the CLI must be done with caution since an empty line
2036 is used to notify the end of the payload. It is recommended to inject a PEM
2037 file which has been sanitized. A simple method would be to remove every empty
2038 line and only leave what are in the PEM sections. It could be achieved with a
2039 sed command.
2040
William Lallemand6ab08b32019-11-29 16:48:43 +01002041 Example:
William Lallemand82734752021-09-16 17:30:51 +02002042
2043 # With some simple sanitizing
2044 echo -e "set ssl cert localhost.pem <<\n$(sed -n '/^$/d;/-BEGIN/,/-END/p' 127.0.0.1.pem)\n" | \
2045 socat /var/run/haproxy.stat -
2046
2047 # Complete example with commit
William Lallemand6ab08b32019-11-29 16:48:43 +01002048 echo -e "set ssl cert localhost.pem <<\n$(cat 127.0.0.1.pem)\n" | \
2049 socat /var/run/haproxy.stat -
2050 echo -e \
2051 "set ssl cert localhost.pem.issuer <<\n $(cat 127.0.0.1.pem.issuer)\n" | \
2052 socat /var/run/haproxy.stat -
2053 echo -e \
2054 "set ssl cert localhost.pem.ocsp <<\n$(base64 -w 1000 127.0.0.1.pem.ocsp)\n" | \
2055 socat /var/run/haproxy.stat -
2056 echo "commit ssl cert localhost.pem" | socat /var/run/haproxy.stat -
2057
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02002058set ssl ocsp-response <response | payload>
Willy Tarreau44aed902015-10-13 14:45:29 +02002059 This command is used to update an OCSP Response for a certificate (see "crt"
2060 on "bind" lines). Same controls are performed as during the initial loading of
2061 the response. The <response> must be passed as a base64 encoded string of the
Emmanuel Hocdet2c32d8f2017-05-22 14:58:00 +02002062 DER encoded response from the OCSP server. This command is not supported with
2063 BoringSSL.
Willy Tarreau44aed902015-10-13 14:45:29 +02002064
2065 Example:
2066 openssl ocsp -issuer issuer.pem -cert server.pem \
2067 -host ocsp.issuer.com:80 -respout resp.der
2068 echo "set ssl ocsp-response $(base64 -w 10000 resp.der)" | \
2069 socat stdio /var/run/haproxy.stat
2070
Aurélien Nephtali1e0867c2018-04-18 14:04:58 +02002071 using the payload syntax:
2072 echo -e "set ssl ocsp-response <<\n$(base64 resp.der)\n" | \
2073 socat stdio /var/run/haproxy.stat
2074
Willy Tarreau44aed902015-10-13 14:45:29 +02002075set ssl tls-key <id> <tlskey>
2076 Set the next TLS key for the <id> listener to <tlskey>. This key becomes the
2077 ultimate key, while the penultimate one is used for encryption (others just
2078 decrypt). The oldest TLS key present is overwritten. <id> is either a numeric
2079 #<id> or <file> returned by "show tls-keys". <tlskey> is a base64 encoded 48
Emeric Brun9e754772019-01-10 17:51:55 +01002080 or 80 bits TLS ticket key (ex. openssl rand 80 | openssl base64 -A).
Willy Tarreau44aed902015-10-13 14:45:29 +02002081
2082set table <table> key <key> [data.<data_type> <value>]*
2083 Create or update a stick-table entry in the table. If the key is not present,
2084 an entry is inserted. See stick-table in section 4.2 to find all possible
2085 values for <data_type>. The most likely use consists in dynamically entering
2086 entries for source IP addresses, with a flag in gpc0 to dynamically block an
2087 IP address or affect its quality of service. It is possible to pass multiple
2088 data_types in a single call.
2089
2090set timeout cli <delay>
2091 Change the CLI interface timeout for current connection. This can be useful
2092 during long debugging sessions where the user needs to constantly inspect
2093 some indicators without being disconnected. The delay is passed in seconds.
2094
Willy Tarreau4000ff02021-04-30 14:45:53 +02002095set var <name> <expression>
2096 Allows to set or overwrite the process-wide variable 'name' with the result
2097 of expression <expression>. Only process-wide variables may be used, so the
2098 name must begin with 'proc.' otherwise no variable will be set. The
2099 <expression> may only involve "internal" sample fetch keywords and converters
2100 even though the most likely useful ones will be str('something') or int().
2101 Note that the command line parser doesn't know about quotes, so any space in
2102 the expression must be preceded by a backslash. This command requires levels
2103 "operator" or "admin". This command is only supported on a CLI connection
2104 running in experimental mode (see "experimental-mode on").
2105
Willy Tarreau44aed902015-10-13 14:45:29 +02002106set weight <backend>/<server> <weight>[%]
2107 Change a server's weight to the value passed in argument. If the value ends
2108 with the '%' sign, then the new weight will be relative to the initially
2109 configured weight. Absolute weights are permitted between 0 and 256.
2110 Relative weights must be positive with the resulting absolute weight is
2111 capped at 256. Servers which are part of a farm running a static
2112 load-balancing algorithm have stricter limitations because the weight
2113 cannot change once set. Thus for these servers, the only accepted values
2114 are 0 and 100% (or 0 and the initial weight). Changes take effect
2115 immediately, though certain LB algorithms require a certain amount of
2116 requests to consider changes. A typical usage of this command is to
2117 disable a server during an update by setting its weight to zero, then to
2118 enable it again after the update by setting it back to 100%. This command
2119 is restricted and can only be issued on sockets configured for level
2120 "admin". Both the backend and the server may be specified either by their
2121 name or by their numeric ID, prefixed with a sharp ('#').
2122
Willy Tarreau95f753e2021-04-30 12:09:54 +02002123show acl [[@<ver>] <acl>]
Willy Tarreaud6129fc2017-07-28 16:52:23 +02002124 Dump info about acl converters. Without argument, the list of all available
Willy Tarreau95f753e2021-04-30 12:09:54 +02002125 acls is returned. If a <acl> is specified, its contents are dumped. <acl> is
2126 the #<id> or <file>. By default the current version of the ACL is shown (the
2127 version currently being matched against and reported as 'curr_ver' in the ACL
2128 list). It is possible to instead dump other versions by prepending '@<ver>'
2129 before the ACL's identifier. The version works as a filter and non-existing
2130 versions will simply report no result. The dump format is the same as for the
2131 maps even for the sample values. The data returned are not a list of
2132 available ACL, but are the list of all patterns composing any ACL. Many of
2133 these patterns can be shared with maps.
Willy Tarreaud6129fc2017-07-28 16:52:23 +02002134
2135show backend
2136 Dump the list of backends available in the running process
2137
William Lallemand67a234f2018-12-13 09:05:45 +01002138show cli level
2139 Display the CLI level of the current CLI session. The result could be
2140 'admin', 'operator' or 'user'. See also the 'operator' and 'user' commands.
2141
2142 Example :
2143
2144 $ socat /tmp/sock1 readline
2145 prompt
2146 > operator
2147 > show cli level
2148 operator
2149 > user
2150 > show cli level
2151 user
2152 > operator
2153 Permission denied
2154
2155operator
2156 Decrease the CLI level of the current CLI session to operator. It can't be
Amaury Denoyelle18487fb2021-03-18 15:32:53 +01002157 increased. It also drops expert and experimental mode. See also "show cli
2158 level".
William Lallemand67a234f2018-12-13 09:05:45 +01002159
2160user
2161 Decrease the CLI level of the current CLI session to user. It can't be
Amaury Denoyelle18487fb2021-03-18 15:32:53 +01002162 increased. It also drops expert and experimental mode. See also "show cli
2163 level".
William Lallemand67a234f2018-12-13 09:05:45 +01002164
Willy Tarreau4c356932019-05-16 17:39:32 +02002165show activity
2166 Reports some counters about internal events that will help developers and
2167 more generally people who know haproxy well enough to narrow down the causes
2168 of reports of abnormal behaviours. A typical example would be a properly
2169 running process never sleeping and eating 100% of the CPU. The output fields
2170 will be made of one line per metric, and per-thread counters on the same
Thayne McCombscdbcca92021-01-07 21:24:41 -07002171 line. These counters are 32-bit and will wrap during the process's life, which
Willy Tarreau4c356932019-05-16 17:39:32 +02002172 is not a problem since calls to this command will typically be performed
2173 twice. The fields are purposely not documented so that their exact meaning is
2174 verified in the code where the counters are fed. These values are also reset
2175 by the "clear counters" command.
2176
William Lallemand51132162016-12-16 16:38:58 +01002177show cli sockets
2178 List CLI sockets. The output format is composed of 3 fields separated by
2179 spaces. The first field is the socket address, it can be a unix socket, a
2180 ipv4 address:port couple or a ipv6 one. Socket of other types won't be dump.
2181 The second field describe the level of the socket: 'admin', 'user' or
2182 'operator'. The last field list the processes on which the socket is bound,
2183 separated by commas, it can be numbers or 'all'.
2184
2185 Example :
2186
2187 $ echo 'show cli sockets' | socat stdio /tmp/sock1
2188 # socket lvl processes
2189 /tmp/sock1 admin all
2190 127.0.0.1:9999 user 2,3,4
2191 127.0.0.2:9969 user 2
2192 [::1]:9999 operator 2
2193
William Lallemand86d0df02017-11-24 21:36:45 +01002194show cache
Cyril Bonté7b888f12017-11-26 22:24:31 +01002195 List the configured caches and the objects stored in each cache tree.
William Lallemand86d0df02017-11-24 21:36:45 +01002196
2197 $ echo 'show cache' | socat stdio /tmp/sock1
2198 0x7f6ac6c5b03a: foobar (shctx:0x7f6ac6c5b000, available blocks:3918)
2199 1 2 3 4
2200
2201 1. pointer to the cache structure
2202 2. cache name
2203 3. pointer to the mmap area (shctx)
2204 4. number of blocks available for reuse in the shctx
2205
Remi Tricot-Le Bretone3e1e5f2020-11-27 15:48:40 +01002206 0x7f6ac6c5b4cc hash:286881868 vary:0x0011223344556677 size:39114 (39 blocks), refcount:9, expire:237
2207 1 2 3 4 5 6 7
William Lallemand86d0df02017-11-24 21:36:45 +01002208
2209 1. pointer to the cache entry
2210 2. first 32 bits of the hash
Remi Tricot-Le Bretone3e1e5f2020-11-27 15:48:40 +01002211 3. secondary hash of the entry in case of vary
2212 4. size of the object in bytes
2213 5. number of blocks used for the object
2214 6. number of transactions using the entry
2215 7. expiration time, can be negative if already expired
William Lallemand86d0df02017-11-24 21:36:45 +01002216
Willy Tarreauae795722016-02-16 11:27:28 +01002217show env [<name>]
2218 Dump one or all environment variables known by the process. Without any
2219 argument, all variables are dumped. With an argument, only the specified
2220 variable is dumped if it exists. Otherwise "Variable not found" is emitted.
2221 Variables are dumped in the same format as they are stored or returned by the
2222 "env" utility, that is, "<name>=<value>". This can be handy when debugging
2223 certain configuration files making heavy use of environment variables to
2224 ensure that they contain the expected values. This command is restricted and
2225 can only be issued on sockets configured for levels "operator" or "admin".
2226
Willy Tarreau35069f82016-11-25 09:16:37 +01002227show errors [<iid>|<proxy>] [request|response]
Willy Tarreau44aed902015-10-13 14:45:29 +02002228 Dump last known request and response errors collected by frontends and
2229 backends. If <iid> is specified, the limit the dump to errors concerning
Willy Tarreau234ba2d2016-11-25 08:39:10 +01002230 either frontend or backend whose ID is <iid>. Proxy ID "-1" will cause
2231 all instances to be dumped. If a proxy name is specified instead, its ID
Willy Tarreau35069f82016-11-25 09:16:37 +01002232 will be used as the filter. If "request" or "response" is added after the
2233 proxy name or ID, only request or response errors will be dumped. This
2234 command is restricted and can only be issued on sockets configured for
2235 levels "operator" or "admin".
Willy Tarreau44aed902015-10-13 14:45:29 +02002236
2237 The errors which may be collected are the last request and response errors
2238 caused by protocol violations, often due to invalid characters in header
2239 names. The report precisely indicates what exact character violated the
2240 protocol. Other important information such as the exact date the error was
2241 detected, frontend and backend names, the server name (when known), the
2242 internal session ID and the source address which has initiated the session
2243 are reported too.
2244
2245 All characters are returned, and non-printable characters are encoded. The
2246 most common ones (\t = 9, \n = 10, \r = 13 and \e = 27) are encoded as one
2247 letter following a backslash. The backslash itself is encoded as '\\' to
2248 avoid confusion. Other non-printable characters are encoded '\xNN' where
2249 NN is the two-digits hexadecimal representation of the character's ASCII
2250 code.
2251
2252 Lines are prefixed with the position of their first character, starting at 0
2253 for the beginning of the buffer. At most one input line is printed per line,
2254 and large lines will be broken into multiple consecutive output lines so that
2255 the output never goes beyond 79 characters wide. It is easy to detect if a
2256 line was broken, because it will not end with '\n' and the next line's offset
2257 will be followed by a '+' sign, indicating it is a continuation of previous
2258 line.
2259
2260 Example :
Willy Tarreau35069f82016-11-25 09:16:37 +01002261 $ echo "show errors -1 response" | socat stdio /tmp/sock1
Willy Tarreau44aed902015-10-13 14:45:29 +02002262 >>> [04/Mar/2009:15:46:56.081] backend http-in (#2) : invalid response
2263 src 127.0.0.1, session #54, frontend fe-eth0 (#1), server s2 (#1)
2264 response length 213 bytes, error at position 23:
2265
2266 00000 HTTP/1.0 200 OK\r\n
2267 00017 header/bizarre:blah\r\n
2268 00038 Location: blah\r\n
2269 00054 Long-line: this is a very long line which should b
2270 00104+ e broken into multiple lines on the output buffer,
2271 00154+ otherwise it would be too large to print in a ter
2272 00204+ minal\r\n
2273 00211 \r\n
2274
2275 In the example above, we see that the backend "http-in" which has internal
2276 ID 2 has blocked an invalid response from its server s2 which has internal
2277 ID 1. The request was on session 54 initiated by source 127.0.0.1 and
2278 received by frontend fe-eth0 whose ID is 1. The total response length was
2279 213 bytes when the error was detected, and the error was at byte 23. This
2280 is the slash ('/') in header name "header/bizarre", which is not a valid
2281 HTTP character for a header name.
2282
Willy Tarreau1d181e42019-08-30 11:17:01 +02002283show events [<sink>] [-w] [-n]
Willy Tarreau9f830d72019-08-26 18:17:04 +02002284 With no option, this lists all known event sinks and their types. With an
2285 option, it will dump all available events in the designated sink if it is of
Willy Tarreau1d181e42019-08-30 11:17:01 +02002286 type buffer. If option "-w" is passed after the sink name, then once the end
2287 of the buffer is reached, the command will wait for new events and display
2288 them. It is possible to stop the operation by entering any input (which will
2289 be discarded) or by closing the session. Finally, option "-n" is used to
2290 directly seek to the end of the buffer, which is often convenient when
2291 combined with "-w" to only report new events. For convenience, "-wn" or "-nw"
2292 may be used to enable both options at once.
Willy Tarreau9f830d72019-08-26 18:17:04 +02002293
Willy Tarreau7a4a0ac2017-07-25 19:32:50 +02002294show fd [<fd>]
2295 Dump the list of either all open file descriptors or just the one number <fd>
2296 if specified. This is only aimed at developers who need to observe internal
2297 states in order to debug complex issues such as abnormal CPU usages. One fd
2298 is reported per lines, and for each of them, its state in the poller using
2299 upper case letters for enabled flags and lower case for disabled flags, using
2300 "P" for "polled", "R" for "ready", "A" for "active", the events status using
2301 "H" for "hangup", "E" for "error", "O" for "output", "P" for "priority" and
2302 "I" for "input", a few other flags like "N" for "new" (just added into the fd
2303 cache), "U" for "updated" (received an update in the fd cache), "L" for
2304 "linger_risk", "C" for "cloned", then the cached entry position, the pointer
2305 to the internal owner, the pointer to the I/O callback and its name when
2306 known. When the owner is a connection, the connection flags, and the target
2307 are reported (frontend, proxy or server). When the owner is a listener, the
2308 listener's state and its frontend are reported. There is no point in using
2309 this command without a good knowledge of the internals. It's worth noting
2310 that the output format may evolve over time so this output must not be parsed
Willy Tarreau8050efe2021-01-21 08:26:06 +01002311 by tools designed to be durable. Some internal structure states may look
2312 suspicious to the function listing them, in this case the output line will be
2313 suffixed with an exclamation mark ('!'). This may help find a starting point
2314 when trying to diagnose an incident.
Willy Tarreau7a4a0ac2017-07-25 19:32:50 +02002315
Willy Tarreau27456202021-05-08 07:54:24 +02002316show info [typed|json] [desc] [float]
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002317 Dump info about haproxy status on current process. If "typed" is passed as an
2318 optional argument, field numbers, names and types are emitted as well so that
2319 external monitoring products can easily retrieve, possibly aggregate, then
2320 report information found in fields they don't know. Each field is dumped on
Simon Horman05ee2132017-01-04 09:37:25 +01002321 its own line. If "json" is passed as an optional argument then
2322 information provided by "typed" output is provided in JSON format as a
2323 list of JSON objects. By default, the format contains only two columns
2324 delimited by a colon (':'). The left one is the field name and the right
2325 one is the value. It is very important to note that in typed output
2326 format, the dump for a single object is contiguous so that there is no
Willy Tarreau27456202021-05-08 07:54:24 +02002327 need for a consumer to store everything at once. If "float" is passed as an
2328 optional argument, some fields usually emitted as integers may switch to
2329 floats for higher accuracy. It is purposely unspecified which ones are
2330 concerned as this might evolve over time. Using this option implies that the
2331 consumer is able to process floats. The output format used is sprintf("%f").
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002332
2333 When using the typed output format, each line is made of 4 columns delimited
2334 by colons (':'). The first column is a dot-delimited series of 3 elements. The
2335 first element is the numeric position of the field in the list (starting at
2336 zero). This position shall not change over time, but holes are to be expected,
2337 depending on build options or if some fields are deleted in the future. The
2338 second element is the field name as it appears in the default "show info"
2339 output. The third element is the relative process number starting at 1.
2340
2341 The rest of the line starting after the first colon follows the "typed output
2342 format" described in the section above. In short, the second column (after the
2343 first ':') indicates the origin, nature and scope of the variable. The third
2344 column indicates the type of the field, among "s32", "s64", "u32", "u64" and
2345 "str". Then the fourth column is the value itself, which the consumer knows
2346 how to parse thanks to column 3 and how to process thanks to column 2.
2347
2348 Thus the overall line format in typed mode is :
2349
2350 <field_pos>.<field_name>.<process_num>:<tags>:<type>:<value>
2351
Willy Tarreau6b19b142019-10-09 15:44:21 +02002352 When "desc" is appended to the command, one extra colon followed by a quoted
2353 string is appended with a description for the metric. At the time of writing,
2354 this is only supported for the "typed" and default output formats.
2355
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002356 Example :
2357
2358 > show info
2359 Name: HAProxy
2360 Version: 1.7-dev1-de52ea-146
2361 Release_date: 2016/03/11
2362 Nbproc: 1
2363 Process_num: 1
2364 Pid: 28105
2365 Uptime: 0d 0h00m04s
2366 Uptime_sec: 4
2367 Memmax_MB: 0
2368 PoolAlloc_MB: 0
2369 PoolUsed_MB: 0
2370 PoolFailed: 0
2371 (...)
2372
2373 > show info typed
2374 0.Name.1:POS:str:HAProxy
2375 1.Version.1:POS:str:1.7-dev1-de52ea-146
2376 2.Release_date.1:POS:str:2016/03/11
2377 3.Nbproc.1:CGS:u32:1
2378 4.Process_num.1:KGP:u32:1
2379 5.Pid.1:SGP:u32:28105
2380 6.Uptime.1:MDP:str:0d 0h00m08s
2381 7.Uptime_sec.1:MDP:u32:8
2382 8.Memmax_MB.1:CLP:u32:0
2383 9.PoolAlloc_MB.1:MGP:u32:0
2384 10.PoolUsed_MB.1:MGP:u32:0
2385 11.PoolFailed.1:MCP:u32:0
2386 (...)
2387
Simon Horman1084a362016-11-21 17:00:24 +01002388 In the typed format, the presence of the process ID at the end of the
2389 first column makes it very easy to visually aggregate outputs from
2390 multiple processes.
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002391 Example :
2392
2393 $ ( echo show info typed | socat /var/run/haproxy.sock1 ; \
2394 echo show info typed | socat /var/run/haproxy.sock2 ) | \
2395 sort -t . -k 1,1n -k 2,2 -k 3,3n
2396 0.Name.1:POS:str:HAProxy
2397 0.Name.2:POS:str:HAProxy
2398 1.Version.1:POS:str:1.7-dev1-868ab3-148
2399 1.Version.2:POS:str:1.7-dev1-868ab3-148
2400 2.Release_date.1:POS:str:2016/03/11
2401 2.Release_date.2:POS:str:2016/03/11
2402 3.Nbproc.1:CGS:u32:2
2403 3.Nbproc.2:CGS:u32:2
2404 4.Process_num.1:KGP:u32:1
2405 4.Process_num.2:KGP:u32:2
2406 5.Pid.1:SGP:u32:30120
2407 5.Pid.2:SGP:u32:30121
2408 6.Uptime.1:MDP:str:0d 0h01m28s
2409 6.Uptime.2:MDP:str:0d 0h01m28s
2410 (...)
Willy Tarreau44aed902015-10-13 14:45:29 +02002411
Simon Horman05ee2132017-01-04 09:37:25 +01002412 The format of JSON output is described in a schema which may be output
Simon Horman6f6bb382017-01-04 09:37:26 +01002413 using "show schema json".
Simon Horman05ee2132017-01-04 09:37:25 +01002414
2415 The JSON output contains no extra whitespace in order to reduce the
2416 volume of output. For human consumption passing the output through a
2417 pretty printer may be helpful. Example :
2418
2419 $ echo "show info json" | socat /var/run/haproxy.sock stdio | \
2420 python -m json.tool
2421
Simon Horman6f6bb382017-01-04 09:37:26 +01002422 The JSON output contains no extra whitespace in order to reduce the
2423 volume of output. For human consumption passing the output through a
2424 pretty printer may be helpful. Example :
2425
2426 $ echo "show info json" | socat /var/run/haproxy.sock stdio | \
2427 python -m json.tool
2428
Willy Tarreau95f753e2021-04-30 12:09:54 +02002429show map [[@<ver>] <map>]
Willy Tarreau44aed902015-10-13 14:45:29 +02002430 Dump info about map converters. Without argument, the list of all available
2431 maps is returned. If a <map> is specified, its contents are dumped. <map> is
Willy Tarreau95f753e2021-04-30 12:09:54 +02002432 the #<id> or <file>. By default the current version of the map is shown (the
2433 version currently being matched against and reported as 'curr_ver' in the map
2434 list). It is possible to instead dump other versions by prepending '@<ver>'
2435 before the map's identifier. The version works as a filter and non-existing
2436 versions will simply report no result.
2437
2438 In the output, the first column is a unique entry identifier, which is usable
2439 as a reference for operations "del map" and "set map". The second column is
Willy Tarreau44aed902015-10-13 14:45:29 +02002440 the pattern and the third column is the sample if available. The data returned
2441 are not directly a list of available maps, but are the list of all patterns
2442 composing any map. Many of these patterns can be shared with ACL.
2443
Willy Tarreau49962b52021-02-12 16:56:22 +01002444show peers [dict|-] [<peers section>]
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002445 Dump info about the peers configured in "peers" sections. Without argument,
2446 the list of the peers belonging to all the "peers" sections are listed. If
2447 <peers section> is specified, only the information about the peers belonging
Willy Tarreau49962b52021-02-12 16:56:22 +01002448 to this "peers" section are dumped. When "dict" is specified before the peers
2449 section name, the entire Tx/Rx dictionary caches will also be dumped (very
2450 large). Passing "-" may be required to dump a peers section called "dict".
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002451
Michael Prokop4438c602019-05-24 10:25:45 +02002452 Here are two examples of outputs where hostA, hostB and hostC peers belong to
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002453 "sharedlb" peers sections. Only hostA and hostB are connected. Only hostA has
2454 sent data to hostB.
2455
2456 $ echo "show peers" | socat - /tmp/hostA
2457 0x55deb0224320: [15/Apr/2019:11:28:01] id=sharedlb state=0 flags=0x3 \
Emeric Brun0bbec0f2019-04-18 11:39:43 +02002458 resync_timeout=<PAST> task_calls=45122
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002459 0x55deb022b540: id=hostC(remote) addr=127.0.0.12:10002 status=CONN \
2460 reconnect=4s confirm=0
2461 flags=0x0
2462 0x55deb022a440: id=hostA(local) addr=127.0.0.10:10000 status=NONE \
2463 reconnect=<NEVER> confirm=0
2464 flags=0x0
2465 0x55deb0227d70: id=hostB(remote) addr=127.0.0.11:10001 status=ESTA
2466 reconnect=2s confirm=0
Emeric Brun0bbec0f2019-04-18 11:39:43 +02002467 flags=0x20000200 appctx:0x55deb028fba0 st0=7 st1=0 task_calls=14456 \
2468 state=EST
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002469 xprt=RAW src=127.0.0.1:37257 addr=127.0.0.10:10000
2470 remote_table:0x55deb0224a10 id=stkt local_id=1 remote_id=1
2471 last_local_table:0x55deb0224a10 id=stkt local_id=1 remote_id=1
2472 shared tables:
2473 0x55deb0224a10 local_id=1 remote_id=1 flags=0x0 remote_data=0x65
2474 last_acked=0 last_pushed=3 last_get=0 teaching_origin=0 update=3
2475 table:0x55deb022d6a0 id=stkt update=3 localupdate=3 \
2476 commitupdate=3 syncing=0
2477
2478 $ echo "show peers" | socat - /tmp/hostB
2479 0x55871b5ab320: [15/Apr/2019:11:28:03] id=sharedlb state=0 flags=0x3 \
Emeric Brun0bbec0f2019-04-18 11:39:43 +02002480 resync_timeout=<PAST> task_calls=3
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002481 0x55871b5b2540: id=hostC(remote) addr=127.0.0.12:10002 status=CONN \
2482 reconnect=3s confirm=0
2483 flags=0x0
2484 0x55871b5b1440: id=hostB(local) addr=127.0.0.11:10001 status=NONE \
2485 reconnect=<NEVER> confirm=0
2486 flags=0x0
2487 0x55871b5aed70: id=hostA(remote) addr=127.0.0.10:10000 status=ESTA \
2488 reconnect=2s confirm=0
Emeric Brun0bbec0f2019-04-18 11:39:43 +02002489 flags=0x20000200 appctx:0x7fa46800ee00 st0=7 st1=0 task_calls=62356 \
2490 state=EST
Frédéric Lécaille21dde502019-04-15 13:50:23 +02002491 remote_table:0x55871b5ab960 id=stkt local_id=1 remote_id=1
2492 last_local_table:0x55871b5ab960 id=stkt local_id=1 remote_id=1
2493 shared tables:
2494 0x55871b5ab960 local_id=1 remote_id=1 flags=0x0 remote_data=0x65
2495 last_acked=3 last_pushed=0 last_get=3 teaching_origin=0 update=0
2496 table:0x55871b5b46a0 id=stkt update=1 localupdate=0 \
2497 commitupdate=0 syncing=0
2498
Willy Tarreau44aed902015-10-13 14:45:29 +02002499show pools
2500 Dump the status of internal memory pools. This is useful to track memory
2501 usage when suspecting a memory leak for example. It does exactly the same
2502 as the SIGQUIT when running in foreground except that it does not flush
2503 the pools.
2504
Willy Tarreauf1c8a382021-05-13 10:00:17 +02002505show profiling [{all | status | tasks | memory}] [byaddr] [<max_lines>]
Willy Tarreau75c62c22018-11-22 11:02:09 +01002506 Dumps the current profiling settings, one per line, as well as the command
Willy Tarreau1bd67e92021-01-29 00:07:40 +01002507 needed to change them. When tasks profiling is enabled, some per-function
2508 statistics collected by the scheduler will also be emitted, with a summary
Willy Tarreau42712cb2021-05-05 17:48:13 +02002509 covering the number of calls, total/avg CPU time and total/avg latency. When
2510 memory profiling is enabled, some information such as the number of
2511 allocations/releases and their sizes will be reported. It is possible to
2512 limit the dump to only the profiling status, the tasks, or the memory
2513 profiling by specifying the respective keywords; by default all profiling
2514 information are dumped. It is also possible to limit the number of lines
Willy Tarreauf1c8a382021-05-13 10:00:17 +02002515 of output of each category by specifying a numeric limit. If is possible to
2516 request that the output is sorted by address instead of usage, e.g. to ease
2517 comparisons between subsequent calls. Please note that profiling is
2518 essentially aimed at developers since it gives hints about where CPU cycles
2519 or memory are wasted in the code. There is nothing useful to monitor there.
Willy Tarreau75c62c22018-11-22 11:02:09 +01002520
Willy Tarreau87ef3232021-01-29 12:01:46 +01002521show resolvers [<resolvers section id>]
2522 Dump statistics for the given resolvers section, or all resolvers sections
2523 if no section is supplied.
2524
2525 For each name server, the following counters are reported:
2526 sent: number of DNS requests sent to this server
2527 valid: number of DNS valid responses received from this server
2528 update: number of DNS responses used to update the server's IP address
2529 cname: number of CNAME responses
2530 cname_error: CNAME errors encountered with this server
2531 any_err: number of empty response (IE: server does not support ANY type)
2532 nx: non existent domain response received from this server
2533 timeout: how many time this server did not answer in time
2534 refused: number of requests refused by this server
2535 other: any other DNS errors
2536 invalid: invalid DNS response (from a protocol point of view)
2537 too_big: too big response
2538 outdated: number of response arrived too late (after an other name server)
2539
Willy Tarreau69f591e2020-07-01 07:00:59 +02002540show servers conn [<backend>]
2541 Dump the current and idle connections state of the servers belonging to the
2542 designated backend (or all backends if none specified). A backend name or
2543 identifier may be used.
2544
2545 The output consists in a header line showing the fields titles, then one
2546 server per line with for each, the backend name and ID, server name and ID,
2547 the address, port and a series or values. The number of fields varies
2548 depending on thread count.
2549
2550 Given the threaded nature of idle connections, it's important to understand
2551 that some values may change once read, and that as such, consistency within a
2552 line isn't granted. This output is mostly provided as a debugging tool and is
2553 not relevant to be routinely monitored nor graphed.
2554
Willy Tarreau44aed902015-10-13 14:45:29 +02002555show servers state [<backend>]
2556 Dump the state of the servers found in the running configuration. A backend
2557 name or identifier may be provided to limit the output to this backend only.
2558
2559 The dump has the following format:
2560 - first line contains the format version (1 in this specification);
2561 - second line contains the column headers, prefixed by a sharp ('#');
2562 - third line and next ones contain data;
2563 - each line starting by a sharp ('#') is considered as a comment.
2564
Dan Lloyd8e48b872016-07-01 21:01:18 -04002565 Since multiple versions of the output may co-exist, below is the list of
Willy Tarreau44aed902015-10-13 14:45:29 +02002566 fields and their order per file format version :
2567 1:
2568 be_id: Backend unique id.
2569 be_name: Backend label.
2570 srv_id: Server unique id (in the backend).
2571 srv_name: Server label.
2572 srv_addr: Server IP address.
2573 srv_op_state: Server operational state (UP/DOWN/...).
Cyril Bonté5b2ce8a2016-11-02 00:19:58 +01002574 0 = SRV_ST_STOPPED
2575 The server is down.
2576 1 = SRV_ST_STARTING
2577 The server is warming up (up but
2578 throttled).
2579 2 = SRV_ST_RUNNING
2580 The server is fully up.
2581 3 = SRV_ST_STOPPING
2582 The server is up but soft-stopping
2583 (eg: 404).
Willy Tarreau44aed902015-10-13 14:45:29 +02002584 srv_admin_state: Server administrative state (MAINT/DRAIN/...).
Cyril Bonté5b2ce8a2016-11-02 00:19:58 +01002585 The state is actually a mask of values :
2586 0x01 = SRV_ADMF_FMAINT
2587 The server was explicitly forced into
2588 maintenance.
2589 0x02 = SRV_ADMF_IMAINT
2590 The server has inherited the maintenance
2591 status from a tracked server.
2592 0x04 = SRV_ADMF_CMAINT
2593 The server is in maintenance because of
2594 the configuration.
2595 0x08 = SRV_ADMF_FDRAIN
2596 The server was explicitly forced into
2597 drain state.
2598 0x10 = SRV_ADMF_IDRAIN
2599 The server has inherited the drain status
2600 from a tracked server.
Baptiste Assmann89aa7f32016-11-02 21:31:27 +01002601 0x20 = SRV_ADMF_RMAINT
2602 The server is in maintenance because of an
2603 IP address resolution failure.
Frédéric Lécailleb418c122017-04-26 11:24:02 +02002604 0x40 = SRV_ADMF_HMAINT
2605 The server FQDN was set from stats socket.
2606
Willy Tarreau44aed902015-10-13 14:45:29 +02002607 srv_uweight: User visible server's weight.
2608 srv_iweight: Server's initial weight.
2609 srv_time_since_last_change: Time since last operational change.
2610 srv_check_status: Last health check status.
2611 srv_check_result: Last check result (FAILED/PASSED/...).
Cyril Bonté5b2ce8a2016-11-02 00:19:58 +01002612 0 = CHK_RES_UNKNOWN
2613 Initialized to this by default.
2614 1 = CHK_RES_NEUTRAL
2615 Valid check but no status information.
2616 2 = CHK_RES_FAILED
2617 Check failed.
2618 3 = CHK_RES_PASSED
2619 Check succeeded and server is fully up
2620 again.
2621 4 = CHK_RES_CONDPASS
2622 Check reports the server doesn't want new
2623 sessions.
Willy Tarreau44aed902015-10-13 14:45:29 +02002624 srv_check_health: Checks rise / fall current counter.
2625 srv_check_state: State of the check (ENABLED/PAUSED/...).
Cyril Bonté5b2ce8a2016-11-02 00:19:58 +01002626 The state is actually a mask of values :
2627 0x01 = CHK_ST_INPROGRESS
2628 A check is currently running.
2629 0x02 = CHK_ST_CONFIGURED
2630 This check is configured and may be
2631 enabled.
2632 0x04 = CHK_ST_ENABLED
2633 This check is currently administratively
2634 enabled.
2635 0x08 = CHK_ST_PAUSED
2636 Checks are paused because of maintenance
2637 (health only).
Willy Tarreau44aed902015-10-13 14:45:29 +02002638 srv_agent_state: State of the agent check (ENABLED/PAUSED/...).
Cyril Bonté5b2ce8a2016-11-02 00:19:58 +01002639 This state uses the same mask values as
2640 "srv_check_state", adding this specific one :
2641 0x10 = CHK_ST_AGENT
2642 Check is an agent check (otherwise it's a
2643 health check).
Willy Tarreau44aed902015-10-13 14:45:29 +02002644 bk_f_forced_id: Flag to know if the backend ID is forced by
2645 configuration.
2646 srv_f_forced_id: Flag to know if the server's ID is forced by
2647 configuration.
Frédéric Lécailleb418c122017-04-26 11:24:02 +02002648 srv_fqdn: Server FQDN.
Frédéric Lécaille31694712017-08-01 08:47:19 +02002649 srv_port: Server port.
Baptiste Assmann6d0f38f2018-07-02 17:00:54 +02002650 srvrecord: DNS SRV record associated to this SRV.
William Dauchyf6370442020-11-14 19:25:33 +01002651 srv_use_ssl: use ssl for server connections.
William Dauchyd1a7b852021-02-11 22:51:26 +01002652 srv_check_port: Server health check port.
2653 srv_check_addr: Server health check address.
2654 srv_agent_addr: Server health agent address.
2655 srv_agent_port: Server health agent port.
Willy Tarreau44aed902015-10-13 14:45:29 +02002656
2657show sess
2658 Dump all known sessions. Avoid doing this on slow connections as this can
2659 be huge. This command is restricted and can only be issued on sockets
Willy Tarreauc6e7a1b2020-06-28 01:24:12 +02002660 configured for levels "operator" or "admin". Note that on machines with
2661 quickly recycled connections, it is possible that this output reports less
2662 entries than really exist because it will dump all existing sessions up to
2663 the last one that was created before the command was entered; those which
2664 die in the mean time will not appear.
Willy Tarreau44aed902015-10-13 14:45:29 +02002665
2666show sess <id>
2667 Display a lot of internal information about the specified session identifier.
2668 This identifier is the first field at the beginning of the lines in the dumps
2669 of "show sess" (it corresponds to the session pointer). Those information are
2670 useless to most users but may be used by haproxy developers to troubleshoot a
2671 complex bug. The output format is intentionally not documented so that it can
2672 freely evolve depending on demands. You may find a description of all fields
2673 returned in src/dumpstats.c
2674
2675 The special id "all" dumps the states of all sessions, which must be avoided
2676 as much as possible as it is highly CPU intensive and can take a lot of time.
2677
Daniel Corbettc40edac2020-11-01 10:54:17 -05002678show stat [domain <dns|proxy>] [{<iid>|<proxy>} <type> <sid>] [typed|json] \
Willy Tarreau698097b2020-10-23 20:19:47 +02002679 [desc] [up|no-maint]
Daniel Corbettc40edac2020-11-01 10:54:17 -05002680 Dump statistics. The domain is used to select which statistics to print; dns
2681 and proxy are available for now. By default, the CSV format is used; you can
Amaury Denoyelle072f97e2020-10-05 11:49:37 +02002682 activate the extended typed output format described in the section above if
2683 "typed" is passed after the other arguments; or in JSON if "json" is passed
2684 after the other arguments. By passing <id>, <type> and <sid>, it is possible
2685 to dump only selected items :
Willy Tarreaua1b1ed52016-11-25 08:50:58 +01002686 - <iid> is a proxy ID, -1 to dump everything. Alternatively, a proxy name
2687 <proxy> may be specified. In this case, this proxy's ID will be used as
2688 the ID selector.
Willy Tarreau44aed902015-10-13 14:45:29 +02002689 - <type> selects the type of dumpable objects : 1 for frontends, 2 for
2690 backends, 4 for servers, -1 for everything. These values can be ORed,
2691 for example:
2692 1 + 2 = 3 -> frontend + backend.
2693 1 + 2 + 4 = 7 -> frontend + backend + server.
2694 - <sid> is a server ID, -1 to dump everything from the selected proxy.
2695
2696 Example :
2697 $ echo "show info;show stat" | socat stdio unix-connect:/tmp/sock1
2698 >>> Name: HAProxy
2699 Version: 1.4-dev2-49
2700 Release_date: 2009/09/23
2701 Nbproc: 1
2702 Process_num: 1
2703 (...)
2704
2705 # pxname,svname,qcur,qmax,scur,smax,slim,stot,bin,bout,dreq, (...)
2706 stats,FRONTEND,,,0,0,1000,0,0,0,0,0,0,,,,,OPEN,,,,,,,,,1,1,0, (...)
2707 stats,BACKEND,0,0,0,0,1000,0,0,0,0,0,,0,0,0,0,UP,0,0,0,,0,250,(...)
2708 (...)
2709 www1,BACKEND,0,0,0,0,1000,0,0,0,0,0,,0,0,0,0,UP,1,1,0,,0,250, (...)
2710
2711 $
2712
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002713 In this example, two commands have been issued at once. That way it's easy to
2714 find which process the stats apply to in multi-process mode. This is not
2715 needed in the typed output format as the process number is reported on each
2716 line. Notice the empty line after the information output which marks the end
2717 of the first block. A similar empty line appears at the end of the second
2718 block (stats) so that the reader knows the output has not been truncated.
2719
2720 When "typed" is specified, the output format is more suitable to monitoring
2721 tools because it provides numeric positions and indicates the type of each
2722 output field. Each value stands on its own line with process number, element
2723 number, nature, origin and scope. This same format is available via the HTTP
2724 stats by passing ";typed" after the URI. It is very important to note that in
Dan Lloyd8e48b872016-07-01 21:01:18 -04002725 typed output format, the dump for a single object is contiguous so that there
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002726 is no need for a consumer to store everything at once.
2727
Willy Tarreau698097b2020-10-23 20:19:47 +02002728 The "up" modifier will result in listing only servers which reportedly up or
2729 not checked. Those down, unresolved, or in maintenance will not be listed.
2730 This is analogous to the ";up" option on the HTTP stats. Similarly, the
2731 "no-maint" modifier will act like the ";no-maint" HTTP modifier and will
2732 result in disabled servers not to be listed. The difference is that those
2733 which are enabled but down will not be evicted.
2734
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002735 When using the typed output format, each line is made of 4 columns delimited
2736 by colons (':'). The first column is a dot-delimited series of 5 elements. The
2737 first element is a letter indicating the type of the object being described.
2738 At the moment the following object types are known : 'F' for a frontend, 'B'
2739 for a backend, 'L' for a listener, and 'S' for a server. The second element
2740 The second element is a positive integer representing the unique identifier of
2741 the proxy the object belongs to. It is equivalent to the "iid" column of the
2742 CSV output and matches the value in front of the optional "id" directive found
2743 in the frontend or backend section. The third element is a positive integer
2744 containing the unique object identifier inside the proxy, and corresponds to
2745 the "sid" column of the CSV output. ID 0 is reported when dumping a frontend
2746 or a backend. For a listener or a server, this corresponds to their respective
2747 ID inside the proxy. The fourth element is the numeric position of the field
2748 in the list (starting at zero). This position shall not change over time, but
2749 holes are to be expected, depending on build options or if some fields are
2750 deleted in the future. The fifth element is the field name as it appears in
2751 the CSV output. The sixth element is a positive integer and is the relative
2752 process number starting at 1.
2753
2754 The rest of the line starting after the first colon follows the "typed output
2755 format" described in the section above. In short, the second column (after the
2756 first ':') indicates the origin, nature and scope of the variable. The third
Willy Tarreau589722e2021-05-08 07:46:44 +02002757 column indicates the field type, among "s32", "s64", "u32", "u64", "flt' and
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002758 "str". Then the fourth column is the value itself, which the consumer knows
2759 how to parse thanks to column 3 and how to process thanks to column 2.
2760
Willy Tarreau6b19b142019-10-09 15:44:21 +02002761 When "desc" is appended to the command, one extra colon followed by a quoted
2762 string is appended with a description for the metric. At the time of writing,
2763 this is only supported for the "typed" output format.
2764
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002765 Thus the overall line format in typed mode is :
2766
2767 <obj>.<px_id>.<id>.<fpos>.<fname>.<process_num>:<tags>:<type>:<value>
2768
2769 Here's an example of typed output format :
2770
2771 $ echo "show stat typed" | socat stdio unix-connect:/tmp/sock1
2772 F.2.0.0.pxname.1:MGP:str:private-frontend
2773 F.2.0.1.svname.1:MGP:str:FRONTEND
2774 F.2.0.8.bin.1:MGP:u64:0
2775 F.2.0.9.bout.1:MGP:u64:0
2776 F.2.0.40.hrsp_2xx.1:MGP:u64:0
2777 L.2.1.0.pxname.1:MGP:str:private-frontend
2778 L.2.1.1.svname.1:MGP:str:sock-1
2779 L.2.1.17.status.1:MGP:str:OPEN
2780 L.2.1.73.addr.1:MGP:str:0.0.0.0:8001
2781 S.3.13.60.rtime.1:MCP:u32:0
2782 S.3.13.61.ttime.1:MCP:u32:0
2783 S.3.13.62.agent_status.1:MGP:str:L4TOUT
2784 S.3.13.64.agent_duration.1:MGP:u64:2001
2785 S.3.13.65.check_desc.1:MCP:str:Layer4 timeout
2786 S.3.13.66.agent_desc.1:MCP:str:Layer4 timeout
2787 S.3.13.67.check_rise.1:MCP:u32:2
2788 S.3.13.68.check_fall.1:MCP:u32:3
2789 S.3.13.69.check_health.1:SGP:u32:0
2790 S.3.13.70.agent_rise.1:MaP:u32:1
2791 S.3.13.71.agent_fall.1:SGP:u32:1
2792 S.3.13.72.agent_health.1:SGP:u32:1
2793 S.3.13.73.addr.1:MCP:str:1.255.255.255:8888
2794 S.3.13.75.mode.1:MAP:str:http
2795 B.3.0.0.pxname.1:MGP:str:private-backend
2796 B.3.0.1.svname.1:MGP:str:BACKEND
2797 B.3.0.2.qcur.1:MGP:u32:0
2798 B.3.0.3.qmax.1:MGP:u32:0
2799 B.3.0.4.scur.1:MGP:u32:0
2800 B.3.0.5.smax.1:MGP:u32:0
2801 B.3.0.6.slim.1:MGP:u32:1000
2802 B.3.0.55.lastsess.1:MMP:s32:-1
2803 (...)
2804
Simon Horman1084a362016-11-21 17:00:24 +01002805 In the typed format, the presence of the process ID at the end of the
2806 first column makes it very easy to visually aggregate outputs from
2807 multiple processes, as show in the example below where each line appears
2808 for each process :
Willy Tarreau5d8b9792016-03-11 11:09:34 +01002809
2810 $ ( echo show stat typed | socat /var/run/haproxy.sock1 - ; \
2811 echo show stat typed | socat /var/run/haproxy.sock2 - ) | \
2812 sort -t . -k 1,1 -k 2,2n -k 3,3n -k 4,4n -k 5,5 -k 6,6n
2813 B.3.0.0.pxname.1:MGP:str:private-backend
2814 B.3.0.0.pxname.2:MGP:str:private-backend
2815 B.3.0.1.svname.1:MGP:str:BACKEND
2816 B.3.0.1.svname.2:MGP:str:BACKEND
2817 B.3.0.2.qcur.1:MGP:u32:0
2818 B.3.0.2.qcur.2:MGP:u32:0
2819 B.3.0.3.qmax.1:MGP:u32:0
2820 B.3.0.3.qmax.2:MGP:u32:0
2821 B.3.0.4.scur.1:MGP:u32:0
2822 B.3.0.4.scur.2:MGP:u32:0
2823 B.3.0.5.smax.1:MGP:u32:0
2824 B.3.0.5.smax.2:MGP:u32:0
2825 B.3.0.6.slim.1:MGP:u32:1000
2826 B.3.0.6.slim.2:MGP:u32:1000
2827 (...)
Willy Tarreau44aed902015-10-13 14:45:29 +02002828
Simon Horman05ee2132017-01-04 09:37:25 +01002829 The format of JSON output is described in a schema which may be output
Simon Horman6f6bb382017-01-04 09:37:26 +01002830 using "show schema json".
2831
2832 The JSON output contains no extra whitespace in order to reduce the
2833 volume of output. For human consumption passing the output through a
2834 pretty printer may be helpful. Example :
2835
2836 $ echo "show stat json" | socat /var/run/haproxy.sock stdio | \
2837 python -m json.tool
Simon Horman05ee2132017-01-04 09:37:25 +01002838
2839 The JSON output contains no extra whitespace in order to reduce the
2840 volume of output. For human consumption passing the output through a
2841 pretty printer may be helpful. Example :
2842
2843 $ echo "show stat json" | socat /var/run/haproxy.sock stdio | \
2844 python -m json.tool
2845
William Lallemandd4f946c2019-12-05 10:26:40 +01002846show ssl cert [<filename>]
Remi Tricot-Le Bretonb5f0fac2021-04-14 16:19:29 +02002847 Display the list of certificates used on frontends and backends.
2848 If a filename is prefixed by an asterisk, it is a transaction which is not
2849 committed yet. If a filename is specified, it will show details about the
2850 certificate. This command can be useful to check if a certificate was well
2851 updated. You can also display details on a transaction by prefixing the
2852 filename by an asterisk.
William Lallemandd4f946c2019-12-05 10:26:40 +01002853
2854 Example :
2855
2856 $ echo "@1 show ssl cert" | socat /var/run/haproxy.master -
2857 # transaction
2858 *test.local.pem
2859 # filename
2860 test.local.pem
2861
2862 $ echo "@1 show ssl cert test.local.pem" | socat /var/run/haproxy.master -
2863 Filename: test.local.pem
2864 Serial: 03ECC19BA54B25E85ABA46EE561B9A10D26F
2865 notBefore: Sep 13 21:20:24 2019 GMT
2866 notAfter: Dec 12 21:20:24 2019 GMT
2867 Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
2868 Subject: /CN=test.local
2869 Subject Alternative Name: DNS:test.local, DNS:imap.test.local
2870 Algorithm: RSA2048
2871 SHA1 FingerPrint: 417A11CAE25F607B24F638B4A8AEE51D1E211477
2872
2873 $ echo "@1 show ssl cert *test.local.pem" | socat /var/run/haproxy.master -
2874 Filename: *test.local.pem
2875 [...]
2876
William Lallemandc69f02d2020-04-06 19:07:03 +02002877show ssl crt-list [-n] [<filename>]
William Lallemandaccac232020-04-02 17:42:51 +02002878 Display the list of crt-list and directories used in the HAProxy
William Lallemandc69f02d2020-04-06 19:07:03 +02002879 configuration. If a filename is specified, dump the content of a crt-list or
2880 a directory. Once dumped the output can be used as a crt-list file.
2881 The '-n' option can be used to display the line number, which is useful when
2882 combined with the 'del ssl crt-list' option when a entry is duplicated. The
2883 output with the '-n' option is not compatible with the crt-list format and
2884 not loadable by haproxy.
William Lallemandaccac232020-04-02 17:42:51 +02002885
2886 Example:
William Lallemandc69f02d2020-04-06 19:07:03 +02002887 echo "show ssl crt-list -n localhost.crt-list" | socat /tmp/sock1 -
William Lallemandaccac232020-04-02 17:42:51 +02002888 # localhost.crt-list
William Lallemandc69f02d2020-04-06 19:07:03 +02002889 common.pem:1 !not.test1.com *.test1.com !localhost
2890 common.pem:2
2891 ecdsa.pem:3 [verify none allow-0rtt ssl-min-ver TLSv1.0 ssl-max-ver TLSv1.3] localhost !www.test1.com
2892 ecdsa.pem:4 [verify none allow-0rtt ssl-min-ver TLSv1.0 ssl-max-ver TLSv1.3]
William Lallemandaccac232020-04-02 17:42:51 +02002893
Willy Tarreau44aed902015-10-13 14:45:29 +02002894show table
2895 Dump general information on all known stick-tables. Their name is returned
2896 (the name of the proxy which holds them), their type (currently zero, always
2897 IP), their size in maximum possible number of entries, and the number of
2898 entries currently in use.
2899
2900 Example :
2901 $ echo "show table" | socat stdio /tmp/sock1
2902 >>> # table: front_pub, type: ip, size:204800, used:171454
2903 >>> # table: back_rdp, type: ip, size:204800, used:0
2904
Adis Nezirovic1a693fc2020-01-16 15:19:29 +01002905show table <name> [ data.<type> <operator> <value> [data.<type> ...]] | [ key <key> ]
Willy Tarreau44aed902015-10-13 14:45:29 +02002906 Dump contents of stick-table <name>. In this mode, a first line of generic
2907 information about the table is reported as with "show table", then all
2908 entries are dumped. Since this can be quite heavy, it is possible to specify
2909 a filter in order to specify what entries to display.
2910
2911 When the "data." form is used the filter applies to the stored data (see
2912 "stick-table" in section 4.2). A stored data type must be specified
2913 in <type>, and this data type must be stored in the table otherwise an
2914 error is reported. The data is compared according to <operator> with the
2915 64-bit integer <value>. Operators are the same as with the ACLs :
2916
2917 - eq : match entries whose data is equal to this value
2918 - ne : match entries whose data is not equal to this value
2919 - le : match entries whose data is less than or equal to this value
2920 - ge : match entries whose data is greater than or equal to this value
2921 - lt : match entries whose data is less than this value
2922 - gt : match entries whose data is greater than this value
2923
Adis Nezirovic1a693fc2020-01-16 15:19:29 +01002924 In this form, you can use multiple data filter entries, up to a maximum
2925 defined during build time (4 by default).
Willy Tarreau44aed902015-10-13 14:45:29 +02002926
2927 When the key form is used the entry <key> is shown. The key must be of the
2928 same type as the table, which currently is limited to IPv4, IPv6, integer,
2929 and string.
2930
2931 Example :
2932 $ echo "show table http_proxy" | socat stdio /tmp/sock1
2933 >>> # table: http_proxy, type: ip, size:204800, used:2
2934 >>> 0x80e6a4c: key=127.0.0.1 use=0 exp=3594729 gpc0=0 conn_rate(30000)=1 \
2935 bytes_out_rate(60000)=187
2936 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
2937 bytes_out_rate(60000)=191
2938
2939 $ echo "show table http_proxy data.gpc0 gt 0" | socat stdio /tmp/sock1
2940 >>> # table: http_proxy, type: ip, size:204800, used:2
2941 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
2942 bytes_out_rate(60000)=191
2943
2944 $ echo "show table http_proxy data.conn_rate gt 5" | \
2945 socat stdio /tmp/sock1
2946 >>> # table: http_proxy, type: ip, size:204800, used:2
2947 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
2948 bytes_out_rate(60000)=191
2949
2950 $ echo "show table http_proxy key 127.0.0.2" | \
2951 socat stdio /tmp/sock1
2952 >>> # table: http_proxy, type: ip, size:204800, used:2
2953 >>> 0x80e6a80: key=127.0.0.2 use=0 exp=3594740 gpc0=1 conn_rate(30000)=10 \
2954 bytes_out_rate(60000)=191
2955
2956 When the data criterion applies to a dynamic value dependent on time such as
2957 a bytes rate, the value is dynamically computed during the evaluation of the
2958 entry in order to decide whether it has to be dumped or not. This means that
2959 such a filter could match for some time then not match anymore because as
2960 time goes, the average event rate drops.
2961
2962 It is possible to use this to extract lists of IP addresses abusing the
2963 service, in order to monitor them or even blacklist them in a firewall.
2964 Example :
2965 $ echo "show table http_proxy data.gpc0 gt 0" \
2966 | socat stdio /tmp/sock1 \
2967 | fgrep 'key=' | cut -d' ' -f2 | cut -d= -f2 > abusers-ip.txt
2968 ( or | awk '/key/{ print a[split($2,a,"=")]; }' )
2969
Willy Tarreau7eff06e2021-01-29 11:32:55 +01002970show tasks
2971 Dumps the number of tasks currently in the run queue, with the number of
2972 occurrences for each function, and their average latency when it's known
2973 (for pure tasks with task profiling enabled). The dump is a snapshot of the
2974 instant it's done, and there may be variations depending on what tasks are
2975 left in the queue at the moment it happens, especially in mono-thread mode
2976 as there's less chance that I/Os can refill the queue (unless the queue is
2977 full). This command takes exclusive access to the process and can cause
2978 minor but measurable latencies when issued on a highly loaded process, so
2979 it must not be abused by monitoring bots.
2980
Willy Tarreau4e2b6462019-05-16 17:44:30 +02002981show threads
2982 Dumps some internal states and structures for each thread, that may be useful
2983 to help developers understand a problem. The output tries to be readable by
Willy Tarreauc7091d82019-05-17 10:08:49 +02002984 showing one block per thread. When haproxy is built with USE_THREAD_DUMP=1,
2985 an advanced dump mechanism involving thread signals is used so that each
2986 thread can dump its own state in turn. Without this option, the thread
2987 processing the command shows all its details but the other ones are less
Willy Tarreaue6a02fa2019-05-22 07:06:44 +02002988 detailed. A star ('*') is displayed in front of the thread handling the
2989 command. A right angle bracket ('>') may also be displayed in front of
2990 threads which didn't make any progress since last invocation of this command,
2991 indicating a bug in the code which must absolutely be reported. When this
2992 happens between two threads it usually indicates a deadlock. If a thread is
2993 alone, it's a different bug like a corrupted list. In all cases the process
2994 needs is not fully functional anymore and needs to be restarted.
2995
2996 The output format is purposely not documented so that it can easily evolve as
2997 new needs are identified, without having to maintain any form of backwards
2998 compatibility, and just like with "show activity", the values are meaningless
2999 without the code at hand.
Willy Tarreau4e2b6462019-05-16 17:44:30 +02003000
William Lallemandbb933462016-05-31 21:09:53 +02003001show tls-keys [id|*]
3002 Dump all loaded TLS ticket keys references. The TLS ticket key reference ID
3003 and the file from which the keys have been loaded is shown. Both of those
3004 can be used to update the TLS keys using "set ssl tls-key". If an ID is
3005 specified as parameter, it will dump the tickets, using * it will dump every
3006 keys from every references.
Willy Tarreau44aed902015-10-13 14:45:29 +02003007
Simon Horman6f6bb382017-01-04 09:37:26 +01003008show schema json
3009 Dump the schema used for the output of "show info json" and "show stat json".
3010
3011 The contains no extra whitespace in order to reduce the volume of output.
3012 For human consumption passing the output through a pretty printer may be
3013 helpful. Example :
3014
3015 $ echo "show schema json" | socat /var/run/haproxy.sock stdio | \
3016 python -m json.tool
3017
3018 The schema follows "JSON Schema" (json-schema.org) and accordingly
3019 verifiers may be used to verify the output of "show info json" and "show
3020 stat json" against the schema.
3021
Willy Tarreauf909c912019-08-22 20:06:04 +02003022show trace [<source>]
3023 Show the current trace status. For each source a line is displayed with a
3024 single-character status indicating if the trace is stopped, waiting, or
3025 running. The output sink used by the trace is indicated (or "none" if none
3026 was set), as well as the number of dropped events in this sink, followed by a
3027 brief description of the source. If a source name is specified, a detailed
3028 list of all events supported by the source, and their status for each action
3029 (report, start, pause, stop), indicated by a "+" if they are enabled, or a
3030 "-" otherwise. All these events are independent and an event might trigger
3031 a start without being reported and conversely.
Simon Horman6f6bb382017-01-04 09:37:26 +01003032
Willy Tarreau44aed902015-10-13 14:45:29 +02003033shutdown frontend <frontend>
3034 Completely delete the specified frontend. All the ports it was bound to will
3035 be released. It will not be possible to enable the frontend anymore after
3036 this operation. This is intended to be used in environments where stopping a
3037 proxy is not even imaginable but a misconfigured proxy must be fixed. That
3038 way it's possible to release the port and bind it into another process to
3039 restore operations. The frontend will not appear at all on the stats page
3040 once it is terminated.
3041
3042 The frontend may be specified either by its name or by its numeric ID,
3043 prefixed with a sharp ('#').
3044
3045 This command is restricted and can only be issued on sockets configured for
3046 level "admin".
3047
3048shutdown session <id>
3049 Immediately terminate the session matching the specified session identifier.
3050 This identifier is the first field at the beginning of the lines in the dumps
3051 of "show sess" (it corresponds to the session pointer). This can be used to
3052 terminate a long-running session without waiting for a timeout or when an
3053 endless transfer is ongoing. Such terminated sessions are reported with a 'K'
3054 flag in the logs.
3055
3056shutdown sessions server <backend>/<server>
3057 Immediately terminate all the sessions attached to the specified server. This
3058 can be used to terminate long-running sessions after a server is put into
3059 maintenance mode, for instance. Such terminated sessions are reported with a
3060 'K' flag in the logs.
3061
Willy Tarreauf909c912019-08-22 20:06:04 +02003062trace
3063 The "trace" command alone lists the trace sources, their current status, and
3064 their brief descriptions. It is only meant as a menu to enter next levels,
3065 see other "trace" commands below.
3066
3067trace 0
3068 Immediately stops all traces. This is made to be used as a quick solution
3069 to terminate a debugging session or as an emergency action to be used in case
3070 complex traces were enabled on multiple sources and impact the service.
3071
3072trace <source> event [ [+|-|!]<name> ]
3073 Without argument, this will list all the events supported by the designated
3074 source. They are prefixed with a "-" if they are not enabled, or a "+" if
3075 they are enabled. It is important to note that a single trace may be labelled
3076 with multiple events, and as long as any of the enabled events matches one of
3077 the events labelled on the trace, the event will be passed to the trace
3078 subsystem. For example, receiving an HTTP/2 frame of type HEADERS may trigger
3079 a frame event and a stream event since the frame creates a new stream. If
3080 either the frame event or the stream event are enabled for this source, the
3081 frame will be passed to the trace framework.
3082
3083 With an argument, it is possible to toggle the state of each event and
3084 individually enable or disable them. Two special keywords are supported,
3085 "none", which matches no event, and is used to disable all events at once,
3086 and "any" which matches all events, and is used to enable all events at
3087 once. Other events are specific to the event source. It is possible to
3088 enable one event by specifying its name, optionally prefixed with '+' for
3089 better readability. It is possible to disable one event by specifying its
3090 name prefixed by a '-' or a '!'.
3091
3092 One way to completely disable a trace source is to pass "event none", and
3093 this source will instantly be totally ignored.
3094
3095trace <source> level [<level>]
Willy Tarreau2ea549b2019-08-29 08:01:48 +02003096 Without argument, this will list all trace levels for this source, and the
Willy Tarreauf909c912019-08-22 20:06:04 +02003097 current one will be indicated by a star ('*') prepended in front of it. With
Willy Tarreau2ea549b2019-08-29 08:01:48 +02003098 an argument, this will change the trace level to the specified level. Detail
Willy Tarreauf909c912019-08-22 20:06:04 +02003099 levels are a form of filters that are applied before reporting the events.
Willy Tarreau2ea549b2019-08-29 08:01:48 +02003100 These filters are used to selectively include or exclude events depending on
3101 their level of importance. For example a developer might need to know
3102 precisely where in the code an HTTP header was considered invalid while the
3103 end user may not even care about this header's validity at all. There are
3104 currently 5 distinct levels for a trace :
Willy Tarreauf909c912019-08-22 20:06:04 +02003105
3106 user this will report information that are suitable for use by a
3107 regular haproxy user who wants to observe his traffic.
3108 Typically some HTTP requests and responses will be reported
3109 without much detail. Most sources will set this as the
3110 default level to ease operations.
3111
Willy Tarreau2ea549b2019-08-29 08:01:48 +02003112 proto in addition to what is reported at the "user" level, it also
3113 displays protocol-level updates. This can for example be the
3114 frame types or HTTP headers after decoding.
Willy Tarreauf909c912019-08-22 20:06:04 +02003115
3116 state in addition to what is reported at the "proto" level, it
3117 will also display state transitions (or failed transitions)
3118 which happen in parsers, so this will show attempts to
3119 perform an operation while the "proto" level only shows
3120 the final operation.
3121
Willy Tarreau2ea549b2019-08-29 08:01:48 +02003122 data in addition to what is reported at the "state" level, it
3123 will also include data transfers between the various layers.
3124
Willy Tarreauf909c912019-08-22 20:06:04 +02003125 developer it reports everything available, which can include advanced
3126 information such as "breaking out of this loop" that are
3127 only relevant to a developer trying to understand a bug that
Willy Tarreau09fb0df2019-08-29 08:40:59 +02003128 only happens once in a while in field. Function names are
3129 only reported at this level.
Willy Tarreauf909c912019-08-22 20:06:04 +02003130
3131 It is highly recommended to always use the "user" level only and switch to
3132 other levels only if instructed to do so by a developer. Also it is a good
3133 idea to first configure the events before switching to higher levels, as it
3134 may save from dumping many lines if no filter is applied.
3135
3136trace <source> lock [criterion]
3137 Without argument, this will list all the criteria supported by this source
3138 for lock-on processing, and display the current choice by a star ('*') in
3139 front of it. Lock-on means that the source will focus on the first matching
3140 event and only stick to the criterion which triggered this event, and ignore
3141 all other ones until the trace stops. This allows for example to take a trace
3142 on a single connection or on a single stream. The following criteria are
3143 supported by some traces, though not necessarily all, since some of them
3144 might not be available to the source :
3145
3146 backend lock on the backend that started the trace
3147 connection lock on the connection that started the trace
3148 frontend lock on the frontend that started the trace
3149 listener lock on the listener that started the trace
3150 nothing do not lock on anything
3151 server lock on the server that started the trace
3152 session lock on the session that started the trace
3153 thread lock on the thread that started the trace
3154
3155 In addition to this, each source may provide up to 4 specific criteria such
3156 as internal states or connection IDs. For example in HTTP/2 it is possible
3157 to lock on the H2 stream and ignore other streams once a strace starts.
3158
3159 When a criterion is passed in argument, this one is used instead of the
3160 other ones and any existing tracking is immediately terminated so that it can
3161 restart with the new criterion. The special keyword "nothing" is supported by
3162 all sources to permanently disable tracking.
3163
3164trace <source> { pause | start | stop } [ [+|-|!]event]
3165 Without argument, this will list the events enabled to automatically pause,
3166 start, or stop a trace for this source. These events are specific to each
3167 trace source. With an argument, this will either enable the event for the
3168 specified action (if optionally prefixed by a '+') or disable it (if
3169 prefixed by a '-' or '!'). The special keyword "now" is not an event and
3170 requests to take the action immediately. The keywords "none" and "any" are
3171 supported just like in "trace event".
3172
3173 The 3 supported actions are respectively "pause", "start" and "stop". The
3174 "pause" action enumerates events which will cause a running trace to stop and
3175 wait for a new start event to restart it. The "start" action enumerates the
3176 events which switch the trace into the waiting mode until one of the start
3177 events appears. And the "stop" action enumerates the events which definitely
3178 stop the trace until it is manually enabled again. In practice it makes sense
3179 to manually start a trace using "start now" without caring about events, and
3180 to stop it using "stop now". In order to capture more subtle event sequences,
3181 setting "start" to a normal event (like receiving an HTTP request) and "stop"
3182 to a very rare event like emitting a certain error, will ensure that the last
3183 captured events will match the desired criteria. And the pause event is
3184 useful to detect the end of a sequence, disable the lock-on and wait for
3185 another opportunity to take a capture. In this case it can make sense to
3186 enable lock-on to spot only one specific criterion (e.g. a stream), and have
3187 "start" set to anything that starts this criterion (e.g. all events which
3188 create a stream), "stop" set to the expected anomaly, and "pause" to anything
3189 that ends that criterion (e.g. any end of stream event). In this case the
3190 trace log will contain complete sequences of perfectly clean series affecting
3191 a single object, until the last sequence containing everything from the
3192 beginning to the anomaly.
3193
3194trace <source> sink [<sink>]
3195 Without argument, this will list all event sinks available for this source,
3196 and the currently configured one will have a star ('*') prepended in front
3197 of it. Sink "none" is always available and means that all events are simply
3198 dropped, though their processing is not ignored (e.g. lock-on does occur).
3199 Other sinks are available depending on configuration and build options, but
3200 typically "stdout" and "stderr" will be usable in debug mode, and in-memory
3201 ring buffers should be available as well. When a name is specified, the sink
3202 instantly changes for the specified source. Events are not changed during a
3203 sink change. In the worst case some may be lost if an invalid sink is used
3204 (or "none"), but operations do continue to a different destination.
3205
Willy Tarreau370a6942019-08-29 08:24:16 +02003206trace <source> verbosity [<level>]
3207 Without argument, this will list all verbosity levels for this source, and the
3208 current one will be indicated by a star ('*') prepended in front of it. With
3209 an argument, this will change the verbosity level to the specified one.
3210
3211 Verbosity levels indicate how far the trace decoder should go to provide
3212 detailed information. It depends on the trace source, since some sources will
3213 not even provide a specific decoder. Level "quiet" is always available and
3214 disables any decoding. It can be useful when trying to figure what's
3215 happening before trying to understand the details, since it will have a very
3216 low impact on performance and trace size. When no verbosity levels are
3217 declared by a source, level "default" is available and will cause a decoder
3218 to be called when specified in the traces. It is an opportunistic decoding.
3219 When the source declares some verbosity levels, these ones are listed with
3220 a description of what they correspond to. In this case the trace decoder
3221 provided by the source will be as accurate as possible based on the
3222 information available at the trace point. The first level above "quiet" is
3223 set by default.
3224
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003225
William Lallemand142db372018-12-11 18:56:45 +010032269.4. Master CLI
3227---------------
3228
3229The master CLI is a socket bound to the master process in master-worker mode.
3230This CLI gives access to the unix socket commands in every running or leaving
3231processes and allows a basic supervision of those processes.
3232
3233The master CLI is configurable only from the haproxy program arguments with
3234the -S option. This option also takes bind options separated by commas.
3235
3236Example:
3237
3238 # haproxy -W -S 127.0.0.1:1234 -f test1.cfg
3239 # haproxy -Ws -S /tmp/master-socket,uid,1000,gid,1000,mode,600 -f test1.cfg
William Lallemandb7ea1412018-12-13 09:05:47 +01003240 # haproxy -W -S /tmp/master-socket,level,user -f test1.cfg
William Lallemand142db372018-12-11 18:56:45 +01003241
3242The master CLI introduces a new 'show proc' command to surpervise the
3243processes:
3244
3245Example:
3246
3247 $ echo 'show proc' | socat /var/run/haproxy-master.sock -
William Lallemand1dc69632019-06-12 19:11:33 +02003248 #<PID> <type> <relative PID> <reloads> <uptime> <version>
3249 1162 master 0 5 0d00h02m07s 2.0-dev7-0124c9-7
William Lallemand142db372018-12-11 18:56:45 +01003250 # workers
William Lallemand1dc69632019-06-12 19:11:33 +02003251 1271 worker 1 0 0d00h00m00s 2.0-dev7-0124c9-7
3252 1272 worker 2 0 0d00h00m00s 2.0-dev7-0124c9-7
William Lallemand142db372018-12-11 18:56:45 +01003253 # old workers
William Lallemand1dc69632019-06-12 19:11:33 +02003254 1233 worker [was: 1] 3 0d00h00m43s 2.0-dev3-6019f6-289
William Lallemand142db372018-12-11 18:56:45 +01003255
3256
3257In this example, the master has been reloaded 5 times but one of the old
3258worker is still running and survived 3 reloads. You could access the CLI of
3259this worker to understand what's going on.
3260
Willy Tarreau52880f92018-12-15 13:30:03 +01003261When the prompt is enabled (via the "prompt" command), the context the CLI is
3262working on is displayed in the prompt. The master is identified by the "master"
3263string, and other processes are identified with their PID. In case the last
3264reload failed, the master prompt will be changed to "master[ReloadFailed]>" so
3265that it becomes visible that the process is still running on the previous
3266configuration and that the new configuration is not operational.
3267
William Lallemand142db372018-12-11 18:56:45 +01003268The master CLI uses a special prefix notation to access the multiple
3269processes. This notation is easily identifiable as it begins by a @.
3270
3271A @ prefix can be followed by a relative process number or by an exclamation
3272point and a PID. (e.g. @1 or @!1271). A @ alone could be use to specify the
3273master. Leaving processes are only accessible with the PID as relative process
3274number are only usable with the current processes.
3275
3276Examples:
3277
3278 $ socat /var/run/haproxy-master.sock readline
3279 prompt
3280 master> @1 show info; @2 show info
3281 [...]
3282 Process_num: 1
3283 Pid: 1271
3284 [...]
3285 Process_num: 2
3286 Pid: 1272
3287 [...]
3288 master>
3289
3290 $ echo '@!1271 show info; @!1272 show info' | socat /var/run/haproxy-master.sock -
3291 [...]
3292
3293A prefix could be use as a command, which will send every next commands to
3294the specified process.
3295
3296Examples:
3297
3298 $ socat /var/run/haproxy-master.sock readline
3299 prompt
3300 master> @1
3301 1271> show info
3302 [...]
3303 1271> show stat
3304 [...]
3305 1271> @
3306 master>
3307
3308 $ echo '@1; show info; show stat; @2; show info; show stat' | socat /var/run/haproxy-master.sock -
3309 [...]
3310
William Lallemanda57b7e32018-12-14 21:11:31 +01003311You can also reload the HAProxy master process with the "reload" command which
3312does the same as a `kill -USR2` on the master process, provided that the user
3313has at least "operator" or "admin" privileges.
3314
3315Example:
3316
varnav5a3fe9f2021-05-10 10:29:57 -04003317 $ echo "reload" | socat /var/run/haproxy-master.sock stdin
William Lallemanda57b7e32018-12-14 21:11:31 +01003318
3319Note that a reload will close the connection to the master CLI.
3320
William Lallemand142db372018-12-11 18:56:45 +01003321
Willy Tarreau2212e6a2015-10-13 14:40:55 +0200332210. Tricks for easier configuration management
3323----------------------------------------------
3324
3325It is very common that two HAProxy nodes constituting a cluster share exactly
3326the same configuration modulo a few addresses. Instead of having to maintain a
3327duplicate configuration for each node, which will inevitably diverge, it is
3328possible to include environment variables in the configuration. Thus multiple
3329configuration may share the exact same file with only a few different system
3330wide environment variables. This started in version 1.5 where only addresses
3331were allowed to include environment variables, and 1.6 goes further by
3332supporting environment variables everywhere. The syntax is the same as in the
3333UNIX shell, a variable starts with a dollar sign ('$'), followed by an opening
3334curly brace ('{'), then the variable name followed by the closing brace ('}').
3335Except for addresses, environment variables are only interpreted in arguments
3336surrounded with double quotes (this was necessary not to break existing setups
3337using regular expressions involving the dollar symbol).
3338
3339Environment variables also make it convenient to write configurations which are
3340expected to work on various sites where only the address changes. It can also
3341permit to remove passwords from some configs. Example below where the the file
3342"site1.env" file is sourced by the init script upon startup :
3343
3344 $ cat site1.env
3345 LISTEN=192.168.1.1
3346 CACHE_PFX=192.168.11
3347 SERVER_PFX=192.168.22
3348 LOGGER=192.168.33.1
3349 STATSLP=admin:pa$$w0rd
3350 ABUSERS=/etc/haproxy/abuse.lst
3351 TIMEOUT=10s
3352
3353 $ cat haproxy.cfg
3354 global
3355 log "${LOGGER}:514" local0
3356
3357 defaults
3358 mode http
3359 timeout client "${TIMEOUT}"
3360 timeout server "${TIMEOUT}"
3361 timeout connect 5s
3362
3363 frontend public
3364 bind "${LISTEN}:80"
3365 http-request reject if { src -f "${ABUSERS}" }
3366 stats uri /stats
3367 stats auth "${STATSLP}"
3368 use_backend cache if { path_end .jpg .css .ico }
3369 default_backend server
3370
3371 backend cache
3372 server cache1 "${CACHE_PFX}.1:18080" check
3373 server cache2 "${CACHE_PFX}.2:18080" check
3374
3375 backend server
3376 server cache1 "${SERVER_PFX}.1:8080" check
3377 server cache2 "${SERVER_PFX}.2:8080" check
3378
3379
338011. Well-known traps to avoid
3381-----------------------------
3382
3383Once in a while, someone reports that after a system reboot, the haproxy
3384service wasn't started, and that once they start it by hand it works. Most
3385often, these people are running a clustered IP address mechanism such as
3386keepalived, to assign the service IP address to the master node only, and while
3387it used to work when they used to bind haproxy to address 0.0.0.0, it stopped
3388working after they bound it to the virtual IP address. What happens here is
3389that when the service starts, the virtual IP address is not yet owned by the
3390local node, so when HAProxy wants to bind to it, the system rejects this
3391because it is not a local IP address. The fix doesn't consist in delaying the
3392haproxy service startup (since it wouldn't stand a restart), but instead to
3393properly configure the system to allow binding to non-local addresses. This is
3394easily done on Linux by setting the net.ipv4.ip_nonlocal_bind sysctl to 1. This
3395is also needed in order to transparently intercept the IP traffic that passes
3396through HAProxy for a specific target address.
3397
3398Multi-process configurations involving source port ranges may apparently seem
3399to work but they will cause some random failures under high loads because more
3400than one process may try to use the same source port to connect to the same
3401server, which is not possible. The system will report an error and a retry will
3402happen, picking another port. A high value in the "retries" parameter may hide
3403the effect to a certain extent but this also comes with increased CPU usage and
3404processing time. Logs will also report a certain number of retries. For this
3405reason, port ranges should be avoided in multi-process configurations.
3406
Dan Lloyd8e48b872016-07-01 21:01:18 -04003407Since HAProxy uses SO_REUSEPORT and supports having multiple independent
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003408processes bound to the same IP:port, during troubleshooting it can happen that
3409an old process was not stopped before a new one was started. This provides
3410absurd test results which tend to indicate that any change to the configuration
3411is ignored. The reason is that in fact even the new process is restarted with a
3412new configuration, the old one also gets some incoming connections and
3413processes them, returning unexpected results. When in doubt, just stop the new
3414process and try again. If it still works, it very likely means that an old
3415process remains alive and has to be stopped. Linux's "netstat -lntp" is of good
3416help here.
3417
3418When adding entries to an ACL from the command line (eg: when blacklisting a
3419source address), it is important to keep in mind that these entries are not
3420synchronized to the file and that if someone reloads the configuration, these
3421updates will be lost. While this is often the desired effect (for blacklisting)
3422it may not necessarily match expectations when the change was made as a fix for
3423a problem. See the "add acl" action of the CLI interface.
3424
3425
342612. Debugging and performance issues
3427------------------------------------
3428
3429When HAProxy is started with the "-d" option, it will stay in the foreground
3430and will print one line per event, such as an incoming connection, the end of a
3431connection, and for each request or response header line seen. This debug
3432output is emitted before the contents are processed, so they don't consider the
3433local modifications. The main use is to show the request and response without
3434having to run a network sniffer. The output is less readable when multiple
3435connections are handled in parallel, though the "debug2ansi" and "debug2html"
3436scripts found in the examples/ directory definitely help here by coloring the
3437output.
3438
3439If a request or response is rejected because HAProxy finds it is malformed, the
3440best thing to do is to connect to the CLI and issue "show errors", which will
3441report the last captured faulty request and response for each frontend and
3442backend, with all the necessary information to indicate precisely the first
3443character of the input stream that was rejected. This is sometimes needed to
3444prove to customers or to developers that a bug is present in their code. In
3445this case it is often possible to relax the checks (but still keep the
3446captures) using "option accept-invalid-http-request" or its equivalent for
3447responses coming from the server "option accept-invalid-http-response". Please
3448see the configuration manual for more details.
3449
3450Example :
3451
3452 > show errors
3453 Total events captured on [13/Oct/2015:13:43:47.169] : 1
3454
3455 [13/Oct/2015:13:43:40.918] frontend HAProxyLocalStats (#2): invalid request
3456 backend <NONE> (#-1), server <NONE> (#-1), event #0
3457 src 127.0.0.1:51981, session #0, session flags 0x00000080
3458 HTTP msg state 26, msg flags 0x00000000, tx flags 0x00000000
3459 HTTP chunk len 0 bytes, HTTP body len 0 bytes
3460 buffer flags 0x00808002, out 0 bytes, total 31 bytes
3461 pending 31 bytes, wrapping at 8040, error at position 13:
3462
3463 00000 GET /invalid request HTTP/1.1\r\n
3464
3465
3466The output of "show info" on the CLI provides a number of useful information
3467regarding the maximum connection rate ever reached, maximum SSL key rate ever
3468reached, and in general all information which can help to explain temporary
3469issues regarding CPU or memory usage. Example :
3470
3471 > show info
3472 Name: HAProxy
3473 Version: 1.6-dev7-e32d18-17
3474 Release_date: 2015/10/12
3475 Nbproc: 1
3476 Process_num: 1
3477 Pid: 7949
3478 Uptime: 0d 0h02m39s
3479 Uptime_sec: 159
3480 Memmax_MB: 0
3481 Ulimit-n: 120032
3482 Maxsock: 120032
3483 Maxconn: 60000
3484 Hard_maxconn: 60000
3485 CurrConns: 0
3486 CumConns: 3
3487 CumReq: 3
3488 MaxSslConns: 0
3489 CurrSslConns: 0
3490 CumSslConns: 0
3491 Maxpipes: 0
3492 PipesUsed: 0
3493 PipesFree: 0
3494 ConnRate: 0
3495 ConnRateLimit: 0
3496 MaxConnRate: 1
3497 SessRate: 0
3498 SessRateLimit: 0
3499 MaxSessRate: 1
3500 SslRate: 0
3501 SslRateLimit: 0
3502 MaxSslRate: 0
3503 SslFrontendKeyRate: 0
3504 SslFrontendMaxKeyRate: 0
3505 SslFrontendSessionReuse_pct: 0
3506 SslBackendKeyRate: 0
3507 SslBackendMaxKeyRate: 0
3508 SslCacheLookups: 0
3509 SslCacheMisses: 0
3510 CompressBpsIn: 0
3511 CompressBpsOut: 0
3512 CompressBpsRateLim: 0
3513 ZlibMemUsage: 0
3514 MaxZlibMemUsage: 0
3515 Tasks: 5
3516 Run_queue: 1
3517 Idle_pct: 100
3518 node: wtap
3519 description:
3520
3521When an issue seems to randomly appear on a new version of HAProxy (eg: every
3522second request is aborted, occasional crash, etc), it is worth trying to enable
Dan Lloyd8e48b872016-07-01 21:01:18 -04003523memory poisoning so that each call to malloc() is immediately followed by the
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003524filling of the memory area with a configurable byte. By default this byte is
35250x50 (ASCII for 'P'), but any other byte can be used, including zero (which
3526will have the same effect as a calloc() and which may make issues disappear).
Dan Lloyd8e48b872016-07-01 21:01:18 -04003527Memory poisoning is enabled on the command line using the "-dM" option. It
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003528slightly hurts performance and is not recommended for use in production. If
Dan Lloyd8e48b872016-07-01 21:01:18 -04003529an issue happens all the time with it or never happens when poisoning uses
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003530byte zero, it clearly means you've found a bug and you definitely need to
3531report it. Otherwise if there's no clear change, the problem it is not related.
3532
3533When debugging some latency issues, it is important to use both strace and
3534tcpdump on the local machine, and another tcpdump on the remote system. The
3535reason for this is that there are delays everywhere in the processing chain and
3536it is important to know which one is causing latency to know where to act. In
3537practice, the local tcpdump will indicate when the input data come in. Strace
3538will indicate when haproxy receives these data (using recv/recvfrom). Warning,
3539openssl uses read()/write() syscalls instead of recv()/send(). Strace will also
3540show when haproxy sends the data, and tcpdump will show when the system sends
3541these data to the interface. Then the external tcpdump will show when the data
3542sent are really received (since the local one only shows when the packets are
3543queued). The benefit of sniffing on the local system is that strace and tcpdump
3544will use the same reference clock. Strace should be used with "-tts200" to get
3545complete timestamps and report large enough chunks of data to read them.
3546Tcpdump should be used with "-nvvttSs0" to report full packets, real sequence
3547numbers and complete timestamps.
3548
3549In practice, received data are almost always immediately received by haproxy
3550(unless the machine has a saturated CPU or these data are invalid and not
3551delivered). If these data are received but not sent, it generally is because
3552the output buffer is saturated (ie: recipient doesn't consume the data fast
3553enough). This can be confirmed by seeing that the polling doesn't notify of
3554the ability to write on the output file descriptor for some time (it's often
3555easier to spot in the strace output when the data finally leave and then roll
3556back to see when the write event was notified). It generally matches an ACK
3557received from the recipient, and detected by tcpdump. Once the data are sent,
3558they may spend some time in the system doing nothing. Here again, the TCP
3559congestion window may be limited and not allow these data to leave, waiting for
3560an ACK to open the window. If the traffic is idle and the data take 40 ms or
3561200 ms to leave, it's a different issue (which is not an issue), it's the fact
3562that the Nagle algorithm prevents empty packets from leaving immediately, in
3563hope that they will be merged with subsequent data. HAProxy automatically
3564disables Nagle in pure TCP mode and in tunnels. However it definitely remains
3565enabled when forwarding an HTTP body (and this contributes to the performance
3566improvement there by reducing the number of packets). Some HTTP non-compliant
3567applications may be sensitive to the latency when delivering incomplete HTTP
3568response messages. In this case you will have to enable "option http-no-delay"
3569to disable Nagle in order to work around their design, keeping in mind that any
3570other proxy in the chain may similarly be impacted. If tcpdump reports that data
3571leave immediately but the other end doesn't see them quickly, it can mean there
Dan Lloyd8e48b872016-07-01 21:01:18 -04003572is a congested WAN link, a congested LAN with flow control enabled and
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003573preventing the data from leaving, or more commonly that HAProxy is in fact
3574running in a virtual machine and that for whatever reason the hypervisor has
3575decided that the data didn't need to be sent immediately. In virtualized
3576environments, latency issues are almost always caused by the virtualization
3577layer, so in order to save time, it's worth first comparing tcpdump in the VM
3578and on the external components. Any difference has to be credited to the
3579hypervisor and its accompanying drivers.
3580
3581When some TCP SACK segments are seen in tcpdump traces (using -vv), it always
3582means that the side sending them has got the proof of a lost packet. While not
3583seeing them doesn't mean there are no losses, seeing them definitely means the
3584network is lossy. Losses are normal on a network, but at a rate where SACKs are
3585not noticeable at the naked eye. If they appear a lot in the traces, it is
3586worth investigating exactly what happens and where the packets are lost. HTTP
3587doesn't cope well with TCP losses, which introduce huge latencies.
3588
3589The "netstat -i" command will report statistics per interface. An interface
3590where the Rx-Ovr counter grows indicates that the system doesn't have enough
3591resources to receive all incoming packets and that they're lost before being
3592processed by the network driver. Rx-Drp indicates that some received packets
3593were lost in the network stack because the application doesn't process them
3594fast enough. This can happen during some attacks as well. Tx-Drp means that
3595the output queues were full and packets had to be dropped. When using TCP it
Dan Lloyd8e48b872016-07-01 21:01:18 -04003596should be very rare, but will possibly indicate a saturated outgoing link.
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003597
3598
359913. Security considerations
3600---------------------------
3601
3602HAProxy is designed to run with very limited privileges. The standard way to
3603use it is to isolate it into a chroot jail and to drop its privileges to a
3604non-root user without any permissions inside this jail so that if any future
3605vulnerability were to be discovered, its compromise would not affect the rest
3606of the system.
3607
Dan Lloyd8e48b872016-07-01 21:01:18 -04003608In order to perform a chroot, it first needs to be started as a root user. It is
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003609pointless to build hand-made chroots to start the process there, these ones are
3610painful to build, are never properly maintained and always contain way more
3611bugs than the main file-system. And in case of compromise, the intruder can use
3612the purposely built file-system. Unfortunately many administrators confuse
3613"start as root" and "run as root", resulting in the uid change to be done prior
3614to starting haproxy, and reducing the effective security restrictions.
3615
3616HAProxy will need to be started as root in order to :
3617 - adjust the file descriptor limits
3618 - bind to privileged port numbers
3619 - bind to a specific network interface
3620 - transparently listen to a foreign address
3621 - isolate itself inside the chroot jail
3622 - drop to another non-privileged UID
3623
3624HAProxy may require to be run as root in order to :
3625 - bind to an interface for outgoing connections
3626 - bind to privileged source ports for outgoing connections
Dan Lloyd8e48b872016-07-01 21:01:18 -04003627 - transparently bind to a foreign address for outgoing connections
Willy Tarreau2212e6a2015-10-13 14:40:55 +02003628
3629Most users will never need the "run as root" case. But the "start as root"
3630covers most usages.
3631
3632A safe configuration will have :
3633
3634 - a chroot statement pointing to an empty location without any access
3635 permissions. This can be prepared this way on the UNIX command line :
3636
3637 # mkdir /var/empty && chmod 0 /var/empty || echo "Failed"
3638
3639 and referenced like this in the HAProxy configuration's global section :
3640
3641 chroot /var/empty
3642
3643 - both a uid/user and gid/group statements in the global section :
3644
3645 user haproxy
3646 group haproxy
3647
3648 - a stats socket whose mode, uid and gid are set to match the user and/or
3649 group allowed to access the CLI so that nobody may access it :
3650
3651 stats socket /var/run/haproxy.stat uid hatop gid hatop mode 600
3652