blob: 64b73501d22ca56760d3d4a73f7fe2ee37891a27 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01005 version 2.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreau421ed392021-01-06 17:41:32 +01007 2021/01/06
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
442.4. Time format
452.5. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020046
473. Global parameters
483.1. Process management and security
493.2. Performance tuning
503.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100513.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200523.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200533.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200543.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100553.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200563.9. Rings
William Lallemand0217b7b2020-11-18 10:41:24 +0100573.10. Log forwarding
Willy Tarreauc57f0e22009-05-10 13:12:33 +020058
594. Proxies
604.1. Proxy keywords matrix
614.2. Alphabetically sorted keywords reference
62
Davor Ocelice9ed2812017-12-25 17:49:28 +0100635. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200645.1. Bind options
655.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200665.3. Server DNS resolution
675.3.1. Global overview
685.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020069
Julien Pivotto6ccee412019-11-27 15:49:54 +0100706. Cache
716.1. Limitation
726.2. Setup
736.2.1. Cache section
746.2.2. Proxy section
75
Willy Tarreau74ca5042013-06-11 23:12:07 +0200767. Using ACLs and fetching samples
777.1. ACL basics
787.1.1. Matching booleans
797.1.2. Matching integers
807.1.3. Matching strings
817.1.4. Matching regular expressions (regexes)
827.1.5. Matching arbitrary data blocks
837.1.6. Matching IPv4 and IPv6 addresses
847.2. Using ACLs to form conditions
857.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200867.3.1. Converters
877.3.2. Fetching samples from internal states
887.3.3. Fetching samples at Layer 4
897.3.4. Fetching samples at Layer 5
907.3.5. Fetching samples from buffer contents (Layer 6)
917.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200927.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200937.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020094
958. Logging
968.1. Log levels
978.2. Log formats
988.2.1. Default log format
998.2.2. TCP log format
1008.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001018.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001028.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001038.3. Advanced logging options
1048.3.1. Disabling logging of external tests
1058.3.2. Logging before waiting for the session to terminate
1068.3.3. Raising log level upon errors
1078.3.4. Disabling logging of successful connections
1088.4. Timing events
1098.5. Session state at disconnection
1108.6. Non-printable characters
1118.7. Capturing HTTP cookies
1128.8. Capturing HTTP headers
1138.9. Examples of logs
114
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001159. Supported filters
1169.1. Trace
1179.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001189.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001199.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001209.5. fcgi-app
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +01001219.6. OpenTracing
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200122
Christopher Fauletb30b3102019-09-12 23:03:09 +020012310. FastCGI applications
12410.1. Setup
12510.1.1. Fcgi-app section
12610.1.2. Proxy section
12710.1.3. Example
12810.2. Default parameters
12910.3. Limitations
130
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200131
1321. Quick reminder about HTTP
133----------------------------
134
Davor Ocelice9ed2812017-12-25 17:49:28 +0100135When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200136fully analyzed and indexed, thus it becomes possible to build matching criteria
137on almost anything found in the contents.
138
139However, it is important to understand how HTTP requests and responses are
140formed, and how HAProxy decomposes them. It will then become easier to write
141correct rules and to debug existing configurations.
142
143
1441.1. The HTTP transaction model
145-------------------------------
146
147The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100148to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100149from the client to the server, a request is sent by the client through the
150connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200151will involve a new connection :
152
153 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
154
155In this mode, called the "HTTP close" mode, there are as many connection
156establishments as there are HTTP transactions. Since the connection is closed
157by the server after the response, the client does not need to know the content
158length.
159
160Due to the transactional nature of the protocol, it was possible to improve it
161to avoid closing a connection between two subsequent transactions. In this mode
162however, it is mandatory that the server indicates the content length for each
163response so that the client does not wait indefinitely. For this, a special
164header is used: "Content-length". This mode is called the "keep-alive" mode :
165
166 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
167
168Its advantages are a reduced latency between transactions, and less processing
169power required on the server side. It is generally better than the close mode,
170but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200171a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200172
Willy Tarreau95c4e142017-11-26 12:18:55 +0100173Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200174keep-alive, but the client does not wait for the first response to send the
175second request. This is useful for fetching large number of images composing a
176page :
177
178 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
179
180This can obviously have a tremendous benefit on performance because the network
181latency is eliminated between subsequent requests. Many HTTP agents do not
182correctly support pipelining since there is no way to associate a response with
183the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100184server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200185
Willy Tarreau95c4e142017-11-26 12:18:55 +0100186The next improvement is the multiplexed mode, as implemented in HTTP/2. This
187time, each transaction is assigned a single stream identifier, and all streams
188are multiplexed over an existing connection. Many requests can be sent in
189parallel by the client, and responses can arrive in any order since they also
190carry the stream identifier.
191
Willy Tarreau70dffda2014-01-30 03:07:23 +0100192By default HAProxy operates in keep-alive mode with regards to persistent
193connections: for each connection it processes each request and response, and
194leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100195start of a new request. When it receives HTTP/2 connections from a client, it
196processes all the requests in parallel and leaves the connection idling,
197waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200198
Christopher Faulet315b39c2018-09-21 16:26:19 +0200199HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100200 - keep alive : all requests and responses are processed (default)
201 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100202 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100203 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200204 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100205
Willy Tarreau95c4e142017-11-26 12:18:55 +0100206
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207
2081.2. HTTP request
209-----------------
210
211First, let's consider this HTTP request :
212
213 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100214 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200215 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
216 2 Host: www.mydomain.com
217 3 User-agent: my small browser
218 4 Accept: image/jpeg, image/gif
219 5 Accept: image/png
220
221
2221.2.1. The Request line
223-----------------------
224
225Line 1 is the "request line". It is always composed of 3 fields :
226
227 - a METHOD : GET
228 - a URI : /serv/login.php?lang=en&profile=2
229 - a version tag : HTTP/1.1
230
231All of them are delimited by what the standard calls LWS (linear white spaces),
232which are commonly spaces, but can also be tabs or line feeds/carriage returns
233followed by spaces/tabs. The method itself cannot contain any colon (':') and
234is limited to alphabetic letters. All those various combinations make it
235desirable that HAProxy performs the splitting itself rather than leaving it to
236the user to write a complex or inaccurate regular expression.
237
238The URI itself can have several forms :
239
240 - A "relative URI" :
241
242 /serv/login.php?lang=en&profile=2
243
244 It is a complete URL without the host part. This is generally what is
245 received by servers, reverse proxies and transparent proxies.
246
247 - An "absolute URI", also called a "URL" :
248
249 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
250
251 It is composed of a "scheme" (the protocol name followed by '://'), a host
252 name or address, optionally a colon (':') followed by a port number, then
253 a relative URI beginning at the first slash ('/') after the address part.
254 This is generally what proxies receive, but a server supporting HTTP/1.1
255 must accept this form too.
256
257 - a star ('*') : this form is only accepted in association with the OPTIONS
258 method and is not relayable. It is used to inquiry a next hop's
259 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100260
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200261 - an address:port combination : 192.168.0.12:80
262 This is used with the CONNECT method, which is used to establish TCP
263 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
264 other protocols too.
265
266In a relative URI, two sub-parts are identified. The part before the question
267mark is called the "path". It is typically the relative path to static objects
268on the server. The part after the question mark is called the "query string".
269It is mostly used with GET requests sent to dynamic scripts and is very
270specific to the language, framework or application in use.
271
Willy Tarreau95c4e142017-11-26 12:18:55 +0100272HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100273assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100274
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200275
2761.2.2. The request headers
277--------------------------
278
279The headers start at the second line. They are composed of a name at the
280beginning of the line, immediately followed by a colon (':'). Traditionally,
281an LWS is added after the colon but that's not required. Then come the values.
282Multiple identical headers may be folded into one single line, delimiting the
283values with commas, provided that their order is respected. This is commonly
284encountered in the "Cookie:" field. A header may span over multiple lines if
285the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
286define a total of 3 values for the "Accept:" header.
287
Davor Ocelice9ed2812017-12-25 17:49:28 +0100288Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200289their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100290"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200291as can be seen when running in debug mode. Internally, all header names are
292normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
293representation, and they are sent as-is on the other side. This explains why an
294HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200295
296The end of the headers is indicated by the first empty line. People often say
297that it's a double line feed, which is not exact, even if a double line feed
298is one valid form of empty line.
299
300Fortunately, HAProxy takes care of all these complex combinations when indexing
301headers, checking values and counting them, so there is no reason to worry
302about the way they could be written, but it is important not to accuse an
303application of being buggy if it does unusual, valid things.
304
305Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000306 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200307 in the middle of headers by LWS in order to join multi-line headers. This
308 is necessary for proper analysis and helps less capable HTTP parsers to work
309 correctly and not to be fooled by such complex constructs.
310
311
3121.3. HTTP response
313------------------
314
315An HTTP response looks very much like an HTTP request. Both are called HTTP
316messages. Let's consider this HTTP response :
317
318 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100319 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200320 1 HTTP/1.1 200 OK
321 2 Content-length: 350
322 3 Content-Type: text/html
323
Willy Tarreau816b9792009-09-15 21:25:21 +0200324As a special case, HTTP supports so called "Informational responses" as status
325codes 1xx. These messages are special in that they don't convey any part of the
326response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100327continue to post its request for instance. In the case of a status 100 response
328the requested information will be carried by the next non-100 response message
329following the informational one. This implies that multiple responses may be
330sent to a single request, and that this only works when keep-alive is enabled
331(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
332correctly forward and skip them, and only process the next non-100 response. As
333such, these messages are neither logged nor transformed, unless explicitly
334state otherwise. Status 101 messages indicate that the protocol is changing
335over the same connection and that haproxy must switch to tunnel mode, just as
336if a CONNECT had occurred. Then the Upgrade header would contain additional
337information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200338
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200339
Davor Ocelice9ed2812017-12-25 17:49:28 +01003401.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200341------------------------
342
343Line 1 is the "response line". It is always composed of 3 fields :
344
345 - a version tag : HTTP/1.1
346 - a status code : 200
347 - a reason : OK
348
349The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100350 - 1xx = informational message to be skipped (e.g. 100, 101)
351 - 2xx = OK, content is following (e.g. 200, 206)
352 - 3xx = OK, no content following (e.g. 302, 304)
353 - 4xx = error caused by the client (e.g. 401, 403, 404)
354 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200355
Lukas Tribus23953682017-04-28 13:24:30 +0000356Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100357"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200358found there, but it's a common practice to respect the well-established
359messages. It can be composed of one or multiple words, such as "OK", "Found",
360or "Authentication Required".
361
Davor Ocelice9ed2812017-12-25 17:49:28 +0100362HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200363
364 Code When / reason
365 200 access to stats page, and when replying to monitoring requests
366 301 when performing a redirection, depending on the configured code
367 302 when performing a redirection, depending on the configured code
368 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100369 307 when performing a redirection, depending on the configured code
370 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200371 400 for an invalid or too large request
372 401 when an authentication is required to perform the action (when
373 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200374 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100375 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200376 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100377 410 when the requested resource is no longer available and will not
378 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200379 500 when haproxy encounters an unrecoverable internal error, such as a
380 memory allocation failure, which should never happen
381 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200382 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200383 503 when no server was available to handle the request, or in response to
384 monitoring requests which match the "monitor fail" condition
385 504 when the response timeout strikes before the server responds
386
387The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3884.2).
389
390
3911.3.2. The response headers
392---------------------------
393
394Response headers work exactly like request headers, and as such, HAProxy uses
395the same parsing function for both. Please refer to paragraph 1.2.2 for more
396details.
397
398
3992. Configuring HAProxy
400----------------------
401
4022.1. Configuration file format
403------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200404
405HAProxy's configuration process involves 3 major sources of parameters :
406
407 - the arguments from the command-line, which always take precedence
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100408 - the configuration file(s), whose format is described here
Thayne McCombscdbcca92021-01-07 21:24:41 -0700409 - the running process's environment, in case some environment variables are
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100410 explicitly referenced
Willy Tarreau6a06a402007-07-15 20:15:28 +0200411
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100412The configuration file follows a fairly simple hierarchical format which obey
413a few basic rules:
Willy Tarreau0ba27502007-12-24 16:55:16 +0100414
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100415 1. a configuration file is an ordered sequence of statements
416
417 2. a statement is a single non-empty line before any unprotected "#" (hash)
418
419 3. a line is a series of tokens or "words" delimited by unprotected spaces or
420 tab characters
421
422 4. the first word or sequence of words of a line is one of the keywords or
423 keyword sequences listed in this document
424
425 5. all other words are all arguments of the first one, some being well-known
426 keywords listed in this document, others being values, references to other
427 parts of the configuration, or expressions
428
429 6. certain keywords delimit a section inside which only a subset of keywords
430 are supported
431
432 7. a section ends at the end of a file or on a special keyword starting a new
433 section
434
435This is all that is needed to know to write a simple but reliable configuration
436generator, but this is not enough to reliably parse any configuration nor to
437figure how to deal with certain corner cases.
438
439First, there are a few consequences of the rules above. Rule 6 and 7 imply that
440the keywords used to define a new section are valid everywhere and cannot have
441a different meaning in a specific section. These keywords are always a single
442word (as opposed to a sequence of words), and traditionally the section that
443follows them is designated using the same name. For example when speaking about
444the "global section", it designates the section of configuration that follows
445the "global" keyword. This usage is used a lot in error messages to help locate
446the parts that need to be addressed.
447
448A number of sections create an internal object or configuration space, which
449requires to be distinguished from other ones. In this case they will take an
450extra word which will set the name of this particular section. For some of them
451the section name is mandatory. For example "frontend foo" will create a new
452section of type "frontend" named "foo". Usually a name is specific to its
453section and two sections of different types may use the same name, but this is
454not recommended as it tends to complexify configuration management.
455
456A direct consequence of rule 7 is that when multiple files are read at once,
457each of them must start with a new section, and the end of each file will end
458a section. A file cannot contain sub-sections nor end an existing section and
459start a new one.
460
461Rule 1 mentioned that ordering matters. Indeed, some keywords create directives
462that can be repeated multiple times to create ordered sequences of rules to be
463applied in a certain order. For example "tcp-request" can be used to alternate
464"accept" and "reject" rules on varying criteria. As such, a configuration file
465processor must always preserve a section's ordering when editing a file. The
466ordering of sections usually does not matter except for the global section
467which must be placed before other sections, but it may be repeated if needed.
468In addition, some automatic identifiers may automatically be assigned to some
469of the created objects (e.g. proxies), and by reordering sections, their
470identifiers will change. These ones appear in the statistics for example. As
471such, the configuration below will assign "foo" ID number 1 and "bar" ID number
4722, which will be swapped if the two sections are reversed:
473
474 listen foo
475 bind :80
476
477 listen bar
478 bind :81
479
480Another important point is that according to rules 2 and 3 above, empty lines,
481spaces, tabs, and comments following and unprotected "#" character are not part
482of the configuration as they are just used as delimiters. This implies that the
483following configurations are strictly equivalent:
484
485 global#this is the global section
486 daemon#daemonize
487 frontend foo
488 mode http # or tcp
489
490and:
491
492 global
493 daemon
494
495 # this is the public web frontend
496 frontend foo
497 mode http
498
499The common practice is to align to the left only the keyword that initiates a
500new section, and indent (i.e. prepend a tab character or a few spaces) all
501other keywords so that it's instantly visible that they belong to the same
502section (as done in the second example above). Placing comments before a new
503section helps the reader decide if it's the desired one. Leaving a blank line
504at the end of a section also visually helps spotting the end when editing it.
505
506Tabs are very convenient for indent but they do not copy-paste well. If spaces
507are used instead, it is recommended to avoid placing too many (2 to 4) so that
508editing in field doesn't become a burden with limited editors that do not
509support automatic indent.
510
511In the early days it used to be common to see arguments split at fixed tab
512positions because most keywords would not take more than two arguments. With
513modern versions featuring complex expressions this practice does not stand
514anymore, and is not recommended.
515
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200516
William Lallemandf9873ba2015-05-05 17:37:14 +02005172.2. Quoting and escaping
518-------------------------
519
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100520In modern configurations, some arguments require the use of some characters
521that were previously considered as pure delimiters. In order to make this
522possible, HAProxy supports character escaping by prepending a backslash ('\')
523in front of the character to be escaped, weak quoting within double quotes
524('"') and strong quoting within single quotes ("'").
William Lallemandf9873ba2015-05-05 17:37:14 +0200525
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100526This is pretty similar to what is done in a number of programming languages and
527very close to what is commonly encountered in Bourne shell. The principle is
528the following: while the configuration parser cuts the lines into words, it
529also takes care of quotes and backslashes to decide whether a character is a
530delimiter or is the raw representation of this character within the current
531word. The escape character is then removed, the quotes are removed, and the
532remaining word is used as-is as a keyword or argument for example.
William Lallemandf9873ba2015-05-05 17:37:14 +0200533
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100534If a backslash is needed in a word, it must either be escaped using itself
535(i.e. double backslash) or be strongly quoted.
536
537Escaping outside quotes is achieved by preceding a special character by a
538backslash ('\'):
William Lallemandf9873ba2015-05-05 17:37:14 +0200539
540 \ to mark a space and differentiate it from a delimiter
541 \# to mark a hash and differentiate it from a comment
542 \\ to use a backslash
543 \' to use a single quote and differentiate it from strong quoting
544 \" to use a double quote and differentiate it from weak quoting
545
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100546In addition, a few non-printable characters may be emitted using their usual
547C-language representation:
548
549 \n to insert a line feed (LF, character \x0a or ASCII 10 decimal)
550 \r to insert a carriage return (CR, character \x0d or ASCII 13 decimal)
551 \t to insert a tab (character \x09 or ASCII 9 decimal)
552 \xNN to insert character having ASCII code hex NN (e.g \x0a for LF).
553
554Weak quoting is achieved by surrounding double quotes ("") around the character
555or sequence of characters to protect. Weak quoting prevents the interpretation
556of:
William Lallemandf9873ba2015-05-05 17:37:14 +0200557
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100558 space or tab as a word separator
William Lallemandf9873ba2015-05-05 17:37:14 +0200559 ' single quote as a strong quoting delimiter
560 # hash as a comment start
561
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100562Weak quoting permits the interpretation of environment variables (which are not
563evaluated outside of quotes) by preceding them with a dollar sign ('$'). If a
564dollar character is needed inside double quotes, it must be escaped using a
565backslash.
William Lallemandb2f07452015-05-12 14:27:13 +0200566
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100567Strong quoting is achieved by surrounding single quotes ('') around the
568character or sequence of characters to protect. Inside single quotes, nothing
569is interpreted, it's the efficient way to quote regular expressions.
William Lallemandf9873ba2015-05-05 17:37:14 +0200570
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100571As a result, here is the matrix indicating how special characters can be
572entered in different contexts (unprintable characters are replaced with their
573name within angle brackets). Note that some characters that may only be
574represented escaped have no possible representation inside single quotes,
575hence the '-' there:
William Lallemandf9873ba2015-05-05 17:37:14 +0200576
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100577 Character | Unquoted | Weakly quoted | Strongly quoted
578 -----------+---------------+-----------------------------+-----------------
579 <TAB> | \<TAB>, \x09 | "<TAB>", "\<TAB>", "\x09" | '<TAB>'
580 <LF> | \n, \x0a | "\n", "\x0a" | -
581 <CR> | \r, \x0d | "\r", "\x0d" | -
582 <SPC> | \<SPC>, \x20 | "<SPC>", "\<SPC>", "\x20" | '<SPC>'
583 " | \", \x22 | "\"", "\x22" | '"'
584 # | \#, \x23 | "#", "\#", "\x23" | '#'
585 $ | $, \$, \x24 | "\$", "\x24" | '$'
586 ' | \', \x27 | "'", "\'", "\x27" | -
587 \ | \\, \x5c | "\\", "\x5c" | '\'
William Lallemandf9873ba2015-05-05 17:37:14 +0200588
589 Example:
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100590 # those are all strictly equivalent:
William Lallemandf9873ba2015-05-05 17:37:14 +0200591 log-format %{+Q}o\ %t\ %s\ %{-Q}r
592 log-format "%{+Q}o %t %s %{-Q}r"
593 log-format '%{+Q}o %t %s %{-Q}r'
594 log-format "%{+Q}o %t"' %s %{-Q}r'
595 log-format "%{+Q}o %t"' %s'\ %{-Q}r
596
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100597There is one particular case where a second level of quoting or escaping may be
598necessary. Some keywords take arguments within parenthesis, sometimes delimited
599by commas. These arguments are commonly integers or predefined words, but when
600they are arbitrary strings, it may be required to perform a separate level of
601escaping to disambiguate the characters that belong to the argument from the
602characters that are used to delimit the arguments themselves. A pretty common
603case is the "regsub" converter. It takes a regular expression in argument, and
604if a closing parenthesis is needed inside, this one will require to have its
605own quotes.
606
607The keyword argument parser is exactly the same as the top-level one regarding
608quotes, except that is will not make special cases of backslashes. But what is
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500609not always obvious is that the delimiters used inside must first be escaped or
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100610quoted so that they are not resolved at the top level.
611
612Let's take this example making use of the "regsub" converter which takes 3
613arguments, one regular expression, one replacement string and one set of flags:
614
615 # replace all occurrences of "foo" with "blah" in the path:
616 http-request set-path %[path,regsub(foo,blah,g)]
617
618Here no special quoting was necessary. But if now we want to replace either
619"foo" or "bar" with "blah", we'll need the regular expression "(foo|bar)". We
620cannot write:
621
622 http-request set-path %[path,regsub((foo|bar),blah,g)]
623
624because we would like the string to cut like this:
625
626 http-request set-path %[path,regsub((foo|bar),blah,g)]
627 |---------|----|-|
628 arg1 _/ / /
629 arg2 __________/ /
630 arg3 ______________/
631
632but actually what is passed is a string between the opening and closing
633parenthesis then garbage:
634
635 http-request set-path %[path,regsub((foo|bar),blah,g)]
636 |--------|--------|
637 arg1=(foo|bar _/ /
638 trailing garbage _________/
639
640The obvious solution here seems to be that the closing parenthesis needs to be
641quoted, but alone this will not work, because as mentioned above, quotes are
642processed by the top-level parser which will resolve them before processing
643this word:
644
645 http-request set-path %[path,regsub("(foo|bar)",blah,g)]
646 ------------ -------- ----------------------------------
647 word1 word2 word3=%[path,regsub((foo|bar),blah,g)]
648
649So we didn't change anything for the argument parser at the second level which
650still sees a truncated regular expression as the only argument, and garbage at
651the end of the string. By escaping the quotes they will be passed unmodified to
652the second level:
653
654 http-request set-path %[path,regsub(\"(foo|bar)\",blah,g)]
655 ------------ -------- ------------------------------------
656 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
657 |---------||----|-|
658 arg1=(foo|bar) _/ / /
659 arg2=blah ___________/ /
660 arg3=g _______________/
661
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500662Another approach consists in using single quotes outside the whole string and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100663double quotes inside (so that the double quotes are not stripped again):
664
665 http-request set-path '%[path,regsub("(foo|bar)",blah,g)]'
666 ------------ -------- ----------------------------------
667 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
668 |---------||----|-|
669 arg1=(foo|bar) _/ / /
670 arg2 ___________/ /
671 arg3 _______________/
672
673When using regular expressions, it can happen that the dollar ('$') character
674appears in the expression or that a backslash ('\') is used in the replacement
675string. In this case these ones will also be processed inside the double quotes
676thus single quotes are preferred (or double escaping). Example:
677
678 http-request set-path '%[path,regsub("^/(here)(/|$)","my/\1",g)]'
679 ------------ -------- -----------------------------------------
680 word1 word2 word3=%[path,regsub("^/(here)(/|$)","my/\1",g)]
681 |-------------| |-----||-|
682 arg1=(here)(/|$) _/ / /
683 arg2=my/\1 ________________/ /
684 arg3 ______________________/
685
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500686Remember that backslahes are not escape characters within single quotes and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100687that the whole word3 above is already protected against them using the single
688quotes. Conversely, if double quotes had been used around the whole expression,
689single the dollar character and the backslashes would have been resolved at top
690level, breaking the argument contents at the second level.
691
692When in doubt, simply do not use quotes anywhere, and start to place single or
693double quotes around arguments that require a comma or a closing parenthesis,
694and think about escaping these quotes using a backslash of the string contains
695a dollar or a backslash. Again, this is pretty similar to what is used under
696a Bourne shell when double-escaping a command passed to "eval". For API writers
697the best is probably to place escaped quotes around each and every argument,
698regardless of their contents. Users will probably find that using single quotes
699around the whole expression and double quotes around each argument provides
700more readable configurations.
William Lallemandf9873ba2015-05-05 17:37:14 +0200701
702
William Lallemandb2f07452015-05-12 14:27:13 +02007032.3. Environment variables
704--------------------------
705
706HAProxy's configuration supports environment variables. Those variables are
707interpreted only within double quotes. Variables are expanded during the
708configuration parsing. Variable names must be preceded by a dollar ("$") and
709optionally enclosed with braces ("{}") similarly to what is done in Bourne
710shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200711underscore ("_") but should not start with a digit. If the variable contains a
712list of several values separated by spaces, it can be expanded as individual
713arguments by enclosing the variable with braces and appending the suffix '[*]'
714before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200715
716 Example:
717
718 bind "fd@${FD_APP1}"
719
720 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
721
722 user "$HAPROXY_USER"
723
William Lallemand4d03e432019-06-14 15:35:37 +0200724Some variables are defined by HAProxy, they can be used in the configuration
725file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200726
William Lallemand4d03e432019-06-14 15:35:37 +0200727* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
728 name of the local peer. (See "-L" in the management guide.)
729
730* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
731 separated by semicolons. Can be useful in the case you specified a
732 directory.
733
734* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
735
John Roeslerfb2fce12019-07-10 15:45:51 -0500736* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200737 processes, separated by semicolons.
738
John Roeslerfb2fce12019-07-10 15:45:51 -0500739* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200740 CLI, separated by semicolons.
741
742See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200743
7442.4. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200745----------------
746
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100747Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100748values are generally expressed in milliseconds (unless explicitly stated
749otherwise) but may be expressed in any other unit by suffixing the unit to the
750numeric value. It is important to consider this because it will not be repeated
751for every keyword. Supported units are :
752
753 - us : microseconds. 1 microsecond = 1/1000000 second
754 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
755 - s : seconds. 1s = 1000ms
756 - m : minutes. 1m = 60s = 60000ms
757 - h : hours. 1h = 60m = 3600s = 3600000ms
758 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
759
760
Lukas Tribusaa83a312017-03-21 09:25:09 +00007612.5. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200762-------------
763
764 # Simple configuration for an HTTP proxy listening on port 80 on all
765 # interfaces and forwarding requests to a single backend "servers" with a
766 # single server "server1" listening on 127.0.0.1:8000
767 global
768 daemon
769 maxconn 256
770
771 defaults
772 mode http
773 timeout connect 5000ms
774 timeout client 50000ms
775 timeout server 50000ms
776
777 frontend http-in
778 bind *:80
779 default_backend servers
780
781 backend servers
782 server server1 127.0.0.1:8000 maxconn 32
783
784
785 # The same configuration defined with a single listen block. Shorter but
786 # less expressive, especially in HTTP mode.
787 global
788 daemon
789 maxconn 256
790
791 defaults
792 mode http
793 timeout connect 5000ms
794 timeout client 50000ms
795 timeout server 50000ms
796
797 listen http-in
798 bind *:80
799 server server1 127.0.0.1:8000 maxconn 32
800
801
802Assuming haproxy is in $PATH, test these configurations in a shell with:
803
Willy Tarreauccb289d2010-12-11 20:19:38 +0100804 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200805
806
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008073. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200808--------------------
809
810Parameters in the "global" section are process-wide and often OS-specific. They
811are generally set once for all and do not need being changed once correct. Some
812of them have command-line equivalents.
813
814The following keywords are supported in the "global" section :
815
816 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200817 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200818 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200819 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200820 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200821 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200822 - description
823 - deviceatlas-json-file
824 - deviceatlas-log-level
825 - deviceatlas-separator
826 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900827 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200828 - gid
829 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100830 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200831 - h1-case-adjust
832 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100833 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100834 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100835 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200836 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200837 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200838 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100839 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200840 - lua-load
Thierry Fournier59f11be2020-11-29 00:37:41 +0100841 - lua-load-per-thread
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100842 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200843 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200844 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200845 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200846 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200847 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200848 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100849 - presetenv
850 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200851 - uid
852 - ulimit-n
853 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200854 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100855 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200856 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200857 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200858 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200859 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200860 - ssl-default-bind-options
861 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200862 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200863 - ssl-default-server-options
864 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100865 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200866 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100867 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100868 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100869 - 51degrees-data-file
870 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200871 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200872 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200873 - wurfl-data-file
874 - wurfl-information-list
875 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200876 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100877 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100878
Willy Tarreau6a06a402007-07-15 20:15:28 +0200879 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100880 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200881 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200882 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200883 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100884 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100885 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100886 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200887 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200888 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200889 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200890 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200891 - noepoll
892 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000893 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200894 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100895 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300896 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000897 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100898 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200899 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200900 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200901 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000902 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000903 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200904 - tune.buffers.limit
905 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200906 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200907 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100908 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200909 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200910 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200911 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200912 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100913 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200914 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200915 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200916 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100917 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100918 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100919 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100920 - tune.lua.session-timeout
921 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200922 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100923 - tune.maxaccept
924 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200925 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200926 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200927 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200928 - tune.pool-high-fd-ratio
929 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +0100930 - tune.rcvbuf.client
931 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +0100932 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +0200933 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +0200934 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +0100935 - tune.sndbuf.client
936 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100937 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +0200938 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +0100939 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200940 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100941 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200942 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +0200943 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100944 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200945 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +0100946 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200947 - tune.vars.reqres-max-size
948 - tune.vars.sess-max-size
949 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +0100950 - tune.zlib.memlevel
951 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100952
Willy Tarreau6a06a402007-07-15 20:15:28 +0200953 * Debugging
Willy Tarreau6a06a402007-07-15 20:15:28 +0200954 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200955 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200956
957
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009583.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200959------------------------------------
960
Emeric Brunc8e8d122012-10-02 18:42:10 +0200961ca-base <dir>
962 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +0100963 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
964 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
965 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200966
Willy Tarreau6a06a402007-07-15 20:15:28 +0200967chroot <jail dir>
968 Changes current directory to <jail dir> and performs a chroot() there before
969 dropping privileges. This increases the security level in case an unknown
970 vulnerability would be exploited, since it would make it very hard for the
971 attacker to exploit the system. This only works when the process is started
972 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +0100973 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100974
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100975cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
976 On Linux 2.6 and above, it is possible to bind a process or a thread to a
977 specific CPU set. This means that the process or the thread will never run on
978 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
979 sets. The first argument is a process set, eventually followed by a thread
980 set. These sets have the format
981
982 all | odd | even | number[-[number]]
983
984 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +0100985 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100986 ignored. It is possible to specify a range with two such number delimited by
987 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100988 "all", only odd numbers using "odd" or even numbers using "even", just like
989 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +0100990 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100991 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100992 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +0100993 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100994 specified. Each "cpu-map" directive will replace the previous ones when they
995 overlap. A thread will be bound on the intersection of its mapping and the
996 one of the process on which it is attached. If the intersection is null, no
997 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100998
Christopher Fauletff4121f2017-11-22 16:38:49 +0100999 Ranges can be partially defined. The higher bound can be omitted. In such
1000 case, it is replaced by the corresponding maximum value, 32 or 64 depending
1001 on the machine's word size.
1002
Christopher Faulet26028f62017-11-22 15:01:51 +01001003 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001004 automatically bind a process or a thread to a CPU by incrementing
1005 process/thread and CPU sets. To be valid, both sets must have the same
1006 size. No matter the declaration order of the CPU sets, it will be bound from
1007 the lowest to the highest bound. Having a process and a thread range with the
1008 "auto:" prefix is not supported. Only one range is supported, the other one
1009 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +01001010
1011 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001012 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
1013
1014 cpu-map 1/all 0-3 # bind all threads of the first process on the
1015 # first 4 CPUs
1016
1017 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
1018 # or "cpu-map 1-32 0-31" depending on the machine's
1019 # word size.
1020
Christopher Faulet26028f62017-11-22 15:01:51 +01001021 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001022 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +01001023 cpu-map auto:1-4 0-3
1024 cpu-map auto:1-4 0-1 2-3
1025 cpu-map auto:1-4 3 2 1 0
1026
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001027 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
1028 # and so on.
1029 cpu-map auto:1/1-4 0-3
1030 cpu-map auto:1/1-4 0-1 2-3
1031 cpu-map auto:1/1-4 3 2 1 0
1032
Davor Ocelice9ed2812017-12-25 17:49:28 +01001033 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +01001034 cpu-map auto:all 0-63
1035 cpu-map auto:even 0-31
1036 cpu-map auto:odd 32-63
1037
1038 # invalid cpu-map because process and CPU sets have different sizes.
1039 cpu-map auto:1-4 0 # invalid
1040 cpu-map auto:1 0-3 # invalid
1041
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001042 # invalid cpu-map because automatic binding is used with a process range
1043 # and a thread range.
1044 cpu-map auto:all/all 0 # invalid
1045 cpu-map auto:all/1-4 0 # invalid
1046 cpu-map auto:1-4/all 0 # invalid
1047
Emeric Brunc8e8d122012-10-02 18:42:10 +02001048crt-base <dir>
1049 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +01001050 path is used with "crtfile" or "crt" directives. Absolute locations specified
1051 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001052
Willy Tarreau6a06a402007-07-15 20:15:28 +02001053daemon
1054 Makes the process fork into background. This is the recommended mode of
1055 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +01001056 disabled by the command line "-db" argument. This option is ignored in
1057 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001058
David Carlier8167f302015-06-01 13:50:06 +02001059deviceatlas-json-file <path>
1060 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +01001061 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +02001062
1063deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001064 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +02001065 optional and set to 0 by default if not set.
1066
1067deviceatlas-separator <char>
1068 Sets the character separator for the API properties results. This directive
1069 is optional and set to | by default if not set.
1070
Cyril Bonté0306c4a2015-10-26 22:37:38 +01001071deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001072 Sets the client cookie's name used for the detection if the DeviceAtlas
1073 Client-side component was used during the request. This directive is optional
1074 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +01001075
Simon Horman98637e52014-06-20 12:30:16 +09001076external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +01001077 Allows the use of an external agent to perform health checks. This is
1078 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001079 may still fail unless "insecure-fork-wanted" is enabled as well. If the
1080 program launched makes use of a setuid executable (it should really not),
1081 you may also need to set "insecure-setuid-wanted" in the global section.
1082 See "option external-check", and "insecure-fork-wanted", and
1083 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +09001084
Willy Tarreau6a06a402007-07-15 20:15:28 +02001085gid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001086 Changes the process's group ID to <number>. It is recommended that the group
Willy Tarreau6a06a402007-07-15 20:15:28 +02001087 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1088 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +01001089 Note that if haproxy is started from a user having supplementary groups, it
1090 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001091 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +01001092
Willy Tarreau11770ce2019-12-03 08:29:22 +01001093group <group name>
1094 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
1095 See also "gid" and "user".
1096
Cyril Bonté203ec5a2017-03-23 22:44:13 +01001097hard-stop-after <time>
1098 Defines the maximum time allowed to perform a clean soft-stop.
1099
1100 Arguments :
1101 <time> is the maximum time (by default in milliseconds) for which the
1102 instance will remain alive when a soft-stop is received via the
1103 SIGUSR1 signal.
1104
1105 This may be used to ensure that the instance will quit even if connections
1106 remain opened during a soft-stop (for example with long timeouts for a proxy
1107 in tcp mode). It applies both in TCP and HTTP mode.
1108
1109 Example:
1110 global
1111 hard-stop-after 30s
1112
Christopher Faulet98fbe952019-07-22 16:18:24 +02001113h1-case-adjust <from> <to>
1114 Defines the case adjustment to apply, when enabled, to the header name
1115 <from>, to change it to <to> before sending it to HTTP/1 clients or
1116 servers. <from> must be in lower case, and <from> and <to> must not differ
1117 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001118 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +02001119 be adjusted, it might be more convenient to use "h1-case-adjust-file".
1120 Please note that no transformation will be applied unless "option
1121 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
1122 specified in a proxy.
1123
1124 There is no standard case for header names because, as stated in RFC7230,
1125 they are case-insensitive. So applications must handle them in a case-
1126 insensitive manner. But some bogus applications violate the standards and
1127 erroneously rely on the cases most commonly used by browsers. This problem
1128 becomes critical with HTTP/2 because all header names must be exchanged in
1129 lower case, and HAProxy follows the same convention. All header names are
1130 sent in lower case to clients and servers, regardless of the HTTP version.
1131
1132 Applications which fail to properly process requests or responses may require
1133 to temporarily use such workarounds to adjust header names sent to them for
1134 the time it takes the application to be fixed. Please note that an
1135 application which requires such workarounds might be vulnerable to content
1136 smuggling attacks and must absolutely be fixed.
1137
1138 Example:
1139 global
1140 h1-case-adjust content-length Content-Length
1141
1142 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
1143 "option h1-case-adjust-bogus-server".
1144
1145h1-case-adjust-file <hdrs-file>
1146 Defines a file containing a list of key/value pairs used to adjust the case
1147 of some header names before sending them to HTTP/1 clients or servers. The
1148 file <hdrs-file> must contain 2 header names per line. The first one must be
1149 in lower case and both must not differ except for their case. Lines which
1150 start with '#' are ignored, just like empty lines. Leading and trailing tabs
1151 and spaces are stripped. Duplicate entries are not allowed. Please note that
1152 no transformation will be applied unless "option h1-case-adjust-bogus-client"
1153 or "option h1-case-adjust-bogus-server" is specified in a proxy.
1154
1155 If this directive is repeated, only the last one will be processed. It is an
1156 alternative to the directive "h1-case-adjust" if a lot of header names need
1157 to be adjusted. Please read the risks associated with using this.
1158
1159 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
1160 "option h1-case-adjust-bogus-server".
1161
Willy Tarreaud96f1122019-12-03 07:07:36 +01001162insecure-fork-wanted
1163 By default haproxy tries hard to prevent any thread and process creation
1164 after it starts. Doing so is particularly important when using Lua files of
1165 uncertain origin, and when experimenting with development versions which may
1166 still contain bugs whose exploitability is uncertain. And generally speaking
1167 it's good hygiene to make sure that no unexpected background activity can be
1168 triggered by traffic. But this prevents external checks from working, and may
1169 break some very specific Lua scripts which actively rely on the ability to
1170 fork. This option is there to disable this protection. Note that it is a bad
1171 idea to disable it, as a vulnerability in a library or within haproxy itself
1172 will be easier to exploit once disabled. In addition, forking from Lua or
1173 anywhere else is not reliable as the forked process may randomly embed a lock
1174 set by another thread and never manage to finish an operation. As such it is
1175 highly recommended that this option is never used and that any workload
1176 requiring such a fork be reconsidered and moved to a safer solution (such as
1177 agents instead of external checks). This option supports the "no" prefix to
1178 disable it.
1179
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001180insecure-setuid-wanted
1181 HAProxy doesn't need to call executables at run time (except when using
1182 external checks which are strongly recommended against), and is even expected
1183 to isolate itself into an empty chroot. As such, there basically is no valid
1184 reason to allow a setuid executable to be called without the user being fully
1185 aware of the risks. In a situation where haproxy would need to call external
1186 checks and/or disable chroot, exploiting a vulnerability in a library or in
1187 haproxy itself could lead to the execution of an external program. On Linux
1188 it is possible to lock the process so that any setuid bit present on such an
1189 executable is ignored. This significantly reduces the risk of privilege
1190 escalation in such a situation. This is what haproxy does by default. In case
1191 this causes a problem to an external check (for example one which would need
1192 the "ping" command), then it is possible to disable this protection by
1193 explicitly adding this directive in the global section. If enabled, it is
1194 possible to turn it back off by prefixing it with the "no" keyword.
1195
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01001196issuers-chain-path <dir>
1197 Assigns a directory to load certificate chain for issuer completion. All
1198 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
1199 if certificate chain is not included in PEM (also commonly known as
1200 intermediate certificate), haproxy will complete chain if the issuer of the
1201 certificate corresponds to the first certificate of the chain loaded with
1202 "issuers-chain-path".
1203 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
1204 could be replaced with PrivateKey+Certificate. HAProxy will complete the
1205 chain if a file with IntermediateCA2+IntermediateCA1 is present in
1206 "issuers-chain-path" directory. All other certificates with the same issuer
1207 will share the chain in memory.
1208
Dragan Dosen13cd54c2020-06-18 18:24:05 +02001209localpeer <name>
1210 Sets the local instance's peer name. It will be ignored if the "-L"
1211 command line argument is specified or if used after "peers" section
1212 definitions. In such cases, a warning message will be emitted during
1213 the configuration parsing.
1214
1215 This option will also set the HAPROXY_LOCALPEER environment variable.
1216 See also "-L" in the management guide and "peers" section below.
1217
Jan Wagner3e678602020-12-17 22:22:32 +01001218log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001219 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +01001220 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +01001221 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +01001222 configured with "log global".
1223
1224 <address> can be one of:
1225
Willy Tarreau2769aa02007-12-27 18:26:09 +01001226 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +01001227 no port is specified, 514 is used by default (the standard syslog
1228 port).
1229
David du Colombier24bb5f52011-03-17 10:40:23 +01001230 - An IPv6 address followed by a colon and optionally a UDP port. If
1231 no port is specified, 514 is used by default (the standard syslog
1232 port).
1233
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001234 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001235 considerations for chroot (be sure the path is accessible inside
1236 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001237 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001238
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001239 - A file descriptor number in the form "fd@<number>", which may point
1240 to a pipe, terminal, or socket. In this case unbuffered logs are used
1241 and one writev() call per log is performed. This is a bit expensive
1242 but acceptable for most workloads. Messages sent this way will not be
1243 truncated but may be dropped, in which case the DroppedLogs counter
1244 will be incremented. The writev() call is atomic even on pipes for
1245 messages up to PIPE_BUF size, which POSIX recommends to be at least
1246 512 and which is 4096 bytes on most modern operating systems. Any
1247 larger message may be interleaved with messages from other processes.
1248 Exceptionally for debugging purposes the file descriptor may also be
1249 directed to a file, but doing so will significantly slow haproxy down
1250 as non-blocking calls will be ignored. Also there will be no way to
1251 purge nor rotate this file without restarting the process. Note that
1252 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001253 for use with a TCP syslog server. See also the "short" and "raw"
1254 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001255
1256 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1257 "fd@2", see above.
1258
Willy Tarreauc046d162019-08-30 15:24:59 +02001259 - A ring buffer in the form "ring@<name>", which will correspond to an
1260 in-memory ring buffer accessible over the CLI using the "show events"
1261 command, which will also list existing rings and their sizes. Such
1262 buffers are lost on reload or restart but when used as a complement
1263 this can help troubleshooting by having the logs instantly available.
1264
William Lallemandb2f07452015-05-12 14:27:13 +02001265 You may want to reference some environment variables in the address
1266 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001267
Willy Tarreau18324f52014-06-27 18:10:07 +02001268 <length> is an optional maximum line length. Log lines larger than this value
1269 will be truncated before being sent. The reason is that syslog
1270 servers act differently on log line length. All servers support the
1271 default value of 1024, but some servers simply drop larger lines
1272 while others do log them. If a server supports long lines, it may
1273 make sense to set this value here in order to avoid truncating long
1274 lines. Similarly, if a server drops long lines, it is preferable to
1275 truncate them before sending them. Accepted values are 80 to 65535
1276 inclusive. The default value of 1024 is generally fine for all
1277 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001278 JSON-formatted logs may require larger values. You may also need to
1279 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001280
Dragan Dosen7ad31542015-09-28 17:16:47 +02001281 <format> is the log format used when generating syslog messages. It may be
1282 one of the following :
1283
Emeric Brun0237c4e2020-11-27 16:24:34 +01001284 local Analog to rfc3164 syslog message format except that hostname
1285 field is stripped. This is the default.
1286 Note: option "log-send-hostname" switches the default to
1287 rfc3164.
1288
1289 rfc3164 The RFC3164 syslog message format.
Dragan Dosen7ad31542015-09-28 17:16:47 +02001290 (https://tools.ietf.org/html/rfc3164)
1291
1292 rfc5424 The RFC5424 syslog message format.
1293 (https://tools.ietf.org/html/rfc5424)
1294
Emeric Brun54648852020-07-06 15:54:06 +02001295 priority A message containing only a level plus syslog facility between
1296 angle brackets such as '<63>', followed by the text. The PID,
1297 date, time, process name and system name are omitted. This is
1298 designed to be used with a local log server.
1299
Willy Tarreaue8746a02018-11-12 08:45:00 +01001300 short A message containing only a level between angle brackets such as
1301 '<3>', followed by the text. The PID, date, time, process name
1302 and system name are omitted. This is designed to be used with a
1303 local log server. This format is compatible with what the systemd
1304 logger consumes.
1305
Emeric Brun54648852020-07-06 15:54:06 +02001306 timed A message containing only a level between angle brackets such as
1307 '<3>', followed by ISO date and by the text. The PID, process
1308 name and system name are omitted. This is designed to be
1309 used with a local log server.
1310
1311 iso A message containing only the ISO date, followed by the text.
1312 The PID, process name and system name are omitted. This is
1313 designed to be used with a local log server.
1314
Willy Tarreauc1b06452018-11-12 11:57:56 +01001315 raw A message containing only the text. The level, PID, date, time,
1316 process name and system name are omitted. This is designed to be
1317 used in containers or during development, where the severity only
1318 depends on the file descriptor used (stdout/stderr).
1319
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001320 <ranges> A list of comma-separated ranges to identify the logs to sample.
1321 This is used to balance the load of the logs to send to the log
1322 server. The limits of the ranges cannot be null. They are numbered
1323 from 1. The size or period (in number of logs) of the sample must be
1324 set with <sample_size> parameter.
1325
1326 <sample_size>
1327 The size of the sample in number of logs to consider when balancing
1328 their logging loads. It is used to balance the load of the logs to
1329 send to the syslog server. This size must be greater or equal to the
1330 maximum of the high limits of the ranges.
1331 (see also <ranges> parameter).
1332
Robert Tsai81ae1952007-12-05 10:47:29 +01001333 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001334
Willy Tarreaue8746a02018-11-12 08:45:00 +01001335 kern user mail daemon auth syslog lpr news
1336 uucp cron auth2 ftp ntp audit alert cron2
1337 local0 local1 local2 local3 local4 local5 local6 local7
1338
Willy Tarreauc1b06452018-11-12 11:57:56 +01001339 Note that the facility is ignored for the "short" and "raw"
1340 formats, but still required as a positional field. It is
1341 recommended to use "daemon" in this case to make it clear that
1342 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001343
1344 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001345 all messages are sent. If a maximum level is specified, only messages with a
1346 severity at least as important as this level will be sent. An optional minimum
1347 level can be specified. If it is set, logs emitted with a more severe level
1348 than this one will be capped to this level. This is used to avoid sending
1349 "emerg" messages on all terminals on some default syslog configurations.
1350 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001351
Cyril Bontédc4d9032012-04-08 21:57:39 +02001352 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001353
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001354log-send-hostname [<string>]
1355 Sets the hostname field in the syslog header. If optional "string" parameter
1356 is set the header is set to the string contents, otherwise uses the hostname
1357 of the system. Generally used if one is not relaying logs through an
1358 intermediate syslog server or for simply customizing the hostname printed in
1359 the logs.
1360
Kevinm48936af2010-12-22 16:08:21 +00001361log-tag <string>
1362 Sets the tag field in the syslog header to this string. It defaults to the
1363 program name as launched from the command line, which usually is "haproxy".
1364 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001365 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001366
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001367lua-load <file>
Thierry Fournier59f11be2020-11-29 00:37:41 +01001368 This global directive loads and executes a Lua file in the shared context
1369 that is visible to all threads. Any variable set in such a context is visible
1370 from any thread. This is the easiest and recommended way to load Lua programs
1371 but it will not scale well if a lot of Lua calls are performed, as only one
1372 thread may be running on the global state at a time. A program loaded this
1373 way will always see 0 in the "core.thread" variable. This directive can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001374 used multiple times.
1375
Thierry Fournier59f11be2020-11-29 00:37:41 +01001376lua-load-per-thread <file>
1377 This global directive loads and executes a Lua file into each started thread.
1378 Any global variable has a thread-local visibility so that each thread could
1379 see a different value. As such it is strongly recommended not to use global
1380 variables in programs loaded this way. An independent copy is loaded and
1381 initialized for each thread, everything is done sequentially and in the
1382 thread's numeric order from 1 to nbthread. If some operations need to be
1383 performed only once, the program should check the "core.thread" variable to
1384 figure what thread is being initialized. Programs loaded this way will run
1385 concurrently on all threads and will be highly scalable. This is the
1386 recommended way to load simple functions that register sample-fetches,
1387 converters, actions or services once it is certain the program doesn't depend
1388 on global variables. For the sake of simplicity, the directive is available
1389 even if only one thread is used and even if threads are disabled (in which
1390 case it will be equivalent to lua-load). This directive can be used multiple
1391 times.
1392
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001393lua-prepend-path <string> [<type>]
1394 Prepends the given string followed by a semicolon to Lua's package.<type>
1395 variable.
1396 <type> must either be "path" or "cpath". If <type> is not given it defaults
1397 to "path".
1398
1399 Lua's paths are semicolon delimited lists of patterns that specify how the
1400 `require` function attempts to find the source file of a library. Question
1401 marks (?) within a pattern will be replaced by module name. The path is
1402 evaluated left to right. This implies that paths that are prepended later
1403 will be checked earlier.
1404
1405 As an example by specifying the following path:
1406
1407 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1408 lua-prepend-path /usr/share/haproxy-lua/?.lua
1409
1410 When `require "example"` is being called Lua will first attempt to load the
1411 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1412 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1413 paths if that does not exist either.
1414
1415 See https://www.lua.org/pil/8.1.html for the details within the Lua
1416 documentation.
1417
William Lallemand4cfede82017-11-24 22:02:34 +01001418master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001419 Master-worker mode. It is equivalent to the command line "-W" argument.
1420 This mode will launch a "master" which will monitor the "workers". Using
1421 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001422 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001423 or daemon mode. It is recommended to use this mode with multiprocess and
1424 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001425 By default, if a worker exits with a bad return code, in the case of a
1426 segfault for example, all workers will be killed, and the master will leave.
1427 It is convenient to combine this behavior with Restart=on-failure in a
1428 systemd unit file in order to relaunch the whole process. If you don't want
1429 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001430
William Lallemand4cfede82017-11-24 22:02:34 +01001431 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001432
William Lallemand27edc4b2019-05-07 17:49:33 +02001433mworker-max-reloads <number>
1434 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001435 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001436 number of reloads is greater than this number, the worker will receive a
1437 SIGTERM. This option helps to keep under control the number of workers.
1438 See also "show proc" in the Management Guide.
1439
Willy Tarreauf42d7942020-10-20 11:54:49 +02001440nbproc <number> (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02001441 Creates <number> processes when going daemon. This requires the "daemon"
1442 mode. By default, only one process is created, which is the recommended mode
1443 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001444 process, it may be needed to fork multiple daemons. When set to a value
1445 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreauf42d7942020-10-20 11:54:49 +02001446 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. This directive is deprecated
1447 and scheduled for removal in 2.5. Please use "nbthread" instead. See also
1448 "daemon" and "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001449
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001450nbthread <number>
1451 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001452 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1453 "nbproc" historically used to be the only way to use multiple processors, it
1454 also involved a number of shortcomings related to the lack of synchronization
1455 between processes (health-checks, peers, stick-tables, stats, ...) which do
1456 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001457 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1458 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1459 when nbproc is not used, the default "nbthread" value is automatically set to
1460 the number of CPUs the process is bound to upon startup. This means that the
1461 thread count can easily be adjusted from the calling process using commands
1462 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1463 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001464
Willy Tarreau6a06a402007-07-15 20:15:28 +02001465pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001466 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1467 of master process into file <pidfile> when master-worker mode. This option is
1468 equivalent to the "-p" command line argument. The file must be accessible to
1469 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001470
Willy Tarreau119e50e2020-05-22 13:53:29 +02001471pp2-never-send-local
1472 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1473 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1474 for health checks. This is particularly minor but confuses some servers'
1475 logs. Sadly, the bug was discovered very late and revealed that some servers
1476 which possibly only tested their PROXY protocol implementation against
1477 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1478 the "down" state when HAProxy checks them. When this happens, it is possible
1479 to enable this global option to revert to the older (bogus) behavior for the
1480 time it takes to contact the affected components' vendors and get them fixed.
1481 This option is disabled by default and acts on all servers having the
1482 "send-proxy-v2" statement.
1483
Willy Tarreau1d549722016-02-16 12:41:57 +01001484presetenv <name> <value>
1485 Sets environment variable <name> to value <value>. If the variable exists, it
1486 is NOT overwritten. The changes immediately take effect so that the next line
1487 in the configuration file sees the new value. See also "setenv", "resetenv",
1488 and "unsetenv".
1489
1490resetenv [<name> ...]
1491 Removes all environment variables except the ones specified in argument. It
1492 allows to use a clean controlled environment before setting new values with
1493 setenv or unsetenv. Please note that some internal functions may make use of
1494 some environment variables, such as time manipulation functions, but also
1495 OpenSSL or even external checks. This must be used with extreme care and only
1496 after complete validation. The changes immediately take effect so that the
1497 next line in the configuration file sees the new environment. See also
1498 "setenv", "presetenv", and "unsetenv".
1499
Christopher Fauletff4121f2017-11-22 16:38:49 +01001500stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001501 Limits the stats socket to a certain set of processes numbers. By default the
1502 stats socket is bound to all processes, causing a warning to be emitted when
1503 nbproc is greater than 1 because there is no way to select the target process
1504 when connecting. However, by using this setting, it becomes possible to pin
1505 the stats socket to a specific set of processes, typically the first one. The
1506 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001507 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001508 word size (32 or 64). Ranges can be partially defined. The higher bound can
1509 be omitted. In such case, it is replaced by the corresponding maximum
1510 value. A better option consists in using the "process" setting of the "stats
1511 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001512
Baptiste Assmann5626f482015-08-23 10:00:10 +02001513server-state-base <directory>
1514 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001515 file names which do not start with a '/'. See also "server-state-file",
1516 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001517
1518server-state-file <file>
1519 Specifies the path to the file containing state of servers. If the path starts
1520 with a slash ('/'), it is considered absolute, otherwise it is considered
1521 relative to the directory specified using "server-state-base" (if set) or to
1522 the current directory. Before reloading HAProxy, it is possible to save the
1523 servers' current state using the stats command "show servers state". The
1524 output of this command must be written in the file pointed by <file>. When
1525 starting up, before handling traffic, HAProxy will read, load and apply state
1526 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001527 configuration. See also "server-state-base" and "show servers state",
1528 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001529
Willy Tarreau1d549722016-02-16 12:41:57 +01001530setenv <name> <value>
1531 Sets environment variable <name> to value <value>. If the variable exists, it
1532 is overwritten. The changes immediately take effect so that the next line in
1533 the configuration file sees the new value. See also "presetenv", "resetenv",
1534 and "unsetenv".
1535
Willy Tarreau636848a2019-04-15 19:38:50 +02001536set-dumpable
1537 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001538 developer's request. If it has been enabled, it may still be forcibly
1539 disabled by prefixing it with the "no" keyword. It has no impact on
1540 performance nor stability but will try hard to re-enable core dumps that were
1541 possibly disabled by file size limitations (ulimit -f), core size limitations
1542 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1543 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1544 the current directory's permissions (check what directory the file is started
1545 from), the chroot directory's permission (it may be needed to temporarily
1546 disable the chroot directive or to move it to a dedicated writable location),
1547 or any other system-specific constraint. For example, some Linux flavours are
1548 notorious for replacing the default core file with a path to an executable
1549 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1550 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1551 issue. When trying to enable this option waiting for a rare issue to
1552 re-appear, it's often a good idea to first try to obtain such a dump by
1553 issuing, for example, "kill -11" to the haproxy process and verify that it
1554 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001555
Willy Tarreau610f04b2014-02-13 11:36:41 +01001556ssl-default-bind-ciphers <ciphers>
1557 This setting is only available when support for OpenSSL was built in. It sets
1558 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001559 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001560 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001561 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1562 information and recommendations see e.g.
1563 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1564 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1565 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1566 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001567
1568ssl-default-bind-ciphersuites <ciphersuites>
1569 This setting is only available when support for OpenSSL was built in and
1570 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1571 describing the list of cipher algorithms ("cipher suite") that are negotiated
1572 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1573 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001574 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1575 cipher configuration for TLSv1.2 and earlier, please check the
1576 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001577 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001578
Jerome Magninb203ff62020-04-03 15:28:22 +02001579ssl-default-bind-curves <curves>
1580 This setting is only available when support for OpenSSL was built in. It sets
1581 the default string describing the list of elliptic curves algorithms ("curve
1582 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1583 of the string is a colon-delimited list of curve name.
1584 Please check the "bind" keyword for more information.
1585
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001586ssl-default-bind-options [<option>]...
1587 This setting is only available when support for OpenSSL was built in. It sets
1588 default ssl-options to force on all "bind" lines. Please check the "bind"
1589 keyword to see available options.
1590
1591 Example:
1592 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001593 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001594
Willy Tarreau610f04b2014-02-13 11:36:41 +01001595ssl-default-server-ciphers <ciphers>
1596 This setting is only available when support for OpenSSL was built in. It
1597 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001598 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001599 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001600 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1601 information and recommendations see e.g.
1602 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1603 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1604 For TLSv1.3 cipher configuration, please check the
1605 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1606 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001607
1608ssl-default-server-ciphersuites <ciphersuites>
1609 This setting is only available when support for OpenSSL was built in and
1610 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1611 string describing the list of cipher algorithms that are negotiated during
1612 the TLSv1.3 handshake with the server, for all "server" lines which do not
1613 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001614 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1615 cipher configuration for TLSv1.2 and earlier, please check the
1616 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1617 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001618
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001619ssl-default-server-options [<option>]...
1620 This setting is only available when support for OpenSSL was built in. It sets
1621 default ssl-options to force on all "server" lines. Please check the "server"
1622 keyword to see available options.
1623
Remi Gacogne47783ef2015-05-29 15:53:22 +02001624ssl-dh-param-file <file>
1625 This setting is only available when support for OpenSSL was built in. It sets
1626 the default DH parameters that are used during the SSL/TLS handshake when
1627 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001628 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001629 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001630 are not specified either by using ssl-dh-param-file or by setting them
1631 directly in the certificate file, pre-generated DH parameters of the size
1632 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1633 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001634 Custom DH parameters may be generated by using the OpenSSL command
1635 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1636 parameters should not be considered secure anymore.
1637
William Lallemand8e8581e2020-10-20 17:36:46 +02001638ssl-load-extra-del-ext
1639 This setting allows to configure the way HAProxy does the lookup for the
1640 extra SSL files. By default HAProxy adds a new extension to the filename.
William Lallemand089c1382020-10-23 17:35:12 +02001641 (ex: with "foobar.crt" load "foobar.crt.key"). With this option enabled,
William Lallemand8e8581e2020-10-20 17:36:46 +02001642 HAProxy removes the extension before adding the new one (ex: with
William Lallemand089c1382020-10-23 17:35:12 +02001643 "foobar.crt" load "foobar.key").
1644
1645 Your crt file must have a ".crt" extension for this option to work.
William Lallemand8e8581e2020-10-20 17:36:46 +02001646
1647 This option is not compatible with bundle extensions (.ecdsa, .rsa. .dsa)
1648 and won't try to remove them.
1649
1650 This option is disabled by default. See also "ssl-load-extra-files".
1651
William Lallemand4c5adbf2020-02-24 14:23:22 +01001652ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001653 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001654 the loading of the SSL certificates associated to "bind" lines. It does not
1655 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001656
1657 By default, HAProxy discovers automatically a lot of files not specified in
1658 the configuration, and you may want to disable this behavior if you want to
1659 optimize the startup time.
1660
1661 "none": Only load the files specified in the configuration. Don't try to load
1662 a certificate bundle if the file does not exist. In the case of a directory,
1663 it won't try to bundle the certificates if they have the same basename.
1664
1665 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001666 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001667
1668 "bundle": When a file specified in the configuration does not exist, HAProxy
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001669 will try to load a "cert bundle".
1670
1671 Starting from HAProxy 2.3, the bundles are not loaded in the same OpenSSL
1672 certificate store, instead it will loads each certificate in a separate
1673 store which is equivalent to declaring multiple "crt". OpenSSL 1.1.1 is
1674 required to achieve this. Which means that bundles are now used only for
1675 backward compatibility and are not mandatory anymore to do an hybrid RSA/ECC
1676 bind configuration..
1677
1678 To associate these PEM files into a "cert bundle" that is recognized by
1679 haproxy, they must be named in the following way: All PEM files that are to
1680 be bundled must have the same base name, with a suffix indicating the key
1681 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
1682 example, if www.example.com has two PEM files, an RSA file and an ECDSA
1683 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
1684 first part of the filename is arbitrary; only the suffix matters. To load
1685 this bundle into haproxy, specify the base name only:
1686
1687 Example : bind :8443 ssl crt example.pem
1688
1689 Note that the suffix is not given to haproxy; this tells haproxy to look for
1690 a cert bundle.
1691
1692 HAProxy will load all PEM files in the bundle as if they were configured
1693 separately in several "crt".
1694
1695 The bundle loading does not have an impact anymore on the directory loading
1696 since files are loading separately.
1697
1698 On the CLI, bundles are seen as separate files, and the bundle extension is
1699 required to commit them.
1700
William Dauchy57dd6f12020-10-06 15:22:37 +02001701 OCSP files (.ocsp), issuer files (.issuer), Certificate Transparency (.sctl)
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001702 as well as private keys (.key) are supported with multi-cert bundling.
William Lallemand3af48e72020-02-03 17:15:52 +01001703
1704 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1705
1706 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1707
1708 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1709 not provided in the PEM file.
1710
William Lallemand4c5adbf2020-02-24 14:23:22 +01001711 "key": If the private key was not provided by the PEM file, try to load a
1712 file "<basename>.key" containing a private key.
1713
William Lallemand3af48e72020-02-03 17:15:52 +01001714 The default behavior is "all".
1715
1716 Example:
1717 ssl-load-extra-files bundle sctl
1718 ssl-load-extra-files sctl ocsp issuer
1719 ssl-load-extra-files none
1720
1721 See also: "crt", section 5.1 about bind options.
1722
Emeric Brun850efd52014-01-29 12:24:34 +01001723ssl-server-verify [none|required]
1724 The default behavior for SSL verify on servers side. If specified to 'none',
1725 servers certificates are not verified. The default is 'required' except if
1726 forced using cmdline option '-dV'.
1727
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001728ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001729 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001730 server is useless to send it, client must have it. Standard configuration
1731 need to not include such CA in PEM file. This option allows you to keep such
1732 CA in PEM file without sending it to the client. Use case is to provide
1733 issuer for ocsp without the need for '.issuer' file and be able to share it
1734 with 'issuers-chain-path'. This concerns all certificates without intermediate
1735 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001736 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001737
Willy Tarreauabb175f2012-09-24 12:43:26 +02001738stats socket [<address:port>|<path>] [param*]
1739 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1740 Connections to this socket will return various statistics outputs and even
1741 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001742 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001743 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001744
Willy Tarreauabb175f2012-09-24 12:43:26 +02001745 All parameters supported by "bind" lines are supported, for instance to
1746 restrict access to some users or their access rights. Please consult
1747 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001748
1749stats timeout <timeout, in milliseconds>
1750 The default timeout on the stats socket is set to 10 seconds. It is possible
1751 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001752 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001753
1754stats maxconn <connections>
1755 By default, the stats socket is limited to 10 concurrent connections. It is
1756 possible to change this value with "stats maxconn".
1757
Willy Tarreau6a06a402007-07-15 20:15:28 +02001758uid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001759 Changes the process's user ID to <number>. It is recommended that the user ID
Willy Tarreau6a06a402007-07-15 20:15:28 +02001760 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1761 be started with superuser privileges in order to be able to switch to another
1762 one. See also "gid" and "user".
1763
1764ulimit-n <number>
1765 Sets the maximum number of per-process file-descriptors to <number>. By
1766 default, it is automatically computed, so it is recommended not to use this
1767 option.
1768
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001769unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1770 [ group <group> ] [ gid <gid> ]
1771
1772 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1773 This is mainly used to simplify declaration of those UNIX sockets and reduce
1774 the risk of errors, since those settings are most commonly required but are
1775 also process-specific. The <prefix> setting can be used to force all socket
1776 path to be relative to that directory. This might be needed to access another
1777 component's chroot. Note that those paths are resolved before haproxy chroots
1778 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1779 all have the same meaning as their homonyms used by the "bind" statement. If
1780 both are specified, the "bind" statement has priority, meaning that the
1781 "unix-bind" settings may be seen as process-wide default settings.
1782
Willy Tarreau1d549722016-02-16 12:41:57 +01001783unsetenv [<name> ...]
1784 Removes environment variables specified in arguments. This can be useful to
1785 hide some sensitive information that are occasionally inherited from the
1786 user's environment during some operations. Variables which did not exist are
1787 silently ignored so that after the operation, it is certain that none of
1788 these variables remain. The changes immediately take effect so that the next
1789 line in the configuration file will not see these variables. See also
1790 "setenv", "presetenv", and "resetenv".
1791
Willy Tarreau6a06a402007-07-15 20:15:28 +02001792user <user name>
1793 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1794 See also "uid" and "group".
1795
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001796node <name>
1797 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1798
1799 This statement is useful in HA configurations where two or more processes or
1800 servers share the same IP address. By setting a different node-name on all
1801 nodes, it becomes easy to immediately spot what server is handling the
1802 traffic.
1803
1804description <text>
1805 Add a text that describes the instance.
1806
1807 Please note that it is required to escape certain characters (# for example)
1808 and this text is inserted into a html page so you should avoid using
1809 "<" and ">" characters.
1810
Thomas Holmesdb04f192015-05-18 13:21:39 +0100181151degrees-data-file <file path>
1812 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001813 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001814
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001815 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001816 compiled with USE_51DEGREES.
1817
Ben Shillitof25e8e52016-12-02 14:25:37 +0000181851degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001819 A list of 51Degrees property names to be load from the dataset. A full list
1820 of names is available on the 51Degrees website:
1821 https://51degrees.com/resources/property-dictionary
1822
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001823 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001824 compiled with USE_51DEGREES.
1825
Dragan Dosen93b38d92015-06-29 16:43:25 +0200182651degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001827 A char that will be appended to every property value in a response header
1828 containing 51Degrees results. If not set that will be set as ','.
1829
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001830 Please note that this option is only available when haproxy has been
1831 compiled with USE_51DEGREES.
1832
183351degrees-cache-size <number>
1834 Sets the size of the 51Degrees converter cache to <number> entries. This
1835 is an LRU cache which reminds previous device detections and their results.
1836 By default, this cache is disabled.
1837
1838 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001839 compiled with USE_51DEGREES.
1840
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001841wurfl-data-file <file path>
1842 The path of the WURFL data file to provide device detection services. The
1843 file should be accessible by HAProxy with relevant permissions.
1844
1845 Please note that this option is only available when haproxy has been compiled
1846 with USE_WURFL=1.
1847
1848wurfl-information-list [<capability>]*
1849 A space-delimited list of WURFL capabilities, virtual capabilities, property
1850 names we plan to use in injected headers. A full list of capability and
1851 virtual capability names is available on the Scientiamobile website :
1852
1853 https://www.scientiamobile.com/wurflCapability
1854
1855 Valid WURFL properties are:
1856 - wurfl_id Contains the device ID of the matched device.
1857
1858 - wurfl_root_id Contains the device root ID of the matched
1859 device.
1860
1861 - wurfl_isdevroot Tells if the matched device is a root device.
1862 Possible values are "TRUE" or "FALSE".
1863
1864 - wurfl_useragent The original useragent coming with this
1865 particular web request.
1866
1867 - wurfl_api_version Contains a string representing the currently
1868 used Libwurfl API version.
1869
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001870 - wurfl_info A string containing information on the parsed
1871 wurfl.xml and its full path.
1872
1873 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1874 WURFL has been loaded successfully.
1875
1876 - wurfl_normalized_useragent The normalized useragent.
1877
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001878 Please note that this option is only available when haproxy has been compiled
1879 with USE_WURFL=1.
1880
1881wurfl-information-list-separator <char>
1882 A char that will be used to separate values in a response header containing
1883 WURFL results. If not set that a comma (',') will be used by default.
1884
1885 Please note that this option is only available when haproxy has been compiled
1886 with USE_WURFL=1.
1887
1888wurfl-patch-file [<file path>]
1889 A list of WURFL patch file paths. Note that patches are loaded during startup
1890 thus before the chroot.
1891
1892 Please note that this option is only available when haproxy has been compiled
1893 with USE_WURFL=1.
1894
paulborilebad132c2019-04-18 11:57:04 +02001895wurfl-cache-size <size>
1896 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1897 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001898 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001899 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001900
1901 Please note that this option is only available when haproxy has been compiled
1902 with USE_WURFL=1.
1903
William Dauchy0fec3ab2019-10-27 20:08:11 +01001904strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001905 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1906 best setrlimit according to what has been calculated. If it fails, it will
1907 emit a warning. This option is here to guarantee an explicit failure of
1908 haproxy when those limits fail. It is enabled by default. It may still be
1909 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001910
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019113.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001912-----------------------
1913
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001914busy-polling
1915 In some situations, especially when dealing with low latency on processors
1916 supporting a variable frequency or when running inside virtual machines, each
1917 time the process waits for an I/O using the poller, the processor goes back
1918 to sleep or is offered to another VM for a long time, and it causes
1919 excessively high latencies. This option provides a solution preventing the
1920 processor from sleeping by always using a null timeout on the pollers. This
1921 results in a significant latency reduction (30 to 100 microseconds observed)
1922 at the expense of a risk to overheat the processor. It may even be used with
1923 threads, in which case improperly bound threads may heavily conflict,
1924 resulting in a worse performance and high values for the CPU stolen fields
1925 in "show info" output, indicating which threads are misconfigured. It is
1926 important not to let the process run on the same processor as the network
1927 interrupts when this option is used. It is also better to avoid using it on
1928 multiple CPU threads sharing the same core. This option is disabled by
1929 default. If it has been enabled, it may still be forcibly disabled by
1930 prefixing it with the "no" keyword. It is ignored by the "select" and
1931 "poll" pollers.
1932
William Dauchy3894d972019-12-28 15:36:02 +01001933 This option is automatically disabled on old processes in the context of
1934 seamless reload; it avoids too much cpu conflicts when multiple processes
1935 stay around for some time waiting for the end of their current connections.
1936
Willy Tarreau1746eec2014-04-25 10:46:47 +02001937max-spread-checks <delay in milliseconds>
1938 By default, haproxy tries to spread the start of health checks across the
1939 smallest health check interval of all the servers in a farm. The principle is
1940 to avoid hammering services running on the same server. But when using large
1941 check intervals (10 seconds or more), the last servers in the farm take some
1942 time before starting to be tested, which can be a problem. This parameter is
1943 used to enforce an upper bound on delay between the first and the last check,
1944 even if the servers' check intervals are larger. When servers run with
1945 shorter intervals, their intervals will be respected though.
1946
Willy Tarreau6a06a402007-07-15 20:15:28 +02001947maxconn <number>
1948 Sets the maximum per-process number of concurrent connections to <number>. It
1949 is equivalent to the command-line argument "-n". Proxies will stop accepting
1950 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02001951 automatically adjusted according to this value. See also "ulimit-n". Note:
1952 the "select" poller cannot reliably use more than 1024 file descriptors on
1953 some platforms. If your platform only supports select and reports "select
1954 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01001955 below 500 in general). If this value is not set, it will automatically be
1956 calculated based on the current file descriptors limit reported by the
1957 "ulimit -n" command, possibly reduced to a lower value if a memory limit
1958 is enforced, based on the buffer size, memory allocated to compression, SSL
1959 cache size, and use or not of SSL and the associated maxsslconn (which can
1960 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02001961
Willy Tarreau81c25d02011-09-07 15:17:21 +02001962maxconnrate <number>
1963 Sets the maximum per-process number of connections per second to <number>.
1964 Proxies will stop accepting connections when this limit is reached. It can be
1965 used to limit the global capacity regardless of each frontend capacity. It is
1966 important to note that this can only be used as a service protection measure,
1967 as there will not necessarily be a fair share between frontends when the
1968 limit is reached, so it's a good idea to also limit each frontend to some
1969 value close to its expected share. Also, lowering tune.maxaccept can improve
1970 fairness.
1971
William Lallemandd85f9172012-11-09 17:05:39 +01001972maxcomprate <number>
1973 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01001974 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01001975 level will be decreased during the session. If the maximum is reached at the
1976 beginning of a session, the session will not compress at all. If the maximum
1977 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001978 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01001979 default value.
1980
William Lallemand072a2bf2012-11-20 17:01:01 +01001981maxcompcpuusage <number>
1982 Sets the maximum CPU usage HAProxy can reach before stopping the compression
1983 for new requests or decreasing the compression level of current requests.
1984 It works like 'maxcomprate' but measures CPU usage instead of incoming data
1985 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
1986 case of multiple processes (nbproc > 1), each process manages its individual
1987 usage. A value of 100 disable the limit. The default value is 100. Setting
1988 a lower value will prevent the compression work from slowing the whole
1989 process down and from introducing high latencies.
1990
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001991maxpipes <number>
1992 Sets the maximum per-process number of pipes to <number>. Currently, pipes
1993 are only used by kernel-based tcp splicing. Since a pipe contains two file
1994 descriptors, the "ulimit-n" value will be increased accordingly. The default
1995 value is maxconn/4, which seems to be more than enough for most heavy usages.
1996 The splice code dynamically allocates and releases pipes, and can fall back
1997 to standard copy, so setting this value too low may only impact performance.
1998
Willy Tarreau93e7c002013-10-07 18:51:07 +02001999maxsessrate <number>
2000 Sets the maximum per-process number of sessions per second to <number>.
2001 Proxies will stop accepting connections when this limit is reached. It can be
2002 used to limit the global capacity regardless of each frontend capacity. It is
2003 important to note that this can only be used as a service protection measure,
2004 as there will not necessarily be a fair share between frontends when the
2005 limit is reached, so it's a good idea to also limit each frontend to some
2006 value close to its expected share. Also, lowering tune.maxaccept can improve
2007 fairness.
2008
Willy Tarreau403edff2012-09-06 11:58:37 +02002009maxsslconn <number>
2010 Sets the maximum per-process number of concurrent SSL connections to
2011 <number>. By default there is no SSL-specific limit, which means that the
2012 global maxconn setting will apply to all connections. Setting this limit
2013 avoids having openssl use too much memory and crash when malloc returns NULL
2014 (since it unfortunately does not reliably check for such conditions). Note
2015 that the limit applies both to incoming and outgoing connections, so one
2016 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01002017 If this value is not set, but a memory limit is enforced, this value will be
2018 automatically computed based on the memory limit, maxconn, the buffer size,
2019 memory allocated to compression, SSL cache size, and use of SSL in either
2020 frontends, backends or both. If neither maxconn nor maxsslconn are specified
2021 when there is a memory limit, haproxy will automatically adjust these values
2022 so that 100% of the connections can be made over SSL with no risk, and will
2023 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02002024
Willy Tarreaue43d5322013-10-07 20:01:52 +02002025maxsslrate <number>
2026 Sets the maximum per-process number of SSL sessions per second to <number>.
2027 SSL listeners will stop accepting connections when this limit is reached. It
2028 can be used to limit the global SSL CPU usage regardless of each frontend
2029 capacity. It is important to note that this can only be used as a service
2030 protection measure, as there will not necessarily be a fair share between
2031 frontends when the limit is reached, so it's a good idea to also limit each
2032 frontend to some value close to its expected share. It is also important to
2033 note that the sessions are accounted before they enter the SSL stack and not
2034 after, which also protects the stack against bad handshakes. Also, lowering
2035 tune.maxaccept can improve fairness.
2036
William Lallemand9d5f5482012-11-07 16:12:57 +01002037maxzlibmem <number>
2038 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
2039 When the maximum amount is reached, future sessions will not compress as long
2040 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01002041 The default value is 0. The value is available in bytes on the UNIX socket
2042 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
2043 "ZlibMemUsage" in bytes.
2044
Willy Tarreau6a06a402007-07-15 20:15:28 +02002045noepoll
2046 Disables the use of the "epoll" event polling system on Linux. It is
2047 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01002048 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002049
2050nokqueue
2051 Disables the use of the "kqueue" event polling system on BSD. It is
2052 equivalent to the command-line argument "-dk". The next polling system
2053 used will generally be "poll". See also "nopoll".
2054
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002055noevports
2056 Disables the use of the event ports event polling system on SunOS systems
2057 derived from Solaris 10 and later. It is equivalent to the command-line
2058 argument "-dv". The next polling system used will generally be "poll". See
2059 also "nopoll".
2060
Willy Tarreau6a06a402007-07-15 20:15:28 +02002061nopoll
2062 Disables the use of the "poll" event polling system. It is equivalent to the
2063 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002064 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002065 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
2066 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002067
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002068nosplice
2069 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002070 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002071 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002072 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002073 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
2074 be used. This option makes it easier to globally disable kernel splicing in
2075 case of doubt. See also "option splice-auto", "option splice-request" and
2076 "option splice-response".
2077
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002078nogetaddrinfo
2079 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
2080 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
2081
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00002082noreuseport
2083 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
2084 command line argument "-dR".
2085
Willy Tarreaud2d33482019-04-25 17:09:07 +02002086profiling.tasks { auto | on | off }
2087 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
2088 the profiling automatically turns on a thread when it starts to suffer from
2089 an average latency of 1000 microseconds or higher as reported in the
2090 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05002091 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02002092 loops so it does not vary quickly and tends to significantly smooth short
2093 spikes). It may also spontaneously trigger from time to time on overloaded
2094 systems, containers, or virtual machines, or when the system swaps (which
2095 must absolutely never happen on a load balancer).
2096
2097 CPU profiling per task can be very convenient to report where the time is
2098 spent and which requests have what effect on which other request. Enabling
2099 it will typically affect the overall's performance by less than 1%, thus it
2100 is recommended to leave it to the default 'auto' value so that it only
2101 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01002102 supporting the clock_gettime(2) syscall with clock identifiers
2103 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
2104 be zero. This option may be changed at run time using "set profiling" on the
2105 CLI.
2106
Willy Tarreaufe255b72007-10-14 23:09:26 +02002107spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09002108 Sometimes it is desirable to avoid sending agent and health checks to
2109 servers at exact intervals, for instance when many logical servers are
2110 located on the same physical server. With the help of this parameter, it
2111 becomes possible to add some randomness in the check interval between 0
2112 and +/- 50%. A value between 2 and 5 seems to show good results. The
2113 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02002114
Davor Ocelice9ed2812017-12-25 17:49:28 +01002115ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00002116 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01002117 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00002118 multiple times, it will simply enable multiple crypto engines. Referencing an
2119 unsupported engine will prevent haproxy from starting. Note that many engines
2120 will lead to lower HTTPS performance than pure software with recent
2121 processors. The optional command "algo" sets the default algorithms an ENGINE
2122 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01002123 of "ALL" uses the engine for all cryptographic operations. If no list of
2124 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00002125 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
2126 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
2127 openssl configuration file uses:
2128 https://www.openssl.org/docs/man1.0.2/apps/config.html
2129
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002130ssl-mode-async
2131 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02002132 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00002133 implementation supports a maximum of 32 engines. The Openssl ASYNC API
2134 doesn't support moving read/write buffers and is not compliant with
2135 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05002136 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00002137 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002138
Willy Tarreau33cb0652014-12-23 22:52:37 +01002139tune.buffers.limit <number>
2140 Sets a hard limit on the number of buffers which may be allocated per process.
2141 The default value is zero which means unlimited. The minimum non-zero value
2142 will always be greater than "tune.buffers.reserve" and should ideally always
2143 be about twice as large. Forcing this value can be particularly useful to
2144 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01002145 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01002146 another one to be released by another session. Since buffers are dynamically
2147 allocated and released, the waiting time is very short and not perceptible
2148 provided that limits remain reasonable. In fact sometimes reducing the limit
2149 may even increase performance by increasing the CPU cache's efficiency. Tests
2150 have shown good results on average HTTP traffic with a limit to 1/10 of the
2151 expected global maxconn setting, which also significantly reduces memory
2152 usage. The memory savings come from the fact that a number of connections
2153 will not allocate 2*tune.bufsize. It is best not to touch this value unless
2154 advised to do so by an haproxy core developer.
2155
Willy Tarreau1058ae72014-12-23 22:40:40 +01002156tune.buffers.reserve <number>
2157 Sets the number of buffers which are pre-allocated and reserved for use only
2158 during memory shortage conditions resulting in failed memory allocations. The
2159 minimum value is 2 and is also the default. There is no reason a user would
2160 want to change this value, it's mostly aimed at haproxy core developers.
2161
Willy Tarreau27a674e2009-08-17 07:23:33 +02002162tune.bufsize <number>
2163 Sets the buffer size to this size (in bytes). Lower values allow more
2164 sessions to coexist in the same amount of RAM, and higher values allow some
2165 applications with very large cookies to work. The default value is 16384 and
2166 can be changed at build time. It is strongly recommended not to change this
2167 from the default value, as very low values will break some services such as
2168 statistics, and values larger than default size will increase memory usage,
2169 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01002170 parameter should be decreased by the same factor as this one is increased. In
2171 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
2172 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04002173 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01002174 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
2175 value set using this parameter will automatically be rounded up to the next
2176 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02002177
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01002178tune.chksize <number> (deprecated)
2179 This option is deprecated and ignored.
Willy Tarreau43961d52010-10-04 20:39:20 +02002180
William Lallemandf3747832012-11-09 12:33:10 +01002181tune.comp.maxlevel <number>
2182 Sets the maximum compression level. The compression level affects CPU
2183 usage during compression. This value affects CPU usage during compression.
2184 Each session using compression initializes the compression algorithm with
2185 this value. The default value is 1.
2186
Willy Tarreauc299e1e2019-02-27 11:35:12 +01002187tune.fail-alloc
2188 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
2189 allocation attempt fails. Must be between 0 (no failure) and 100 (no
2190 success). This is useful to debug and make sure memory failures are handled
2191 gracefully.
2192
Willy Tarreaubc52bec2020-06-18 08:58:47 +02002193tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
2194 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
2195 that support it. This is currently only support with epoll. It may noticeably
2196 reduce the number of epoll_ctl() calls and slightly improve performance in
2197 certain scenarios. This is still experimental, it may result in frozen
2198 connections if bugs are still present, and is disabled by default.
2199
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02002200tune.h2.header-table-size <number>
2201 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
2202 cannot be larger than 65536 bytes. A larger value may help certain clients
2203 send more compact requests, depending on their capabilities. This amount of
2204 memory is consumed for each HTTP/2 connection. It is recommended not to
2205 change it.
2206
Willy Tarreaue6baec02017-07-27 11:45:11 +02002207tune.h2.initial-window-size <number>
2208 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01002209 can upload before waiting for an acknowledgment from haproxy. This setting
2210 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02002211 The default value is 65535, which roughly allows up to 5 Mbps of upload
2212 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
2213 over a 1-ms local network. It can make sense to increase this value to allow
2214 faster uploads, or to reduce it to increase fairness when dealing with many
2215 clients. It doesn't affect resource usage.
2216
Willy Tarreau5242ef82017-07-27 11:47:28 +02002217tune.h2.max-concurrent-streams <number>
2218 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
2219 number of outstanding requests on a single connection). The default value is
2220 100. A larger one may slightly improve page load time for complex sites when
2221 visited over high latency networks, but increases the amount of resources a
2222 single client may allocate. A value of zero disables the limit so a single
2223 client may create as many streams as allocatable by haproxy. It is highly
2224 recommended not to change this value.
2225
Willy Tarreaua24b35c2019-02-21 13:24:36 +01002226tune.h2.max-frame-size <number>
2227 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
2228 receive to its peers. The default value is the largest between 16384 and the
2229 buffer size (tune.bufsize). In any case, haproxy will not announce support
2230 for frame sizes larger than buffers. The main purpose of this setting is to
2231 allow to limit the maximum frame size setting when using large buffers. Too
2232 large frame sizes might have performance impact or cause some peers to
2233 misbehave. It is highly recommended not to change this value.
2234
Willy Tarreau193b8c62012-11-22 00:17:38 +01002235tune.http.cookielen <number>
2236 Sets the maximum length of captured cookies. This is the maximum value that
2237 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
2238 will automatically be truncated to this one. It is important not to set too
2239 high a value because all cookie captures still allocate this size whatever
2240 their configured value (they share a same pool). This value is per request
2241 per response, so the memory allocated is twice this value per connection.
2242 When not specified, the limit is set to 63 characters. It is recommended not
2243 to change this value.
2244
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002245tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002246 Sets the maximum length of request URI in logs. This prevents truncating long
2247 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002248 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002249 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002250 configuration directives too.
2251 The default value is 1024.
2252
Willy Tarreauac1932d2011-10-24 19:14:41 +02002253tune.http.maxhdr <number>
2254 Sets the maximum number of headers in a request. When a request comes with a
2255 number of headers greater than this value (including the first line), it is
2256 rejected with a "400 Bad Request" status code. Similarly, too large responses
2257 are blocked with "502 Bad Gateway". The default value is 101, which is enough
2258 for all usages, considering that the widely deployed Apache server uses the
2259 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02002260 a buggy application to work by the time it gets fixed. The accepted range is
2261 1..32767. Keep in mind that each new header consumes 32bits of memory for
2262 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02002263
Willy Tarreau76cc6992020-07-01 18:49:24 +02002264tune.idle-pool.shared { on | off }
2265 Enables ('on') or disables ('off') sharing of idle connection pools between
2266 threads for a same server. The default is to share them between threads in
2267 order to minimize the number of persistent connections to a server, and to
2268 optimize the connection reuse rate. But to help with debugging or when
2269 suspecting a bug in HAProxy around connection reuse, it can be convenient to
2270 forcefully disable this idle pool sharing between multiple threads, and force
2271 this option to "off". The default is on.
2272
Willy Tarreau7e312732014-02-12 16:35:14 +01002273tune.idletimer <timeout>
2274 Sets the duration after which haproxy will consider that an empty buffer is
2275 probably associated with an idle stream. This is used to optimally adjust
2276 some packet sizes while forwarding large and small data alternatively. The
2277 decision to use splice() or to send large buffers in SSL is modulated by this
2278 parameter. The value is in milliseconds between 0 and 65535. A value of zero
2279 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01002280 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05002281 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01002282 tune.ssl.maxrecord below.
2283
Willy Tarreau7ac908b2019-02-27 12:02:18 +01002284tune.listener.multi-queue { on | off }
2285 Enables ('on') or disables ('off') the listener's multi-queue accept which
2286 spreads the incoming traffic to all threads a "bind" line is allowed to run
2287 on instead of taking them for itself. This provides a smoother traffic
2288 distribution and scales much better, especially in environments where threads
2289 may be unevenly loaded due to external activity (network interrupts colliding
2290 with one thread for example). This option is enabled by default, but it may
2291 be forcefully disabled for troubleshooting or for situations where it is
2292 estimated that the operating system already provides a good enough
2293 distribution and connections are extremely short-lived.
2294
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002295tune.lua.forced-yield <number>
2296 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002297 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002298 HAProxy scheduler to process other tasks like accepting connections or
2299 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002300 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002301 lowered. If the Lua code is quite long and its result is absolutely required
2302 to process the data, the <number> can be increased.
2303
Willy Tarreau32f61e22015-03-18 17:54:59 +01002304tune.lua.maxmem
2305 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2306 default it is zero which means unlimited. It is important to set a limit to
2307 ensure that a bug in a script will not result in the system running out of
2308 memory.
2309
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002310tune.lua.session-timeout <timeout>
2311 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002312 preventing infinite loops or spending too much time in Lua. This timeout
2313 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002314 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002315
2316tune.lua.task-timeout <timeout>
2317 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2318 dedicated to the tasks. By default, this timeout isn't set because a task may
2319 remain alive during of the lifetime of HAProxy. For example, a task used to
2320 check servers.
2321
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002322tune.lua.service-timeout <timeout>
2323 This is the execution timeout for the Lua services. This is useful for
2324 preventing infinite loops or spending too much time in Lua. This timeout
2325 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002326 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002327
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002328tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002329 Sets the maximum number of consecutive connections a process may accept in a
2330 row before switching to other work. In single process mode, higher numbers
2331 give better performance at high connection rates. However in multi-process
2332 modes, keeping a bit of fairness between processes generally is better to
2333 increase performance. This value applies individually to each listener, so
2334 that the number of processes a listener is bound to is taken into account.
2335 This value defaults to 64. In multi-process mode, it is divided by twice
2336 the number of processes the listener is bound to. Setting this value to -1
2337 completely disables the limitation. It should normally not be needed to tweak
2338 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002339
2340tune.maxpollevents <number>
2341 Sets the maximum amount of events that can be processed at once in a call to
2342 the polling system. The default value is adapted to the operating system. It
2343 has been noticed that reducing it below 200 tends to slightly decrease
2344 latency at the expense of network bandwidth, and increasing it above 200
2345 tends to trade latency for slightly increased bandwidth.
2346
Willy Tarreau27a674e2009-08-17 07:23:33 +02002347tune.maxrewrite <number>
2348 Sets the reserved buffer space to this size in bytes. The reserved space is
2349 used for header rewriting or appending. The first reads on sockets will never
2350 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2351 bufsize, though that does not make much sense since there are rarely large
2352 numbers of headers to add. Setting it too high prevents processing of large
2353 requests or responses. Setting it too low prevents addition of new headers
2354 to already large requests or to POST requests. It is generally wise to set it
2355 to about 1024. It is automatically readjusted to half of bufsize if it is
2356 larger than that. This means you don't have to worry about it when changing
2357 bufsize.
2358
Willy Tarreauf3045d22015-04-29 16:24:50 +02002359tune.pattern.cache-size <number>
2360 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2361 cache which reminds previous lookups and their results. It is used by ACLs
2362 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2363 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2364 strings. It applies to pattern expressions which means that it will be able
2365 to memorize the result of a lookup among all the patterns specified on a
2366 configuration line (including all those loaded from files). It automatically
2367 invalidates entries which are updated using HTTP actions or on the CLI. The
2368 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002369 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2370 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002371 risk of collision in this cache, which is in the order of the size of the
2372 cache divided by 2^64. Typically, at 10000 requests per second with the
2373 default cache size of 10000 entries, there's 1% chance that a brute force
2374 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2375 This is considered much lower than the risk of a memory corruption caused by
2376 aging components. If this is not acceptable, the cache can be disabled by
2377 setting this parameter to 0.
2378
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002379tune.pipesize <number>
2380 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2381 are the default size for the system. But sometimes when using TCP splicing,
2382 it can improve performance to increase pipe sizes, especially if it is
2383 suspected that pipes are not filled and that many calls to splice() are
2384 performed. This has an impact on the kernel's memory footprint, so this must
2385 not be changed if impacts are not understood.
2386
Olivier Houchard88698d92019-04-16 19:07:22 +02002387tune.pool-high-fd-ratio <number>
2388 This setting sets the max number of file descriptors (in percentage) used by
2389 haproxy globally against the maximum number of file descriptors haproxy can
2390 use before we start killing idle connections when we can't reuse a connection
2391 and we have to create a new one. The default is 25 (one quarter of the file
2392 descriptor will mean that roughly half of the maximum front connections can
2393 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002394 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002395
Willy Tarreau83ca3052020-07-01 18:30:16 +02002396tune.pool-low-fd-ratio <number>
2397 This setting sets the max number of file descriptors (in percentage) used by
2398 haproxy globally against the maximum number of file descriptors haproxy can
2399 use before we stop putting connection into the idle pool for reuse. The
2400 default is 20.
2401
Willy Tarreaue803de22010-01-21 17:43:04 +01002402tune.rcvbuf.client <number>
2403tune.rcvbuf.server <number>
2404 Forces the kernel socket receive buffer size on the client or the server side
2405 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2406 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002407 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002408 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002409 order to save kernel memory by preventing it from buffering too large amounts
2410 of received data. Lower values will significantly increase CPU usage though.
2411
Willy Tarreaub22fc302015-12-14 12:04:35 +01002412tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002413 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002414 socket buffers. One of them is that a read returns more than <recv_enough>
2415 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2416 may be changed by this setting to better deal with workloads involving lots
2417 of short messages such as telnet or SSH sessions.
2418
Olivier Houchard1599b802018-05-24 18:59:04 +02002419tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002420 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002421 tasks. The default value is 200. Increasing it may incur latency when
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002422 dealing with I/Os, making it too small can incur extra overhead. When
2423 experimenting with much larger values, it may be useful to also enable
2424 tune.sched.low-latency to limit the maximum latency to the lowest possible.
2425
2426tune.sched.low-latency { on | off }
2427 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2428 haproxy processes tasks from several classes one class at a time as this is
2429 the most efficient. But when running with large values of tune.runqueue-depth
2430 this can have a measurable effect on request or connection latency. When this
2431 low-latency setting is enabled, tasks of lower priority classes will always
2432 be executed before other ones if they exist. This will permit to lower the
2433 maximum latency experienced by new requests or connections in the middle of
2434 massive traffic, at the expense of a higher impact on this large traffic.
2435 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002436
Willy Tarreaue803de22010-01-21 17:43:04 +01002437tune.sndbuf.client <number>
2438tune.sndbuf.server <number>
2439 Forces the kernel socket send buffer size on the client or the server side to
2440 the specified value in bytes. This value applies to all TCP/HTTP frontends
2441 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002442 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002443 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002444 order to save kernel memory by preventing it from buffering too large amounts
2445 of received data. Lower values will significantly increase CPU usage though.
2446 Another use case is to prevent write timeouts with extremely slow clients due
2447 to the kernel waiting for a large part of the buffer to be read before
2448 notifying haproxy again.
2449
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002450tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002451 Sets the size of the global SSL session cache, in a number of blocks. A block
2452 is large enough to contain an encoded session without peer certificate.
2453 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002454 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +01002455 200 bytes of memory. The default value may be forced at build time, otherwise
Davor Ocelice9ed2812017-12-25 17:49:28 +01002456 defaults to 20000. When the cache is full, the most idle entries are purged
Emeric Brunaf9619d2012-11-28 18:47:52 +01002457 and reassigned. Higher values reduce the occurrence of such a purge, hence
2458 the number of CPU-intensive SSL handshakes by ensuring that all users keep
2459 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01002460 and are shared between all processes if "nbproc" is greater than 1. Setting
2461 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002462
Emeric Brun8dc60392014-05-09 13:52:00 +02002463tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002464 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002465 should normally not be used since it will force many renegotiations due to
2466 clients hitting a random process. But it may be required on some operating
2467 systems where none of the SSL cache synchronization method may be used. In
2468 this case, adding a first layer of hash-based load balancing before the SSL
2469 layer might limit the impact of the lack of session sharing.
2470
William Lallemand7d42ef52020-07-06 11:41:30 +02002471tune.ssl.keylog { on | off }
2472 This option activates the logging of the TLS keys. It should be used with
2473 care as it will consume more memory per SSL session and could decrease
2474 performances. This is disabled by default.
2475
2476 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2477 required to decipher traffic with wireshark.
2478
2479 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2480
2481 The SSLKEYLOG is a series of lines which are formatted this way:
2482
2483 <Label> <space> <ClientRandom> <space> <Secret>
2484
2485 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2486 fetch, the secret and the Label could be find in the array below. You need
2487 to generate a SSLKEYLOGFILE with all the labels in this array.
2488
2489 The following sample fetches are hexadecimal strings and does not need to be
2490 converted.
2491
2492 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2493 --------------------------------|-----------------------------------------
2494 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2495 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2496 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2497 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2498 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002499 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2500 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002501
2502 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2503
2504 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2505 only need this line:
2506
2507 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2508
Emeric Brun4f65bff2012-11-16 15:11:00 +01002509tune.ssl.lifetime <timeout>
2510 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002511 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002512 does not guarantee that sessions will last that long, because if the cache is
2513 full, the longest idle sessions will be purged despite their configured
2514 lifetime. The real usefulness of this setting is to prevent sessions from
2515 being used for too long.
2516
Willy Tarreaubfd59462013-02-21 07:46:09 +01002517tune.ssl.maxrecord <number>
2518 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2519 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2520 data only once it has received a full record. With large records, it means
2521 that clients might have to download up to 16kB of data before starting to
2522 process them. Limiting the value can improve page load times on browsers
2523 located over high latency or low bandwidth networks. It is suggested to find
2524 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2525 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2526 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2527 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002528 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002529 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002530
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002531tune.ssl.default-dh-param <number>
2532 Sets the maximum size of the Diffie-Hellman parameters used for generating
2533 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2534 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2535 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002536 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002537 allowed. Higher values will increase the CPU load, and values greater than
2538 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002539 used if static Diffie-Hellman parameters are supplied either directly
2540 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002541
Christopher Faulet31af49d2015-06-09 17:29:50 +02002542tune.ssl.ssl-ctx-cache-size <number>
2543 Sets the size of the cache used to store generated certificates to <number>
2544 entries. This is a LRU cache. Because generating a SSL certificate
2545 dynamically is expensive, they are cached. The default cache size is set to
2546 1000 entries.
2547
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002548tune.ssl.capture-cipherlist-size <number>
2549 Sets the maximum size of the buffer used for capturing client-hello cipher
2550 list. If the value is 0 (default value) the capture is disabled, otherwise
2551 a buffer is allocated for each SSL/TLS connection.
2552
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002553tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002554tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002555tune.vars.reqres-max-size <size>
2556tune.vars.sess-max-size <size>
2557tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002558 These five tunes help to manage the maximum amount of memory used by the
2559 variables system. "global" limits the overall amount of memory available for
2560 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2561 memory for the session scope, "txn" for the transaction scope, and "reqres"
2562 limits the memory for each request or response processing.
2563 Memory accounting is hierarchical, meaning more coarse grained limits include
2564 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2565 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002566
Daniel Schneller0b547052016-03-21 20:46:57 +01002567 For example, when "tune.vars.sess-max-size" is limited to 100,
2568 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2569 100 either. If we create a variable "txn.var" that contains 100 bytes,
2570 all available space is consumed.
2571 Notice that exceeding the limits at runtime will not result in an error
2572 message, but values might be cut off or corrupted. So make sure to accurately
2573 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002574
William Lallemanda509e4c2012-11-07 16:54:34 +01002575tune.zlib.memlevel <number>
2576 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002577 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002578 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002579 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002580 between 1 and 9. The default value is 8.
2581
2582tune.zlib.windowsize <number>
2583 Sets the window size (the size of the history buffer) as a parameter of the
2584 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002585 in better compression at the expense of memory usage. Can be a value between
2586 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002587
Willy Tarreauc57f0e22009-05-10 13:12:33 +020025883.3. Debugging
2589--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002590
Willy Tarreau6a06a402007-07-15 20:15:28 +02002591quiet
2592 Do not display any message during startup. It is equivalent to the command-
2593 line argument "-q".
2594
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002595zero-warning
2596 When this option is set, haproxy will refuse to start if any warning was
2597 emitted while processing the configuration. It is highly recommended to set
2598 this option on configurations that are not changed often, as it helps detect
2599 subtle mistakes and keep the configuration clean and forward-compatible. Note
2600 that "haproxy -c" will also report errors in such a case. This option is
2601 equivalent to command line argument "-dW".
2602
Emeric Brunf099e792010-09-27 12:05:28 +02002603
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010026043.4. Userlists
2605--------------
2606It is possible to control access to frontend/backend/listen sections or to
2607http stats by allowing only authenticated and authorized users. To do this,
2608it is required to create at least one userlist and to define users.
2609
2610userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002611 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002612 used to store authentication & authorization data for independent customers.
2613
2614group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002615 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002616 attach users to this group by using a comma separated list of names
2617 proceeded by "users" keyword.
2618
Cyril Bontéf0c60612010-02-06 14:44:47 +01002619user <username> [password|insecure-password <password>]
2620 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002621 Adds user <username> to the current userlist. Both secure (encrypted) and
2622 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002623 evaluated using the crypt(3) function, so depending on the system's
2624 capabilities, different algorithms are supported. For example, modern Glibc
2625 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2626 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002627
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002628 Attention: Be aware that using encrypted passwords might cause significantly
2629 increased CPU usage, depending on the number of requests, and the algorithm
2630 used. For any of the hashed variants, the password for each request must
2631 be processed through the chosen algorithm, before it can be compared to the
2632 value specified in the config file. Most current algorithms are deliberately
2633 designed to be expensive to compute to achieve resistance against brute
2634 force attacks. They do not simply salt/hash the clear text password once,
2635 but thousands of times. This can quickly become a major factor in haproxy's
2636 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002637
2638 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002639 userlist L1
2640 group G1 users tiger,scott
2641 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002642
Cyril Bontéf0c60612010-02-06 14:44:47 +01002643 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2644 user scott insecure-password elgato
2645 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002646
Cyril Bontéf0c60612010-02-06 14:44:47 +01002647 userlist L2
2648 group G1
2649 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002650
Cyril Bontéf0c60612010-02-06 14:44:47 +01002651 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2652 user scott insecure-password elgato groups G1,G2
2653 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002654
2655 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002656
Emeric Brunf099e792010-09-27 12:05:28 +02002657
26583.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002659----------
Emeric Brun94900952015-06-11 18:25:54 +02002660It is possible to propagate entries of any data-types in stick-tables between
2661several haproxy instances over TCP connections in a multi-master fashion. Each
2662instance pushes its local updates and insertions to remote peers. The pushed
2663values overwrite remote ones without aggregation. Interrupted exchanges are
2664automatically detected and recovered from the last known point.
2665In addition, during a soft restart, the old process connects to the new one
2666using such a TCP connection to push all its entries before the new process
2667tries to connect to other peers. That ensures very fast replication during a
2668reload, it typically takes a fraction of a second even for large tables.
2669Note that Server IDs are used to identify servers remotely, so it is important
2670that configurations look similar or at least that the same IDs are forced on
2671each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002672
2673peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002674 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002675 which is referenced by one or more stick-tables.
2676
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002677bind [<address>]:<port_range> [, ...] [param*]
2678 Defines the binding parameters of the local peer of this "peers" section.
2679 Such lines are not supported with "peer" line in the same "peers" section.
2680
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002681disabled
2682 Disables a peers section. It disables both listening and any synchronization
2683 related to this section. This is provided to disable synchronization of stick
2684 tables without having to comment out all "peers" references.
2685
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002686default-bind [param*]
2687 Defines the binding parameters for the local peer, excepted its address.
2688
2689default-server [param*]
2690 Change default options for a server in a "peers" section.
2691
2692 Arguments:
2693 <param*> is a list of parameters for this server. The "default-server"
2694 keyword accepts an important number of options and has a complete
2695 section dedicated to it. Please refer to section 5 for more
2696 details.
2697
2698
2699 See also: "server" and section 5 about server options
2700
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002701enable
2702 This re-enables a disabled peers section which was previously disabled.
2703
Jan Wagner3e678602020-12-17 22:22:32 +01002704log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002705 <facility> [<level> [<minlevel>]]
2706 "peers" sections support the same "log" keyword as for the proxies to
2707 log information about the "peers" listener. See "log" option for proxies for
2708 more details.
2709
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002710peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002711 Defines a peer inside a peers section.
2712 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002713 using "-L" command line option or "localpeer" global configuration setting),
2714 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2715 Otherwise, <ip>:<port> defines where to connect to in order to join the
2716 remote peer, and <peername> is used at the protocol level to identify and
2717 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002718
2719 During a soft restart, local peer <ip>:<port> is used by the old instance to
2720 connect the new one and initiate a complete replication (teaching process).
2721
2722 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002723 peers and to only rely on the "-L" command line argument or the "localpeer"
2724 global configuration setting to change the local peer name. This makes it
2725 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002726
William Lallemandb2f07452015-05-12 14:27:13 +02002727 You may want to reference some environment variables in the address
2728 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002729
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002730 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2731 "server" keyword explanation below).
2732
2733server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002734 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002735 with a support for all "server" parameters found in 5.2 paragraph.
2736 If the underlying peer is local, <ip>:<port> parameters must not be present.
2737 These parameters must be provided on a "bind" line (see "bind" keyword
2738 of this "peers" section).
2739 Some of these parameters are irrelevant for "peers" sections.
2740
2741
Cyril Bontédc4d9032012-04-08 21:57:39 +02002742 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002743 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002744 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002745 peer haproxy1 192.168.0.1:1024
2746 peer haproxy2 192.168.0.2:1024
2747 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002748
2749 backend mybackend
2750 mode tcp
2751 balance roundrobin
2752 stick-table type ip size 20k peers mypeers
2753 stick on src
2754
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002755 server srv1 192.168.0.30:80
2756 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002757
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002758 Example:
2759 peers mypeers
2760 bind 127.0.0.11:10001 ssl crt mycerts/pem
2761 default-server ssl verify none
2762 server hostA 127.0.0.10:10000
2763 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002764
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002765
2766table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2767 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2768
2769 Configure a stickiness table for the current section. This line is parsed
2770 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002771 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002772 mandatory first parameter to designate the stick-table. Contrary to others
2773 sections, there may be several "table" lines in "peers" sections (see also
2774 "stick-table" keyword).
2775
2776 Also be aware of the fact that "peers" sections have their own stick-table
2777 namespaces to avoid collisions between stick-table names identical in
2778 different "peers" section. This is internally handled prepending the "peers"
2779 sections names to the name of the stick-tables followed by a '/' character.
2780 If somewhere else in the configuration file you have to refer to such
2781 stick-tables declared in "peers" sections you must use the prefixed version
2782 of the stick-table name as follows:
2783
2784 peers mypeers
2785 peer A ...
2786 peer B ...
2787 table t1 ...
2788
2789 frontend fe1
2790 tcp-request content track-sc0 src table mypeers/t1
2791
2792 This is also this prefixed version of the stick-table names which must be
2793 used to refer to stick-tables through the CLI.
2794
2795 About "peers" protocol, as only "peers" belonging to the same section may
2796 communicate with each others, there is no need to do such a distinction.
2797 Several "peers" sections may declare stick-tables with the same name.
2798 This is shorter version of the stick-table name which is sent over the network.
2799 There is only a '/' character as prefix to avoid stick-table name collisions between
2800 stick-tables declared as backends and stick-table declared in "peers" sections
2801 as follows in this weird but supported configuration:
2802
2803 peers mypeers
2804 peer A ...
2805 peer B ...
2806 table t1 type string size 10m store gpc0
2807
2808 backend t1
2809 stick-table type string size 10m store gpc0 peers mypeers
2810
Daniel Corbett67a82712020-07-06 23:01:19 -04002811 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002812 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2813 level the former table is named "/t1", the latter is again named "t1".
2814
Simon Horman51a1cf62015-02-03 13:00:44 +090028153.6. Mailers
2816------------
2817It is possible to send email alerts when the state of servers changes.
2818If configured email alerts are sent to each mailer that is configured
2819in a mailers section. Email is sent to mailers using SMTP.
2820
Pieter Baauw386a1272015-08-16 15:26:24 +02002821mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002822 Creates a new mailer list with the name <mailersect>. It is an
2823 independent section which is referenced by one or more proxies.
2824
2825mailer <mailername> <ip>:<port>
2826 Defines a mailer inside a mailers section.
2827
2828 Example:
2829 mailers mymailers
2830 mailer smtp1 192.168.0.1:587
2831 mailer smtp2 192.168.0.2:587
2832
2833 backend mybackend
2834 mode tcp
2835 balance roundrobin
2836
2837 email-alert mailers mymailers
2838 email-alert from test1@horms.org
2839 email-alert to test2@horms.org
2840
2841 server srv1 192.168.0.30:80
2842 server srv2 192.168.0.31:80
2843
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002844timeout mail <time>
2845 Defines the time available for a mail/connection to be made and send to
2846 the mail-server. If not defined the default value is 10 seconds. To allow
2847 for at least two SYN-ACK packets to be send during initial TCP handshake it
2848 is advised to keep this value above 4 seconds.
2849
2850 Example:
2851 mailers mymailers
2852 timeout mail 20s
2853 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002854
William Lallemandc9515522019-06-12 16:32:11 +020028553.7. Programs
2856-------------
2857In master-worker mode, it is possible to launch external binaries with the
2858master, these processes are called programs. These programs are launched and
2859managed the same way as the workers.
2860
2861During a reload of HAProxy, those processes are dealing with the same
2862sequence as a worker:
2863
2864 - the master is re-executed
2865 - the master sends a SIGUSR1 signal to the program
2866 - if "option start-on-reload" is not disabled, the master launches a new
2867 instance of the program
2868
2869During a stop, or restart, a SIGTERM is sent to the programs.
2870
2871program <name>
2872 This is a new program section, this section will create an instance <name>
2873 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2874 the management guide).
2875
2876command <command> [arguments*]
2877 Define the command to start with optional arguments. The command is looked
2878 up in the current PATH if it does not include an absolute path. This is a
2879 mandatory option of the program section. Arguments containing spaces must
2880 be enclosed in quotes or double quotes or be prefixed by a backslash.
2881
Andrew Heberle97236962019-07-12 11:50:26 +08002882user <user name>
2883 Changes the executed command user ID to the <user name> from /etc/passwd.
2884 See also "group".
2885
2886group <group name>
2887 Changes the executed command group ID to the <group name> from /etc/group.
2888 See also "user".
2889
William Lallemandc9515522019-06-12 16:32:11 +02002890option start-on-reload
2891no option start-on-reload
2892 Start (or not) a new instance of the program upon a reload of the master.
2893 The default is to start a new instance. This option may only be used in a
2894 program section.
2895
2896
Christopher Faulet76edc0f2020-01-13 15:52:01 +010028973.8. HTTP-errors
2898----------------
2899
2900It is possible to globally declare several groups of HTTP errors, to be
2901imported afterwards in any proxy section. Same group may be referenced at
2902several places and can be fully or partially imported.
2903
2904http-errors <name>
2905 Create a new http-errors group with the name <name>. It is an independent
2906 section that may be referenced by one or more proxies using its name.
2907
2908errorfile <code> <file>
2909 Associate a file contents to an HTTP error code
2910
2911 Arguments :
2912 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002913 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
2914 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002915
2916 <file> designates a file containing the full HTTP response. It is
2917 recommended to follow the common practice of appending ".http" to
2918 the filename so that people do not confuse the response with HTML
2919 error pages, and to use absolute paths, since files are read
2920 before any chroot is performed.
2921
2922 Please referrers to "errorfile" keyword in section 4 for details.
2923
2924 Example:
2925 http-errors website-1
2926 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2927 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
2928 errorfile 408 /dev/null # work around Chrome pre-connect bug
2929
2930 http-errors website-2
2931 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
2932 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
2933 errorfile 408 /dev/null # work around Chrome pre-connect bug
2934
Emeric Brun99c453d2020-05-25 15:01:04 +020029353.9. Rings
2936----------
2937
2938It is possible to globally declare ring-buffers, to be used as target for log
2939servers or traces.
2940
2941ring <ringname>
2942 Creates a new ring-buffer with name <ringname>.
2943
2944description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04002945 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02002946 appear on CLI. By default, <name> is reused to fill this field.
2947
2948format <format>
2949 Format used to store events into the ring buffer.
2950
2951 Arguments:
2952 <format> is the log format used when generating syslog messages. It may be
2953 one of the following :
2954
2955 iso A message containing only the ISO date, followed by the text.
2956 The PID, process name and system name are omitted. This is
2957 designed to be used with a local log server.
2958
Emeric Brun0237c4e2020-11-27 16:24:34 +01002959 local Analog to rfc3164 syslog message format except that hostname
2960 field is stripped. This is the default.
2961 Note: option "log-send-hostname" switches the default to
2962 rfc3164.
2963
Emeric Brun99c453d2020-05-25 15:01:04 +02002964 raw A message containing only the text. The level, PID, date, time,
2965 process name and system name are omitted. This is designed to be
2966 used in containers or during development, where the severity
2967 only depends on the file descriptor used (stdout/stderr). This
2968 is the default.
2969
Emeric Brun0237c4e2020-11-27 16:24:34 +01002970 rfc3164 The RFC3164 syslog message format.
Emeric Brun99c453d2020-05-25 15:01:04 +02002971 (https://tools.ietf.org/html/rfc3164)
2972
2973 rfc5424 The RFC5424 syslog message format.
2974 (https://tools.ietf.org/html/rfc5424)
2975
2976 short A message containing only a level between angle brackets such as
2977 '<3>', followed by the text. The PID, date, time, process name
2978 and system name are omitted. This is designed to be used with a
2979 local log server. This format is compatible with what the systemd
2980 logger consumes.
2981
Emeric Brun54648852020-07-06 15:54:06 +02002982 priority A message containing only a level plus syslog facility between angle
2983 brackets such as '<63>', followed by the text. The PID, date, time,
2984 process name and system name are omitted. This is designed to be used
2985 with a local log server.
2986
Emeric Brun99c453d2020-05-25 15:01:04 +02002987 timed A message containing only a level between angle brackets such as
2988 '<3>', followed by ISO date and by the text. The PID, process
2989 name and system name are omitted. This is designed to be
2990 used with a local log server.
2991
2992maxlen <length>
2993 The maximum length of an event message stored into the ring,
2994 including formatted header. If an event message is longer than
2995 <length>, it will be truncated to this length.
2996
Emeric Brun494c5052020-05-28 11:13:15 +02002997server <name> <address> [param*]
2998 Used to configure a syslog tcp server to forward messages from ring buffer.
2999 This supports for all "server" parameters found in 5.2 paragraph. Some of
3000 these parameters are irrelevant for "ring" sections. Important point: there
3001 is little reason to add more than one server to a ring, because all servers
3002 will receive the exact same copy of the ring contents, and as such the ring
3003 will progress at the speed of the slowest server. If one server does not
3004 respond, it will prevent old messages from being purged and may block new
3005 messages from being inserted into the ring. The proper way to send messages
3006 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02003007 attach multiple servers to the same ring. Note that specific server directive
3008 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02003009
Emeric Brun99c453d2020-05-25 15:01:04 +02003010size <size>
3011 This is the optional size in bytes for the ring-buffer. Default value is
3012 set to BUFSIZE.
3013
Emeric Brun494c5052020-05-28 11:13:15 +02003014timeout connect <timeout>
3015 Set the maximum time to wait for a connection attempt to a server to succeed.
3016
3017 Arguments :
3018 <timeout> is the timeout value specified in milliseconds by default, but
3019 can be in any other unit if the number is suffixed by the unit,
3020 as explained at the top of this document.
3021
3022timeout server <timeout>
3023 Set the maximum time for pending data staying into output buffer.
3024
3025 Arguments :
3026 <timeout> is the timeout value specified in milliseconds by default, but
3027 can be in any other unit if the number is suffixed by the unit,
3028 as explained at the top of this document.
3029
Emeric Brun99c453d2020-05-25 15:01:04 +02003030 Example:
3031 global
3032 log ring@myring local7
3033
3034 ring myring
3035 description "My local buffer"
3036 format rfc3164
3037 maxlen 1200
3038 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02003039 timeout connect 5s
3040 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02003041 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02003042
Emeric Brun12941c82020-07-07 14:19:42 +020030433.10. Log forwarding
3044-------------------
3045
3046It is possible to declare one or multiple log forwarding section,
3047haproxy will forward all received log messages to a log servers list.
3048
3049log-forward <name>
3050 Creates a new log forwarder proxy identified as <name>.
3051
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003052backlog <conns>
3053 Give hints to the system about the approximate listen backlog desired size
3054 on connections accept.
3055
3056bind <addr> [param*]
3057 Used to configure a stream log listener to receive messages to forward.
Emeric Brunda46c1c2020-10-08 08:39:02 +02003058 This supports the "bind" parameters found in 5.1 paragraph including
3059 those about ssl but some statements such as "alpn" may be irrelevant for
3060 syslog protocol over TCP.
3061 Those listeners support both "Octet Counting" and "Non-Transparent-Framing"
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003062 modes as defined in rfc-6587.
3063
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02003064dgram-bind <addr> [param*]
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003065 Used to configure a datagram log listener to receive messages to forward.
3066 Addresses must be in IPv4 or IPv6 form,followed by a port. This supports
3067 for some of the "bind" parameters found in 5.1 paragraph among which
3068 "interface", "namespace" or "transparent", the other ones being
Willy Tarreau26ff5da2020-09-16 15:22:19 +02003069 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02003070
3071log global
Jan Wagner3e678602020-12-17 22:22:32 +01003072log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Emeric Brun12941c82020-07-07 14:19:42 +02003073 <facility> [<level> [<minlevel>]]
3074 Used to configure target log servers. See more details on proxies
3075 documentation.
3076 If no format specified, haproxy tries to keep the incoming log format.
3077 Configured facility is ignored, except if incoming message does not
3078 present a facility but one is mandatory on the outgoing format.
3079 If there is no timestamp available in the input format, but the field
3080 exists in output format, haproxy will use the local date.
3081
3082 Example:
3083 global
3084 log stderr format iso local7
3085
3086 ring myring
3087 description "My local buffer"
3088 format rfc5424
3089 maxlen 1200
3090 size 32764
3091 timeout connect 5s
3092 timeout server 10s
3093 # syslog tcp server
3094 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
3095
3096 log-forward sylog-loadb
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003097 dgram-bind 127.0.0.1:1514
3098 bind 127.0.0.1:1514
Emeric Brun12941c82020-07-07 14:19:42 +02003099 # all messages on stderr
3100 log global
3101 # all messages on local tcp syslog server
3102 log ring@myring local0
3103 # load balance messages on 4 udp syslog servers
3104 log 127.0.0.1:10001 sample 1:4 local0
3105 log 127.0.0.1:10002 sample 2:4 local0
3106 log 127.0.0.1:10003 sample 3:4 local0
3107 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003108
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003109maxconn <conns>
3110 Fix the maximum number of concurrent connections on a log forwarder.
3111 10 is the default.
3112
3113timeout client <timeout>
3114 Set the maximum inactivity time on the client side.
3115
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031164. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02003117----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003118
Willy Tarreau6a06a402007-07-15 20:15:28 +02003119Proxy configuration can be located in a set of sections :
William Lallemand6e62fb62015-04-28 16:55:23 +02003120 - defaults [<name>]
Willy Tarreau6a06a402007-07-15 20:15:28 +02003121 - frontend <name>
3122 - backend <name>
3123 - listen <name>
3124
3125A "defaults" section sets default parameters for all other sections following
3126its declaration. Those default parameters are reset by the next "defaults"
3127section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01003128section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02003129
3130A "frontend" section describes a set of listening sockets accepting client
3131connections.
3132
3133A "backend" section describes a set of servers to which the proxy will connect
3134to forward incoming connections.
3135
3136A "listen" section defines a complete proxy with its frontend and backend
3137parts combined in one section. It is generally useful for TCP-only traffic.
3138
Willy Tarreau0ba27502007-12-24 16:55:16 +01003139All proxy names must be formed from upper and lower case letters, digits,
3140'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
3141case-sensitive, which means that "www" and "WWW" are two different proxies.
3142
3143Historically, all proxy names could overlap, it just caused troubles in the
3144logs. Since the introduction of content switching, it is mandatory that two
3145proxies with overlapping capabilities (frontend/backend) have different names.
3146However, it is still permitted that a frontend and a backend share the same
3147name, as this configuration seems to be commonly encountered.
3148
3149Right now, two major proxy modes are supported : "tcp", also known as layer 4,
3150and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003151bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003152protocol, and can interact with it by allowing, blocking, switching, adding,
3153modifying, or removing arbitrary contents in requests or responses, based on
3154arbitrary criteria.
3155
Willy Tarreau70dffda2014-01-30 03:07:23 +01003156In HTTP mode, the processing applied to requests and responses flowing over
3157a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01003158the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01003159
3160 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
3161 requests and responses are processed, and connections remain open but idle
3162 between responses and new requests.
3163
Willy Tarreau70dffda2014-01-30 03:07:23 +01003164 - SCL: server close ("option http-server-close") : the server-facing
3165 connection is closed after the end of the response is received, but the
3166 client-facing connection remains open.
3167
Christopher Faulet315b39c2018-09-21 16:26:19 +02003168 - CLO: close ("option httpclose"): the connection is closed after the end of
3169 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003170
3171The effective mode that will be applied to a connection passing through a
3172frontend and a backend can be determined by both proxy modes according to the
3173following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02003174weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003175
Christopher Faulet315b39c2018-09-21 16:26:19 +02003176 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01003177
Christopher Faulet315b39c2018-09-21 16:26:19 +02003178 | KAL | SCL | CLO
3179 ----+-----+-----+----
3180 KAL | KAL | SCL | CLO
3181 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02003182 mode SCL | SCL | SCL | CLO
3183 ----+-----+-----+----
3184 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01003185
Willy Tarreau0ba27502007-12-24 16:55:16 +01003186
Willy Tarreau70dffda2014-01-30 03:07:23 +01003187
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031884.1. Proxy keywords matrix
3189--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003190
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003191The following list of keywords is supported. Most of them may only be used in a
3192limited set of section types. Some of them are marked as "deprecated" because
3193they are inherited from an old syntax which may be confusing or functionally
3194limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01003195marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003196option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02003197and must be disabled for a specific instance. Such options may also be prefixed
3198with "default" in order to restore default settings regardless of what has been
3199specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003200
Willy Tarreau6a06a402007-07-15 20:15:28 +02003201
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003202 keyword defaults frontend listen backend
3203------------------------------------+----------+----------+---------+---------
3204acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003205backlog X X X -
3206balance X - X X
3207bind - X X -
3208bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003209capture cookie - X X -
3210capture request header - X X -
3211capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003212clitcpka-cnt X X X -
3213clitcpka-idle X X X -
3214clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02003215compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003216cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003217declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003218default-server X - X X
3219default_backend X X X -
3220description - X X X
3221disabled X X X X
3222dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003223email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09003224email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003225email-alert mailers X X X X
3226email-alert myhostname X X X X
3227email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003228enabled X X X X
3229errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003230errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003231errorloc X X X X
3232errorloc302 X X X X
3233-- keyword -------------------------- defaults - frontend - listen -- backend -
3234errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003235force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003236filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003237fullconn X - X X
3238grace X X X X
3239hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01003240http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003241http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003242http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003243http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003244http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02003245http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02003246http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003247http-check set-var X - X X
3248http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02003249http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003250http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003251http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02003252http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02003253http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003254id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003255ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003256load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02003257log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01003258log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02003259log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01003260log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02003261max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003262maxconn X X X -
3263mode X X X X
3264monitor fail - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003265monitor-uri X X X -
3266option abortonclose (*) X - X X
3267option accept-invalid-http-request (*) X X X -
3268option accept-invalid-http-response (*) X - X X
3269option allbackups (*) X - X X
3270option checkcache (*) X - X X
3271option clitcpka (*) X X X -
3272option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02003273option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003274option dontlog-normal (*) X X X -
3275option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003276-- keyword -------------------------- defaults - frontend - listen -- backend -
3277option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02003278option h1-case-adjust-bogus-client (*) X X X -
3279option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02003280option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02003281option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01003282option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02003283option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02003284option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003285option http-server-close (*) X X X X
3286option http-use-proxy-header (*) X X X -
3287option httpchk X - X X
3288option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01003289option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003290option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003291option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02003292option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003293option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003294option log-health-checks (*) X - X X
3295option log-separate-errors (*) X X X -
3296option logasap (*) X X X -
3297option mysql-check X - X X
3298option nolinger (*) X X X X
3299option originalto X X X X
3300option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02003301option pgsql-check X - X X
3302option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003303option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02003304option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003305option smtpchk X - X X
3306option socket-stats (*) X X X -
3307option splice-auto (*) X X X X
3308option splice-request (*) X X X X
3309option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01003310option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003311option srvtcpka (*) X - X X
3312option ssl-hello-chk X - X X
3313-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01003314option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003315option tcp-smart-accept (*) X X X -
3316option tcp-smart-connect (*) X - X X
3317option tcpka X X X X
3318option tcplog X X X X
3319option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003320external-check command X - X X
3321external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003322persist rdp-cookie X - X X
3323rate-limit sessions X X X -
3324redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003325-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003326retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003327retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003328server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003329server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003330server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003331source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003332srvtcpka-cnt X - X X
3333srvtcpka-idle X - X X
3334srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003335stats admin - X X X
3336stats auth X X X X
3337stats enable X X X X
3338stats hide-version X X X X
3339stats http-request - X X X
3340stats realm X X X X
3341stats refresh X X X X
3342stats scope X X X X
3343stats show-desc X X X X
3344stats show-legends X X X X
3345stats show-node X X X X
3346stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003347-- keyword -------------------------- defaults - frontend - listen -- backend -
3348stick match - - X X
3349stick on - - X X
3350stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003351stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003352stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003353tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003354tcp-check connect X - X X
3355tcp-check expect X - X X
3356tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003357tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003358tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003359tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003360tcp-check set-var X - X X
3361tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003362tcp-request connection - X X -
3363tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003364tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003365tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003366tcp-response content - - X X
3367tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003368timeout check X - X X
3369timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003370timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003371timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003372timeout http-keep-alive X X X X
3373timeout http-request X X X X
3374timeout queue X - X X
3375timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003376timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003377timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003378timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003379transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003380unique-id-format X X X -
3381unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003382use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003383use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003384use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003385------------------------------------+----------+----------+---------+---------
3386 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003387
Willy Tarreau0ba27502007-12-24 16:55:16 +01003388
Willy Tarreauc57f0e22009-05-10 13:12:33 +020033894.2. Alphabetically sorted keywords reference
3390---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003391
3392This section provides a description of each keyword and its usage.
3393
3394
3395acl <aclname> <criterion> [flags] [operator] <value> ...
3396 Declare or complete an access list.
3397 May be used in sections : defaults | frontend | listen | backend
3398 no | yes | yes | yes
3399 Example:
3400 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3401 acl invalid_src src_port 0:1023
3402 acl local_dst hdr(host) -i localhost
3403
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003404 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003405
3406
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003407backlog <conns>
3408 Give hints to the system about the approximate listen backlog desired size
3409 May be used in sections : defaults | frontend | listen | backend
3410 yes | yes | yes | no
3411 Arguments :
3412 <conns> is the number of pending connections. Depending on the operating
3413 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003414 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003415
3416 In order to protect against SYN flood attacks, one solution is to increase
3417 the system's SYN backlog size. Depending on the system, sometimes it is just
3418 tunable via a system parameter, sometimes it is not adjustable at all, and
3419 sometimes the system relies on hints given by the application at the time of
3420 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3421 to the listen() syscall. On systems which can make use of this value, it can
3422 sometimes be useful to be able to specify a different value, hence this
3423 backlog parameter.
3424
3425 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3426 used as a hint and the system accepts up to the smallest greater power of
3427 two, and never more than some limits (usually 32768).
3428
3429 See also : "maxconn" and the target operating system's tuning guide.
3430
3431
Willy Tarreau0ba27502007-12-24 16:55:16 +01003432balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003433balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003434 Define the load balancing algorithm to be used in a backend.
3435 May be used in sections : defaults | frontend | listen | backend
3436 yes | no | yes | yes
3437 Arguments :
3438 <algorithm> is the algorithm used to select a server when doing load
3439 balancing. This only applies when no persistence information
3440 is available, or when a connection is redispatched to another
3441 server. <algorithm> may be one of the following :
3442
3443 roundrobin Each server is used in turns, according to their weights.
3444 This is the smoothest and fairest algorithm when the server's
3445 processing time remains equally distributed. This algorithm
3446 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003447 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003448 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003449 large farms, when a server becomes up after having been down
3450 for a very short time, it may sometimes take a few hundreds
3451 requests for it to be re-integrated into the farm and start
3452 receiving traffic. This is normal, though very rare. It is
3453 indicated here in case you would have the chance to observe
3454 it, so that you don't worry.
3455
3456 static-rr Each server is used in turns, according to their weights.
3457 This algorithm is as similar to roundrobin except that it is
3458 static, which means that changing a server's weight on the
3459 fly will have no effect. On the other hand, it has no design
3460 limitation on the number of servers, and when a server goes
3461 up, it is always immediately reintroduced into the farm, once
3462 the full map is recomputed. It also uses slightly less CPU to
3463 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003464
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003465 leastconn The server with the lowest number of connections receives the
3466 connection. Round-robin is performed within groups of servers
3467 of the same load to ensure that all servers will be used. Use
3468 of this algorithm is recommended where very long sessions are
3469 expected, such as LDAP, SQL, TSE, etc... but is not very well
3470 suited for protocols using short sessions such as HTTP. This
3471 algorithm is dynamic, which means that server weights may be
Willy Tarreau8c855f62020-10-22 17:41:45 +02003472 adjusted on the fly for slow starts for instance. It will
3473 also consider the number of queued connections in addition to
3474 the established ones in order to minimize queuing.
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003475
Willy Tarreauf09c6602012-02-13 17:12:08 +01003476 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003477 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003478 identifier to the highest (see server parameter "id"), which
3479 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003480 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003481 not make sense to use this algorithm without setting maxconn.
3482 The purpose of this algorithm is to always use the smallest
3483 number of servers so that extra servers can be powered off
3484 during non-intensive hours. This algorithm ignores the server
3485 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003486 or IMAP than HTTP, though it can be useful there too. In
3487 order to use this algorithm efficiently, it is recommended
3488 that a cloud controller regularly checks server usage to turn
3489 them off when unused, and regularly checks backend queue to
3490 turn new servers on when the queue inflates. Alternatively,
3491 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003492
Willy Tarreau0ba27502007-12-24 16:55:16 +01003493 source The source IP address is hashed and divided by the total
3494 weight of the running servers to designate which server will
3495 receive the request. This ensures that the same client IP
3496 address will always reach the same server as long as no
3497 server goes down or up. If the hash result changes due to the
3498 number of running servers changing, many clients will be
3499 directed to a different server. This algorithm is generally
3500 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003501 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003502 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003503 static by default, which means that changing a server's
3504 weight on the fly will have no effect, but this can be
3505 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003506
Oskar Stolc8dc41842012-05-19 10:19:54 +01003507 uri This algorithm hashes either the left part of the URI (before
3508 the question mark) or the whole URI (if the "whole" parameter
3509 is present) and divides the hash value by the total weight of
3510 the running servers. The result designates which server will
3511 receive the request. This ensures that the same URI will
3512 always be directed to the same server as long as no server
3513 goes up or down. This is used with proxy caches and
3514 anti-virus proxies in order to maximize the cache hit rate.
3515 Note that this algorithm may only be used in an HTTP backend.
3516 This algorithm is static by default, which means that
3517 changing a server's weight on the fly will have no effect,
3518 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003519
Oskar Stolc8dc41842012-05-19 10:19:54 +01003520 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003521 "depth", both followed by a positive integer number. These
3522 options may be helpful when it is needed to balance servers
3523 based on the beginning of the URI only. The "len" parameter
3524 indicates that the algorithm should only consider that many
3525 characters at the beginning of the URI to compute the hash.
3526 Note that having "len" set to 1 rarely makes sense since most
3527 URIs start with a leading "/".
3528
3529 The "depth" parameter indicates the maximum directory depth
3530 to be used to compute the hash. One level is counted for each
3531 slash in the request. If both parameters are specified, the
3532 evaluation stops when either is reached.
3533
Willy Tarreau57a37412020-09-23 08:56:29 +02003534 A "path-only" parameter indicates that the hashing key starts
3535 at the first '/' of the path. This can be used to ignore the
3536 authority part of absolute URIs, and to make sure that HTTP/1
3537 and HTTP/2 URIs will provide the same hash.
3538
Willy Tarreau0ba27502007-12-24 16:55:16 +01003539 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003540 the query string of each HTTP GET request.
3541
3542 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003543 request entity will be searched for the parameter argument,
3544 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003545 ('?') in the URL. The message body will only start to be
3546 analyzed once either the advertised amount of data has been
3547 received or the request buffer is full. In the unlikely event
3548 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003549 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003550 be randomly balanced if at all. This keyword used to support
3551 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003552
3553 If the parameter is found followed by an equal sign ('=') and
3554 a value, then the value is hashed and divided by the total
3555 weight of the running servers. The result designates which
3556 server will receive the request.
3557
3558 This is used to track user identifiers in requests and ensure
3559 that a same user ID will always be sent to the same server as
3560 long as no server goes up or down. If no value is found or if
3561 the parameter is not found, then a round robin algorithm is
3562 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003563 backend. This algorithm is static by default, which means
3564 that changing a server's weight on the fly will have no
3565 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003566
Cyril Bontédc4d9032012-04-08 21:57:39 +02003567 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3568 request. Just as with the equivalent ACL 'hdr()' function,
3569 the header name in parenthesis is not case sensitive. If the
3570 header is absent or if it does not contain any value, the
3571 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003572
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003573 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003574 reducing the hash algorithm to the main domain part with some
3575 specific headers such as 'Host'. For instance, in the Host
3576 value "haproxy.1wt.eu", only "1wt" will be considered.
3577
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003578 This algorithm is static by default, which means that
3579 changing a server's weight on the fly will have no effect,
3580 but this can be changed using "hash-type".
3581
Willy Tarreau21c741a2019-01-14 18:14:27 +01003582 random
3583 random(<draws>)
3584 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003585 hashing function. This means that the servers' weights are
3586 respected, dynamic weight changes immediately take effect, as
3587 well as new server additions. Random load balancing can be
3588 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003589 or removed as it may avoid the hammering effect that could
3590 result from roundrobin or leastconn in this situation. The
3591 hash-balance-factor directive can be used to further improve
3592 fairness of the load balancing, especially in situations
3593 where servers show highly variable response times. When an
3594 argument <draws> is present, it must be an integer value one
3595 or greater, indicating the number of draws before selecting
3596 the least loaded of these servers. It was indeed demonstrated
3597 that picking the least loaded of two servers is enough to
3598 significantly improve the fairness of the algorithm, by
3599 always avoiding to pick the most loaded server within a farm
3600 and getting rid of any bias that could be induced by the
3601 unfair distribution of the consistent list. Higher values N
3602 will take away N-1 of the highest loaded servers at the
3603 expense of performance. With very high values, the algorithm
3604 will converge towards the leastconn's result but much slower.
3605 The default value is 2, which generally shows very good
3606 distribution and performance. This algorithm is also known as
3607 the Power of Two Random Choices and is described here :
3608 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003609
Emeric Brun736aa232009-06-30 17:56:00 +02003610 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003611 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003612 The RDP cookie <name> (or "mstshash" if omitted) will be
3613 looked up and hashed for each incoming TCP request. Just as
3614 with the equivalent ACL 'req_rdp_cookie()' function, the name
3615 is not case-sensitive. This mechanism is useful as a degraded
3616 persistence mode, as it makes it possible to always send the
3617 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003618 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003619 used instead.
3620
3621 Note that for this to work, the frontend must ensure that an
3622 RDP cookie is already present in the request buffer. For this
3623 you must use 'tcp-request content accept' rule combined with
3624 a 'req_rdp_cookie_cnt' ACL.
3625
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003626 This algorithm is static by default, which means that
3627 changing a server's weight on the fly will have no effect,
3628 but this can be changed using "hash-type".
3629
Cyril Bontédc4d9032012-04-08 21:57:39 +02003630 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003631
Willy Tarreau0ba27502007-12-24 16:55:16 +01003632 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003633 algorithms. Right now, only "url_param" and "uri" support an
3634 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003635
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003636 The load balancing algorithm of a backend is set to roundrobin when no other
3637 algorithm, mode nor option have been set. The algorithm may only be set once
3638 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003639
Lukas Tribus80512b12018-10-27 20:07:40 +02003640 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003641 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003642 to be routed to different backend servers, breaking the invalid assumptions
3643 NTLM relies on.
3644
Willy Tarreau0ba27502007-12-24 16:55:16 +01003645 Examples :
3646 balance roundrobin
3647 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003648 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003649 balance hdr(User-Agent)
3650 balance hdr(host)
3651 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003652
3653 Note: the following caveats and limitations on using the "check_post"
3654 extension with "url_param" must be considered :
3655
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003656 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003657 to determine if the parameters will be found in the body or entity which
3658 may contain binary data. Therefore another method may be required to
3659 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003660 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003661
3662 - using a <max_wait> value larger than the request buffer size does not
3663 make sense and is useless. The buffer size is set at build time, and
3664 defaults to 16 kB.
3665
3666 - Content-Encoding is not supported, the parameter search will probably
3667 fail; and load balancing will fall back to Round Robin.
3668
3669 - Expect: 100-continue is not supported, load balancing will fall back to
3670 Round Robin.
3671
Lukas Tribus23953682017-04-28 13:24:30 +00003672 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003673 If the entire parameter value is not present in the first chunk, the
3674 selection of server is undefined (actually, defined by how little
3675 actually appeared in the first chunk).
3676
3677 - This feature does not support generation of a 100, 411 or 501 response.
3678
3679 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003680 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003681 white space or control characters are found, indicating the end of what
3682 might be a URL parameter list. This is probably not a concern with SGML
3683 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003684
Willy Tarreau294d0f02015-08-10 19:40:12 +02003685 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003686
3687
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003688bind [<address>]:<port_range> [, ...] [param*]
3689bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003690 Define one or several listening addresses and/or ports in a frontend.
3691 May be used in sections : defaults | frontend | listen | backend
3692 no | yes | yes | no
3693 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003694 <address> is optional and can be a host name, an IPv4 address, an IPv6
3695 address, or '*'. It designates the address the frontend will
3696 listen on. If unset, all IPv4 addresses of the system will be
3697 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003698 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003699 Optionally, an address family prefix may be used before the
3700 address to force the family regardless of the address format,
3701 which can be useful to specify a path to a unix socket with
3702 no slash ('/'). Currently supported prefixes are :
3703 - 'ipv4@' -> address is always IPv4
3704 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003705 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003706 protocol UDP is used. Currently those listeners are
3707 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003708 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003709 is used. Currently those listeners are supported
3710 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003711 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003712 is used. Currently those listeners are supported
3713 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003714 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003715 - 'abns@' -> address is in abstract namespace (Linux only).
3716 Note: since abstract sockets are not "rebindable", they
3717 do not cope well with multi-process mode during
3718 soft-restart, so it is better to avoid them if
3719 nbproc is greater than 1. The effect is that if the
3720 new process fails to start, only one of the old ones
3721 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003722 - 'fd@<n>' -> use file descriptor <n> inherited from the
3723 parent. The fd must be bound and may or may not already
3724 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003725 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3726 connected unix socket or of a socketpair. The bind waits
3727 to receive a FD over the unix socket and uses it as if it
3728 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003729 You may want to reference some environment variables in the
3730 address parameter, see section 2.3 about environment
3731 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003732
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003733 <port_range> is either a unique TCP port, or a port range for which the
3734 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003735 above. The port is mandatory for TCP listeners. Note that in
3736 the case of an IPv6 address, the port is always the number
3737 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003738 - a numerical port (ex: '80')
3739 - a dash-delimited ports range explicitly stating the lower
3740 and upper bounds (ex: '2000-2100') which are included in
3741 the range.
3742
3743 Particular care must be taken against port ranges, because
3744 every <address:port> couple consumes one socket (= a file
3745 descriptor), so it's easy to consume lots of descriptors
3746 with a simple range, and to run out of sockets. Also, each
3747 <address:port> couple must be used only once among all
3748 instances running on a same system. Please note that binding
3749 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003750 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003751 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003752
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003753 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003754 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003755 receive UNIX connections on the socket located at this place.
3756 The path must begin with a slash and by default is absolute.
3757 It can be relative to the prefix defined by "unix-bind" in
3758 the global section. Note that the total length of the prefix
3759 followed by the socket path cannot exceed some system limits
3760 for UNIX sockets, which commonly are set to 107 characters.
3761
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003762 <param*> is a list of parameters common to all sockets declared on the
3763 same line. These numerous parameters depend on OS and build
3764 options and have a complete section dedicated to them. Please
3765 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003766
Willy Tarreau0ba27502007-12-24 16:55:16 +01003767 It is possible to specify a list of address:port combinations delimited by
3768 commas. The frontend will then listen on all of these addresses. There is no
3769 fixed limit to the number of addresses and ports which can be listened on in
3770 a frontend, as well as there is no limit to the number of "bind" statements
3771 in a frontend.
3772
3773 Example :
3774 listen http_proxy
3775 bind :80,:443
3776 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003777 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003778
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003779 listen http_https_proxy
3780 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003781 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003782
Willy Tarreau24709282013-03-10 21:32:12 +01003783 listen http_https_proxy_explicit
3784 bind ipv6@:80
3785 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3786 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3787
Willy Tarreaudad36a32013-03-11 01:20:04 +01003788 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003789 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003790
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003791 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3792 sun_path length is used for the address length. Some other programs
3793 such as socat use the string length only by default. Pass the option
3794 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3795 make it compatible with HAProxy's.
3796
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003797 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003798 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003799
3800
Christopher Fauletff4121f2017-11-22 16:38:49 +01003801bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003802 Limit visibility of an instance to a certain set of processes numbers.
3803 May be used in sections : defaults | frontend | listen | backend
3804 yes | yes | yes | yes
3805 Arguments :
3806 all All process will see this instance. This is the default. It
3807 may be used to override a default value.
3808
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003809 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003810 option may be combined with other numbers.
3811
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003812 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003813 option may be combined with other numbers. Do not use it
3814 with less than 2 processes otherwise some instances might be
3815 missing from all processes.
3816
Christopher Fauletff4121f2017-11-22 16:38:49 +01003817 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003818 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003819 the machine's word size. Ranges can be partially defined. The
3820 higher bound can be omitted. In such case, it is replaced by
3821 the corresponding maximum value. If a proxy is bound to
3822 process numbers greater than the configured global.nbproc, it
3823 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003824 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003825
3826 This keyword limits binding of certain instances to certain processes. This
3827 is useful in order not to have too many processes listening to the same
3828 ports. For instance, on a dual-core machine, it might make sense to set
3829 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3830 and 'even' instances.
3831
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003832 At the moment, it is not possible to reference more than 32 or 64 processes
3833 using this keyword, but this should be more than enough for most setups.
3834 Please note that 'all' really means all processes regardless of the machine's
3835 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003836
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003837 Each "bind" line may further be limited to a subset of the proxy's processes,
3838 please consult the "process" bind keyword in section 5.1.
3839
Willy Tarreaub369a042014-09-16 13:21:03 +02003840 When a frontend has no explicit "bind-process" line, it tries to bind to all
3841 the processes referenced by its "bind" lines. That means that frontends can
3842 easily adapt to their listeners' processes.
3843
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003844 If some backends are referenced by frontends bound to other processes, the
3845 backend automatically inherits the frontend's processes.
3846
3847 Example :
3848 listen app_ip1
3849 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003850 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003851
3852 listen app_ip2
3853 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003854 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003855
3856 listen management
3857 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003858 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003859
Willy Tarreau110ecc12012-11-15 17:50:01 +01003860 listen management
3861 bind 10.0.0.4:80
3862 bind-process 1-4
3863
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003864 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003865
3866
Willy Tarreau0ba27502007-12-24 16:55:16 +01003867capture cookie <name> len <length>
3868 Capture and log a cookie in the request and in the response.
3869 May be used in sections : defaults | frontend | listen | backend
3870 no | yes | yes | no
3871 Arguments :
3872 <name> is the beginning of the name of the cookie to capture. In order
3873 to match the exact name, simply suffix the name with an equal
3874 sign ('='). The full name will appear in the logs, which is
3875 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003876 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003877
3878 <length> is the maximum number of characters to report in the logs, which
3879 include the cookie name, the equal sign and the value, all in the
3880 standard "name=value" form. The string will be truncated on the
3881 right if it exceeds <length>.
3882
3883 Only the first cookie is captured. Both the "cookie" request headers and the
3884 "set-cookie" response headers are monitored. This is particularly useful to
3885 check for application bugs causing session crossing or stealing between
3886 users, because generally the user's cookies can only change on a login page.
3887
3888 When the cookie was not presented by the client, the associated log column
3889 will report "-". When a request does not cause a cookie to be assigned by the
3890 server, a "-" is reported in the response column.
3891
3892 The capture is performed in the frontend only because it is necessary that
3893 the log format does not change for a given frontend depending on the
3894 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003895 "capture cookie" statement in a frontend. The maximum capture length is set
3896 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3897 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003898
3899 Example:
3900 capture cookie ASPSESSION len 32
3901
3902 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003903 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003904
3905
3906capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003907 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003908 May be used in sections : defaults | frontend | listen | backend
3909 no | yes | yes | no
3910 Arguments :
3911 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003912 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003913 appear in the requests, with the first letter of each word in
3914 upper case. The header name will not appear in the logs, only the
3915 value is reported, but the position in the logs is respected.
3916
3917 <length> is the maximum number of characters to extract from the value and
3918 report in the logs. The string will be truncated on the right if
3919 it exceeds <length>.
3920
Willy Tarreau4460d032012-11-21 23:37:37 +01003921 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003922 value will be added to the logs between braces ('{}'). If multiple headers
3923 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003924 in the same order they were declared in the configuration. Non-existent
3925 headers will be logged just as an empty string. Common uses for request
3926 header captures include the "Host" field in virtual hosting environments, the
3927 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003928 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003929 environments to find where the request came from.
3930
3931 Note that when capturing headers such as "User-agent", some spaces may be
3932 logged, making the log analysis more difficult. Thus be careful about what
3933 you log if you know your log parser is not smart enough to rely on the
3934 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003935
Willy Tarreau0900abb2012-11-22 00:21:46 +01003936 There is no limit to the number of captured request headers nor to their
3937 length, though it is wise to keep them low to limit memory usage per session.
3938 In order to keep log format consistent for a same frontend, header captures
3939 can only be declared in a frontend. It is not possible to specify a capture
3940 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003941
3942 Example:
3943 capture request header Host len 15
3944 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01003945 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01003946
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003947 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003948 about logging.
3949
3950
3951capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003952 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003953 May be used in sections : defaults | frontend | listen | backend
3954 no | yes | yes | no
3955 Arguments :
3956 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003957 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003958 appear in the response, with the first letter of each word in
3959 upper case. The header name will not appear in the logs, only the
3960 value is reported, but the position in the logs is respected.
3961
3962 <length> is the maximum number of characters to extract from the value and
3963 report in the logs. The string will be truncated on the right if
3964 it exceeds <length>.
3965
Willy Tarreau4460d032012-11-21 23:37:37 +01003966 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003967 result will be added to the logs between braces ('{}') after the captured
3968 request headers. If multiple headers are captured, they will be delimited by
3969 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003970 the configuration. Non-existent headers will be logged just as an empty
3971 string. Common uses for response header captures include the "Content-length"
3972 header which indicates how many bytes are expected to be returned, the
3973 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003974
Willy Tarreau0900abb2012-11-22 00:21:46 +01003975 There is no limit to the number of captured response headers nor to their
3976 length, though it is wise to keep them low to limit memory usage per session.
3977 In order to keep log format consistent for a same frontend, header captures
3978 can only be declared in a frontend. It is not possible to specify a capture
3979 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003980
3981 Example:
3982 capture response header Content-length len 9
3983 capture response header Location len 15
3984
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003985 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003986 about logging.
3987
3988
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003989clitcpka-cnt <count>
3990 Sets the maximum number of keepalive probes TCP should send before dropping
3991 the connection on the client side.
3992 May be used in sections : defaults | frontend | listen | backend
3993 yes | yes | yes | no
3994 Arguments :
3995 <count> is the maximum number of keepalive probes.
3996
3997 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
3998 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02003999 The availability of this setting depends on the operating system. It is
4000 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004001
4002 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
4003
4004
4005clitcpka-idle <timeout>
4006 Sets the time the connection needs to remain idle before TCP starts sending
4007 keepalive probes, if enabled the sending of TCP keepalive packets on the
4008 client side.
4009 May be used in sections : defaults | frontend | listen | backend
4010 yes | yes | yes | no
4011 Arguments :
4012 <timeout> is the time the connection needs to remain idle before TCP starts
4013 sending keepalive probes. It is specified in seconds by default,
4014 but can be in any other unit if the number is suffixed by the
4015 unit, as explained at the top of this document.
4016
4017 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
4018 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004019 The availability of this setting depends on the operating system. It is
4020 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004021
4022 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
4023
4024
4025clitcpka-intvl <timeout>
4026 Sets the time between individual keepalive probes on the client side.
4027 May be used in sections : defaults | frontend | listen | backend
4028 yes | yes | yes | no
4029 Arguments :
4030 <timeout> is the time between individual keepalive probes. It is specified
4031 in seconds by default, but can be in any other unit if the number
4032 is suffixed by the unit, as explained at the top of this
4033 document.
4034
4035 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
4036 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004037 The availability of this setting depends on the operating system. It is
4038 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004039
4040 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
4041
4042
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004043compression algo <algorithm> ...
4044compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02004045compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02004046 Enable HTTP compression.
4047 May be used in sections : defaults | frontend | listen | backend
4048 yes | yes | yes | yes
4049 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004050 algo is followed by the list of supported compression algorithms.
4051 type is followed by the list of MIME types that will be compressed.
4052 offload makes haproxy work as a compression offloader only (see notes).
4053
4054 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01004055 identity this is mostly for debugging, and it was useful for developing
4056 the compression feature. Identity does not apply any change on
4057 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004058
Willy Tarreauc91840a2015-03-28 17:00:39 +01004059 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01004060 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01004061
4062 deflate same as "gzip", but with deflate algorithm and zlib format.
4063 Note that this algorithm has ambiguous support on many
4064 browsers and no support at all from recent ones. It is
4065 strongly recommended not to use it for anything else than
4066 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01004067 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004068
Willy Tarreauc91840a2015-03-28 17:00:39 +01004069 raw-deflate same as "deflate" without the zlib wrapper, and used as an
4070 alternative when the browser wants "deflate". All major
4071 browsers understand it and despite violating the standards,
4072 it is known to work better than "deflate", at least on MSIE
4073 and some versions of Safari. Do not use it in conjunction
4074 with "deflate", use either one or the other since both react
4075 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01004076 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004077
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04004078 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004079 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004080 If backend servers support HTTP compression, these directives
4081 will be no-op: haproxy will see the compressed response and will not
4082 compress again. If backend servers do not support HTTP compression and
4083 there is Accept-Encoding header in request, haproxy will compress the
4084 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02004085
4086 The "offload" setting makes haproxy remove the Accept-Encoding header to
4087 prevent backend servers from compressing responses. It is strongly
4088 recommended not to do this because this means that all the compression work
4089 will be done on the single point where haproxy is located. However in some
4090 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004091 with broken HTTP compression implementation which can't be turned off.
4092 In that case haproxy can be used to prevent that gateway from emitting
4093 invalid payloads. In this case, simply removing the header in the
4094 configuration does not work because it applies before the header is parsed,
4095 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02004096 then be used for such scenarios. Note: for now, the "offload" setting is
4097 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02004098
William Lallemand05097442012-11-20 12:14:28 +01004099 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004100 * the request does not advertise a supported compression algorithm in the
4101 "Accept-Encoding" header
4102 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004103 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004104 * response contain neither a "Content-Length" header nor a
4105 "Transfer-Encoding" whose last value is "chunked"
4106 * response contains a "Content-Type" header whose first value starts with
4107 "multipart"
4108 * the response contains the "no-transform" value in the "Cache-control"
4109 header
4110 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
4111 and later
4112 * The response contains a "Content-Encoding" header, indicating that the
4113 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004114 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01004115
Tim Duesterhusb229f012019-01-29 16:38:56 +01004116 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01004117
William Lallemand82fe75c2012-10-23 10:25:10 +02004118 Examples :
4119 compression algo gzip
4120 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01004121
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004122
Willy Tarreau55165fe2009-05-10 12:02:55 +02004123cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02004124 [ postonly ] [ preserve ] [ httponly ] [ secure ]
4125 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01004126 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01004127 Enable cookie-based persistence in a backend.
4128 May be used in sections : defaults | frontend | listen | backend
4129 yes | no | yes | yes
4130 Arguments :
4131 <name> is the name of the cookie which will be monitored, modified or
4132 inserted in order to bring persistence. This cookie is sent to
4133 the client via a "Set-Cookie" header in the response, and is
4134 brought back by the client in a "Cookie" header in all requests.
4135 Special care should be taken to choose a name which does not
4136 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01004137 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004138 HTTP/HTTPS), care should be taken to use different cookie names
4139 between all backends if persistence between them is not desired.
4140
4141 rewrite This keyword indicates that the cookie will be provided by the
4142 server and that haproxy will have to modify its value to set the
4143 server's identifier in it. This mode is handy when the management
4144 of complex combinations of "Set-cookie" and "Cache-control"
4145 headers is left to the application. The application can then
4146 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004147 cookie. Since all responses should be monitored, this mode
4148 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01004149 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004150 start with this mode for new deployments. This keyword is
4151 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004152
4153 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02004154 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004155
Willy Tarreaua79094d2010-08-31 22:54:15 +02004156 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004157 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02004158 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01004159 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004160 existing configurations running in the "rewrite" mode. The cookie
4161 will only be a session cookie and will not be stored on the
4162 client's disk. By default, unless the "indirect" option is added,
4163 the server will see the cookies emitted by the client. Due to
4164 caching effects, it is generally wise to add the "nocache" or
4165 "postonly" keywords (see below). The "insert" keyword is not
4166 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004167
4168 prefix This keyword indicates that instead of relying on a dedicated
4169 cookie for the persistence, an existing one will be completed.
4170 This may be needed in some specific environments where the client
4171 does not support more than one single cookie and the application
4172 already needs it. In this case, whenever the server sets a cookie
4173 named <name>, it will be prefixed with the server's identifier
4174 and a delimiter. The prefix will be removed from all client
4175 requests so that the server still finds the cookie it emitted.
4176 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004177 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02004178 not compatible with "rewrite" and "insert". Note: it is highly
4179 recommended not to use "indirect" with "prefix", otherwise server
4180 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004181
Willy Tarreaua79094d2010-08-31 22:54:15 +02004182 indirect When this option is specified, no cookie will be emitted to a
4183 client which already has a valid one for the server which has
4184 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004185 it will be removed, unless the "preserve" option is also set. In
4186 "insert" mode, this will additionally remove cookies from the
4187 requests transmitted to the server, making the persistence
4188 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02004189 Note: it is highly recommended not to use "indirect" with
4190 "prefix", otherwise server cookie updates would not be sent to
4191 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004192
4193 nocache This option is recommended in conjunction with the insert mode
4194 when there is a cache between the client and HAProxy, as it
4195 ensures that a cacheable response will be tagged non-cacheable if
4196 a cookie needs to be inserted. This is important because if all
4197 persistence cookies are added on a cacheable home page for
4198 instance, then all customers will then fetch the page from an
4199 outer cache and will all share the same persistence cookie,
4200 leading to one server receiving much more traffic than others.
4201 See also the "insert" and "postonly" options.
4202
4203 postonly This option ensures that cookie insertion will only be performed
4204 on responses to POST requests. It is an alternative to the
4205 "nocache" option, because POST responses are not cacheable, so
4206 this ensures that the persistence cookie will never get cached.
4207 Since most sites do not need any sort of persistence before the
4208 first POST which generally is a login request, this is a very
4209 efficient method to optimize caching without risking to find a
4210 persistence cookie in the cache.
4211 See also the "insert" and "nocache" options.
4212
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004213 preserve This option may only be used with "insert" and/or "indirect". It
4214 allows the server to emit the persistence cookie itself. In this
4215 case, if a cookie is found in the response, haproxy will leave it
4216 untouched. This is useful in order to end persistence after a
4217 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01004218 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004219 the past. By combining this mechanism with the "disable-on-404"
4220 check option, it is possible to perform a completely graceful
4221 shutdown because users will definitely leave the server after
4222 they logout.
4223
Willy Tarreau4992dd22012-05-31 21:02:17 +02004224 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
4225 when a cookie is inserted. This attribute is used so that a
4226 user agent doesn't share the cookie with non-HTTP components.
4227 Please check RFC6265 for more information on this attribute.
4228
4229 secure This option tells haproxy to add a "Secure" cookie attribute when
4230 a cookie is inserted. This attribute is used so that a user agent
4231 never emits this cookie over non-secure channels, which means
4232 that a cookie learned with this flag will be presented only over
4233 SSL/TLS connections. Please check RFC6265 for more information on
4234 this attribute.
4235
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004236 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004237 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01004238 name. If the domain begins with a dot, the browser is allowed to
4239 use it for any host ending with that name. It is also possible to
4240 specify several domain names by invoking this option multiple
4241 times. Some browsers might have small limits on the number of
4242 domains, so be careful when doing that. For the record, sending
4243 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004244
Willy Tarreau996a92c2010-10-13 19:30:47 +02004245 maxidle This option allows inserted cookies to be ignored after some idle
4246 time. It only works with insert-mode cookies. When a cookie is
4247 sent to the client, the date this cookie was emitted is sent too.
4248 Upon further presentations of this cookie, if the date is older
4249 than the delay indicated by the parameter (in seconds), it will
4250 be ignored. Otherwise, it will be refreshed if needed when the
4251 response is sent to the client. This is particularly useful to
4252 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004253 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02004254 this option is set and a cookie has no date, it is always
4255 accepted, but gets refreshed in the response. This maintains the
4256 ability for admins to access their sites. Cookies that have a
4257 date in the future further than 24 hours are ignored. Doing so
4258 lets admins fix timezone issues without risking kicking users off
4259 the site.
4260
4261 maxlife This option allows inserted cookies to be ignored after some life
4262 time, whether they're in use or not. It only works with insert
4263 mode cookies. When a cookie is first sent to the client, the date
4264 this cookie was emitted is sent too. Upon further presentations
4265 of this cookie, if the date is older than the delay indicated by
4266 the parameter (in seconds), it will be ignored. If the cookie in
4267 the request has no date, it is accepted and a date will be set.
4268 Cookies that have a date in the future further than 24 hours are
4269 ignored. Doing so lets admins fix timezone issues without risking
4270 kicking users off the site. Contrary to maxidle, this value is
4271 not refreshed, only the first visit date counts. Both maxidle and
4272 maxlife may be used at the time. This is particularly useful to
4273 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004274 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02004275 is stronger than the maxidle method in that it forces a
4276 redispatch after some absolute delay.
4277
Olivier Houchard4e694042017-03-14 20:01:29 +01004278 dynamic Activate dynamic cookies. When used, a session cookie is
4279 dynamically created for each server, based on the IP and port
4280 of the server, and a secret key, specified in the
4281 "dynamic-cookie-key" backend directive.
4282 The cookie will be regenerated each time the IP address change,
4283 and is only generated for IPv4/IPv6.
4284
Christopher Faulet2f533902020-01-21 11:06:48 +01004285 attr This option tells haproxy to add an extra attribute when a
4286 cookie is inserted. The attribute value can contain any
4287 characters except control ones or ";". This option may be
4288 repeated.
4289
Willy Tarreau0ba27502007-12-24 16:55:16 +01004290 There can be only one persistence cookie per HTTP backend, and it can be
4291 declared in a defaults section. The value of the cookie will be the value
4292 indicated after the "cookie" keyword in a "server" statement. If no cookie
4293 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02004294
Willy Tarreau0ba27502007-12-24 16:55:16 +01004295 Examples :
4296 cookie JSESSIONID prefix
4297 cookie SRV insert indirect nocache
4298 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02004299 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01004300
Willy Tarreau294d0f02015-08-10 19:40:12 +02004301 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004302
Willy Tarreau983e01e2010-01-11 18:42:06 +01004303
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004304declare capture [ request | response ] len <length>
4305 Declares a capture slot.
4306 May be used in sections : defaults | frontend | listen | backend
4307 no | yes | yes | no
4308 Arguments:
4309 <length> is the length allowed for the capture.
4310
4311 This declaration is only available in the frontend or listen section, but the
4312 reserved slot can be used in the backends. The "request" keyword allocates a
4313 capture slot for use in the request, and "response" allocates a capture slot
4314 for use in the response.
4315
4316 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004317 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004318 "http-request capture" and "http-response capture".
4319
4320
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004321default-server [param*]
4322 Change default options for a server in a backend
4323 May be used in sections : defaults | frontend | listen | backend
4324 yes | no | yes | yes
4325 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004326 <param*> is a list of parameters for this server. The "default-server"
4327 keyword accepts an important number of options and has a complete
4328 section dedicated to it. Please refer to section 5 for more
4329 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004330
Willy Tarreau983e01e2010-01-11 18:42:06 +01004331 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004332 default-server inter 1000 weight 13
4333
4334 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004335
Willy Tarreau983e01e2010-01-11 18:42:06 +01004336
Willy Tarreau0ba27502007-12-24 16:55:16 +01004337default_backend <backend>
4338 Specify the backend to use when no "use_backend" rule has been matched.
4339 May be used in sections : defaults | frontend | listen | backend
4340 yes | yes | yes | no
4341 Arguments :
4342 <backend> is the name of the backend to use.
4343
4344 When doing content-switching between frontend and backends using the
4345 "use_backend" keyword, it is often useful to indicate which backend will be
4346 used when no rule has matched. It generally is the dynamic backend which
4347 will catch all undetermined requests.
4348
Willy Tarreau0ba27502007-12-24 16:55:16 +01004349 Example :
4350
4351 use_backend dynamic if url_dyn
4352 use_backend static if url_css url_img extension_img
4353 default_backend dynamic
4354
Willy Tarreau98d04852015-05-26 12:18:29 +02004355 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004356
Willy Tarreau0ba27502007-12-24 16:55:16 +01004357
Baptiste Assmann27f51342013-10-09 06:51:49 +02004358description <string>
4359 Describe a listen, frontend or backend.
4360 May be used in sections : defaults | frontend | listen | backend
4361 no | yes | yes | yes
4362 Arguments : string
4363
4364 Allows to add a sentence to describe the related object in the HAProxy HTML
4365 stats page. The description will be printed on the right of the object name
4366 it describes.
4367 No need to backslash spaces in the <string> arguments.
4368
4369
Willy Tarreau0ba27502007-12-24 16:55:16 +01004370disabled
4371 Disable a proxy, frontend or backend.
4372 May be used in sections : defaults | frontend | listen | backend
4373 yes | yes | yes | yes
4374 Arguments : none
4375
4376 The "disabled" keyword is used to disable an instance, mainly in order to
4377 liberate a listening port or to temporarily disable a service. The instance
4378 will still be created and its configuration will be checked, but it will be
4379 created in the "stopped" state and will appear as such in the statistics. It
4380 will not receive any traffic nor will it send any health-checks or logs. It
4381 is possible to disable many instances at once by adding the "disabled"
4382 keyword in a "defaults" section.
4383
4384 See also : "enabled"
4385
4386
Willy Tarreau5ce94572010-06-07 14:35:41 +02004387dispatch <address>:<port>
4388 Set a default server address
4389 May be used in sections : defaults | frontend | listen | backend
4390 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004391 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004392
4393 <address> is the IPv4 address of the default server. Alternatively, a
4394 resolvable hostname is supported, but this name will be resolved
4395 during start-up.
4396
4397 <ports> is a mandatory port specification. All connections will be sent
4398 to this port, and it is not permitted to use port offsets as is
4399 possible with normal servers.
4400
Willy Tarreau787aed52011-04-15 06:45:37 +02004401 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004402 server can take the connection. In the past it was used to forward non
4403 persistent connections to an auxiliary load balancer. Due to its simple
4404 syntax, it has also been used for simple TCP relays. It is recommended not to
4405 use it for more clarity, and to use the "server" directive instead.
4406
4407 See also : "server"
4408
Olivier Houchard4e694042017-03-14 20:01:29 +01004409
4410dynamic-cookie-key <string>
4411 Set the dynamic cookie secret key for a backend.
4412 May be used in sections : defaults | frontend | listen | backend
4413 yes | no | yes | yes
4414 Arguments : The secret key to be used.
4415
4416 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004417 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004418 specified on the "server" line), using a hash of the IP address of the
4419 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004420 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004421 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004422
Willy Tarreau0ba27502007-12-24 16:55:16 +01004423enabled
4424 Enable a proxy, frontend or backend.
4425 May be used in sections : defaults | frontend | listen | backend
4426 yes | yes | yes | yes
4427 Arguments : none
4428
4429 The "enabled" keyword is used to explicitly enable an instance, when the
4430 defaults has been set to "disabled". This is very rarely used.
4431
4432 See also : "disabled"
4433
4434
4435errorfile <code> <file>
4436 Return a file contents instead of errors generated by HAProxy
4437 May be used in sections : defaults | frontend | listen | backend
4438 yes | yes | yes | yes
4439 Arguments :
4440 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004441 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004442 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004443
4444 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004445 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004446 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004447 error pages, and to use absolute paths, since files are read
4448 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004449
4450 It is important to understand that this keyword is not meant to rewrite
4451 errors returned by the server, but errors detected and returned by HAProxy.
4452 This is why the list of supported errors is limited to a small set.
4453
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004454 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4455
Christopher Faulet70170672020-05-18 17:42:48 +02004456 The files are parsed when HAProxy starts and must be valid according to the
4457 HTTP specification. They should not exceed the configured buffer size
4458 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4459 returned. It is also wise not to put any reference to local contents
4460 (e.g. images) in order to avoid loops between the client and HAProxy when all
4461 servers are down, causing an error to be returned instead of an
4462 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4463 so that "http-after-response" rules still have room to operate (see
4464 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004465
Willy Tarreau0ba27502007-12-24 16:55:16 +01004466 The files are read at the same time as the configuration and kept in memory.
4467 For this reason, the errors continue to be returned even when the process is
4468 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004469 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004470 403 status code and interrogating a blocked URL.
4471
Christopher Faulet3b967c12020-05-15 15:47:44 +02004472 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004473
Willy Tarreau59140a22009-02-22 12:02:30 +01004474 Example :
4475 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004476 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004477 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4478 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4479
Willy Tarreau2769aa02007-12-27 18:26:09 +01004480
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004481errorfiles <name> [<code> ...]
4482 Import, fully or partially, the error files defined in the <name> http-errors
4483 section.
4484 May be used in sections : defaults | frontend | listen | backend
4485 yes | yes | yes | yes
4486 Arguments :
4487 <name> is the name of an existing http-errors section.
4488
4489 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004490 Currently, HAProxy is capable of generating codes 200, 400, 401,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004491 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004492
4493 Errors defined in the http-errors section with the name <name> are imported
4494 in the current proxy. If no status code is specified, all error files of the
4495 http-errors section are imported. Otherwise, only error files associated to
4496 the listed status code are imported. Those error files override the already
4497 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004498 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004499 hand using "errorfile" directives.
4500
Christopher Faulet3b967c12020-05-15 15:47:44 +02004501 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4502 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004503
4504 Example :
4505 errorfiles generic
4506 errorfiles site-1 403 404
4507
4508
Willy Tarreau2769aa02007-12-27 18:26:09 +01004509errorloc <code> <url>
4510errorloc302 <code> <url>
4511 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4512 May be used in sections : defaults | frontend | listen | backend
4513 yes | yes | yes | yes
4514 Arguments :
4515 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004516 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004517 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004518
4519 <url> it is the exact contents of the "Location" header. It may contain
4520 either a relative URI to an error page hosted on the same site,
4521 or an absolute URI designating an error page on another site.
4522 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004523 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004524
4525 It is important to understand that this keyword is not meant to rewrite
4526 errors returned by the server, but errors detected and returned by HAProxy.
4527 This is why the list of supported errors is limited to a small set.
4528
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004529 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4530
Willy Tarreau2769aa02007-12-27 18:26:09 +01004531 Note that both keyword return the HTTP 302 status code, which tells the
4532 client to fetch the designated URL using the same HTTP method. This can be
4533 quite problematic in case of non-GET methods such as POST, because the URL
4534 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004535 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004536 status code, indicating to the client that the URL must be fetched with a GET
4537 request.
4538
Christopher Faulet3b967c12020-05-15 15:47:44 +02004539 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004540
4541
4542errorloc303 <code> <url>
4543 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4544 May be used in sections : defaults | frontend | listen | backend
4545 yes | yes | yes | yes
4546 Arguments :
4547 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004548 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02004549 413, 425, 429, 500, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004550
4551 <url> it is the exact contents of the "Location" header. It may contain
4552 either a relative URI to an error page hosted on the same site,
4553 or an absolute URI designating an error page on another site.
4554 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004555 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004556
4557 It is important to understand that this keyword is not meant to rewrite
4558 errors returned by the server, but errors detected and returned by HAProxy.
4559 This is why the list of supported errors is limited to a small set.
4560
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004561 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4562
Willy Tarreau2769aa02007-12-27 18:26:09 +01004563 Note that both keyword return the HTTP 303 status code, which tells the
4564 client to fetch the designated URL using the same HTTP GET method. This
4565 solves the usual problems associated with "errorloc" and the 302 code. It is
4566 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004567 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004568
Christopher Faulet3b967c12020-05-15 15:47:44 +02004569 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004570
4571
Simon Horman51a1cf62015-02-03 13:00:44 +09004572email-alert from <emailaddr>
4573 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004574 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004575 May be used in sections: defaults | frontend | listen | backend
4576 yes | yes | yes | yes
4577
4578 Arguments :
4579
4580 <emailaddr> is the from email address to use when sending email alerts
4581
4582 Also requires "email-alert mailers" and "email-alert to" to be set
4583 and if so sending email alerts is enabled for the proxy.
4584
Simon Horman64e34162015-02-06 11:11:57 +09004585 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004586 "email-alert myhostname", "email-alert to", section 3.6 about
4587 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004588
4589
4590email-alert level <level>
4591 Declare the maximum log level of messages for which email alerts will be
4592 sent. This acts as a filter on the sending of email alerts.
4593 May be used in sections: defaults | frontend | listen | backend
4594 yes | yes | yes | yes
4595
4596 Arguments :
4597
4598 <level> One of the 8 syslog levels:
4599 emerg alert crit err warning notice info debug
4600 The above syslog levels are ordered from lowest to highest.
4601
4602 By default level is alert
4603
4604 Also requires "email-alert from", "email-alert mailers" and
4605 "email-alert to" to be set and if so sending email alerts is enabled
4606 for the proxy.
4607
Simon Horman1421e212015-04-30 13:10:35 +09004608 Alerts are sent when :
4609
4610 * An un-paused server is marked as down and <level> is alert or lower
4611 * A paused server is marked as down and <level> is notice or lower
4612 * A server is marked as up or enters the drain state and <level>
4613 is notice or lower
4614 * "option log-health-checks" is enabled, <level> is info or lower,
4615 and a health check status update occurs
4616
Simon Horman64e34162015-02-06 11:11:57 +09004617 See also : "email-alert from", "email-alert mailers",
4618 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004619 section 3.6 about mailers.
4620
4621
4622email-alert mailers <mailersect>
4623 Declare the mailers to be used when sending email alerts
4624 May be used in sections: defaults | frontend | listen | backend
4625 yes | yes | yes | yes
4626
4627 Arguments :
4628
4629 <mailersect> is the name of the mailers section to send email alerts.
4630
4631 Also requires "email-alert from" and "email-alert to" to be set
4632 and if so sending email alerts is enabled for the proxy.
4633
Simon Horman64e34162015-02-06 11:11:57 +09004634 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4635 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004636
4637
4638email-alert myhostname <hostname>
4639 Declare the to hostname address to be used when communicating with
4640 mailers.
4641 May be used in sections: defaults | frontend | listen | backend
4642 yes | yes | yes | yes
4643
4644 Arguments :
4645
Baptiste Assmann738bad92015-12-21 15:27:53 +01004646 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004647
4648 By default the systems hostname is used.
4649
4650 Also requires "email-alert from", "email-alert mailers" and
4651 "email-alert to" to be set and if so sending email alerts is enabled
4652 for the proxy.
4653
Simon Horman64e34162015-02-06 11:11:57 +09004654 See also : "email-alert from", "email-alert level", "email-alert mailers",
4655 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004656
4657
4658email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004659 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004660 header of email alerts. This is the address that email alerts are sent to.
4661 May be used in sections: defaults | frontend | listen | backend
4662 yes | yes | yes | yes
4663
4664 Arguments :
4665
4666 <emailaddr> is the to email address to use when sending email alerts
4667
4668 Also requires "email-alert mailers" and "email-alert to" to be set
4669 and if so sending email alerts is enabled for the proxy.
4670
Simon Horman64e34162015-02-06 11:11:57 +09004671 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004672 "email-alert myhostname", section 3.6 about mailers.
4673
4674
Willy Tarreau4de91492010-01-22 19:10:05 +01004675force-persist { if | unless } <condition>
4676 Declare a condition to force persistence on down servers
4677 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004678 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004679
4680 By default, requests are not dispatched to down servers. It is possible to
4681 force this using "option persist", but it is unconditional and redispatches
4682 to a valid server if "option redispatch" is set. That leaves with very little
4683 possibilities to force some requests to reach a server which is artificially
4684 marked down for maintenance operations.
4685
4686 The "force-persist" statement allows one to declare various ACL-based
4687 conditions which, when met, will cause a request to ignore the down status of
4688 a server and still try to connect to it. That makes it possible to start a
4689 server, still replying an error to the health checks, and run a specially
4690 configured browser to test the service. Among the handy methods, one could
4691 use a specific source IP address, or a specific cookie. The cookie also has
4692 the advantage that it can easily be added/removed on the browser from a test
4693 page. Once the service is validated, it is then possible to open the service
4694 to the world by returning a valid response to health checks.
4695
4696 The forced persistence is enabled when an "if" condition is met, or unless an
4697 "unless" condition is met. The final redispatch is always disabled when this
4698 is used.
4699
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004700 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004701 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004702
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004703
4704filter <name> [param*]
4705 Add the filter <name> in the filter list attached to the proxy.
4706 May be used in sections : defaults | frontend | listen | backend
4707 no | yes | yes | yes
4708 Arguments :
4709 <name> is the name of the filter. Officially supported filters are
4710 referenced in section 9.
4711
Tim Düsterhus4896c442016-11-29 02:15:19 +01004712 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004713 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004714 filter. Please refer to the documentation of the corresponding
4715 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004716
4717 Multiple occurrences of the filter line can be used for the same proxy. The
4718 same filter can be referenced many times if needed.
4719
4720 Example:
4721 listen
4722 bind *:80
4723
4724 filter trace name BEFORE-HTTP-COMP
4725 filter compression
4726 filter trace name AFTER-HTTP-COMP
4727
4728 compression algo gzip
4729 compression offload
4730
4731 server srv1 192.168.0.1:80
4732
4733 See also : section 9.
4734
Willy Tarreau4de91492010-01-22 19:10:05 +01004735
Willy Tarreau2769aa02007-12-27 18:26:09 +01004736fullconn <conns>
4737 Specify at what backend load the servers will reach their maxconn
4738 May be used in sections : defaults | frontend | listen | backend
4739 yes | no | yes | yes
4740 Arguments :
4741 <conns> is the number of connections on the backend which will make the
4742 servers use the maximal number of connections.
4743
Willy Tarreau198a7442008-01-17 12:05:32 +01004744 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004745 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004746 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004747 load. The server will then always accept at least <minconn> connections,
4748 never more than <maxconn>, and the limit will be on the ramp between both
4749 values when the backend has less than <conns> concurrent connections. This
4750 makes it possible to limit the load on the servers during normal loads, but
4751 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004752 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004753
Willy Tarreaufbb78422011-06-05 15:38:35 +02004754 Since it's hard to get this value right, haproxy automatically sets it to
4755 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004756 backend (based on "use_backend" and "default_backend" rules). That way it's
4757 safe to leave it unset. However, "use_backend" involving dynamic names are
4758 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004759
Willy Tarreau2769aa02007-12-27 18:26:09 +01004760 Example :
4761 # The servers will accept between 100 and 1000 concurrent connections each
4762 # and the maximum of 1000 will be reached when the backend reaches 10000
4763 # connections.
4764 backend dynamic
4765 fullconn 10000
4766 server srv1 dyn1:80 minconn 100 maxconn 1000
4767 server srv2 dyn2:80 minconn 100 maxconn 1000
4768
4769 See also : "maxconn", "server"
4770
4771
Willy Tarreauab0a5192020-10-09 19:07:01 +02004772grace <time> (deprecated)
Willy Tarreau2769aa02007-12-27 18:26:09 +01004773 Maintain a proxy operational for some time after a soft stop
4774 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004775 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004776 Arguments :
4777 <time> is the time (by default in milliseconds) for which the instance
4778 will remain operational with the frontend sockets still listening
4779 when a soft-stop is received via the SIGUSR1 signal.
4780
4781 This may be used to ensure that the services disappear in a certain order.
4782 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004783 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004784 needed by the equipment to detect the failure.
4785
4786 Note that currently, there is very little benefit in using this parameter,
4787 and it may in fact complicate the soft-reconfiguration process more than
4788 simplify it.
4789
Willy Tarreau0ba27502007-12-24 16:55:16 +01004790
Andrew Rodland17be45e2016-10-25 17:04:12 -04004791hash-balance-factor <factor>
4792 Specify the balancing factor for bounded-load consistent hashing
4793 May be used in sections : defaults | frontend | listen | backend
4794 yes | no | no | yes
4795 Arguments :
4796 <factor> is the control for the maximum number of concurrent requests to
4797 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004798 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004799
4800 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4801 enables an algorithm that prevents any one server from getting too many
4802 requests at once, even if some hash buckets receive many more requests than
4803 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4804 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4805 then no server will be allowed to have a load more than 1.5 times the average.
4806 If server weights are used, they will be respected.
4807
4808 If the first-choice server is disqualified, the algorithm will choose another
4809 server based on the request hash, until a server with additional capacity is
4810 found. A higher <factor> allows more imbalance between the servers, while a
4811 lower <factor> means that more servers will be checked on average, affecting
4812 performance. Reasonable values are from 125 to 200.
4813
Willy Tarreau760e81d2018-05-03 07:20:40 +02004814 This setting is also used by "balance random" which internally relies on the
4815 consistent hashing mechanism.
4816
Andrew Rodland17be45e2016-10-25 17:04:12 -04004817 See also : "balance" and "hash-type".
4818
4819
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004820hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004821 Specify a method to use for mapping hashes to servers
4822 May be used in sections : defaults | frontend | listen | backend
4823 yes | no | yes | yes
4824 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004825 <method> is the method used to select a server from the hash computed by
4826 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004827
Bhaskar98634f02013-10-29 23:30:51 -04004828 map-based the hash table is a static array containing all alive servers.
4829 The hashes will be very smooth, will consider weights, but
4830 will be static in that weight changes while a server is up
4831 will be ignored. This means that there will be no slow start.
4832 Also, since a server is selected by its position in the array,
4833 most mappings are changed when the server count changes. This
4834 means that when a server goes up or down, or when a server is
4835 added to a farm, most connections will be redistributed to
4836 different servers. This can be inconvenient with caches for
4837 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004838
Bhaskar98634f02013-10-29 23:30:51 -04004839 consistent the hash table is a tree filled with many occurrences of each
4840 server. The hash key is looked up in the tree and the closest
4841 server is chosen. This hash is dynamic, it supports changing
4842 weights while the servers are up, so it is compatible with the
4843 slow start feature. It has the advantage that when a server
4844 goes up or down, only its associations are moved. When a
4845 server is added to the farm, only a few part of the mappings
4846 are redistributed, making it an ideal method for caches.
4847 However, due to its principle, the distribution will never be
4848 very smooth and it may sometimes be necessary to adjust a
4849 server's weight or its ID to get a more balanced distribution.
4850 In order to get the same distribution on multiple load
4851 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004852 same IDs. Note: consistent hash uses sdbm and avalanche if no
4853 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004854
4855 <function> is the hash function to be used :
4856
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004857 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004858 reimplementation of ndbm) database library. It was found to do
4859 well in scrambling bits, causing better distribution of the keys
4860 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004861 function with good distribution, unless the total server weight
4862 is a multiple of 64, in which case applying the avalanche
4863 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004864
4865 djb2 this function was first proposed by Dan Bernstein many years ago
4866 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004867 function provides a better distribution than sdbm. It generally
4868 works well with text-based inputs though it can perform extremely
4869 poorly with numeric-only input or when the total server weight is
4870 a multiple of 33, unless the avalanche modifier is also used.
4871
Willy Tarreaua0f42712013-11-14 14:30:35 +01004872 wt6 this function was designed for haproxy while testing other
4873 functions in the past. It is not as smooth as the other ones, but
4874 is much less sensible to the input data set or to the number of
4875 servers. It can make sense as an alternative to sdbm+avalanche or
4876 djb2+avalanche for consistent hashing or when hashing on numeric
4877 data such as a source IP address or a visitor identifier in a URL
4878 parameter.
4879
Willy Tarreau324f07f2015-01-20 19:44:50 +01004880 crc32 this is the most common CRC32 implementation as used in Ethernet,
4881 gzip, PNG, etc. It is slower than the other ones but may provide
4882 a better distribution or less predictable results especially when
4883 used on strings.
4884
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004885 <modifier> indicates an optional method applied after hashing the key :
4886
4887 avalanche This directive indicates that the result from the hash
4888 function above should not be used in its raw form but that
4889 a 4-byte full avalanche hash must be applied first. The
4890 purpose of this step is to mix the resulting bits from the
4891 previous hash in order to avoid any undesired effect when
4892 the input contains some limited values or when the number of
4893 servers is a multiple of one of the hash's components (64
4894 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4895 result less predictable, but it's also not as smooth as when
4896 using the original function. Some testing might be needed
4897 with some workloads. This hash is one of the many proposed
4898 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004899
Bhaskar98634f02013-10-29 23:30:51 -04004900 The default hash type is "map-based" and is recommended for most usages. The
4901 default function is "sdbm", the selection of a function should be based on
4902 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004903
Andrew Rodland17be45e2016-10-25 17:04:12 -04004904 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004905
4906
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004907http-after-response <action> <options...> [ { if | unless } <condition> ]
4908 Access control for all Layer 7 responses (server, applet/service and internal
4909 ones).
4910
4911 May be used in sections: defaults | frontend | listen | backend
4912 no | yes | yes | yes
4913
4914 The http-after-response statement defines a set of rules which apply to layer
4915 7 processing. The rules are evaluated in their declaration order when they
4916 are met in a frontend, listen or backend section. Any rule may optionally be
4917 followed by an ACL-based condition, in which case it will only be evaluated
4918 if the condition is true. Since these rules apply on responses, the backend
4919 rules are applied first, followed by the frontend's rules.
4920
4921 Unlike http-response rules, these ones are applied on all responses, the
4922 server ones but also to all responses generated by HAProxy. These rules are
4923 evaluated at the end of the responses analysis, before the data forwarding.
4924
4925 The first keyword is the rule's action. The supported actions are described
4926 below.
4927
4928 There is no limit to the number of http-after-response statements per
4929 instance.
4930
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01004931 Note: Errors emitted in early stage of the request parsing are handled by the
4932 multiplexer at a lower level, before any http analysis. Thus no
4933 http-after-response ruleset is evaluated on these errors.
4934
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004935 Example:
4936 http-after-response set-header Strict-Transport-Security "max-age=31536000"
4937 http-after-response set-header Cache-Control "no-store,no-cache,private"
4938 http-after-response set-header Pragma "no-cache"
4939
4940http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
4941
4942 This appends an HTTP header field whose name is specified in <name> and whose
4943 value is defined by <fmt> which follows the log-format rules (see Custom Log
4944 Format in section 8.2.4). This may be used to send a cookie to a client for
4945 example, or to pass some internal information.
4946 This rule is not final, so it is possible to add other similar rules.
4947 Note that header addition is performed immediately, so one rule might reuse
4948 the resulting header from a previous rule.
4949
4950http-after-response allow [ { if | unless } <condition> ]
4951
4952 This stops the evaluation of the rules and lets the response pass the check.
4953 No further "http-after-response" rules are evaluated.
4954
Maciej Zdebebdd4c52020-11-20 13:58:48 +00004955http-after-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004956
Maciej Zdebebdd4c52020-11-20 13:58:48 +00004957 This removes all HTTP header fields whose name is specified in <name>. <meth>
4958 is the matching method, applied on the header name. Supported matching methods
4959 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
4960 (substring match) and "reg" (regex match). If not specified, exact matching
4961 method is used.
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004962
4963http-after-response replace-header <name> <regex-match> <replace-fmt>
4964 [ { if | unless } <condition> ]
4965
4966 This works like "http-response replace-header".
4967
4968 Example:
4969 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
4970
4971 # applied to:
4972 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
4973
4974 # outputs:
4975 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
4976
4977 # assuming the backend IP is 192.168.1.20.
4978
4979http-after-response replace-value <name> <regex-match> <replace-fmt>
4980 [ { if | unless } <condition> ]
4981
4982 This works like "http-response replace-value".
4983
4984 Example:
4985 http-after-response replace-value Cache-control ^public$ private
4986
4987 # applied to:
4988 Cache-Control: max-age=3600, public
4989
4990 # outputs:
4991 Cache-Control: max-age=3600, private
4992
4993http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
4994
4995 This does the same as "add-header" except that the header name is first
4996 removed if it existed. This is useful when passing security information to
4997 the server, where the header must not be manipulated by external users.
4998
4999http-after-response set-status <status> [reason <str>]
5000 [ { if | unless } <condition> ]
5001
5002 This replaces the response status code with <status> which must be an integer
5003 between 100 and 999. Optionally, a custom reason text can be provided defined
5004 by <str>, or the default reason for the specified code will be used as a
5005 fallback.
5006
5007 Example:
5008 # return "431 Request Header Fields Too Large"
5009 http-response set-status 431
5010 # return "503 Slow Down", custom reason
5011 http-response set-status 503 reason "Slow Down"
5012
5013http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5014
5015 This is used to set the contents of a variable. The variable is declared
5016 inline.
5017
5018 Arguments:
5019 <var-name> The name of the variable starts with an indication about its
5020 scope. The scopes allowed are:
5021 "proc" : the variable is shared with the whole process
5022 "sess" : the variable is shared with the whole session
5023 "txn" : the variable is shared with the transaction
5024 (request and response)
5025 "req" : the variable is shared only during request
5026 processing
5027 "res" : the variable is shared only during response
5028 processing
5029 This prefix is followed by a name. The separator is a '.'.
5030 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
5031 and '_'.
5032
5033 <expr> Is a standard HAProxy expression formed by a sample-fetch
5034 followed by some converters.
5035
5036 Example:
5037 http-after-response set-var(sess.last_redir) res.hdr(location)
5038
5039http-after-response strict-mode { on | off }
5040
5041 This enables or disables the strict rewriting mode for following rules. It
5042 does not affect rules declared before it and it is only applicable on rules
5043 performing a rewrite on the responses. When the strict mode is enabled, any
5044 rewrite failure triggers an internal error. Otherwise, such errors are
5045 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005046 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005047 processing.
5048
5049 By default, the strict rewriting mode is enabled. Its value is also reset
5050 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04005051 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005052 rules evaluation.
5053
5054http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
5055
5056 This is used to unset a variable. See "http-after-response set-var" for
5057 details about <var-name>.
5058
5059 Example:
5060 http-after-response unset-var(sess.last_redir)
5061
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005062
5063http-check comment <string>
5064 Defines a comment for the following the http-check rule, reported in logs if
5065 it fails.
5066 May be used in sections : defaults | frontend | listen | backend
5067 yes | no | yes | yes
5068
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005069 Arguments :
5070 <string> is the comment message to add in logs if the following http-check
5071 rule fails.
5072
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005073 It only works for connect, send and expect rules. It is useful to make
5074 user-friendly error reporting.
5075
Daniel Corbett67a82712020-07-06 23:01:19 -04005076 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005077 "http-check expect".
5078
5079
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005080http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
5081 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005082 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005083 Opens a new connection to perform an HTTP health check
5084 May be used in sections : defaults | frontend | listen | backend
5085 yes | no | yes | yes
5086
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005087 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005088 comment <msg> defines a message to report if the rule evaluation fails.
5089
Christopher Faulete5870d82020-04-15 11:32:03 +02005090 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04005091 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02005092
5093 port <expr> if not set, check port or server port is used.
5094 It tells HAProxy where to open the connection to.
5095 <port> must be a valid TCP port source integer, from 1 to
5096 65535 or an sample-fetch expression.
5097
5098 addr <ip> defines the IP address to do the health check.
5099
5100 send-proxy send a PROXY protocol string
5101
5102 via-socks4 enables outgoing health checks using upstream socks4 proxy.
5103
5104 ssl opens a ciphered connection
5105
5106 sni <sni> specifies the SNI to use to do health checks over SSL.
5107
5108 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
5109 list consists in a comma-delimited list of protocol names,
5110 for instance: "h2,http/1.1". If it is not set, the server ALPN
5111 is used.
5112
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005113 proto <name> forces the multiplexer's protocol to use for this connection.
5114 It must be an HTTP mux protocol and it must be usable on the
5115 backend side. The list of available protocols is reported in
5116 haproxy -vv.
5117
Christopher Faulete5870d82020-04-15 11:32:03 +02005118 linger cleanly close the connection instead of using a single RST.
5119
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005120 Just like tcp-check health checks, it is possible to configure the connection
5121 to use to perform HTTP health check. This directive should also be used to
5122 describe a scenario involving several request/response exchanges, possibly on
5123 different ports or with different servers.
5124
5125 When there are no TCP port configured on the server line neither server port
5126 directive, then the first step of the http-check sequence must be to specify
5127 the port with a "http-check connect".
5128
5129 In an http-check ruleset a 'connect' is required, it is also mandatory to start
5130 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
5131 do.
5132
5133 When a connect must start the ruleset, if may still be preceded by set-var,
5134 unset-var or comment rules.
5135
5136 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02005137 # check HTTP and HTTPs services on a server.
5138 # first open port 80 thanks to server line port directive, then
5139 # tcp-check opens port 443, ciphered and run a request on it:
5140 option httpchk
5141
5142 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005143 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005144 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005145 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005146 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005147 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005148
5149 server www 10.0.0.1 check port 80
5150
5151 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005152
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005153
Willy Tarreau0ba27502007-12-24 16:55:16 +01005154http-check disable-on-404
5155 Enable a maintenance mode upon HTTP/404 response to health-checks
5156 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01005157 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01005158 Arguments : none
5159
5160 When this option is set, a server which returns an HTTP code 404 will be
5161 excluded from further load-balancing, but will still receive persistent
5162 connections. This provides a very convenient method for Web administrators
5163 to perform a graceful shutdown of their servers. It is also important to note
5164 that a server which is detected as failed while it was in this mode will not
5165 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
5166 will immediately be reinserted into the farm. The status on the stats page
5167 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01005168 option only works in conjunction with the "httpchk" option. If this option
5169 is used with "http-check expect", then it has precedence over it so that 404
Christopher Fauletfa8b89a2020-11-20 18:54:13 +01005170 responses will still be considered as soft-stop. Note also that a stopped
5171 server will stay stopped even if it replies 404s. This option is only
5172 evaluated for running servers.
Willy Tarreaubd741542010-03-16 18:46:54 +01005173
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005174 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01005175
5176
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005177http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005178 [ok-status <st>] [error-status <st>] [tout-status <st>]
5179 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
5180 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005181 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01005182 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02005183 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02005184
Willy Tarreaubd741542010-03-16 18:46:54 +01005185 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005186 comment <msg> defines a message to report if the rule evaluation fails.
5187
Christopher Faulete5870d82020-04-15 11:32:03 +02005188 min-recv is optional and can define the minimum amount of data required to
5189 evaluate the current expect rule. If the number of received bytes
5190 is under this limit, the check will wait for more data. This
5191 option can be used to resolve some ambiguous matching rules or to
5192 avoid executing costly regex matches on content known to be still
5193 incomplete. If an exact string is used, the minimum between the
5194 string length and this parameter is used. This parameter is
5195 ignored if it is set to -1. If the expect rule does not match,
5196 the check will wait for more data. If set to 0, the evaluation
5197 result is always conclusive.
5198
5199 ok-status <st> is optional and can be used to set the check status if
5200 the expect rule is successfully evaluated and if it is
5201 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005202 "L6OK" and "L4OK" are supported :
5203 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +01005204 - L7OKC : check conditionally passed on layer 7, set
5205 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005206 - L6OK : check passed on layer 6
5207 - L4OK : check passed on layer 4
5208 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005209
5210 error-status <st> is optional and can be used to set the check status if
5211 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +01005212 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
5213 supported :
5214 - L7OKC : check conditionally passed on layer 7, set
5215 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005216 - L7RSP : layer 7 invalid response - protocol error
5217 - L7STS : layer 7 response error, for example HTTP 5xx
5218 - L6RSP : layer 6 invalid response - protocol error
5219 - L4CON : layer 1-4 connection problem
5220 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005221
5222 tout-status <st> is optional and can be used to set the check status if
5223 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005224 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
5225 - L7TOUT : layer 7 (HTTP/SMTP) timeout
5226 - L6TOUT : layer 6 (SSL) timeout
5227 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02005228 By default "L7TOUT" is used.
5229
5230 on-success <fmt> is optional and can be used to customize the
5231 informational message reported in logs if the expect
5232 rule is successfully evaluated and if it is the last rule
5233 in the tcp-check ruleset. <fmt> is a log-format string.
5234
5235 on-error <fmt> is optional and can be used to customize the
5236 informational message reported in logs if an error
5237 occurred during the expect rule evaluation. <fmt> is a
5238 log-format string.
5239
Willy Tarreaubd741542010-03-16 18:46:54 +01005240 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02005241 response. The keyword may be one of "status", "rstatus", "hdr",
5242 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01005243 exclamation mark ("!") to negate the match. Spaces are allowed
5244 between the exclamation mark and the keyword. See below for more
5245 details on the supported keywords.
5246
Christopher Faulet39708192020-05-05 10:47:36 +02005247 <pattern> is the pattern to look for. It may be a string, a regular
5248 expression or a more complex pattern with several arguments. If
5249 the string pattern contains spaces, they must be escaped with the
5250 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01005251
5252 By default, "option httpchk" considers that response statuses 2xx and 3xx
5253 are valid, and that others are invalid. When "http-check expect" is used,
5254 it defines what is considered valid or invalid. Only one "http-check"
5255 statement is supported in a backend. If a server fails to respond or times
5256 out, the check obviously fails. The available matches are :
5257
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005258 status <codes> : test the status codes found parsing <codes> string. it
5259 must be a comma-separated list of status codes or range
5260 codes. A health check response will be considered as
5261 valid if the response's status code matches any status
5262 code or is inside any range of the list. If the "status"
5263 keyword is prefixed with "!", then the response will be
5264 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01005265
5266 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005267 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005268 response's status code matches the expression. If the
5269 "rstatus" keyword is prefixed with "!", then the response
5270 will be considered invalid if the status code matches.
5271 This is mostly used to check for multiple codes.
5272
Christopher Fauletb5594262020-05-05 20:23:13 +02005273 hdr { name | name-lf } [ -m <meth> ] <name>
5274 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02005275 test the specified header pattern on the HTTP response
5276 headers. The name pattern is mandatory but the value
5277 pattern is optional. If not specified, only the header
5278 presence is verified. <meth> is the matching method,
5279 applied on the header name or the header value. Supported
5280 matching methods are "str" (exact match), "beg" (prefix
5281 match), "end" (suffix match), "sub" (substring match) or
5282 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02005283 method is used. If the "name-lf" parameter is used,
5284 <name> is evaluated as a log-format string. If "value-lf"
5285 parameter is used, <value> is evaluated as a log-format
5286 string. These parameters cannot be used with the regex
5287 matching method. Finally, the header value is considered
5288 as comma-separated list. Note that matchings are case
5289 insensitive on the header names.
5290
5291 fhdr { name | name-lf } [ -m <meth> ] <name>
5292 [ { value | value-lf } [ -m <meth> ] <value> :
5293 test the specified full header pattern on the HTTP
5294 response headers. It does exactly the same than "hdr"
5295 keyword, except the full header value is tested, commas
5296 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02005297
Willy Tarreaubd741542010-03-16 18:46:54 +01005298 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005299 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005300 response's body contains this exact string. If the
5301 "string" keyword is prefixed with "!", then the response
5302 will be considered invalid if the body contains this
5303 string. This can be used to look for a mandatory word at
5304 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01005305 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01005306 trace).
5307
5308 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005309 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005310 response's body matches this expression. If the "rstring"
5311 keyword is prefixed with "!", then the response will be
5312 considered invalid if the body matches the expression.
5313 This can be used to look for a mandatory word at the end
5314 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01005315 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01005316
Christopher Fauletaaab0832020-05-05 15:54:22 +02005317 string-lf <fmt> : test a log-format string match in the HTTP response body.
5318 A health check response will be considered valid if the
5319 response's body contains the string resulting of the
5320 evaluation of <fmt>, which follows the log-format rules.
5321 If prefixed with "!", then the response will be
5322 considered invalid if the body contains the string.
5323
Willy Tarreaubd741542010-03-16 18:46:54 +01005324 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01005325 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreaubd741542010-03-16 18:46:54 +01005326 Thus, too large responses may not contain the mandatory pattern when using
5327 "string" or "rstring". If a large response is absolutely required, it is
5328 possible to change the default max size by setting the global variable.
5329 However, it is worth keeping in mind that parsing very large responses can
5330 waste some CPU cycles, especially when regular expressions are used, and that
5331 it is always better to focus the checks on smaller resources.
5332
Christopher Faulete5870d82020-04-15 11:32:03 +02005333 In an http-check ruleset, the last expect rule may be implicit. If no expect
5334 rule is specified after the last "http-check send", an implicit expect rule
5335 is defined to match on 2xx or 3xx status codes. It means this rule is also
5336 defined if there is no "http-check" rule at all, when only "option httpchk"
5337 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005338
Willy Tarreaubd741542010-03-16 18:46:54 +01005339 Last, if "http-check expect" is combined with "http-check disable-on-404",
5340 then this last one has precedence when the server responds with 404.
5341
5342 Examples :
5343 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005344 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005345
Christopher Faulet39708192020-05-05 10:47:36 +02005346 # be sure a sessid coookie is set
5347 http-check expect header name "set-cookie" value -m beg "sessid="
5348
Willy Tarreaubd741542010-03-16 18:46:54 +01005349 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005350 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005351
5352 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005353 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005354
5355 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005356 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005357
Christopher Faulete5870d82020-04-15 11:32:03 +02005358 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005359 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005360
5361
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005362http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005363 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5364 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005365 Add a possible list of headers and/or a body to the request sent during HTTP
5366 health checks.
5367 May be used in sections : defaults | frontend | listen | backend
5368 yes | no | yes | yes
5369 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005370 comment <msg> defines a message to report if the rule evaluation fails.
5371
Christopher Faulete5870d82020-04-15 11:32:03 +02005372 meth <method> is the optional HTTP method used with the requests. When not
5373 set, the "OPTIONS" method is used, as it generally requires
5374 low server processing and is easy to filter out from the
5375 logs. Any method may be used, though it is not recommended
5376 to invent non-standard ones.
5377
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005378 uri <uri> is optional and set the URI referenced in the HTTP requests
5379 to the string <uri>. It defaults to "/" which is accessible
5380 by default on almost any server, but may be changed to any
5381 other URI. Query strings are permitted.
5382
5383 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5384 using the log-format string <fmt>. It defaults to "/" which
5385 is accessible by default on almost any server, but may be
5386 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005387
Christopher Faulet907701b2020-04-28 09:37:00 +02005388 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005389 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005390 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005391 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5392 to add it.
5393
5394 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5395 <name> and whose value is defined by <fmt>, which follows
5396 to the log-format rules.
5397
5398 body <string> add the body defined by <string> to the request sent during
5399 HTTP health checks. If defined, the "Content-Length" header
5400 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005401
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005402 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5403 request sent during HTTP health checks. If defined, the
5404 "Content-Length" header is thus automatically added to the
5405 request.
5406
Christopher Faulet8acb1282020-04-09 08:44:06 +02005407 In addition to the request line defined by the "option httpchk" directive,
5408 this one is the valid way to add some headers and optionally a body to the
5409 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005410 "Content-Length" header is automatically added. Thus, this header or
5411 "Transfer-encoding" header should not be present in the request provided by
5412 "http-check send". If so, it will be ignored. The old trick consisting to add
5413 headers after the version string on the "option httpchk" line is now
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005414 deprecated.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005415
Christopher Faulete5870d82020-04-15 11:32:03 +02005416 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005417 will automatically append a "Connection: close" header, unless a Connection
5418 header has already already been configured via a hdr entry.
Christopher Faulet9df910c2020-04-29 14:20:47 +02005419
5420 Note that the Host header and the request authority, when both defined, are
5421 automatically synchronized. It means when the HTTP request is sent, when a
5422 Host is inserted in the request, the request authority is accordingly
5423 updated. Thus, don't be surprised if the Host header value overwrites the
5424 configured request authority.
5425
5426 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5427 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005428
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005429 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005430
5431
Willy Tarreauef781042010-01-27 11:53:01 +01005432http-check send-state
5433 Enable emission of a state header with HTTP health checks
5434 May be used in sections : defaults | frontend | listen | backend
5435 yes | no | yes | yes
5436 Arguments : none
5437
5438 When this option is set, haproxy will systematically send a special header
5439 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5440 how they are seen by haproxy. This can be used for instance when a server is
5441 manipulated without access to haproxy and the operator needs to know whether
5442 haproxy still sees it up or not, or if the server is the last one in a farm.
5443
5444 The header is composed of fields delimited by semi-colons, the first of which
5445 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5446 checks on the total number before transition, just as appears in the stats
5447 interface. Next headers are in the form "<variable>=<value>", indicating in
5448 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005449 - a variable "address", containing the address of the backend server.
5450 This corresponds to the <address> field in the server declaration. For
5451 unix domain sockets, it will read "unix".
5452
5453 - a variable "port", containing the port of the backend server. This
5454 corresponds to the <port> field in the server declaration. For unix
5455 domain sockets, it will read "unix".
5456
Willy Tarreauef781042010-01-27 11:53:01 +01005457 - a variable "name", containing the name of the backend followed by a slash
5458 ("/") then the name of the server. This can be used when a server is
5459 checked in multiple backends.
5460
5461 - a variable "node" containing the name of the haproxy node, as set in the
5462 global "node" variable, otherwise the system's hostname if unspecified.
5463
5464 - a variable "weight" indicating the weight of the server, a slash ("/")
5465 and the total weight of the farm (just counting usable servers). This
5466 helps to know if other servers are available to handle the load when this
5467 one fails.
5468
5469 - a variable "scur" indicating the current number of concurrent connections
5470 on the server, followed by a slash ("/") then the total number of
5471 connections on all servers of the same backend.
5472
5473 - a variable "qcur" indicating the current number of requests in the
5474 server's queue.
5475
5476 Example of a header received by the application server :
5477 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5478 scur=13/22; qcur=0
5479
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005480 See also : "option httpchk", "http-check disable-on-404" and
5481 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005482
Christopher Faulete5870d82020-04-15 11:32:03 +02005483
5484http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005485 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005486 May be used in sections: defaults | frontend | listen | backend
5487 yes | no | yes | yes
5488
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005489 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005490 <var-name> The name of the variable starts with an indication about its
5491 scope. The scopes allowed for http-check are:
5492 "proc" : the variable is shared with the whole process.
5493 "sess" : the variable is shared with the tcp-check session.
5494 "check": the variable is declared for the lifetime of the tcp-check.
5495 This prefix is followed by a name. The separator is a '.'.
5496 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5497 and '-'.
5498
5499 <expr> Is a sample-fetch expression potentially followed by converters.
5500
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005501 Examples :
5502 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005503
5504
5505http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005506 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005507 May be used in sections: defaults | frontend | listen | backend
5508 yes | no | yes | yes
5509
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005510 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005511 <var-name> The name of the variable starts with an indication about its
5512 scope. The scopes allowed for http-check are:
5513 "proc" : the variable is shared with the whole process.
5514 "sess" : the variable is shared with the tcp-check session.
5515 "check": the variable is declared for the lifetime of the tcp-check.
5516 This prefix is followed by a name. The separator is a '.'.
5517 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5518 and '-'.
5519
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005520 Examples :
5521 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005522
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005523
Christopher Faulet3b967c12020-05-15 15:47:44 +02005524http-error status <code> [content-type <type>]
5525 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5526 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5527 [ hdr <name> <fmt> ]*
5528 Defines a custom error message to use instead of errors generated by HAProxy.
5529 May be used in sections : defaults | frontend | listen | backend
5530 yes | yes | yes | yes
5531 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005532 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005533 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005534 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
5535 429, 500, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005536
5537 content-type <type> is the response content type, for instance
5538 "text/plain". This parameter is ignored and should be
5539 omitted when an errorfile is configured or when the
5540 payload is empty. Otherwise, it must be defined.
5541
5542 default-errorfiles Reset the previously defined error message for current
5543 proxy for the status <code>. If used on a backend, the
5544 frontend error message is used, if defined. If used on
5545 a frontend, the default error message is used.
5546
5547 errorfile <file> designates a file containing the full HTTP response.
5548 It is recommended to follow the common practice of
5549 appending ".http" to the filename so that people do
5550 not confuse the response with HTML error pages, and to
5551 use absolute paths, since files are read before any
5552 chroot is performed.
5553
5554 errorfiles <name> designates the http-errors section to use to import
5555 the error message with the status code <code>. If no
5556 such message is found, the proxy's error messages are
5557 considered.
5558
5559 file <file> specifies the file to use as response payload. If the
5560 file is not empty, its content-type must be set as
5561 argument to "content-type", otherwise, any
5562 "content-type" argument is ignored. <file> is
5563 considered as a raw string.
5564
5565 string <str> specifies the raw string to use as response payload.
5566 The content-type must always be set as argument to
5567 "content-type".
5568
5569 lf-file <file> specifies the file to use as response payload. If the
5570 file is not empty, its content-type must be set as
5571 argument to "content-type", otherwise, any
5572 "content-type" argument is ignored. <file> is
5573 evaluated as a log-format string.
5574
5575 lf-string <str> specifies the log-format string to use as response
5576 payload. The content-type must always be set as
5577 argument to "content-type".
5578
5579 hdr <name> <fmt> adds to the response the HTTP header field whose name
5580 is specified in <name> and whose value is defined by
5581 <fmt>, which follows to the log-format rules.
5582 This parameter is ignored if an errorfile is used.
5583
5584 This directive may be used instead of "errorfile", to define a custom error
5585 message. As "errorfile" directive, it is used for errors detected and
5586 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5587 starts and must be valid according to the HTTP standards. The generated
5588 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5589 internal error will be returned. Finally, if you consider to use some
5590 http-after-response rules to rewrite these errors, the reserved buffer space
5591 should be available (see "tune.maxrewrite").
5592
5593 The files are read at the same time as the configuration and kept in memory.
5594 For this reason, the errors continue to be returned even when the process is
5595 chrooted, and no file change is considered while the process is running.
5596
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005597 Note: 400/408/500 errors emitted in early stage of the request parsing are
5598 handled by the multiplexer at a lower level. No custom formatting is
5599 supported at this level. Thus only static error messages, defined with
5600 "errorfile" directive, are supported. However, this limitation only
5601 exists during the request headers parsing or between two transactions.
5602
Christopher Faulet3b967c12020-05-15 15:47:44 +02005603 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5604 "errorloc303" and section 3.8 about http-errors.
5605
5606
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005607http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005608 Access control for Layer 7 requests
5609
5610 May be used in sections: defaults | frontend | listen | backend
5611 no | yes | yes | yes
5612
Willy Tarreau20b0de52012-12-24 15:45:22 +01005613 The http-request statement defines a set of rules which apply to layer 7
5614 processing. The rules are evaluated in their declaration order when they are
5615 met in a frontend, listen or backend section. Any rule may optionally be
5616 followed by an ACL-based condition, in which case it will only be evaluated
5617 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005618
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005619 The first keyword is the rule's action. The supported actions are described
5620 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005621
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005622 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005623
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005624 Example:
5625 acl nagios src 192.168.129.3
5626 acl local_net src 192.168.0.0/16
5627 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005628
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005629 http-request allow if nagios
5630 http-request allow if local_net auth_ok
5631 http-request auth realm Gimme if local_net auth_ok
5632 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005633
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005634 Example:
5635 acl key req.hdr(X-Add-Acl-Key) -m found
5636 acl add path /addacl
5637 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005638
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005639 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005640
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005641 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5642 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005643
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005644 Example:
5645 acl value req.hdr(X-Value) -m found
5646 acl setmap path /setmap
5647 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005648
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005649 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005650
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005651 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5652 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005653
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005654 See also : "stats http-request", section 3.4 about userlists and section 7
5655 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005656
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005657http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005658
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005659 This is used to add a new entry into an ACL. The ACL must be loaded from a
5660 file (even a dummy empty file). The file name of the ACL to be updated is
5661 passed between parentheses. It takes one argument: <key fmt>, which follows
5662 log-format rules, to collect content of the new entry. It performs a lookup
5663 in the ACL before insertion, to avoid duplicated (or more) values. This
5664 lookup is done by a linear search and can be expensive with large lists!
5665 It is the equivalent of the "add acl" command from the stats socket, but can
5666 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005667
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005668http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005669
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005670 This appends an HTTP header field whose name is specified in <name> and
5671 whose value is defined by <fmt> which follows the log-format rules (see
5672 Custom Log Format in section 8.2.4). This is particularly useful to pass
5673 connection-specific information to the server (e.g. the client's SSL
5674 certificate), or to combine several headers into one. This rule is not
5675 final, so it is possible to add other similar rules. Note that header
5676 addition is performed immediately, so one rule might reuse the resulting
5677 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005678
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005679http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005680
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005681 This stops the evaluation of the rules and lets the request pass the check.
5682 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005683
Sasha Pachev218f0642014-06-16 12:05:59 -06005684
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005685http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005686
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005687 This stops the evaluation of the rules and immediately responds with an
5688 HTTP 401 or 407 error code to invite the user to present a valid user name
5689 and password. No further "http-request" rules are evaluated. An optional
5690 "realm" parameter is supported, it sets the authentication realm that is
5691 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005692
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005693 The corresponding proxy's error message is used. It may be customized using
5694 an "errorfile" or an "http-error" directive. For 401 responses, all
5695 occurrences of the WWW-Authenticate header are removed and replaced by a new
5696 one with a basic authentication challenge for realm "<realm>". For 407
5697 responses, the same is done on the Proxy-Authenticate header. If the error
5698 message must not be altered, consider to use "http-request return" rule
5699 instead.
5700
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005701 Example:
5702 acl auth_ok http_auth_group(L1) G1
5703 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005704
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005705http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005706
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005707 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005708
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005709http-request capture <sample> [ len <length> | id <id> ]
5710 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005711
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005712 This captures sample expression <sample> from the request buffer, and
5713 converts it to a string of at most <len> characters. The resulting string is
5714 stored into the next request "capture" slot, so it will possibly appear next
5715 to some captured HTTP headers. It will then automatically appear in the logs,
5716 and it will be possible to extract it using sample fetch rules to feed it
5717 into headers or anything. The length should be limited given that this size
5718 will be allocated for each capture during the whole session life.
5719 Please check section 7.3 (Fetching samples) and "capture request header" for
5720 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005721
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005722 If the keyword "id" is used instead of "len", the action tries to store the
5723 captured string in a previously declared capture slot. This is useful to run
5724 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005725 "http-request capture" or with the "declare capture" keyword.
5726
5727 When using this action in a backend, double check that the relevant
5728 frontend(s) have the required capture slots otherwise, this rule will be
5729 ignored at run time. This can't be detected at configuration parsing time
5730 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005731
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005732http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005733
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005734 This is used to delete an entry from an ACL. The ACL must be loaded from a
5735 file (even a dummy empty file). The file name of the ACL to be updated is
5736 passed between parentheses. It takes one argument: <key fmt>, which follows
5737 log-format rules, to collect content of the entry to delete.
5738 It is the equivalent of the "del acl" command from the stats socket, but can
5739 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005740
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005741http-request del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005742
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005743 This removes all HTTP header fields whose name is specified in <name>. <meth>
5744 is the matching method, applied on the header name. Supported matching methods
5745 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5746 (substring match) and "reg" (regex match). If not specified, exact matching
5747 method is used.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005748
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005749http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005750
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005751 This is used to delete an entry from a MAP. The MAP must be loaded from a
5752 file (even a dummy empty file). The file name of the MAP to be updated is
5753 passed between parentheses. It takes one argument: <key fmt>, which follows
5754 log-format rules, to collect content of the entry to delete.
5755 It takes one argument: "file name" It is the equivalent of the "del map"
5756 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005757
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005758http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5759http-request deny [ { status | deny_status } <code>] [content-type <type>]
5760 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5761 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5762 [ hdr <name> <fmt> ]*
5763 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005764
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005765 This stops the evaluation of the rules and immediately rejects the request.
5766 By default an HTTP 403 error is returned. But the response may be customized
5767 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005768 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005769 or only "deny_status", the argument "default-errorfiles" is implied. It means
5770 "http-request deny [deny_status <status>]" is an alias of
5771 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005772 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005773 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005774
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005775http-request disable-l7-retry [ { if | unless } <condition> ]
5776 This disables any attempt to retry the request if it fails for any other
5777 reason than a connection failure. This can be useful for example to make
5778 sure POST requests aren't retried on failure.
5779
Baptiste Assmann333939c2019-01-21 08:34:50 +01005780http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5781
5782 This action performs a DNS resolution of the output of <expr> and stores
5783 the result in the variable <var>. It uses the DNS resolvers section
5784 pointed by <resolvers>.
5785 It is possible to choose a resolution preference using the optional
5786 arguments 'ipv4' or 'ipv6'.
5787 When performing the DNS resolution, the client side connection is on
5788 pause waiting till the end of the resolution.
5789 If an IP address can be found, it is stored into <var>. If any kind of
5790 error occurs, then <var> is not set.
5791 One can use this action to discover a server IP address at run time and
5792 based on information found in the request (IE a Host header).
5793 If this action is used to find the server's IP address (using the
5794 "set-dst" action), then the server IP address in the backend must be set
5795 to 0.0.0.0.
5796
5797 Example:
5798 resolvers mydns
5799 nameserver local 127.0.0.53:53
5800 nameserver google 8.8.8.8:53
5801 timeout retry 1s
5802 hold valid 10s
5803 hold nx 3s
5804 hold other 3s
5805 hold obsolete 0s
5806 accepted_payload_size 8192
5807
5808 frontend fe
5809 bind 10.42.0.1:80
5810 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5811 http-request capture var(txn.myip) len 40
5812
5813 # return 503 when the variable is not set,
5814 # which mean DNS resolution error
5815 use_backend b_503 unless { var(txn.myip) -m found }
5816
5817 default_backend be
5818
5819 backend b_503
5820 # dummy backend used to return 503.
5821 # one can use the errorfile directive to send a nice
5822 # 503 error page to end users
5823
5824 backend be
5825 # rule to prevent HAProxy from reconnecting to services
5826 # on the local network (forged DNS name used to scan the network)
5827 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5828 http-request set-dst var(txn.myip)
5829 server clear 0.0.0.0:0
5830
5831 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5832 be used to scan the network or worst won't loop over itself...
5833
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005834http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5835
5836 This is used to build an HTTP 103 Early Hints response prior to any other one.
5837 This appends an HTTP header field to this response whose name is specified in
5838 <name> and whose value is defined by <fmt> which follows the log-format rules
5839 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005840 to the client some Link headers to preload resources required to render the
5841 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005842
5843 See RFC 8297 for more information.
5844
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005845http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005846
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005847 This performs an HTTP redirection based on a redirect rule. This is exactly
5848 the same as the "redirect" statement except that it inserts a redirect rule
5849 which can be processed in the middle of other "http-request" rules and that
5850 these rules use the "log-format" strings. See the "redirect" keyword for the
5851 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005852
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005853http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005854
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005855 This stops the evaluation of the rules and immediately closes the connection
5856 without sending any response. It acts similarly to the
5857 "tcp-request content reject" rules. It can be useful to force an immediate
5858 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005859
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005860http-request replace-header <name> <match-regex> <replace-fmt>
5861 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005862
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005863 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005864 <match-regex>. Matching is performed case-sensitively. Matching values are
5865 completely replaced by <replace-fmt>. Format characters are allowed in
5866 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5867 Standard back-references using the backslash ('\') followed by a number are
5868 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005869
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005870 This action acts on whole header lines, regardless of the number of values
5871 they may contain. Thus it is well-suited to process headers naturally
5872 containing commas in their value, such as If-Modified-Since. Headers that
5873 contain a comma-separated list of values, such as Accept, should be processed
5874 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005875
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005876 Example:
5877 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5878
5879 # applied to:
5880 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5881
5882 # outputs:
5883 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5884
5885 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005886
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005887 http-request replace-header User-Agent curl foo
5888
5889 # applied to:
5890 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005891
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005892 # outputs:
5893 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005894
Willy Tarreau262c3f12019-12-17 06:52:51 +01005895http-request replace-path <match-regex> <replace-fmt>
5896 [ { if | unless } <condition> ]
5897
5898 This works like "replace-header" except that it works on the request's path
5899 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005900 after an optional scheme+authority and ends before the question mark. Thus,
5901 the replacement does not modify the scheme, the authority and the
5902 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01005903
5904 It is worth noting that regular expressions may be more expensive to evaluate
5905 than certain ACLs, so rare replacements may benefit from a condition to avoid
5906 performing the evaluation at all if it does not match.
5907
5908 Example:
5909 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5910 http-request replace-path (.*) /foo\1
5911
Willy Tarreau262c3f12019-12-17 06:52:51 +01005912 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
5913 http-request replace-path /foo/(.*) /\1
5914 # or more efficient if only some requests match :
5915 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
5916
Christopher Faulet312294f2020-09-02 17:17:44 +02005917http-request replace-pathq <match-regex> <replace-fmt>
5918 [ { if | unless } <condition> ]
5919
5920 This does the same as "http-request replace-path" except that the path
5921 contains the query-string if any is present. Thus, the path and the
5922 query-string are replaced.
5923
5924 Example:
5925 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
5926 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
5927
Willy Tarreau33810222019-06-12 17:44:02 +02005928http-request replace-uri <match-regex> <replace-fmt>
5929 [ { if | unless } <condition> ]
5930
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005931 This works like "replace-header" except that it works on the request's URI part
5932 instead of a header. The URI part may contain an optional scheme, authority or
5933 query string. These are considered to be part of the value that is matched
5934 against.
5935
5936 It is worth noting that regular expressions may be more expensive to evaluate
5937 than certain ACLs, so rare replacements may benefit from a condition to avoid
5938 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02005939
Willy Tarreau62b59132019-12-17 06:51:20 +01005940 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
5941 by browsers use the "origin form", which differs from the "absolute form" in
5942 that they do not contain a scheme nor authority in the URI portion. Mostly
5943 only requests sent to proxies, those forged by hand and some emitted by
5944 certain applications use the absolute form. As such, "replace-uri" usually
5945 works fine most of the time in HTTP/1.x with rules starting with a "/". But
5946 with HTTP/2, clients are encouraged to send absolute URIs only, which look
5947 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
5948 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01005949 to be adapted to optionally match a scheme and authority, or replace-path
5950 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02005951
Willy Tarreau62b59132019-12-17 06:51:20 +01005952 Example:
5953 # rewrite all "http" absolute requests to "https":
5954 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02005955
Willy Tarreau62b59132019-12-17 06:51:20 +01005956 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5957 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02005958
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005959http-request replace-value <name> <match-regex> <replace-fmt>
5960 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02005961
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005962 This works like "replace-header" except that it matches the regex against
5963 every comma-delimited value of the header field <name> instead of the
5964 entire header. This is suited for all headers which are allowed to carry
5965 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02005966
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005967 Example:
5968 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02005969
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005970 # applied to:
5971 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02005972
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005973 # outputs:
5974 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01005975
Christopher Faulet24231ab2020-01-24 17:44:23 +01005976http-request return [status <code>] [content-type <type>]
5977 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5978 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005979 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005980 [ { if | unless } <condition> ]
5981
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005982 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005983 default status code used for the response is 200. It can be optionally
5984 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04005985 specified as an argument to "content-type". Finally the response itself may
Sébastien Grossab877122020-10-08 10:06:03 +02005986 be defined. It can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005987 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005988 are followed to create the response :
5989
5990 * If neither the errorfile nor the payload to use is defined, a dummy
5991 response is returned. Only the "status" argument is considered. It can be
5992 any code in the range [200, 599]. The "content-type" argument, if any, is
5993 ignored.
5994
5995 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5996 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04005997 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005998 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
5999 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006000
6001 * If a specific errorfile is defined, with an "errorfile" argument, the
6002 corresponding file, containing a full HTTP response, is returned. Only the
6003 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04006004 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006005 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006006
6007 * If an http-errors section is defined, with an "errorfiles" argument, the
6008 corresponding file in the specified http-errors section, containing a full
6009 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006010 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006011 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
6012 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006013
6014 * If a "file" or a "lf-file" argument is specified, the file's content is
6015 used as the response payload. If the file is not empty, its content-type
6016 must be set as argument to "content-type". Otherwise, any "content-type"
6017 argument is ignored. With a "lf-file" argument, the file's content is
6018 evaluated as a log-format string. With a "file" argument, it is considered
6019 as a raw content.
6020
6021 * If a "string" or "lf-string" argument is specified, the defined string is
6022 used as the response payload. The content-type must always be set as
6023 argument to "content-type". With a "lf-string" argument, the string is
6024 evaluated as a log-format string. With a "string" argument, it is
6025 considered as a raw string.
6026
Sébastien Grossab877122020-10-08 10:06:03 +02006027 When the response is not based on an errorfile, it is possible to append HTTP
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006028 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6029 arguments are ignored. For each one, the header name is specified in <name>
6030 and its value is defined by <fmt> which follows the log-format rules.
6031
Christopher Faulet24231ab2020-01-24 17:44:23 +01006032 Note that the generated response must be smaller than a buffer. And to avoid
6033 any warning, when an errorfile or a raw file is loaded, the buffer space
Sébastien Grossab877122020-10-08 10:06:03 +02006034 reserved for the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006035
6036 No further "http-request" rules are evaluated.
6037
6038 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006039 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006040 if { path /ping }
6041
6042 http-request return content-type image/x-icon file /var/www/favicon.ico \
6043 if { path /favicon.ico }
6044
6045 http-request return status 403 content-type text/plain \
6046 lf-string "Access denied. IP %[src] is blacklisted." \
6047 if { src -f /etc/haproxy/blacklist.lst }
6048
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006049http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6050http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006051
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006052 This actions increments the GPC0 or GPC1 counter according with the sticky
6053 counter designated by <sc-id>. If an error occurs, this action silently fails
6054 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006055
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006056http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
6057 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006058
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006059 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6060 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6061 boolean. If an error occurs, this action silently fails and the actions
6062 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006063
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006064http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006065
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006066 This is used to set the destination IP address to the value of specified
6067 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
6068 but provides the correct IP in a HTTP header; or you want to mask the IP for
6069 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
6070 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006071
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006072 Arguments:
6073 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6074 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006075
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006076 Example:
6077 http-request set-dst hdr(x-dst)
6078 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01006079
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006080 When possible, set-dst preserves the original destination port as long as the
6081 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006082
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006083http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006084
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006085 This is used to set the destination port address to the value of specified
6086 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
6087 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006088
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006089 Arguments:
6090 <expr> Is a standard HAProxy expression formed by a sample-fetch
6091 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006092
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006093 Example:
6094 http-request set-dst-port hdr(x-port)
6095 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006096
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006097 When possible, set-dst-port preserves the original destination address as
6098 long as the address family supports a port, otherwise it forces the
6099 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02006100
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006101http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006102
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006103 This does the same as "http-request add-header" except that the header name
6104 is first removed if it existed. This is useful when passing security
6105 information to the server, where the header must not be manipulated by
6106 external users. Note that the new value is computed before the removal so it
6107 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02006108
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006109 Example:
6110 http-request set-header X-Haproxy-Current-Date %T
6111 http-request set-header X-SSL %[ssl_fc]
6112 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
6113 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
6114 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
6115 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
6116 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
6117 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
6118 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02006119
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006120http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006121
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006122 This is used to change the log level of the current request when a certain
6123 condition is met. Valid levels are the 8 syslog levels (see the "log"
6124 keyword) plus the special level "silent" which disables logging for this
6125 request. This rule is not final so the last matching rule wins. This rule
6126 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006127
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006128http-request set-map(<file-name>) <key fmt> <value fmt>
6129 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006130
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006131 This is used to add a new entry into a MAP. The MAP must be loaded from a
6132 file (even a dummy empty file). The file name of the MAP to be updated is
6133 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6134 log-format rules, used to collect MAP key, and <value fmt>, which follows
6135 log-format rules, used to collect content for the new entry.
6136 It performs a lookup in the MAP before insertion, to avoid duplicated (or
6137 more) values. This lookup is done by a linear search and can be expensive
6138 with large lists! It is the equivalent of the "set map" command from the
6139 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006140
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006141http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006142
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006143 This is used to set the Netfilter MARK on all packets sent to the client to
6144 the value passed in <mark> on platforms which support it. This value is an
6145 unsigned 32 bit value which can be matched by netfilter and by the routing
6146 table. It can be expressed both in decimal or hexadecimal format (prefixed by
6147 "0x"). This can be useful to force certain packets to take a different route
6148 (for example a cheaper network path for bulk downloads). This works on Linux
6149 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02006150
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006151http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006152
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006153 This rewrites the request method with the result of the evaluation of format
6154 string <fmt>. There should be very few valid reasons for having to do so as
6155 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006156
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006157http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006158
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006159 This sets the "nice" factor of the current request being processed. It only
6160 has effect against the other requests being processed at the same time.
6161 The default value is 0, unless altered by the "nice" setting on the "bind"
6162 line. The accepted range is -1024..1024. The higher the value, the nicest
6163 the request will be. Lower values will make the request more important than
6164 other ones. This can be useful to improve the speed of some requests, or
6165 lower the priority of non-important requests. Using this setting without
6166 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006167
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006168http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02006169
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006170 This rewrites the request path with the result of the evaluation of format
6171 string <fmt>. The query string, if any, is left intact. If a scheme and
6172 authority is found before the path, they are left intact as well. If the
6173 request doesn't have a path ("*"), this one is replaced with the format.
6174 This can be used to prepend a directory component in front of a path for
6175 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02006176
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006177 Example :
6178 # prepend the host name before the path
6179 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006180
Christopher Faulet312294f2020-09-02 17:17:44 +02006181http-request set-pathq <fmt> [ { if | unless } <condition> ]
6182
6183 This does the same as "http-request set-path" except that the query-string is
6184 also rewritten. It may be used to remove the query-string, including the
6185 question mark (it is not possible using "http-request set-query").
6186
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006187http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006188
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006189 This is used to set the queue priority class of the current request.
6190 The value must be a sample expression which converts to an integer in the
6191 range -2047..2047. Results outside this range will be truncated.
6192 The priority class determines the order in which queued requests are
6193 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006194
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006195http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006196
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006197 This is used to set the queue priority timestamp offset of the current
6198 request. The value must be a sample expression which converts to an integer
6199 in the range -524287..524287. Results outside this range will be truncated.
6200 When a request is queued, it is ordered first by the priority class, then by
6201 the current timestamp adjusted by the given offset in milliseconds. Lower
6202 values have higher priority.
6203 Note that the resulting timestamp is is only tracked with enough precision
6204 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
6205 adjusted timestamp exceeds this value, it will be misidentified as highest
6206 priority. Thus it is important to set "timeout queue" to a value, where when
6207 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006208
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006209http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01006210
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006211 This rewrites the request's query string which appears after the first
6212 question mark ("?") with the result of the evaluation of format string <fmt>.
6213 The part prior to the question mark is left intact. If the request doesn't
6214 contain a question mark and the new value is not empty, then one is added at
6215 the end of the URI, followed by the new value. If a question mark was
6216 present, it will never be removed even if the value is empty. This can be
6217 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006218
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006219 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006220
6221 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006222 # replace "%3D" with "=" in the query string
6223 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006224
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006225http-request set-src <expr> [ { if | unless } <condition> ]
6226 This is used to set the source IP address to the value of specified
6227 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
6228 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02006229 privacy. All subsequent calls to "src" fetch will return this value
6230 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006231
6232 Arguments :
6233 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6234 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006235
Olivier Doucet56e31202020-04-21 09:32:56 +02006236 See also "option forwardfor".
6237
Cyril Bonté78caf842010-03-10 22:41:43 +01006238 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006239 http-request set-src hdr(x-forwarded-for)
6240 http-request set-src src,ipmask(24)
6241
Olivier Doucet56e31202020-04-21 09:32:56 +02006242 # After the masking this will track connections
6243 # based on the IP address with the last byte zeroed out.
6244 http-request track-sc0 src
6245
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006246 When possible, set-src preserves the original source port as long as the
6247 address family allows it, otherwise the source port is set to 0.
6248
6249http-request set-src-port <expr> [ { if | unless } <condition> ]
6250
6251 This is used to set the source port address to the value of specified
6252 expression.
6253
6254 Arguments:
6255 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6256 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006257
Willy Tarreau20b0de52012-12-24 15:45:22 +01006258 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006259 http-request set-src-port hdr(x-port)
6260 http-request set-src-port int(4000)
6261
6262 When possible, set-src-port preserves the original source address as long as
6263 the address family supports a port, otherwise it forces the source address to
6264 IPv4 "0.0.0.0" before rewriting the port.
6265
Amaury Denoyelle8d228232020-12-10 13:43:54 +01006266http-request set-timeout server|tunnel { <timeout> | <expr> }
6267 [ { if | unless } <condition> ]
6268
6269 This action overrides the specified "server" or "tunnel" timeout for the
6270 current stream only. The timeout can be specified in millisecond or with any
6271 other unit if the number is suffixed by the unit as explained at the top of
6272 this document. It is also possible to write an expression which must returns
6273 a number interpreted as a timeout in millisecond.
6274
6275 Note that the server/tunnel timeouts are only relevant on the backend side
6276 and thus this rule is only available for the proxies with backend
6277 capabilities. Also the timeout value must be non-null to obtain the expected
6278 results.
6279
6280 Example:
6281 http-request set-timeout server 5s
6282 http-request set-timeout hdr(host),map_int(host.lst)
6283
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006284http-request set-tos <tos> [ { if | unless } <condition> ]
6285
6286 This is used to set the TOS or DSCP field value of packets sent to the client
6287 to the value passed in <tos> on platforms which support this. This value
6288 represents the whole 8 bits of the IP TOS field, and can be expressed both in
6289 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
6290 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
6291 be used to adjust some routing behavior on border routers based on some
6292 information from the request.
6293
6294 See RFC 2474, 2597, 3260 and 4594 for more information.
6295
6296http-request set-uri <fmt> [ { if | unless } <condition> ]
6297
6298 This rewrites the request URI with the result of the evaluation of format
6299 string <fmt>. The scheme, authority, path and query string are all replaced
6300 at once. This can be used to rewrite hosts in front of proxies, or to
6301 perform complex modifications to the URI such as moving parts between the
6302 path and the query string.
6303 See also "http-request set-path" and "http-request set-query".
6304
6305http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6306
6307 This is used to set the contents of a variable. The variable is declared
6308 inline.
6309
6310 Arguments:
6311 <var-name> The name of the variable starts with an indication about its
6312 scope. The scopes allowed are:
6313 "proc" : the variable is shared with the whole process
6314 "sess" : the variable is shared with the whole session
6315 "txn" : the variable is shared with the transaction
6316 (request and response)
6317 "req" : the variable is shared only during request
6318 processing
6319 "res" : the variable is shared only during response
6320 processing
6321 This prefix is followed by a name. The separator is a '.'.
6322 The name may only contain characters 'a-z', 'A-Z', '0-9'
6323 and '_'.
6324
6325 <expr> Is a standard HAProxy expression formed by a sample-fetch
6326 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01006327
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006328 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006329 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006330
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006331http-request send-spoe-group <engine-name> <group-name>
6332 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006333
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006334 This action is used to trigger sending of a group of SPOE messages. To do so,
6335 the SPOE engine used to send messages must be defined, as well as the SPOE
6336 group to send. Of course, the SPOE engine must refer to an existing SPOE
6337 filter. If not engine name is provided on the SPOE filter line, the SPOE
6338 agent name must be used.
6339
6340 Arguments:
6341 <engine-name> The SPOE engine name.
6342
6343 <group-name> The SPOE group name as specified in the engine
6344 configuration.
6345
6346http-request silent-drop [ { if | unless } <condition> ]
6347
6348 This stops the evaluation of the rules and makes the client-facing connection
6349 suddenly disappear using a system-dependent way that tries to prevent the
6350 client from being notified. The effect it then that the client still sees an
6351 established connection while there's none on HAProxy. The purpose is to
6352 achieve a comparable effect to "tarpit" except that it doesn't use any local
6353 resource at all on the machine running HAProxy. It can resist much higher
6354 loads than "tarpit", and slow down stronger attackers. It is important to
6355 understand the impact of using this mechanism. All stateful equipment placed
6356 between the client and HAProxy (firewalls, proxies, load balancers) will also
6357 keep the established connection for a long time and may suffer from this
6358 action.
6359 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6360 option is used to block the emission of a TCP reset. On other systems, the
6361 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6362 router, though it's still delivered to local networks. Do not use it unless
6363 you fully understand how it works.
6364
Christopher Faulet46f95542019-12-20 10:07:22 +01006365http-request strict-mode { on | off }
6366
6367 This enables or disables the strict rewriting mode for following rules. It
6368 does not affect rules declared before it and it is only applicable on rules
6369 performing a rewrite on the requests. When the strict mode is enabled, any
6370 rewrite failure triggers an internal error. Otherwise, such errors are
6371 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006372 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006373 processing.
6374
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006375 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006376 when a ruleset evaluation ends. So, for instance, if you change the mode on
6377 the frontend, the default mode is restored when HAProxy starts the backend
6378 rules evaluation.
6379
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006380http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6381http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6382 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6383 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6384 [ hdr <name> <fmt> ]*
6385 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006386
6387 This stops the evaluation of the rules and immediately blocks the request
6388 without responding for a delay specified by "timeout tarpit" or
6389 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006390 is still connected, a response is returned so that the client does not
6391 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6392 the tarpit rule is to slow down robots during an attack when they're limited
6393 on the number of concurrent requests. It can be very efficient against very
6394 dumb robots, and will significantly reduce the load on firewalls compared to
6395 a "deny" rule. But when facing "correctly" developed robots, it can make
6396 things worse by forcing haproxy and the front firewall to support insane
6397 number of concurrent connections. By default an HTTP error 500 is returned.
6398 But the response may be customized using same syntax than
6399 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006400 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006401 the argument "default-errorfiles" is implied. It means
6402 "http-request tarpit [deny_status <status>]" is an alias of
6403 "http-request tarpit [status <status>] default-errorfiles".
6404 No further "http-request" rules are evaluated.
6405 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006406
6407http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6408http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6409http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6410
6411 This enables tracking of sticky counters from current request. These rules do
6412 not stop evaluation and do not change default action. The number of counters
6413 that may be simultaneously tracked by the same connection is set in
6414 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
Matteo Contrini1857b8c2020-10-16 17:35:54 +02006415 so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006416 "track-sc0" rule executed enables tracking of the counters of the specified
6417 table as the first set. The first "track-sc1" rule executed enables tracking
6418 of the counters of the specified table as the second set. The first
6419 "track-sc2" rule executed enables tracking of the counters of the specified
6420 table as the third set. It is a recommended practice to use the first set of
6421 counters for the per-frontend counters and the second set for the per-backend
6422 ones. But this is just a guideline, all may be used everywhere.
6423
6424 Arguments :
6425 <key> is mandatory, and is a sample expression rule as described in
6426 section 7.3. It describes what elements of the incoming request or
6427 connection will be analyzed, extracted, combined, and used to
6428 select which table entry to update the counters.
6429
6430 <table> is an optional table to be used instead of the default one, which
6431 is the stick-table declared in the current proxy. All the counters
6432 for the matches and updates for the key will then be performed in
6433 that table until the session ends.
6434
6435 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6436 it is not found, an entry is allocated for it. Then a pointer to that entry
6437 is kept during all the session's life, and this entry's counters are updated
6438 as often as possible, every time the session's counters are updated, and also
6439 systematically when the session ends. Counters are only updated for events
6440 that happen after the tracking has been started. As an exception, connection
6441 counters and request counters are systematically updated so that they reflect
6442 useful information.
6443
6444 If the entry tracks concurrent connection counters, one connection is counted
6445 for as long as the entry is tracked, and the entry will not expire during
6446 that time. Tracking counters also provides a performance advantage over just
6447 checking the keys, because only one table lookup is performed for all ACL
6448 checks that make use of it.
6449
6450http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6451
6452 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006453
6454 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006455 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006456
Christopher Faulet579d83b2019-11-22 15:34:17 +01006457http-request use-service <service-name> [ { if | unless } <condition> ]
6458
6459 This directive executes the configured HTTP service to reply to the request
6460 and stops the evaluation of the rules. An HTTP service may choose to reply by
6461 sending any valid HTTP response or it may immediately close the connection
6462 without sending any response. Outside natives services, for instance the
6463 Prometheus exporter, it is possible to write your own services in Lua. No
6464 further "http-request" rules are evaluated.
6465
6466 Arguments :
6467 <service-name> is mandatory. It is the service to call
6468
6469 Example:
6470 http-request use-service prometheus-exporter if { path /metrics }
6471
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006472http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006473
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006474 This will delay the processing of the request until the SSL handshake
6475 happened. This is mostly useful to delay processing early data until we're
6476 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006477
Willy Tarreauef781042010-01-27 11:53:01 +01006478
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006479http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006480 Access control for Layer 7 responses
6481
6482 May be used in sections: defaults | frontend | listen | backend
6483 no | yes | yes | yes
6484
6485 The http-response statement defines a set of rules which apply to layer 7
6486 processing. The rules are evaluated in their declaration order when they are
6487 met in a frontend, listen or backend section. Any rule may optionally be
6488 followed by an ACL-based condition, in which case it will only be evaluated
6489 if the condition is true. Since these rules apply on responses, the backend
6490 rules are applied first, followed by the frontend's rules.
6491
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006492 The first keyword is the rule's action. The supported actions are described
6493 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006494
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006495 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006496
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006497 Example:
6498 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006499
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006500 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006501
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006502 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6503 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006504
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006505 Example:
6506 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006507
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006508 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006509
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006510 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6511 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006512
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006513 See also : "http-request", section 3.4 about userlists and section 7 about
6514 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006515
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006516http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006517
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006518 This is used to add a new entry into an ACL. The ACL must be loaded from a
6519 file (even a dummy empty file). The file name of the ACL to be updated is
6520 passed between parentheses. It takes one argument: <key fmt>, which follows
6521 log-format rules, to collect content of the new entry. It performs a lookup
6522 in the ACL before insertion, to avoid duplicated (or more) values.
6523 This lookup is done by a linear search and can be expensive with large lists!
6524 It is the equivalent of the "add acl" command from the stats socket, but can
6525 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006526
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006527http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006528
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006529 This appends an HTTP header field whose name is specified in <name> and whose
6530 value is defined by <fmt> which follows the log-format rules (see Custom Log
6531 Format in section 8.2.4). This may be used to send a cookie to a client for
6532 example, or to pass some internal information.
6533 This rule is not final, so it is possible to add other similar rules.
6534 Note that header addition is performed immediately, so one rule might reuse
6535 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006536
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006537http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006538
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006539 This stops the evaluation of the rules and lets the response pass the check.
6540 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006541
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006542http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006543
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006544 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006545
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006546http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006547
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006548 This captures sample expression <sample> from the response buffer, and
6549 converts it to a string. The resulting string is stored into the next request
6550 "capture" slot, so it will possibly appear next to some captured HTTP
6551 headers. It will then automatically appear in the logs, and it will be
6552 possible to extract it using sample fetch rules to feed it into headers or
6553 anything. Please check section 7.3 (Fetching samples) and
6554 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006555
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006556 The keyword "id" is the id of the capture slot which is used for storing the
6557 string. The capture slot must be defined in an associated frontend.
6558 This is useful to run captures in backends. The slot id can be declared by a
6559 previous directive "http-response capture" or with the "declare capture"
6560 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006561
6562 When using this action in a backend, double check that the relevant
6563 frontend(s) have the required capture slots otherwise, this rule will be
6564 ignored at run time. This can't be detected at configuration parsing time
6565 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006566
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006567http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006568
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006569 This is used to delete an entry from an ACL. The ACL must be loaded from a
6570 file (even a dummy empty file). The file name of the ACL to be updated is
6571 passed between parentheses. It takes one argument: <key fmt>, which follows
6572 log-format rules, to collect content of the entry to delete.
6573 It is the equivalent of the "del acl" command from the stats socket, but can
6574 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006575
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006576http-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006577
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006578 This removes all HTTP header fields whose name is specified in <name>. <meth>
6579 is the matching method, applied on the header name. Supported matching methods
6580 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
6581 (substring match) and "reg" (regex match). If not specified, exact matching
6582 method is used.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006583
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006584http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006585
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006586 This is used to delete an entry from a MAP. The MAP must be loaded from a
6587 file (even a dummy empty file). The file name of the MAP to be updated is
6588 passed between parentheses. It takes one argument: <key fmt>, which follows
6589 log-format rules, to collect content of the entry to delete.
6590 It takes one argument: "file name" It is the equivalent of the "del map"
6591 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006592
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006593http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6594http-response deny [ { status | deny_status } <code>] [content-type <type>]
6595 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6596 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6597 [ hdr <name> <fmt> ]*
6598 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006599
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006600 This stops the evaluation of the rules and immediately rejects the response.
6601 By default an HTTP 502 error is returned. But the response may be customized
6602 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006603 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006604 argument is defined, or only "deny_status", the argument "default-errorfiles"
6605 is implied. It means "http-response deny [deny_status <status>]" is an alias
6606 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006607 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006608 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006609
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006610http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006611
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006612 This performs an HTTP redirection based on a redirect rule.
6613 This supports a format string similarly to "http-request redirect" rules,
6614 with the exception that only the "location" type of redirect is possible on
6615 the response. See the "redirect" keyword for the rule's syntax. When a
6616 redirect rule is applied during a response, connections to the server are
6617 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006618
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006619http-response replace-header <name> <regex-match> <replace-fmt>
6620 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006621
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006622 This works like "http-request replace-header" except that it works on the
6623 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006624
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006625 Example:
6626 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006627
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006628 # applied to:
6629 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006630
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006631 # outputs:
6632 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006633
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006634 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006635
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006636http-response replace-value <name> <regex-match> <replace-fmt>
6637 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006638
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006639 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006640 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006641
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006642 Example:
6643 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006644
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006645 # applied to:
6646 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006647
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006648 # outputs:
6649 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006650
Christopher Faulet24231ab2020-01-24 17:44:23 +01006651http-response return [status <code>] [content-type <type>]
6652 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6653 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006654 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006655 [ { if | unless } <condition> ]
6656
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006657 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006658 default status code used for the response is 200. It can be optionally
6659 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006660 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006661 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006662 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006663 are followed to create the response :
6664
6665 * If neither the errorfile nor the payload to use is defined, a dummy
6666 response is returned. Only the "status" argument is considered. It can be
6667 any code in the range [200, 599]. The "content-type" argument, if any, is
6668 ignored.
6669
6670 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6671 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006672 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006673 425, 429, 500, 502, 503, and 504). The "content-type" argument, if any,
6674 is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006675
6676 * If a specific errorfile is defined, with an "errorfile" argument, the
6677 corresponding file, containing a full HTTP response, is returned. Only the
6678 "status" argument is considered. It must be one of the status code handled
Daniel Corbett67a82712020-07-06 23:01:19 -04006679 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 502, 503,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006680 and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006681
6682 * If an http-errors section is defined, with an "errorfiles" argument, the
6683 corresponding file in the specified http-errors section, containing a full
6684 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006685 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006686 408, 410, 413, 425, 429, 500, 502, 503, and 504). The "content-type"
6687 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006688
6689 * If a "file" or a "lf-file" argument is specified, the file's content is
6690 used as the response payload. If the file is not empty, its content-type
6691 must be set as argument to "content-type". Otherwise, any "content-type"
6692 argument is ignored. With a "lf-file" argument, the file's content is
6693 evaluated as a log-format string. With a "file" argument, it is considered
6694 as a raw content.
6695
6696 * If a "string" or "lf-string" argument is specified, the defined string is
6697 used as the response payload. The content-type must always be set as
6698 argument to "content-type". With a "lf-string" argument, the string is
6699 evaluated as a log-format string. With a "string" argument, it is
6700 considered as a raw string.
6701
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006702 When the response is not based an errorfile, it is possible to appends HTTP
6703 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6704 arguments are ignored. For each one, the header name is specified in <name>
6705 and its value is defined by <fmt> which follows the log-format rules.
6706
Christopher Faulet24231ab2020-01-24 17:44:23 +01006707 Note that the generated response must be smaller than a buffer. And to avoid
6708 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006709 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006710
6711 No further "http-response" rules are evaluated.
6712
6713 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006714 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006715 if { status eq 404 }
6716
6717 http-response return content-type text/plain \
6718 string "This is the end !" \
6719 if { status eq 500 }
6720
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006721http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6722http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006723
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006724 This action increments the GPC0 or GPC1 counter according with the sticky
6725 counter designated by <sc-id>. If an error occurs, this action silently fails
6726 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006727
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006728http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6729 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006730
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006731 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6732 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6733 boolean. If an error occurs, this action silently fails and the actions
6734 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006735
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006736http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006737
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006738 This action is used to trigger sending of a group of SPOE messages. To do so,
6739 the SPOE engine used to send messages must be defined, as well as the SPOE
6740 group to send. Of course, the SPOE engine must refer to an existing SPOE
6741 filter. If not engine name is provided on the SPOE filter line, the SPOE
6742 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006743
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006744 Arguments:
6745 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006746
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006747 <group-name> The SPOE group name as specified in the engine
6748 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006749
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006750http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006751
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006752 This does the same as "add-header" except that the header name is first
6753 removed if it existed. This is useful when passing security information to
6754 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006755
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006756http-response set-log-level <level> [ { if | unless } <condition> ]
6757
6758 This is used to change the log level of the current request when a certain
6759 condition is met. Valid levels are the 8 syslog levels (see the "log"
6760 keyword) plus the special level "silent" which disables logging for this
6761 request. This rule is not final so the last matching rule wins. This rule can
6762 be useful to disable health checks coming from another equipment.
6763
6764http-response set-map(<file-name>) <key fmt> <value fmt>
6765
6766 This is used to add a new entry into a MAP. The MAP must be loaded from a
6767 file (even a dummy empty file). The file name of the MAP to be updated is
6768 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6769 log-format rules, used to collect MAP key, and <value fmt>, which follows
6770 log-format rules, used to collect content for the new entry. It performs a
6771 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6772 This lookup is done by a linear search and can be expensive with large lists!
6773 It is the equivalent of the "set map" command from the stats socket, but can
6774 be triggered by an HTTP response.
6775
6776http-response set-mark <mark> [ { if | unless } <condition> ]
6777
6778 This is used to set the Netfilter MARK on all packets sent to the client to
6779 the value passed in <mark> on platforms which support it. This value is an
6780 unsigned 32 bit value which can be matched by netfilter and by the routing
6781 table. It can be expressed both in decimal or hexadecimal format (prefixed
6782 by "0x"). This can be useful to force certain packets to take a different
6783 route (for example a cheaper network path for bulk downloads). This works on
6784 Linux kernels 2.6.32 and above and requires admin privileges.
6785
6786http-response set-nice <nice> [ { if | unless } <condition> ]
6787
6788 This sets the "nice" factor of the current request being processed.
6789 It only has effect against the other requests being processed at the same
6790 time. The default value is 0, unless altered by the "nice" setting on the
6791 "bind" line. The accepted range is -1024..1024. The higher the value, the
6792 nicest the request will be. Lower values will make the request more important
6793 than other ones. This can be useful to improve the speed of some requests, or
6794 lower the priority of non-important requests. Using this setting without
6795 prior experimentation can cause some major slowdown.
6796
6797http-response set-status <status> [reason <str>]
6798 [ { if | unless } <condition> ]
6799
6800 This replaces the response status code with <status> which must be an integer
6801 between 100 and 999. Optionally, a custom reason text can be provided defined
6802 by <str>, or the default reason for the specified code will be used as a
6803 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006804
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006805 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006806 # return "431 Request Header Fields Too Large"
6807 http-response set-status 431
6808 # return "503 Slow Down", custom reason
6809 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006810
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006811http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006812
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006813 This is used to set the TOS or DSCP field value of packets sent to the client
6814 to the value passed in <tos> on platforms which support this.
6815 This value represents the whole 8 bits of the IP TOS field, and can be
6816 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6817 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6818 always 0. This can be used to adjust some routing behavior on border routers
6819 based on some information from the request.
6820
6821 See RFC 2474, 2597, 3260 and 4594 for more information.
6822
6823http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6824
6825 This is used to set the contents of a variable. The variable is declared
6826 inline.
6827
6828 Arguments:
6829 <var-name> The name of the variable starts with an indication about its
6830 scope. The scopes allowed are:
6831 "proc" : the variable is shared with the whole process
6832 "sess" : the variable is shared with the whole session
6833 "txn" : the variable is shared with the transaction
6834 (request and response)
6835 "req" : the variable is shared only during request
6836 processing
6837 "res" : the variable is shared only during response
6838 processing
6839 This prefix is followed by a name. The separator is a '.'.
6840 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6841 and '_'.
6842
6843 <expr> Is a standard HAProxy expression formed by a sample-fetch
6844 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006845
6846 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006847 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006848
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006849http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006850
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006851 This stops the evaluation of the rules and makes the client-facing connection
6852 suddenly disappear using a system-dependent way that tries to prevent the
6853 client from being notified. The effect it then that the client still sees an
6854 established connection while there's none on HAProxy. The purpose is to
6855 achieve a comparable effect to "tarpit" except that it doesn't use any local
6856 resource at all on the machine running HAProxy. It can resist much higher
6857 loads than "tarpit", and slow down stronger attackers. It is important to
6858 understand the impact of using this mechanism. All stateful equipment placed
6859 between the client and HAProxy (firewalls, proxies, load balancers) will also
6860 keep the established connection for a long time and may suffer from this
6861 action.
6862 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6863 option is used to block the emission of a TCP reset. On other systems, the
6864 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6865 router, though it's still delivered to local networks. Do not use it unless
6866 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006867
Christopher Faulet46f95542019-12-20 10:07:22 +01006868http-response strict-mode { on | off }
6869
6870 This enables or disables the strict rewriting mode for following rules. It
6871 does not affect rules declared before it and it is only applicable on rules
6872 performing a rewrite on the responses. When the strict mode is enabled, any
6873 rewrite failure triggers an internal error. Otherwise, such errors are
6874 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006875 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006876 processing.
6877
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006878 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006879 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006880 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006881 rules evaluation.
6882
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006883http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6884http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6885http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006886
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006887 This enables tracking of sticky counters from current response. Please refer
6888 to "http-request track-sc" for a complete description. The only difference
6889 from "http-request track-sc" is the <key> sample expression can only make use
6890 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6891 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6892 supported, haproxy will fail and warn while parsing the config.
6893
6894http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6895
6896 This is used to unset a variable. See "http-response set-var" for details
6897 about <var-name>.
6898
6899 Example:
6900 http-response unset-var(sess.last_redir)
6901
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006902
Willy Tarreau30631952015-08-06 15:05:24 +02006903http-reuse { never | safe | aggressive | always }
6904 Declare how idle HTTP connections may be shared between requests
6905
6906 May be used in sections: defaults | frontend | listen | backend
6907 yes | no | yes | yes
6908
6909 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01006910 which is considered safe for reuse is moved back to the server's idle
6911 connections pool so that any other request can make use of it. This is the
6912 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02006913
6914 The argument indicates the desired connection reuse strategy :
6915
Olivier Houchard86006a52018-12-14 19:37:49 +01006916 - "never" : idle connections are never shared between sessions. This mode
6917 may be enforced to cancel a different strategy inherited from
6918 a defaults section or for troubleshooting. For example, if an
6919 old bogus application considers that multiple requests over
6920 the same connection come from the same client and it is not
6921 possible to fix the application, it may be desirable to
6922 disable connection sharing in a single backend. An example of
6923 such an application could be an old haproxy using cookie
6924 insertion in tunnel mode and not checking any request past the
6925 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02006926
Olivier Houchard86006a52018-12-14 19:37:49 +01006927 - "safe" : this is the default and the recommended strategy. The first
6928 request of a session is always sent over its own connection,
6929 and only subsequent requests may be dispatched over other
6930 existing connections. This ensures that in case the server
6931 closes the connection when the request is being sent, the
6932 browser can decide to silently retry it. Since it is exactly
6933 equivalent to regular keep-alive, there should be no side
Amaury Denoyelle27179652020-10-14 18:17:12 +02006934 effects. There is also a special handling for the connections
6935 using protocols subject to Head-of-line blocking (backend with
6936 h2 or fcgi). In this case, when at least one stream is
6937 processed, the used connection is reserved to handle streams
6938 of the same session. When no more streams are processed, the
6939 connection is released and can be reused.
Willy Tarreau30631952015-08-06 15:05:24 +02006940
6941 - "aggressive" : this mode may be useful in webservices environments where
6942 all servers are not necessarily known and where it would be
6943 appreciable to deliver most first requests over existing
6944 connections. In this case, first requests are only delivered
6945 over existing connections that have been reused at least once,
6946 proving that the server correctly supports connection reuse.
6947 It should only be used when it's sure that the client can
6948 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02006949 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02006950 downsides of rare connection failures.
6951
6952 - "always" : this mode is only recommended when the path to the server is
6953 known for never breaking existing connections quickly after
6954 releasing them. It allows the first request of a session to be
6955 sent to an existing connection. This can provide a significant
6956 performance increase over the "safe" strategy when the backend
6957 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01006958 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02006959 sharing. It is recommended that the "http-keep-alive" timeout
6960 remains low in this mode so that no dead connections remain
6961 usable. In most cases, this will lead to the same performance
6962 gains as "aggressive" but with more risks. It should only be
6963 used when it improves the situation over "aggressive".
6964
6965 When http connection sharing is enabled, a great care is taken to respect the
Davor Ocelice9ed2812017-12-25 17:49:28 +01006966 connection properties and compatibility. Specifically :
6967 - connections made with "usesrc" followed by a client-dependent value
6968 ("client", "clientip", "hdr_ip") are marked private and never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006969
Amaury Denoyelle7239c242020-10-15 16:41:09 +02006970 - connections sent to a server with a variable value as TLS SNI extension
6971 are marked private and are never shared. This is not the case if the SNI
6972 is guaranteed to be a constant, as for example using a literal string;
Willy Tarreau30631952015-08-06 15:05:24 +02006973
Lukas Tribusfd9b68c2018-10-27 20:06:59 +02006974 - connections with certain bogus authentication schemes (relying on the
6975 connection) like NTLM are detected, marked private and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006976
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01006977 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02006978
6979 Note: connection reuse improves the accuracy of the "server maxconn" setting,
6980 because almost no new connection will be established while idle connections
6981 remain available. This is particularly true with the "always" strategy.
6982
6983 See also : "option http-keep-alive", "server maxconn"
6984
6985
Mark Lamourinec2247f02012-01-04 13:02:01 -05006986http-send-name-header [<header>]
6987 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05006988 May be used in sections: defaults | frontend | listen | backend
6989 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05006990 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05006991 <header> The header string to use to send the server name
6992
Willy Tarreau81bef7e2019-10-07 14:58:02 +02006993 The "http-send-name-header" statement causes the header field named <header>
6994 to be set to the name of the target server at the moment the request is about
6995 to be sent on the wire. Any existing occurrences of this header are removed.
6996 Upon retries and redispatches, the header field is updated to always reflect
6997 the server being attempted to connect to. Given that this header is modified
6998 very late in the connection setup, it may have unexpected effects on already
6999 modified headers. For example using it with transport-level header such as
7000 connection, content-length, transfer-encoding and so on will likely result in
7001 invalid requests being sent to the server. Additionally it has been reported
7002 that this directive is currently being used as a way to overwrite the Host
7003 header field in outgoing requests; while this trick has been known to work
7004 as a side effect of the feature for some time, it is not officially supported
7005 and might possibly not work anymore in a future version depending on the
7006 technical difficulties this feature induces. A long-term solution instead
7007 consists in fixing the application which required this trick so that it binds
7008 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05007009
7010 See also : "server"
7011
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007012id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02007013 Set a persistent ID to a proxy.
7014 May be used in sections : defaults | frontend | listen | backend
7015 no | yes | yes | yes
7016 Arguments : none
7017
7018 Set a persistent ID for the proxy. This ID must be unique and positive.
7019 An unused ID will automatically be assigned if unset. The first assigned
7020 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007021
7022
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007023ignore-persist { if | unless } <condition>
7024 Declare a condition to ignore persistence
7025 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01007026 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007027
7028 By default, when cookie persistence is enabled, every requests containing
7029 the cookie are unconditionally persistent (assuming the target server is up
7030 and running).
7031
7032 The "ignore-persist" statement allows one to declare various ACL-based
7033 conditions which, when met, will cause a request to ignore persistence.
7034 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007035 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007036 persistence for a specific User-Agent (for example, some web crawler bots).
7037
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007038 The persistence is ignored when an "if" condition is met, or unless an
7039 "unless" condition is met.
7040
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03007041 Example:
7042 acl url_static path_beg /static /images /img /css
7043 acl url_static path_end .gif .png .jpg .css .js
7044 ignore-persist if url_static
7045
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007046 See also : "force-persist", "cookie", and section 7 about ACL usage.
7047
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007048load-server-state-from-file { global | local | none }
7049 Allow seamless reload of HAProxy
7050 May be used in sections: defaults | frontend | listen | backend
7051 yes | no | yes | yes
7052
7053 This directive points HAProxy to a file where server state from previous
7054 running process has been saved. That way, when starting up, before handling
7055 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01007056 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007057 to tell haproxy which file to use. For now, only 2 arguments to either prevent
7058 loading state or load states from a file containing all backends and servers.
7059 The state file can be generated by running the command "show servers state"
7060 over the stats socket and redirect output.
7061
Davor Ocelice9ed2812017-12-25 17:49:28 +01007062 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007063 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02007064 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007065
7066 Arguments:
7067 global load the content of the file pointed by the global directive
7068 named "server-state-file".
7069
7070 local load the content of the file pointed by the directive
7071 "server-state-file-name" if set. If not set, then the backend
7072 name is used as a file name.
7073
7074 none don't load any stat for this backend
7075
7076 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01007077 - server's IP address is preserved across reloads by default, but the
7078 order can be changed thanks to the server's "init-addr" setting. This
7079 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01007080 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01007081 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007082
7083 - server's weight is applied from previous running process unless it has
7084 has changed between previous and new configuration files.
7085
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007086 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007087
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007088 global
7089 stats socket /tmp/socket
7090 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007091
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007092 defaults
7093 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007094
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007095 backend bk
7096 server s1 127.0.0.1:22 check weight 11
7097 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007098
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007099
7100 Then one can run :
7101
7102 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
7103
7104 Content of the file /tmp/server_state would be like this:
7105
7106 1
7107 # <field names skipped for the doc example>
7108 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7109 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7110
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007111 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007112
7113 global
7114 stats socket /tmp/socket
7115 server-state-base /etc/haproxy/states
7116
7117 defaults
7118 load-server-state-from-file local
7119
7120 backend bk
7121 server s1 127.0.0.1:22 check weight 11
7122 server s2 127.0.0.1:22 check weight 12
7123
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007124
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007125 Then one can run :
7126
7127 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
7128
7129 Content of the file /etc/haproxy/states/bk would be like this:
7130
7131 1
7132 # <field names skipped for the doc example>
7133 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7134 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7135
7136 See also: "server-state-file", "server-state-file-name", and
7137 "show servers state"
7138
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007139
Willy Tarreau2769aa02007-12-27 18:26:09 +01007140log global
Jan Wagner3e678602020-12-17 22:22:32 +01007141log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007142 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02007143no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01007144 Enable per-instance logging of events and traffic.
7145 May be used in sections : defaults | frontend | listen | backend
7146 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02007147
7148 Prefix :
7149 no should be used when the logger list must be flushed. For example,
7150 if you don't want to inherit from the default logger list. This
7151 prefix does not allow arguments.
7152
Willy Tarreau2769aa02007-12-27 18:26:09 +01007153 Arguments :
7154 global should be used when the instance's logging parameters are the
7155 same as the global ones. This is the most common usage. "global"
7156 replaces <address>, <facility> and <level> with those of the log
7157 entries found in the "global" section. Only one "log global"
7158 statement may be used per instance, and this form takes no other
7159 parameter.
7160
7161 <address> indicates where to send the logs. It takes the same format as
7162 for the "global" section's logs, and can be one of :
7163
7164 - An IPv4 address optionally followed by a colon (':') and a UDP
7165 port. If no port is specified, 514 is used by default (the
7166 standard syslog port).
7167
David du Colombier24bb5f52011-03-17 10:40:23 +01007168 - An IPv6 address followed by a colon (':') and optionally a UDP
7169 port. If no port is specified, 514 is used by default (the
7170 standard syslog port).
7171
Willy Tarreau2769aa02007-12-27 18:26:09 +01007172 - A filesystem path to a UNIX domain socket, keeping in mind
7173 considerations for chroot (be sure the path is accessible
7174 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01007175 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007176
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007177 - A file descriptor number in the form "fd@<number>", which may
7178 point to a pipe, terminal, or socket. In this case unbuffered
7179 logs are used and one writev() call per log is performed. This
7180 is a bit expensive but acceptable for most workloads. Messages
7181 sent this way will not be truncated but may be dropped, in
7182 which case the DroppedLogs counter will be incremented. The
7183 writev() call is atomic even on pipes for messages up to
7184 PIPE_BUF size, which POSIX recommends to be at least 512 and
7185 which is 4096 bytes on most modern operating systems. Any
7186 larger message may be interleaved with messages from other
7187 processes. Exceptionally for debugging purposes the file
7188 descriptor may also be directed to a file, but doing so will
7189 significantly slow haproxy down as non-blocking calls will be
7190 ignored. Also there will be no way to purge nor rotate this
7191 file without restarting the process. Note that the configured
7192 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01007193 with a TCP syslog server. See also the "short" and "raw"
7194 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007195
7196 - "stdout" / "stderr", which are respectively aliases for "fd@1"
7197 and "fd@2", see above.
7198
Willy Tarreauc046d162019-08-30 15:24:59 +02007199 - A ring buffer in the form "ring@<name>", which will correspond
7200 to an in-memory ring buffer accessible over the CLI using the
7201 "show events" command, which will also list existing rings and
7202 their sizes. Such buffers are lost on reload or restart but
7203 when used as a complement this can help troubleshooting by
7204 having the logs instantly available.
7205
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007206 You may want to reference some environment variables in the
7207 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01007208
Willy Tarreau18324f52014-06-27 18:10:07 +02007209 <length> is an optional maximum line length. Log lines larger than this
7210 value will be truncated before being sent. The reason is that
7211 syslog servers act differently on log line length. All servers
7212 support the default value of 1024, but some servers simply drop
7213 larger lines while others do log them. If a server supports long
7214 lines, it may make sense to set this value here in order to avoid
7215 truncating long lines. Similarly, if a server drops long lines,
7216 it is preferable to truncate them before sending them. Accepted
7217 values are 80 to 65535 inclusive. The default value of 1024 is
7218 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01007219 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02007220
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007221 <ranges> A list of comma-separated ranges to identify the logs to sample.
7222 This is used to balance the load of the logs to send to the log
7223 server. The limits of the ranges cannot be null. They are numbered
7224 from 1. The size or period (in number of logs) of the sample must
7225 be set with <sample_size> parameter.
7226
7227 <sample_size>
7228 The size of the sample in number of logs to consider when balancing
7229 their logging loads. It is used to balance the load of the logs to
7230 send to the syslog server. This size must be greater or equal to the
7231 maximum of the high limits of the ranges.
7232 (see also <ranges> parameter).
7233
Willy Tarreauadb345d2018-11-12 07:56:13 +01007234 <format> is the log format used when generating syslog messages. It may be
7235 one of the following :
7236
Emeric Brun0237c4e2020-11-27 16:24:34 +01007237 local Analog to rfc3164 syslog message format except that hostname
7238 field is stripped. This is the default.
7239 Note: option "log-send-hostname" switches the default to
7240 rfc3164.
7241
7242 rfc3164 The RFC3164 syslog message format.
Willy Tarreauadb345d2018-11-12 07:56:13 +01007243 (https://tools.ietf.org/html/rfc3164)
7244
7245 rfc5424 The RFC5424 syslog message format.
7246 (https://tools.ietf.org/html/rfc5424)
7247
Emeric Brun54648852020-07-06 15:54:06 +02007248 priority A message containing only a level plus syslog facility between
7249 angle brackets such as '<63>', followed by the text. The PID,
7250 date, time, process name and system name are omitted. This is
7251 designed to be used with a local log server.
7252
Willy Tarreaue8746a02018-11-12 08:45:00 +01007253 short A message containing only a level between angle brackets such as
7254 '<3>', followed by the text. The PID, date, time, process name
7255 and system name are omitted. This is designed to be used with a
7256 local log server. This format is compatible with what the
7257 systemd logger consumes.
7258
Emeric Brun54648852020-07-06 15:54:06 +02007259 timed A message containing only a level between angle brackets such as
7260 '<3>', followed by ISO date and by the text. The PID, process
7261 name and system name are omitted. This is designed to be
7262 used with a local log server.
7263
7264 iso A message containing only the ISO date, followed by the text.
7265 The PID, process name and system name are omitted. This is
7266 designed to be used with a local log server.
7267
Willy Tarreauc1b06452018-11-12 11:57:56 +01007268 raw A message containing only the text. The level, PID, date, time,
7269 process name and system name are omitted. This is designed to
7270 be used in containers or during development, where the severity
7271 only depends on the file descriptor used (stdout/stderr).
7272
Willy Tarreau2769aa02007-12-27 18:26:09 +01007273 <facility> must be one of the 24 standard syslog facilities :
7274
Willy Tarreaue8746a02018-11-12 08:45:00 +01007275 kern user mail daemon auth syslog lpr news
7276 uucp cron auth2 ftp ntp audit alert cron2
7277 local0 local1 local2 local3 local4 local5 local6 local7
7278
Willy Tarreauc1b06452018-11-12 11:57:56 +01007279 Note that the facility is ignored for the "short" and "raw"
7280 formats, but still required as a positional field. It is
7281 recommended to use "daemon" in this case to make it clear that
7282 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007283
7284 <level> is optional and can be specified to filter outgoing messages. By
7285 default, all messages are sent. If a level is specified, only
7286 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007287 will be sent. An optional minimum level can be specified. If it
7288 is set, logs emitted with a more severe level than this one will
7289 be capped to this level. This is used to avoid sending "emerg"
7290 messages on all terminals on some default syslog configurations.
7291 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007292
7293 emerg alert crit err warning notice info debug
7294
William Lallemand0f99e342011-10-12 17:50:54 +02007295 It is important to keep in mind that it is the frontend which decides what to
7296 log from a connection, and that in case of content switching, the log entries
7297 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007298
7299 However, backend log declaration define how and where servers status changes
7300 will be logged. Level "notice" will be used to indicate a server going up,
7301 "warning" will be used for termination signals and definitive service
7302 termination, and "alert" will be used for when a server goes down.
7303
7304 Note : According to RFC3164, messages are truncated to 1024 bytes before
7305 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007306
7307 Example :
7308 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01007309 log stdout format short daemon # send log to systemd
7310 log stdout format raw daemon # send everything to stdout
7311 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007312 log 127.0.0.1:514 local0 notice # only send important events
7313 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02007314 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01007315
Willy Tarreau2769aa02007-12-27 18:26:09 +01007316
William Lallemand48940402012-01-30 16:47:22 +01007317log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007318 Specifies the log format string to use for traffic logs
7319 May be used in sections: defaults | frontend | listen | backend
7320 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01007321
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007322 This directive specifies the log format string that will be used for all logs
7323 resulting from traffic passing through the frontend using this line. If the
7324 directive is used in a defaults section, all subsequent frontends will use
7325 the same log format. Please see section 8.2.4 which covers the log format
7326 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01007327
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007328 "log-format" directive overrides previous "option tcplog", "log-format" and
7329 "option httplog" directives.
7330
Dragan Dosen7ad31542015-09-28 17:16:47 +02007331log-format-sd <string>
7332 Specifies the RFC5424 structured-data log format string
7333 May be used in sections: defaults | frontend | listen | backend
7334 yes | yes | yes | no
7335
7336 This directive specifies the RFC5424 structured-data log format string that
7337 will be used for all logs resulting from traffic passing through the frontend
7338 using this line. If the directive is used in a defaults section, all
7339 subsequent frontends will use the same log format. Please see section 8.2.4
7340 which covers the log format string in depth.
7341
7342 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
7343 about the RFC5424 structured-data part.
7344
7345 Note : This log format string will be used only for loggers that have set
7346 log format to "rfc5424".
7347
7348 Example :
7349 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
7350
7351
Willy Tarreau094af4e2015-01-07 15:03:42 +01007352log-tag <string>
7353 Specifies the log tag to use for all outgoing logs
7354 May be used in sections: defaults | frontend | listen | backend
7355 yes | yes | yes | yes
7356
7357 Sets the tag field in the syslog header to this string. It defaults to the
7358 log-tag set in the global section, otherwise the program name as launched
7359 from the command line, which usually is "haproxy". Sometimes it can be useful
7360 to differentiate between multiple processes running on the same host, or to
7361 differentiate customer instances running in the same process. In the backend,
7362 logs about servers up/down will use this tag. As a hint, it can be convenient
7363 to set a log-tag related to a hosted customer in a defaults section then put
7364 all the frontends and backends for that customer, then start another customer
7365 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007366
Willy Tarreauc35362a2014-04-25 13:58:37 +02007367max-keep-alive-queue <value>
7368 Set the maximum server queue size for maintaining keep-alive connections
7369 May be used in sections: defaults | frontend | listen | backend
7370 yes | no | yes | yes
7371
7372 HTTP keep-alive tries to reuse the same server connection whenever possible,
7373 but sometimes it can be counter-productive, for example if a server has a lot
7374 of connections while other ones are idle. This is especially true for static
7375 servers.
7376
7377 The purpose of this setting is to set a threshold on the number of queued
7378 connections at which haproxy stops trying to reuse the same server and prefers
7379 to find another one. The default value, -1, means there is no limit. A value
7380 of zero means that keep-alive requests will never be queued. For very close
7381 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007382 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007383 use a value of 10 or less). For remote servers suffering from a high latency,
7384 higher values might be needed to cover for the latency and/or the cost of
7385 picking a different server.
7386
7387 Note that this has no impact on responses which are maintained to the same
7388 server consecutively to a 401 response. They will still go to the same server
7389 even if they have to be queued.
7390
7391 See also : "option http-server-close", "option prefer-last-server", server
7392 "maxconn" and cookie persistence.
7393
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007394max-session-srv-conns <nb>
7395 Set the maximum number of outgoing connections we can keep idling for a given
7396 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7397 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007398
Willy Tarreau2769aa02007-12-27 18:26:09 +01007399maxconn <conns>
7400 Fix the maximum number of concurrent connections on a frontend
7401 May be used in sections : defaults | frontend | listen | backend
7402 yes | yes | yes | no
7403 Arguments :
7404 <conns> is the maximum number of concurrent connections the frontend will
7405 accept to serve. Excess connections will be queued by the system
7406 in the socket's listen queue and will be served once a connection
7407 closes.
7408
7409 If the system supports it, it can be useful on big sites to raise this limit
7410 very high so that haproxy manages connection queues, instead of leaving the
7411 clients with unanswered connection attempts. This value should not exceed the
7412 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007413 of tune.bufsize (16kB by default) each, as well as some other data resulting
7414 in about 33 kB of RAM being consumed per established connection. That means
7415 that a medium system equipped with 1GB of RAM can withstand around
7416 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007417
7418 Also, when <conns> is set to large values, it is possible that the servers
7419 are not sized to accept such loads, and for this reason it is generally wise
7420 to assign them some reasonable connection limits.
7421
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007422 When this value is set to zero, which is the default, the global "maxconn"
7423 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007424
Willy Tarreau2769aa02007-12-27 18:26:09 +01007425 See also : "server", global section's "maxconn", "fullconn"
7426
7427
Willy Tarreau77e0dae2020-10-14 15:44:27 +02007428mode { tcp|http }
Willy Tarreau2769aa02007-12-27 18:26:09 +01007429 Set the running mode or protocol of the instance
7430 May be used in sections : defaults | frontend | listen | backend
7431 yes | yes | yes | yes
7432 Arguments :
7433 tcp The instance will work in pure TCP mode. A full-duplex connection
7434 will be established between clients and servers, and no layer 7
7435 examination will be performed. This is the default mode. It
7436 should be used for SSL, SSH, SMTP, ...
7437
7438 http The instance will work in HTTP mode. The client request will be
7439 analyzed in depth before connecting to any server. Any request
7440 which is not RFC-compliant will be rejected. Layer 7 filtering,
7441 processing and switching will be possible. This is the mode which
7442 brings HAProxy most of its value.
7443
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007444 When doing content switching, it is mandatory that the frontend and the
7445 backend are in the same mode (generally HTTP), otherwise the configuration
7446 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007447
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007448 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007449 defaults http_instances
7450 mode http
7451
Willy Tarreau0ba27502007-12-24 16:55:16 +01007452
Cyril Bontéf0c60612010-02-06 14:44:47 +01007453monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007454 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007455 May be used in sections : defaults | frontend | listen | backend
7456 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007457 Arguments :
7458 if <cond> the monitor request will fail if the condition is satisfied,
7459 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007460 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007461 are met, for instance a low number of servers both in a
7462 backend and its backup.
7463
7464 unless <cond> the monitor request will succeed only if the condition is
7465 satisfied, and will fail otherwise. Such a condition may be
7466 based on a test on the presence of a minimum number of active
7467 servers in a list of backends.
7468
7469 This statement adds a condition which can force the response to a monitor
7470 request to report a failure. By default, when an external component queries
7471 the URI dedicated to monitoring, a 200 response is returned. When one of the
7472 conditions above is met, haproxy will return 503 instead of 200. This is
7473 very useful to report a site failure to an external component which may base
7474 routing advertisements between multiple sites on the availability reported by
7475 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007476 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7477 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007478
7479 Example:
7480 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007481 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007482 acl site_dead nbsrv(dynamic) lt 2
7483 acl site_dead nbsrv(static) lt 2
7484 monitor-uri /site_alive
7485 monitor fail if site_dead
7486
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007487 See also : "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007488
7489
Willy Tarreau2769aa02007-12-27 18:26:09 +01007490monitor-uri <uri>
7491 Intercept a URI used by external components' monitor requests
7492 May be used in sections : defaults | frontend | listen | backend
7493 yes | yes | yes | no
7494 Arguments :
7495 <uri> is the exact URI which we want to intercept to return HAProxy's
7496 health status instead of forwarding the request.
7497
7498 When an HTTP request referencing <uri> will be received on a frontend,
7499 HAProxy will not forward it nor log it, but instead will return either
7500 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7501 conditions defined with "monitor fail". This is normally enough for any
7502 front-end HTTP probe to detect that the service is UP and running without
7503 forwarding the request to a backend server. Note that the HTTP method, the
7504 version and all headers are ignored, but the request must at least be valid
7505 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7506
Willy Tarreau721d8e02017-12-01 18:25:08 +01007507 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007508 and even before any "http-request". The only rulesets applied before are the
7509 tcp-request ones. They cannot be logged either, and it is the intended
7510 purpose. They are only used to report HAProxy's health to an upper component,
7511 nothing more. However, it is possible to add any number of conditions using
7512 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7513 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007514
Christopher Faulet6072beb2020-02-18 15:34:58 +01007515 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7516 request's path instead of the request's uri. It is a workaround to let
7517 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7518 are encouraged to send absolute URIs only.
7519
Willy Tarreau2769aa02007-12-27 18:26:09 +01007520 Example :
7521 # Use /haproxy_test to report haproxy's status
7522 frontend www
7523 mode http
7524 monitor-uri /haproxy_test
7525
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007526 See also : "monitor fail"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007527
Willy Tarreau0ba27502007-12-24 16:55:16 +01007528
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007529option abortonclose
7530no option abortonclose
7531 Enable or disable early dropping of aborted requests pending in queues.
7532 May be used in sections : defaults | frontend | listen | backend
7533 yes | no | yes | yes
7534 Arguments : none
7535
7536 In presence of very high loads, the servers will take some time to respond.
7537 The per-instance connection queue will inflate, and the response time will
7538 increase respective to the size of the queue times the average per-session
7539 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007540 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007541 the queue, and slowing down other users, and the servers as well, because the
7542 request will eventually be served, then aborted at the first error
7543 encountered while delivering the response.
7544
7545 As there is no way to distinguish between a full STOP and a simple output
7546 close on the client side, HTTP agents should be conservative and consider
7547 that the client might only have closed its output channel while waiting for
7548 the response. However, this introduces risks of congestion when lots of users
7549 do the same, and is completely useless nowadays because probably no client at
7550 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007551 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007552 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007553 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007554 of being the single component to break rare but valid traffic is extremely
7555 low, which adds to the temptation to be able to abort a session early while
7556 still not served and not pollute the servers.
7557
Davor Ocelice9ed2812017-12-25 17:49:28 +01007558 In HAProxy, the user can choose the desired behavior using the option
7559 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007560 compliant and aborted requests will be served. But when the option is
7561 specified, a session with an incoming channel closed will be aborted while
7562 it is still possible, either pending in the queue for a connection slot, or
7563 during the connection establishment if the server has not yet acknowledged
7564 the connection request. This considerably reduces the queue size and the load
7565 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007566 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007567
7568 If this option has been enabled in a "defaults" section, it can be disabled
7569 in a specific instance by prepending the "no" keyword before it.
7570
7571 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7572
7573
Willy Tarreau4076a152009-04-02 15:18:36 +02007574option accept-invalid-http-request
7575no option accept-invalid-http-request
7576 Enable or disable relaxing of HTTP request parsing
7577 May be used in sections : defaults | frontend | listen | backend
7578 yes | yes | yes | no
7579 Arguments : none
7580
Willy Tarreau91852eb2015-05-01 13:26:00 +02007581 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007582 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007583 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007584 forbidden characters are essentially used to build attacks exploiting server
7585 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7586 server will emit invalid header names for whatever reason (configuration,
7587 implementation) and the issue will not be immediately fixed. In such a case,
7588 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007589 even if that does not make sense, by specifying this option. Similarly, the
7590 list of characters allowed to appear in a URI is well defined by RFC3986, and
7591 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7592 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007593 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007594 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007595 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7596 to pass through (no version specified) and multiple digits for both the major
7597 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007598
7599 This option should never be enabled by default as it hides application bugs
7600 and open security breaches. It should only be deployed after a problem has
7601 been confirmed.
7602
7603 When this option is enabled, erroneous header names will still be accepted in
7604 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007605 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7606 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007607 also helps confirming that the issue has been solved.
7608
7609 If this option has been enabled in a "defaults" section, it can be disabled
7610 in a specific instance by prepending the "no" keyword before it.
7611
7612 See also : "option accept-invalid-http-response" and "show errors" on the
7613 stats socket.
7614
7615
7616option accept-invalid-http-response
7617no option accept-invalid-http-response
7618 Enable or disable relaxing of HTTP response parsing
7619 May be used in sections : defaults | frontend | listen | backend
7620 yes | no | yes | yes
7621 Arguments : none
7622
Willy Tarreau91852eb2015-05-01 13:26:00 +02007623 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007624 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007625 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007626 forbidden characters are essentially used to build attacks exploiting server
7627 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7628 server will emit invalid header names for whatever reason (configuration,
7629 implementation) and the issue will not be immediately fixed. In such a case,
7630 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007631 even if that does not make sense, by specifying this option. This option also
7632 relaxes the test on the HTTP version format, it allows multiple digits for
7633 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007634
7635 This option should never be enabled by default as it hides application bugs
7636 and open security breaches. It should only be deployed after a problem has
7637 been confirmed.
7638
7639 When this option is enabled, erroneous header names will still be accepted in
7640 responses, but the complete response will be captured in order to permit
7641 later analysis using the "show errors" request on the UNIX stats socket.
7642 Doing this also helps confirming that the issue has been solved.
7643
7644 If this option has been enabled in a "defaults" section, it can be disabled
7645 in a specific instance by prepending the "no" keyword before it.
7646
7647 See also : "option accept-invalid-http-request" and "show errors" on the
7648 stats socket.
7649
7650
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007651option allbackups
7652no option allbackups
7653 Use either all backup servers at a time or only the first one
7654 May be used in sections : defaults | frontend | listen | backend
7655 yes | no | yes | yes
7656 Arguments : none
7657
7658 By default, the first operational backup server gets all traffic when normal
7659 servers are all down. Sometimes, it may be preferred to use multiple backups
7660 at once, because one will not be enough. When "option allbackups" is enabled,
7661 the load balancing will be performed among all backup servers when all normal
7662 ones are unavailable. The same load balancing algorithm will be used and the
7663 servers' weights will be respected. Thus, there will not be any priority
7664 order between the backup servers anymore.
7665
7666 This option is mostly used with static server farms dedicated to return a
7667 "sorry" page when an application is completely offline.
7668
7669 If this option has been enabled in a "defaults" section, it can be disabled
7670 in a specific instance by prepending the "no" keyword before it.
7671
7672
7673option checkcache
7674no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007675 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007676 May be used in sections : defaults | frontend | listen | backend
7677 yes | no | yes | yes
7678 Arguments : none
7679
7680 Some high-level frameworks set application cookies everywhere and do not
7681 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007682 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007683 high risk of session crossing or stealing between users traversing the same
7684 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007685 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007686
7687 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007688 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007689 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007690 response to check if there's a risk of caching a cookie on a client-side
7691 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007692 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007693 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007694 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7695 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007696 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007697 - all those that result from a request using a method other than GET, HEAD,
7698 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007699 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007700 - those with a 'Pragma: no-cache' header
7701 - those with a 'Cache-control: private' header
7702 - those with a 'Cache-control: no-store' header
7703 - those with a 'Cache-control: max-age=0' header
7704 - those with a 'Cache-control: s-maxage=0' header
7705 - those with a 'Cache-control: no-cache' header
7706 - those with a 'Cache-control: no-cache="set-cookie"' header
7707 - those with a 'Cache-control: no-cache="set-cookie,' header
7708 (allowing other fields after set-cookie)
7709
7710 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007711 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7712 gateway". The session state shows "PH--" meaning that the proxy blocked the
7713 response during headers processing. Additionally, an alert will be sent in
7714 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007715
7716 Due to the high impact on the application, the application should be tested
7717 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007718 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007719 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007720
7721 If this option has been enabled in a "defaults" section, it can be disabled
7722 in a specific instance by prepending the "no" keyword before it.
7723
7724
7725option clitcpka
7726no option clitcpka
7727 Enable or disable the sending of TCP keepalive packets on the client side
7728 May be used in sections : defaults | frontend | listen | backend
7729 yes | yes | yes | no
7730 Arguments : none
7731
7732 When there is a firewall or any session-aware component between a client and
7733 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007734 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007735 components decides to expire a session which has remained idle for too long.
7736
7737 Enabling socket-level TCP keep-alives makes the system regularly send packets
7738 to the other end of the connection, leaving it active. The delay between
7739 keep-alive probes is controlled by the system only and depends both on the
7740 operating system and its tuning parameters.
7741
7742 It is important to understand that keep-alive packets are neither emitted nor
7743 received at the application level. It is only the network stacks which sees
7744 them. For this reason, even if one side of the proxy already uses keep-alives
7745 to maintain its connection alive, those keep-alive packets will not be
7746 forwarded to the other side of the proxy.
7747
7748 Please note that this has nothing to do with HTTP keep-alive.
7749
7750 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7751 client side of a connection, which should help when session expirations are
7752 noticed between HAProxy and a client.
7753
7754 If this option has been enabled in a "defaults" section, it can be disabled
7755 in a specific instance by prepending the "no" keyword before it.
7756
7757 See also : "option srvtcpka", "option tcpka"
7758
7759
Willy Tarreau0ba27502007-12-24 16:55:16 +01007760option contstats
7761 Enable continuous traffic statistics updates
7762 May be used in sections : defaults | frontend | listen | backend
7763 yes | yes | yes | no
7764 Arguments : none
7765
7766 By default, counters used for statistics calculation are incremented
7767 only when a session finishes. It works quite well when serving small
7768 objects, but with big ones (for example large images or archives) or
7769 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007770 a hedgehog. With this option enabled counters get incremented frequently
7771 along the session, typically every 5 seconds, which is often enough to
7772 produce clean graphs. Recounting touches a hotpath directly so it is not
7773 not enabled by default, as it can cause a lot of wakeups for very large
7774 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007775
Christopher Faulet89aed322020-06-02 17:33:56 +02007776option disable-h2-upgrade
7777no option disable-h2-upgrade
7778 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7779 connection.
7780 May be used in sections : defaults | frontend | listen | backend
7781 yes | yes | yes | no
7782 Arguments : none
7783
7784 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7785 connection to an HTTP/2 connection if the first request it receives from a
7786 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7787 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7788 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7789 disable the implicit upgrade. Note this implicit upgrade is only supported
7790 for HTTP proxies, thus this option too. Note also it is possible to force the
7791 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7792
7793 If this option has been enabled in a "defaults" section, it can be disabled
7794 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007795
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007796option dontlog-normal
7797no option dontlog-normal
7798 Enable or disable logging of normal, successful connections
7799 May be used in sections : defaults | frontend | listen | backend
7800 yes | yes | yes | no
7801 Arguments : none
7802
7803 There are large sites dealing with several thousand connections per second
7804 and for which logging is a major pain. Some of them are even forced to turn
7805 logs off and cannot debug production issues. Setting this option ensures that
7806 normal connections, those which experience no error, no timeout, no retry nor
7807 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7808 mode, the response status code is checked and return codes 5xx will still be
7809 logged.
7810
7811 It is strongly discouraged to use this option as most of the time, the key to
7812 complex issues is in the normal logs which will not be logged here. If you
7813 need to separate logs, see the "log-separate-errors" option instead.
7814
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007815 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007816 logging.
7817
7818
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007819option dontlognull
7820no option dontlognull
7821 Enable or disable logging of null connections
7822 May be used in sections : defaults | frontend | listen | backend
7823 yes | yes | yes | no
7824 Arguments : none
7825
7826 In certain environments, there are components which will regularly connect to
7827 various systems to ensure that they are still alive. It can be the case from
7828 another load balancer as well as from monitoring systems. By default, even a
7829 simple port probe or scan will produce a log. If those connections pollute
7830 the logs too much, it is possible to enable option "dontlognull" to indicate
7831 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007832 which typically corresponds to those probes. Note that errors will still be
7833 returned to the client and accounted for in the stats. If this is not what is
7834 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007835
7836 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007837 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007838 would not be logged.
7839
7840 If this option has been enabled in a "defaults" section, it can be disabled
7841 in a specific instance by prepending the "no" keyword before it.
7842
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007843 See also : "log", "http-ignore-probes", "monitor-uri", and
Willy Tarreau0f228a02015-05-01 15:37:53 +02007844 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007845
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007846
Willy Tarreau87cf5142011-08-19 22:57:24 +02007847option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007848 Enable insertion of the X-Forwarded-For header to requests sent to servers
7849 May be used in sections : defaults | frontend | listen | backend
7850 yes | yes | yes | yes
7851 Arguments :
7852 <network> is an optional argument used to disable this option for sources
7853 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007854 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007855 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007856
7857 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7858 their client address. This is sometimes annoying when the client's IP address
7859 is expected in server logs. To solve this problem, the well-known HTTP header
7860 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7861 This header contains a value representing the client's IP address. Since this
7862 header is always appended at the end of the existing header list, the server
7863 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007864 the server's manual to find how to enable use of this standard header. Note
7865 that only the last occurrence of the header must be used, since it is really
7866 possible that the client has already brought one.
7867
Willy Tarreaud72758d2010-01-12 10:42:19 +01007868 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007869 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007870 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007871 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007872 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007873 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007874
7875 Sometimes, a same HAProxy instance may be shared between a direct client
7876 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7877 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7878 header for a known source address or network by adding the "except" keyword
7879 followed by the network address. In this case, any source IP matching the
7880 network will not cause an addition of this header. Most common uses are with
7881 private networks or 127.0.0.1.
7882
Willy Tarreau87cf5142011-08-19 22:57:24 +02007883 Alternatively, the keyword "if-none" states that the header will only be
7884 added if it is not present. This should only be used in perfectly trusted
7885 environment, as this might cause a security issue if headers reaching haproxy
7886 are under the control of the end-user.
7887
Willy Tarreauc27debf2008-01-06 08:57:02 +01007888 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007889 least one of them uses it, the header will be added. Note that the backend's
7890 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007891 both are defined. In the case of the "if-none" argument, if at least one of
7892 the frontend or the backend does not specify it, it wants the addition to be
7893 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007894
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007895 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007896 # Public HTTP address also used by stunnel on the same machine
7897 frontend www
7898 mode http
7899 option forwardfor except 127.0.0.1 # stunnel already adds the header
7900
Ross Westaf72a1d2008-08-03 10:51:45 +02007901 # Those servers want the IP Address in X-Client
7902 backend www
7903 mode http
7904 option forwardfor header X-Client
7905
Willy Tarreau87cf5142011-08-19 22:57:24 +02007906 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007907 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007908
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007909
Christopher Faulet98fbe952019-07-22 16:18:24 +02007910option h1-case-adjust-bogus-client
7911no option h1-case-adjust-bogus-client
7912 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
7913 May be used in sections : defaults | frontend | listen | backend
7914 yes | yes | yes | no
7915 Arguments : none
7916
7917 There is no standard case for header names because, as stated in RFC7230,
7918 they are case-insensitive. So applications must handle them in a case-
7919 insensitive manner. But some bogus applications violate the standards and
7920 erroneously rely on the cases most commonly used by browsers. This problem
7921 becomes critical with HTTP/2 because all header names must be exchanged in
7922 lower case, and HAProxy follows the same convention. All header names are
7923 sent in lower case to clients and servers, regardless of the HTTP version.
7924
7925 When HAProxy receives an HTTP/1 response, its header names are converted to
7926 lower case and manipulated and sent this way to the clients. If a client is
7927 known to violate the HTTP standards and to fail to process a response coming
7928 from HAProxy, it is possible to transform the lower case header names to a
7929 different format when the response is formatted and sent to the client, by
7930 enabling this option and specifying the list of headers to be reformatted
7931 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7932 must only be a temporary workaround for the time it takes the client to be
7933 fixed, because clients which require such workarounds might be vulnerable to
7934 content smuggling attacks and must absolutely be fixed.
7935
7936 Please note that this option will not affect standards-compliant clients.
7937
7938 If this option has been enabled in a "defaults" section, it can be disabled
7939 in a specific instance by prepending the "no" keyword before it.
7940
7941 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
7942 "h1-case-adjust-file".
7943
7944
7945option h1-case-adjust-bogus-server
7946no option h1-case-adjust-bogus-server
7947 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
7948 May be used in sections : defaults | frontend | listen | backend
7949 yes | no | yes | yes
7950 Arguments : none
7951
7952 There is no standard case for header names because, as stated in RFC7230,
7953 they are case-insensitive. So applications must handle them in a case-
7954 insensitive manner. But some bogus applications violate the standards and
7955 erroneously rely on the cases most commonly used by browsers. This problem
7956 becomes critical with HTTP/2 because all header names must be exchanged in
7957 lower case, and HAProxy follows the same convention. All header names are
7958 sent in lower case to clients and servers, regardless of the HTTP version.
7959
7960 When HAProxy receives an HTTP/1 request, its header names are converted to
7961 lower case and manipulated and sent this way to the servers. If a server is
7962 known to violate the HTTP standards and to fail to process a request coming
7963 from HAProxy, it is possible to transform the lower case header names to a
7964 different format when the request is formatted and sent to the server, by
7965 enabling this option and specifying the list of headers to be reformatted
7966 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7967 must only be a temporary workaround for the time it takes the server to be
7968 fixed, because servers which require such workarounds might be vulnerable to
7969 content smuggling attacks and must absolutely be fixed.
7970
7971 Please note that this option will not affect standards-compliant servers.
7972
7973 If this option has been enabled in a "defaults" section, it can be disabled
7974 in a specific instance by prepending the "no" keyword before it.
7975
7976 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
7977 "h1-case-adjust-file".
7978
7979
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007980option http-buffer-request
7981no option http-buffer-request
7982 Enable or disable waiting for whole HTTP request body before proceeding
7983 May be used in sections : defaults | frontend | listen | backend
7984 yes | yes | yes | yes
7985 Arguments : none
7986
7987 It is sometimes desirable to wait for the body of an HTTP request before
7988 taking a decision. This is what is being done by "balance url_param" for
7989 example. The first use case is to buffer requests from slow clients before
7990 connecting to the server. Another use case consists in taking the routing
7991 decision based on the request body's contents. This option placed in a
7992 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01007993 body is received or the request buffer is full. It can have undesired side
7994 effects with some applications abusing HTTP by expecting unbuffered
7995 transmissions between the frontend and the backend, so this should definitely
7996 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007997
Baptiste Assmanneccdf432015-10-28 13:49:01 +01007998 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007999
8000
Willy Tarreau0f228a02015-05-01 15:37:53 +02008001option http-ignore-probes
8002no option http-ignore-probes
8003 Enable or disable logging of null connections and request timeouts
8004 May be used in sections : defaults | frontend | listen | backend
8005 yes | yes | yes | no
8006 Arguments : none
8007
8008 Recently some browsers started to implement a "pre-connect" feature
8009 consisting in speculatively connecting to some recently visited web sites
8010 just in case the user would like to visit them. This results in many
8011 connections being established to web sites, which end up in 408 Request
8012 Timeout if the timeout strikes first, or 400 Bad Request when the browser
8013 decides to close them first. These ones pollute the log and feed the error
8014 counters. There was already "option dontlognull" but it's insufficient in
8015 this case. Instead, this option does the following things :
8016 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01008017 was received over a connection before it was closed;
8018 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02008019 - prevent any error counter from being incremented
8020
8021 That way the empty connection is silently ignored. Note that it is better
8022 not to use this unless it is clear that it is needed, because it will hide
8023 real problems. The most common reason for not receiving a request and seeing
8024 a 408 is due to an MTU inconsistency between the client and an intermediary
8025 element such as a VPN, which blocks too large packets. These issues are
8026 generally seen with POST requests as well as GET with large cookies. The logs
8027 are often the only way to detect them.
8028
8029 If this option has been enabled in a "defaults" section, it can be disabled
8030 in a specific instance by prepending the "no" keyword before it.
8031
8032 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
8033
8034
Willy Tarreau16bfb022010-01-16 19:48:41 +01008035option http-keep-alive
8036no option http-keep-alive
8037 Enable or disable HTTP keep-alive from client to server
8038 May be used in sections : defaults | frontend | listen | backend
8039 yes | yes | yes | yes
8040 Arguments : none
8041
Willy Tarreau70dffda2014-01-30 03:07:23 +01008042 By default HAProxy operates in keep-alive mode with regards to persistent
8043 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02008044 leaves the connection idle on both sides between the end of a response and
8045 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008046 as "option http-server-close" or "option httpclose". This option allows to
8047 set back the keep-alive mode, which can be useful when another mode was used
8048 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01008049
8050 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
8051 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01008052 network) and the fastest session reuse on the server side at the expense
8053 of maintaining idle connections to the servers. In general, it is possible
8054 with this option to achieve approximately twice the request rate that the
8055 "http-server-close" option achieves on small objects. There are mainly two
8056 situations where this option may be useful :
8057
8058 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01008059 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01008060
8061 - when the cost of establishing the connection to the server is significant
8062 compared to the cost of retrieving the associated object from the server.
8063
8064 This last case can happen when the server is a fast static server of cache.
8065 In this case, the server will need to be properly tuned to support high enough
8066 connection counts because connections will last until the client sends another
8067 request.
8068
8069 If the client request has to go to another backend or another server due to
8070 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01008071 immediately be closed and a new one re-opened. Option "prefer-last-server" is
8072 available to try optimize server selection so that if the server currently
8073 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01008074
Willy Tarreau16bfb022010-01-16 19:48:41 +01008075 At the moment, logs will not indicate whether requests came from the same
8076 session or not. The accept date reported in the logs corresponds to the end
8077 of the previous request, and the request time corresponds to the time spent
8078 waiting for a new request. The keep-alive request time is still bound to the
8079 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8080 not set.
8081
Christopher Faulet159e6672019-07-16 15:09:52 +02008082 This option disables and replaces any previous "option httpclose" or "option
8083 http-server-close". When backend and frontend options differ, all of these 4
8084 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008085
Christopher Faulet315b39c2018-09-21 16:26:19 +02008086 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01008087 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01008088 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008089
8090
Willy Tarreau96e31212011-05-30 18:10:30 +02008091option http-no-delay
8092no option http-no-delay
8093 Instruct the system to favor low interactive delays over performance in HTTP
8094 May be used in sections : defaults | frontend | listen | backend
8095 yes | yes | yes | yes
8096 Arguments : none
8097
8098 In HTTP, each payload is unidirectional and has no notion of interactivity.
8099 Any agent is expected to queue data somewhat for a reasonably low delay.
8100 There are some very rare server-to-server applications that abuse the HTTP
8101 protocol and expect the payload phase to be highly interactive, with many
8102 interleaved data chunks in both directions within a single request. This is
8103 absolutely not supported by the HTTP specification and will not work across
8104 most proxies or servers. When such applications attempt to do this through
8105 haproxy, it works but they will experience high delays due to the network
8106 optimizations which favor performance by instructing the system to wait for
8107 enough data to be available in order to only send full packets. Typical
8108 delays are around 200 ms per round trip. Note that this only happens with
8109 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
8110 affected.
8111
8112 When "option http-no-delay" is present in either the frontend or the backend
8113 used by a connection, all such optimizations will be disabled in order to
8114 make the exchanges as fast as possible. Of course this offers no guarantee on
8115 the functionality, as it may break at any other place. But if it works via
8116 HAProxy, it will work as fast as possible. This option should never be used
8117 by default, and should never be used at all unless such a buggy application
8118 is discovered. The impact of using this option is an increase of bandwidth
8119 usage and CPU usage, which may significantly lower performance in high
8120 latency environments.
8121
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008122 See also : "option http-buffer-request"
8123
Willy Tarreau96e31212011-05-30 18:10:30 +02008124
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008125option http-pretend-keepalive
8126no option http-pretend-keepalive
8127 Define whether haproxy will announce keepalive to the server or not
8128 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02008129 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008130 Arguments : none
8131
Christopher Faulet315b39c2018-09-21 16:26:19 +02008132 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008133 adds a "Connection: close" header to the request forwarded to the server.
8134 Unfortunately, when some servers see this header, they automatically refrain
8135 from using the chunked encoding for responses of unknown length, while this
8136 is totally unrelated. The immediate effect is that this prevents haproxy from
8137 maintaining the client connection alive. A second effect is that a client or
8138 a cache could receive an incomplete response without being aware of it, and
8139 consider the response complete.
8140
8141 By setting "option http-pretend-keepalive", haproxy will make the server
8142 believe it will keep the connection alive. The server will then not fall back
8143 to the abnormal undesired above. When haproxy gets the whole response, it
8144 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02008145 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008146 connection is correctly closed on the server side.
8147
8148 It is recommended not to enable this option by default, because most servers
8149 will more efficiently close the connection themselves after the last packet,
8150 and release its buffers slightly earlier. Also, the added packet on the
8151 network could slightly reduce the overall peak performance. However it is
8152 worth noting that when this option is enabled, haproxy will have slightly
8153 less work to do. So if haproxy is the bottleneck on the whole architecture,
8154 enabling this option might save a few CPU cycles.
8155
Christopher Faulet98db9762018-09-21 10:25:19 +02008156 This option may be set in backend and listen sections. Using it in a frontend
8157 section will be ignored and a warning will be reported during startup. It is
8158 a backend related option, so there is no real reason to set it on a
8159 frontend. This option may be combined with "option httpclose", which will
8160 cause keepalive to be announced to the server and close to be announced to
8161 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008162
8163 If this option has been enabled in a "defaults" section, it can be disabled
8164 in a specific instance by prepending the "no" keyword before it.
8165
Christopher Faulet315b39c2018-09-21 16:26:19 +02008166 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01008167 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008168
Willy Tarreauc27debf2008-01-06 08:57:02 +01008169
Willy Tarreaub608feb2010-01-02 22:47:18 +01008170option http-server-close
8171no option http-server-close
8172 Enable or disable HTTP connection closing on the server side
8173 May be used in sections : defaults | frontend | listen | backend
8174 yes | yes | yes | yes
8175 Arguments : none
8176
Willy Tarreau70dffda2014-01-30 03:07:23 +01008177 By default HAProxy operates in keep-alive mode with regards to persistent
8178 connections: for each connection it processes each request and response, and
8179 leaves the connection idle on both sides between the end of a response and
8180 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008181 as "option http-server-close" or "option httpclose". Setting "option
8182 http-server-close" enables HTTP connection-close mode on the server side
8183 while keeping the ability to support HTTP keep-alive and pipelining on the
8184 client side. This provides the lowest latency on the client side (slow
8185 network) and the fastest session reuse on the server side to save server
8186 resources, similarly to "option httpclose". It also permits non-keepalive
8187 capable servers to be served in keep-alive mode to the clients if they
8188 conform to the requirements of RFC7230. Please note that some servers do not
8189 always conform to those requirements when they see "Connection: close" in the
8190 request. The effect will be that keep-alive will never be used. A workaround
8191 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008192
8193 At the moment, logs will not indicate whether requests came from the same
8194 session or not. The accept date reported in the logs corresponds to the end
8195 of the previous request, and the request time corresponds to the time spent
8196 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01008197 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8198 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008199
8200 This option may be set both in a frontend and in a backend. It is enabled if
8201 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008202 It disables and replaces any previous "option httpclose" or "option
8203 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8204 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008205
8206 If this option has been enabled in a "defaults" section, it can be disabled
8207 in a specific instance by prepending the "no" keyword before it.
8208
Christopher Faulet315b39c2018-09-21 16:26:19 +02008209 See also : "option httpclose", "option http-pretend-keepalive",
8210 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008211
Willy Tarreau88d349d2010-01-25 12:15:43 +01008212option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01008213no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01008214 Make use of non-standard Proxy-Connection header instead of Connection
8215 May be used in sections : defaults | frontend | listen | backend
8216 yes | yes | yes | no
8217 Arguments : none
8218
Lukas Tribus23953682017-04-28 13:24:30 +00008219 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01008220 Connection header to indicate their wish of persistent or non-persistent
8221 connections, both browsers and proxies ignore this header for proxied
8222 connections and make use of the undocumented, non-standard Proxy-Connection
8223 header instead. The issue begins when trying to put a load balancer between
8224 browsers and such proxies, because there will be a difference between what
8225 haproxy understands and what the client and the proxy agree on.
8226
8227 By setting this option in a frontend, haproxy can automatically switch to use
8228 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008229 defined here as one where the URI begins with neither a '/' nor a '*'. This
8230 is incompatible with the HTTP tunnel mode. Note that this option can only be
8231 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01008232
Willy Tarreau844a7e72010-01-31 21:46:18 +01008233 Also, when this option is set, a request which requires authentication will
8234 automatically switch to use proxy authentication headers if it is itself a
8235 proxied request. That makes it possible to check or enforce authentication in
8236 front of an existing proxy.
8237
Willy Tarreau88d349d2010-01-25 12:15:43 +01008238 This option should normally never be used, except in front of a proxy.
8239
Christopher Faulet315b39c2018-09-21 16:26:19 +02008240 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01008241
Willy Tarreaud63335a2010-02-26 12:56:52 +01008242option httpchk
8243option httpchk <uri>
8244option httpchk <method> <uri>
8245option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008246 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01008247 May be used in sections : defaults | frontend | listen | backend
8248 yes | no | yes | yes
8249 Arguments :
8250 <method> is the optional HTTP method used with the requests. When not set,
8251 the "OPTIONS" method is used, as it generally requires low server
8252 processing and is easy to filter out from the logs. Any method
8253 may be used, though it is not recommended to invent non-standard
8254 ones.
8255
8256 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
8257 which is accessible by default on almost any server, but may be
8258 changed to any other URI. Query strings are permitted.
8259
8260 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
8261 but some servers might behave incorrectly in HTTP 1.0, so turning
8262 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02008263 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008264
8265 By default, server health checks only consist in trying to establish a TCP
8266 connection. When "option httpchk" is specified, a complete HTTP request is
8267 sent once the TCP connection is established, and responses 2xx and 3xx are
8268 considered valid, while all other ones indicate a server failure, including
8269 the lack of any response.
8270
Christopher Faulete5870d82020-04-15 11:32:03 +02008271 Combined with "http-check" directives, it is possible to customize the
8272 request sent during the HTTP health checks or the matching rules on the
8273 response. It is also possible to configure a send/expect sequence, just like
8274 with the directive "tcp-check" for TCP health checks.
8275
8276 The server configuration is used by default to open connections to perform
8277 HTTP health checks. By it is also possible to overwrite server parameters
8278 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008279
Christopher Faulete5870d82020-04-15 11:32:03 +02008280 "httpchk" option does not necessarily require an HTTP backend, it also works
8281 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02008282 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04008283 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02008284 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008285
Christopher Faulet8acb1282020-04-09 08:44:06 +02008286 Note : For a while, there was no way to add headers or body in the request
8287 used for HTTP health checks. So a workaround was to hide it at the end
8288 of the version string with a "\r\n" after the version. It is now
8289 deprecated. The directive "http-check send" must be used instead.
8290
Willy Tarreaud63335a2010-02-26 12:56:52 +01008291 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008292 # Relay HTTPS traffic to Apache instance and check service availability
8293 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
8294 backend https_relay
8295 mode tcp
8296 option httpchk OPTIONS * HTTP/1.1
8297 http-check send hdr Host www
8298 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01008299
Simon Hormanafc47ee2013-11-25 10:46:35 +09008300 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
8301 "option pgsql-check", "http-check" and the "check", "port" and
8302 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008303
8304
Willy Tarreauc27debf2008-01-06 08:57:02 +01008305option httpclose
8306no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02008307 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01008308 May be used in sections : defaults | frontend | listen | backend
8309 yes | yes | yes | yes
8310 Arguments : none
8311
Willy Tarreau70dffda2014-01-30 03:07:23 +01008312 By default HAProxy operates in keep-alive mode with regards to persistent
8313 connections: for each connection it processes each request and response, and
8314 leaves the connection idle on both sides between the end of a response and
8315 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008316 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01008317
Christopher Faulet315b39c2018-09-21 16:26:19 +02008318 If "option httpclose" is set, HAProxy will close connections with the server
8319 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008320 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008321 and will add one if missing. Any "Connection" header different from "close"
8322 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008323
Christopher Faulet315b39c2018-09-21 16:26:19 +02008324 This option may also be combined with "option http-pretend-keepalive", which
8325 will disable sending of the "Connection: close" header, but will still cause
8326 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008327
8328 This option may be set both in a frontend and in a backend. It is enabled if
8329 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008330 It disables and replaces any previous "option http-server-close" or "option
8331 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8332 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008333
8334 If this option has been enabled in a "defaults" section, it can be disabled
8335 in a specific instance by prepending the "no" keyword before it.
8336
Christopher Faulet315b39c2018-09-21 16:26:19 +02008337 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008338
8339
Emeric Brun3a058f32009-06-30 18:26:00 +02008340option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008341 Enable logging of HTTP request, session state and timers
8342 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008343 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008344 Arguments :
8345 clf if the "clf" argument is added, then the output format will be
8346 the CLF format instead of HAProxy's default HTTP format. You can
8347 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008348 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008349 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008350
8351 By default, the log output format is very poor, as it only contains the
8352 source and destination addresses, and the instance name. By specifying
8353 "option httplog", each log line turns into a much richer format including,
8354 but not limited to, the HTTP request, the connection timers, the session
8355 status, the connections numbers, the captured headers and cookies, the
8356 frontend, backend and server name, and of course the source address and
8357 ports.
8358
PiBa-NLbd556bf2014-12-11 21:31:54 +01008359 Specifying only "option httplog" will automatically clear the 'clf' mode
8360 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008361
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008362 "option httplog" overrides any previous "log-format" directive.
8363
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008364 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008365
Willy Tarreau55165fe2009-05-10 12:02:55 +02008366
8367option http_proxy
8368no option http_proxy
8369 Enable or disable plain HTTP proxy mode
8370 May be used in sections : defaults | frontend | listen | backend
8371 yes | yes | yes | yes
8372 Arguments : none
8373
8374 It sometimes happens that people need a pure HTTP proxy which understands
8375 basic proxy requests without caching nor any fancy feature. In this case,
8376 it may be worth setting up an HAProxy instance with the "option http_proxy"
8377 set. In this mode, no server is declared, and the connection is forwarded to
8378 the IP address and port found in the URL after the "http://" scheme.
8379
8380 No host address resolution is performed, so this only works when pure IP
8381 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008382 it will probably be used only by experts who know they need exactly it. This
8383 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008384
8385 If this option has been enabled in a "defaults" section, it can be disabled
8386 in a specific instance by prepending the "no" keyword before it.
8387
8388 Example :
8389 # this backend understands HTTP proxy requests and forwards them directly.
8390 backend direct_forward
8391 option httpclose
8392 option http_proxy
8393
8394 See also : "option httpclose"
8395
Willy Tarreau211ad242009-10-03 21:45:07 +02008396
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008397option independent-streams
8398no option independent-streams
8399 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008400 May be used in sections : defaults | frontend | listen | backend
8401 yes | yes | yes | yes
8402 Arguments : none
8403
8404 By default, when data is sent over a socket, both the write timeout and the
8405 read timeout for that socket are refreshed, because we consider that there is
8406 activity on that socket, and we have no other means of guessing if we should
8407 receive data or not.
8408
Davor Ocelice9ed2812017-12-25 17:49:28 +01008409 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008410 exists a situation where it is desirable to disable it, and only refresh the
8411 read timeout if there are incoming data. This happens on sessions with large
8412 timeouts and low amounts of exchanged data such as telnet session. If the
8413 server suddenly disappears, the output data accumulates in the system's
8414 socket buffers, both timeouts are correctly refreshed, and there is no way
8415 to know the server does not receive them, so we don't timeout. However, when
8416 the underlying protocol always echoes sent data, it would be enough by itself
8417 to detect the issue using the read timeout. Note that this problem does not
8418 happen with more verbose protocols because data won't accumulate long in the
8419 socket buffers.
8420
8421 When this option is set on the frontend, it will disable read timeout updates
8422 on data sent to the client. There probably is little use of this case. When
8423 the option is set on the backend, it will disable read timeout updates on
8424 data sent to the server. Doing so will typically break large HTTP posts from
8425 slow lines, so use it with caution.
8426
Willy Tarreauce887fd2012-05-12 12:50:00 +02008427 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008428
8429
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008430option ldap-check
8431 Use LDAPv3 health checks for server testing
8432 May be used in sections : defaults | frontend | listen | backend
8433 yes | no | yes | yes
8434 Arguments : none
8435
8436 It is possible to test that the server correctly talks LDAPv3 instead of just
8437 testing that it accepts the TCP connection. When this option is set, an
8438 LDAPv3 anonymous simple bind message is sent to the server, and the response
8439 is analyzed to find an LDAPv3 bind response message.
8440
8441 The server is considered valid only when the LDAP response contains success
8442 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8443
8444 Logging of bind requests is server dependent see your documentation how to
8445 configure it.
8446
8447 Example :
8448 option ldap-check
8449
8450 See also : "option httpchk"
8451
8452
Simon Horman98637e52014-06-20 12:30:16 +09008453option external-check
8454 Use external processes for server health checks
8455 May be used in sections : defaults | frontend | listen | backend
8456 yes | no | yes | yes
8457
8458 It is possible to test the health of a server using an external command.
8459 This is achieved by running the executable set using "external-check
8460 command".
8461
8462 Requires the "external-check" global to be set.
8463
8464 See also : "external-check", "external-check command", "external-check path"
8465
8466
Willy Tarreau211ad242009-10-03 21:45:07 +02008467option log-health-checks
8468no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008469 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008470 May be used in sections : defaults | frontend | listen | backend
8471 yes | no | yes | yes
8472 Arguments : none
8473
Willy Tarreaubef1b322014-05-13 21:01:39 +02008474 By default, failed health check are logged if server is UP and successful
8475 health checks are logged if server is DOWN, so the amount of additional
8476 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008477
Willy Tarreaubef1b322014-05-13 21:01:39 +02008478 When this option is enabled, any change of the health check status or to
8479 the server's health will be logged, so that it becomes possible to know
8480 that a server was failing occasional checks before crashing, or exactly when
8481 it failed to respond a valid HTTP status, then when the port started to
8482 reject connections, then when the server stopped responding at all.
8483
Davor Ocelice9ed2812017-12-25 17:49:28 +01008484 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008485 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008486
Willy Tarreaubef1b322014-05-13 21:01:39 +02008487 See also: "option httpchk", "option ldap-check", "option mysql-check",
8488 "option pgsql-check", "option redis-check", "option smtpchk",
8489 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008490
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008491
8492option log-separate-errors
8493no option log-separate-errors
8494 Change log level for non-completely successful connections
8495 May be used in sections : defaults | frontend | listen | backend
8496 yes | yes | yes | no
8497 Arguments : none
8498
8499 Sometimes looking for errors in logs is not easy. This option makes haproxy
8500 raise the level of logs containing potentially interesting information such
8501 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8502 level changes from "info" to "err". This makes it possible to log them
8503 separately to a different file with most syslog daemons. Be careful not to
8504 remove them from the original file, otherwise you would lose ordering which
8505 provides very important information.
8506
8507 Using this option, large sites dealing with several thousand connections per
8508 second may log normal traffic to a rotating buffer and only archive smaller
8509 error logs.
8510
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008511 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008512 logging.
8513
Willy Tarreauc27debf2008-01-06 08:57:02 +01008514
8515option logasap
8516no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008517 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008518 May be used in sections : defaults | frontend | listen | backend
8519 yes | yes | yes | no
8520 Arguments : none
8521
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008522 By default, logs are emitted when all the log format variables and sample
8523 fetches used in the definition of the log-format string return a value, or
8524 when the session is terminated. This allows the built in log-format strings
8525 to account for the transfer time, or the number of bytes in log messages.
8526
8527 When handling long lived connections such as large file transfers or RDP,
8528 it may take a while for the request or connection to appear in the logs.
8529 Using "option logasap", the log message is created as soon as the server
8530 connection is established in mode tcp, or as soon as the server sends the
8531 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008532 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008533 before the message was created and the total time which will not take the
8534 remainder of the connection life or transfer time into account. For the case
8535 of HTTP, it is good practice to capture the Content-Length response header
8536 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008537 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008538
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008539 Examples :
8540 listen http_proxy 0.0.0.0:80
8541 mode http
8542 option httplog
8543 option logasap
8544 log 192.168.2.200 local3
8545
8546 >>> Feb 6 12:14:14 localhost \
8547 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8548 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8549 "GET /image.iso HTTP/1.0"
8550
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008551 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008552 logging.
8553
8554
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008555option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008556 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008557 May be used in sections : defaults | frontend | listen | backend
8558 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008559 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008560 <username> This is the username which will be used when connecting to MySQL
8561 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008562 post-41 Send post v4.1 client compatible checks (the default)
8563 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008564
8565 If you specify a username, the check consists of sending two MySQL packet,
8566 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008567 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008568 Error packet. It is a basic but useful test which does not produce error nor
8569 aborted connect on the server. However, it requires adding an authorization
8570 in the MySQL table, like this :
8571
8572 USE mysql;
8573 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8574 FLUSH PRIVILEGES;
8575
8576 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008577 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008578 Error packet, we don't send anything in this mode. It was reported that it
8579 can generate lockout if check is too frequent and/or if there is not enough
8580 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8581 value as if a connection is established successfully within fewer than MySQL
8582 "max_connect_errors" attempts after a previous connection was interrupted,
8583 the error count for the host is cleared to zero. If HAProxy's server get
8584 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8585
8586 Remember that this does not check database presence nor database consistency.
8587 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008588
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008589 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008590
8591 Most often, an incoming MySQL server needs to see the client's IP address for
8592 various purposes, including IP privilege matching and connection logging.
8593 When possible, it is often wise to masquerade the client's IP address when
8594 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008595 which requires the transparent proxy feature to be compiled in, and the MySQL
8596 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008597
8598 See also: "option httpchk"
8599
8600
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008601option nolinger
8602no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008603 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008604 May be used in sections: defaults | frontend | listen | backend
8605 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008606 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008607
Davor Ocelice9ed2812017-12-25 17:49:28 +01008608 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008609 physically disconnected), the session timeouts triggers and the session is
8610 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8611 using some resources and possibly limiting the ability to establish newer
8612 connections.
8613
8614 When this happens, it is possible to activate "option nolinger" which forces
8615 the system to immediately remove any socket's pending data on close. Thus,
Willy Tarreau4a321032020-10-16 04:55:19 +02008616 a TCP RST is emitted, any pending data are truncated, and the session is
8617 instantly purged from the system's tables. The generally visible effect for
8618 a client is that responses are truncated if the close happens with a last
8619 block of data (e.g. on a redirect or error response). On the server side,
8620 it may help release the source ports immediately when forwarding a client
8621 aborts in tunnels. In both cases, TCP resets are emitted and given that
8622 the session is instantly destroyed, there will be no retransmit. On a lossy
8623 network this can increase problems, especially when there is a firewall on
8624 the lossy side, because the firewall might see and process the reset (hence
8625 purge its session) and block any further traffic for this session,, including
8626 retransmits from the other side. So if the other side doesn't receive it,
8627 it will never receive any RST again, and the firewall might log many blocked
8628 packets.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008629
Willy Tarreau4a321032020-10-16 04:55:19 +02008630 For all these reasons, it is strongly recommended NOT to use this option,
8631 unless absolutely needed as a last resort. In most situations, using the
8632 "client-fin" or "server-fin" timeouts achieves similar results with a more
8633 reliable behavior. On Linux it's also possible to use the "tcp-ut" bind or
8634 server setting.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008635
8636 This option may be used both on frontends and backends, depending on the side
8637 where it is required. Use it on the frontend for clients, and on the backend
Willy Tarreau4a321032020-10-16 04:55:19 +02008638 for servers. While this option is technically supported in "defaults"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05008639 sections, it must really not be used there as it risks to accidentally
Willy Tarreau4a321032020-10-16 04:55:19 +02008640 propagate to sections that must no use it and to cause problems there.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008641
8642 If this option has been enabled in a "defaults" section, it can be disabled
8643 in a specific instance by prepending the "no" keyword before it.
8644
Willy Tarreau4a321032020-10-16 04:55:19 +02008645 See also: "timeout client-fin", "timeout server-fin", "tcp-ut" bind or server
8646 keywords.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008647
Willy Tarreau55165fe2009-05-10 12:02:55 +02008648option originalto [ except <network> ] [ header <name> ]
8649 Enable insertion of the X-Original-To header to requests sent to servers
8650 May be used in sections : defaults | frontend | listen | backend
8651 yes | yes | yes | yes
8652 Arguments :
8653 <network> is an optional argument used to disable this option for sources
8654 matching <network>
8655 <name> an optional argument to specify a different "X-Original-To"
8656 header name.
8657
8658 Since HAProxy can work in transparent mode, every request from a client can
8659 be redirected to the proxy and HAProxy itself can proxy every request to a
8660 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8661 be lost. This is annoying when you want access rules based on destination ip
8662 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8663 added by HAProxy to all requests sent to the server. This header contains a
8664 value representing the original destination IP address. Since this must be
8665 configured to always use the last occurrence of this header only. Note that
8666 only the last occurrence of the header must be used, since it is really
8667 possible that the client has already brought one.
8668
8669 The keyword "header" may be used to supply a different header name to replace
8670 the default "X-Original-To". This can be useful where you might already
8671 have a "X-Original-To" header from a different application, and you need
8672 preserve it. Also if your backend server doesn't use the "X-Original-To"
8673 header and requires different one.
8674
8675 Sometimes, a same HAProxy instance may be shared between a direct client
8676 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8677 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8678 header for a known source address or network by adding the "except" keyword
8679 followed by the network address. In this case, any source IP matching the
8680 network will not cause an addition of this header. Most common uses are with
8681 private networks or 127.0.0.1.
8682
8683 This option may be specified either in the frontend or in the backend. If at
8684 least one of them uses it, the header will be added. Note that the backend's
8685 setting of the header subargument takes precedence over the frontend's if
8686 both are defined.
8687
Willy Tarreau55165fe2009-05-10 12:02:55 +02008688 Examples :
8689 # Original Destination address
8690 frontend www
8691 mode http
8692 option originalto except 127.0.0.1
8693
8694 # Those servers want the IP Address in X-Client-Dst
8695 backend www
8696 mode http
8697 option originalto header X-Client-Dst
8698
Christopher Faulet315b39c2018-09-21 16:26:19 +02008699 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008700
8701
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008702option persist
8703no option persist
8704 Enable or disable forced persistence on down servers
8705 May be used in sections: defaults | frontend | listen | backend
8706 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008707 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008708
8709 When an HTTP request reaches a backend with a cookie which references a dead
8710 server, by default it is redispatched to another server. It is possible to
8711 force the request to be sent to the dead server first using "option persist"
8712 if absolutely needed. A common use case is when servers are under extreme
8713 load and spend their time flapping. In this case, the users would still be
8714 directed to the server they opened the session on, in the hope they would be
8715 correctly served. It is recommended to use "option redispatch" in conjunction
8716 with this option so that in the event it would not be possible to connect to
8717 the server at all (server definitely dead), the client would finally be
8718 redirected to another valid server.
8719
8720 If this option has been enabled in a "defaults" section, it can be disabled
8721 in a specific instance by prepending the "no" keyword before it.
8722
Willy Tarreau4de91492010-01-22 19:10:05 +01008723 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008724
8725
Willy Tarreau0c122822013-12-15 18:49:01 +01008726option pgsql-check [ user <username> ]
8727 Use PostgreSQL health checks for server testing
8728 May be used in sections : defaults | frontend | listen | backend
8729 yes | no | yes | yes
8730 Arguments :
8731 <username> This is the username which will be used when connecting to
8732 PostgreSQL server.
8733
8734 The check sends a PostgreSQL StartupMessage and waits for either
8735 Authentication request or ErrorResponse message. It is a basic but useful
8736 test which does not produce error nor aborted connect on the server.
8737 This check is identical with the "mysql-check".
8738
8739 See also: "option httpchk"
8740
8741
Willy Tarreau9420b122013-12-15 18:58:25 +01008742option prefer-last-server
8743no option prefer-last-server
8744 Allow multiple load balanced requests to remain on the same server
8745 May be used in sections: defaults | frontend | listen | backend
8746 yes | no | yes | yes
8747 Arguments : none
8748
8749 When the load balancing algorithm in use is not deterministic, and a previous
8750 request was sent to a server to which haproxy still holds a connection, it is
8751 sometimes desirable that subsequent requests on a same session go to the same
8752 server as much as possible. Note that this is different from persistence, as
8753 we only indicate a preference which haproxy tries to apply without any form
8754 of warranty. The real use is for keep-alive connections sent to servers. When
8755 this option is used, haproxy will try to reuse the same connection that is
8756 attached to the server instead of rebalancing to another server, causing a
8757 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008758 not make much sense to use this in combination with hashing algorithms. Note,
8759 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008760 to a proxy which sends a 407 (authentication required), when the load
8761 balancing algorithm is not deterministic. This is mandatory for use with the
8762 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008763 troubleshooting some faulty applications. Option prefer-last-server might be
8764 desirable in these environments as well, to avoid redistributing the traffic
8765 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008766
8767 If this option has been enabled in a "defaults" section, it can be disabled
8768 in a specific instance by prepending the "no" keyword before it.
8769
8770 See also: "option http-keep-alive"
8771
8772
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008773option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008774option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008775no option redispatch
8776 Enable or disable session redistribution in case of connection failure
8777 May be used in sections: defaults | frontend | listen | backend
8778 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008779 Arguments :
8780 <interval> The optional integer value that controls how often redispatches
8781 occur when retrying connections. Positive value P indicates a
8782 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008783 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008784 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008785 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008786 positive value of 1 would indicate a redispatch on every retry,
8787 and a positive value of 3 would indicate a redispatch on every
8788 third retry. You can disable redispatches with a value of 0.
8789
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008790
8791 In HTTP mode, if a server designated by a cookie is down, clients may
8792 definitely stick to it because they cannot flush the cookie, so they will not
8793 be able to access the service anymore.
8794
Willy Tarreau59884a62019-01-02 14:48:31 +01008795 Specifying "option redispatch" will allow the proxy to break cookie or
8796 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008797
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008798 Active servers are selected from a subset of the list of available
8799 servers. Active servers that are not down or in maintenance (i.e., whose
8800 health is not checked or that have been checked as "up"), are selected in the
8801 following order:
8802
8803 1. Any active, non-backup server, if any, or,
8804
8805 2. If the "allbackups" option is not set, the first backup server in the
8806 list, or
8807
8808 3. If the "allbackups" option is set, any backup server.
8809
8810 When a retry occurs, HAProxy tries to select another server than the last
8811 one. The new server is selected from the current list of servers.
8812
8813 Sometimes, if the list is updated between retries (e.g., if numerous retries
8814 occur and last longer than the time needed to check that a server is down,
8815 remove it from the list and fall back on the list of backup servers),
8816 connections may be redirected to a backup server, though.
8817
Joseph Lynch726ab712015-05-11 23:25:34 -07008818 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008819 connection failures. Of course, it requires having "retries" set to a nonzero
8820 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008821
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008822 If this option has been enabled in a "defaults" section, it can be disabled
8823 in a specific instance by prepending the "no" keyword before it.
8824
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008825 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008826
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008827
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008828option redis-check
8829 Use redis health checks for server testing
8830 May be used in sections : defaults | frontend | listen | backend
8831 yes | no | yes | yes
8832 Arguments : none
8833
8834 It is possible to test that the server correctly talks REDIS protocol instead
8835 of just testing that it accepts the TCP connection. When this option is set,
8836 a PING redis command is sent to the server, and the response is analyzed to
8837 find the "+PONG" response message.
8838
8839 Example :
8840 option redis-check
8841
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008842 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008843
8844
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008845option smtpchk
8846option smtpchk <hello> <domain>
8847 Use SMTP health checks for server testing
8848 May be used in sections : defaults | frontend | listen | backend
8849 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008850 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008851 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008852 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008853 values will be turned into the default command ("HELO").
8854
8855 <domain> is the domain name to present to the server. It may only be
8856 specified (and is mandatory) if the hello command has been
8857 specified. By default, "localhost" is used.
8858
8859 When "option smtpchk" is set, the health checks will consist in TCP
8860 connections followed by an SMTP command. By default, this command is
8861 "HELO localhost". The server's return code is analyzed and only return codes
8862 starting with a "2" will be considered as valid. All other responses,
8863 including a lack of response will constitute an error and will indicate a
8864 dead server.
8865
8866 This test is meant to be used with SMTP servers or relays. Depending on the
8867 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008868 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008869 25 is often easier than adjusting the configuration.
8870
8871 Most often, an incoming SMTP server needs to see the client's IP address for
8872 various purposes, including spam filtering, anti-spoofing and logging. When
8873 possible, it is often wise to masquerade the client's IP address when
8874 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008875 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008876
8877 Example :
8878 option smtpchk HELO mydomain.org
8879
8880 See also : "option httpchk", "source"
8881
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008882
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008883option socket-stats
8884no option socket-stats
8885
8886 Enable or disable collecting & providing separate statistics for each socket.
8887 May be used in sections : defaults | frontend | listen | backend
8888 yes | yes | yes | no
8889
8890 Arguments : none
8891
8892
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008893option splice-auto
8894no option splice-auto
8895 Enable or disable automatic kernel acceleration on sockets in both directions
8896 May be used in sections : defaults | frontend | listen | backend
8897 yes | yes | yes | yes
8898 Arguments : none
8899
8900 When this option is enabled either on a frontend or on a backend, haproxy
8901 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008902 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008903 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008904 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008905 are not much aggressive in order to limit excessive use of splicing. This
8906 option requires splicing to be enabled at compile time, and may be globally
8907 disabled with the global option "nosplice". Since splice uses pipes, using it
8908 requires that there are enough spare pipes.
8909
8910 Important note: kernel-based TCP splicing is a Linux-specific feature which
8911 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
8912 transfer data between sockets without copying these data to user-space, thus
8913 providing noticeable performance gains and CPU cycles savings. Since many
8914 early implementations are buggy, corrupt data and/or are inefficient, this
8915 feature is not enabled by default, and it should be used with extreme care.
8916 While it is not possible to detect the correctness of an implementation,
8917 2.6.29 is the first version offering a properly working implementation. In
8918 case of doubt, splicing may be globally disabled using the global "nosplice"
8919 keyword.
8920
8921 Example :
8922 option splice-auto
8923
8924 If this option has been enabled in a "defaults" section, it can be disabled
8925 in a specific instance by prepending the "no" keyword before it.
8926
8927 See also : "option splice-request", "option splice-response", and global
8928 options "nosplice" and "maxpipes"
8929
8930
8931option splice-request
8932no option splice-request
8933 Enable or disable automatic kernel acceleration on sockets for requests
8934 May be used in sections : defaults | frontend | listen | backend
8935 yes | yes | yes | yes
8936 Arguments : none
8937
8938 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008939 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008940 the client to the server. It might still use the recv/send scheme if there
8941 are no spare pipes left. This option requires splicing to be enabled at
8942 compile time, and may be globally disabled with the global option "nosplice".
8943 Since splice uses pipes, using it requires that there are enough spare pipes.
8944
8945 Important note: see "option splice-auto" for usage limitations.
8946
8947 Example :
8948 option splice-request
8949
8950 If this option has been enabled in a "defaults" section, it can be disabled
8951 in a specific instance by prepending the "no" keyword before it.
8952
8953 See also : "option splice-auto", "option splice-response", and global options
8954 "nosplice" and "maxpipes"
8955
8956
8957option splice-response
8958no option splice-response
8959 Enable or disable automatic kernel acceleration on sockets for responses
8960 May be used in sections : defaults | frontend | listen | backend
8961 yes | yes | yes | yes
8962 Arguments : none
8963
8964 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008965 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008966 the server to the client. It might still use the recv/send scheme if there
8967 are no spare pipes left. This option requires splicing to be enabled at
8968 compile time, and may be globally disabled with the global option "nosplice".
8969 Since splice uses pipes, using it requires that there are enough spare pipes.
8970
8971 Important note: see "option splice-auto" for usage limitations.
8972
8973 Example :
8974 option splice-response
8975
8976 If this option has been enabled in a "defaults" section, it can be disabled
8977 in a specific instance by prepending the "no" keyword before it.
8978
8979 See also : "option splice-auto", "option splice-request", and global options
8980 "nosplice" and "maxpipes"
8981
8982
Christopher Fauletba7bc162016-11-07 21:07:38 +01008983option spop-check
8984 Use SPOP health checks for server testing
8985 May be used in sections : defaults | frontend | listen | backend
8986 no | no | no | yes
8987 Arguments : none
8988
8989 It is possible to test that the server correctly talks SPOP protocol instead
8990 of just testing that it accepts the TCP connection. When this option is set,
8991 a HELLO handshake is performed between HAProxy and the server, and the
8992 response is analyzed to check no error is reported.
8993
8994 Example :
8995 option spop-check
8996
8997 See also : "option httpchk"
8998
8999
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009000option srvtcpka
9001no option srvtcpka
9002 Enable or disable the sending of TCP keepalive packets on the server side
9003 May be used in sections : defaults | frontend | listen | backend
9004 yes | no | yes | yes
9005 Arguments : none
9006
9007 When there is a firewall or any session-aware component between a client and
9008 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009009 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009010 components decides to expire a session which has remained idle for too long.
9011
9012 Enabling socket-level TCP keep-alives makes the system regularly send packets
9013 to the other end of the connection, leaving it active. The delay between
9014 keep-alive probes is controlled by the system only and depends both on the
9015 operating system and its tuning parameters.
9016
9017 It is important to understand that keep-alive packets are neither emitted nor
9018 received at the application level. It is only the network stacks which sees
9019 them. For this reason, even if one side of the proxy already uses keep-alives
9020 to maintain its connection alive, those keep-alive packets will not be
9021 forwarded to the other side of the proxy.
9022
9023 Please note that this has nothing to do with HTTP keep-alive.
9024
9025 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
9026 server side of a connection, which should help when session expirations are
9027 noticed between HAProxy and a server.
9028
9029 If this option has been enabled in a "defaults" section, it can be disabled
9030 in a specific instance by prepending the "no" keyword before it.
9031
9032 See also : "option clitcpka", "option tcpka"
9033
9034
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009035option ssl-hello-chk
9036 Use SSLv3 client hello health checks for server testing
9037 May be used in sections : defaults | frontend | listen | backend
9038 yes | no | yes | yes
9039 Arguments : none
9040
9041 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
9042 possible to test that the server correctly talks SSL instead of just testing
9043 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
9044 SSLv3 client hello messages are sent once the connection is established to
9045 the server, and the response is analyzed to find an SSL server hello message.
9046 The server is considered valid only when the response contains this server
9047 hello message.
9048
9049 All servers tested till there correctly reply to SSLv3 client hello messages,
9050 and most servers tested do not even log the requests containing only hello
9051 messages, which is appreciable.
9052
Willy Tarreau763a95b2012-10-04 23:15:39 +02009053 Note that this check works even when SSL support was not built into haproxy
9054 because it forges the SSL message. When SSL support is available, it is best
9055 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009056
Willy Tarreau763a95b2012-10-04 23:15:39 +02009057 See also: "option httpchk", "check-ssl"
9058
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009059
Willy Tarreaued179852013-12-16 01:07:00 +01009060option tcp-check
9061 Perform health checks using tcp-check send/expect sequences
9062 May be used in sections: defaults | frontend | listen | backend
9063 yes | no | yes | yes
9064
9065 This health check method is intended to be combined with "tcp-check" command
9066 lists in order to support send/expect types of health check sequences.
9067
9068 TCP checks currently support 4 modes of operations :
9069 - no "tcp-check" directive : the health check only consists in a connection
9070 attempt, which remains the default mode.
9071
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009072 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01009073 used to send a string along with a connection opening. With some
9074 protocols, it helps sending a "QUIT" message for example that prevents
9075 the server from logging a connection error for each health check. The
9076 check result will still be based on the ability to open the connection
9077 only.
9078
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009079 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01009080 The connection is opened and haproxy waits for the server to present some
9081 contents which must validate some rules. The check result will be based
9082 on the matching between the contents and the rules. This is suited for
9083 POP, IMAP, SMTP, FTP, SSH, TELNET.
9084
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009085 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009086 used to test a hello-type protocol. HAProxy sends a message, the server
9087 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009088 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01009089 suited for protocols which require a binding or a request/response model.
9090 LDAP, MySQL, Redis and SSL are example of such protocols, though they
9091 already all have their dedicated checks with a deeper understanding of
9092 the respective protocols.
9093 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01009094 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01009095
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009096 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009097
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009098 For each tcp-check rule you create, you can add a "comment" directive,
9099 followed by a string. This string will be reported in the log and stderr in
9100 debug mode. It is useful to make user-friendly error reporting. The
9101 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009102
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009103 During the execution of a health check, a variable scope is made available to
9104 store data samples, using the "tcp-check set-var" operation. Freeing those
9105 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01009106
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009107
Willy Tarreaued179852013-12-16 01:07:00 +01009108 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01009109 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009110 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009111 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009112
Davor Ocelice9ed2812017-12-25 17:49:28 +01009113 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009114 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009115 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009116
9117 # look for the redis master server after ensuring it speaks well
9118 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01009119 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01009120 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009121 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009122 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02009123 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009124 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01009125 tcp-check send info\ replication\r\n
9126 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009127 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009128 tcp-check send QUIT\r\n
9129 tcp-check expect string +OK
9130
Davor Ocelice9ed2812017-12-25 17:49:28 +01009131 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01009132 (send many headers before analyzing)
9133 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009134 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01009135 tcp-check send HEAD\ /\ HTTP/1.1\r\n
9136 tcp-check send Host:\ www.mydomain.com\r\n
9137 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
9138 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009139 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01009140
9141
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009142 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01009143
9144
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009145option tcp-smart-accept
9146no option tcp-smart-accept
9147 Enable or disable the saving of one ACK packet during the accept sequence
9148 May be used in sections : defaults | frontend | listen | backend
9149 yes | yes | yes | no
9150 Arguments : none
9151
9152 When an HTTP connection request comes in, the system acknowledges it on
9153 behalf of HAProxy, then the client immediately sends its request, and the
9154 system acknowledges it too while it is notifying HAProxy about the new
9155 connection. HAProxy then reads the request and responds. This means that we
9156 have one TCP ACK sent by the system for nothing, because the request could
9157 very well be acknowledged by HAProxy when it sends its response.
9158
9159 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
9160 sending this useless ACK on platforms which support it (currently at least
9161 Linux). It must not cause any problem, because the system will send it anyway
9162 after 40 ms if the response takes more time than expected to come.
9163
9164 During complex network debugging sessions, it may be desirable to disable
9165 this optimization because delayed ACKs can make troubleshooting more complex
9166 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01009167 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009168
9169 It is also possible to force it for non-HTTP proxies by simply specifying
9170 "option tcp-smart-accept". For instance, it can make sense with some services
9171 such as SMTP where the server speaks first.
9172
9173 It is recommended to avoid forcing this option in a defaults section. In case
9174 of doubt, consider setting it back to automatic values by prepending the
9175 "default" keyword before it, or disabling it using the "no" keyword.
9176
Willy Tarreaud88edf22009-06-14 15:48:17 +02009177 See also : "option tcp-smart-connect"
9178
9179
9180option tcp-smart-connect
9181no option tcp-smart-connect
9182 Enable or disable the saving of one ACK packet during the connect sequence
9183 May be used in sections : defaults | frontend | listen | backend
9184 yes | no | yes | yes
9185 Arguments : none
9186
9187 On certain systems (at least Linux), HAProxy can ask the kernel not to
9188 immediately send an empty ACK upon a connection request, but to directly
9189 send the buffer request instead. This saves one packet on the network and
9190 thus boosts performance. It can also be useful for some servers, because they
9191 immediately get the request along with the incoming connection.
9192
9193 This feature is enabled when "option tcp-smart-connect" is set in a backend.
9194 It is not enabled by default because it makes network troubleshooting more
9195 complex.
9196
9197 It only makes sense to enable it with protocols where the client speaks first
9198 such as HTTP. In other situations, if there is no data to send in place of
9199 the ACK, a normal ACK is sent.
9200
9201 If this option has been enabled in a "defaults" section, it can be disabled
9202 in a specific instance by prepending the "no" keyword before it.
9203
9204 See also : "option tcp-smart-accept"
9205
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009206
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009207option tcpka
9208 Enable or disable the sending of TCP keepalive packets on both sides
9209 May be used in sections : defaults | frontend | listen | backend
9210 yes | yes | yes | yes
9211 Arguments : none
9212
9213 When there is a firewall or any session-aware component between a client and
9214 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009215 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009216 components decides to expire a session which has remained idle for too long.
9217
9218 Enabling socket-level TCP keep-alives makes the system regularly send packets
9219 to the other end of the connection, leaving it active. The delay between
9220 keep-alive probes is controlled by the system only and depends both on the
9221 operating system and its tuning parameters.
9222
9223 It is important to understand that keep-alive packets are neither emitted nor
9224 received at the application level. It is only the network stacks which sees
9225 them. For this reason, even if one side of the proxy already uses keep-alives
9226 to maintain its connection alive, those keep-alive packets will not be
9227 forwarded to the other side of the proxy.
9228
9229 Please note that this has nothing to do with HTTP keep-alive.
9230
9231 Using option "tcpka" enables the emission of TCP keep-alive probes on both
9232 the client and server sides of a connection. Note that this is meaningful
9233 only in "defaults" or "listen" sections. If this option is used in a
9234 frontend, only the client side will get keep-alives, and if this option is
9235 used in a backend, only the server side will get keep-alives. For this
9236 reason, it is strongly recommended to explicitly use "option clitcpka" and
9237 "option srvtcpka" when the configuration is split between frontends and
9238 backends.
9239
9240 See also : "option clitcpka", "option srvtcpka"
9241
Willy Tarreau844e3c52008-01-11 16:28:18 +01009242
9243option tcplog
9244 Enable advanced logging of TCP connections with session state and timers
9245 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01009246 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01009247 Arguments : none
9248
9249 By default, the log output format is very poor, as it only contains the
9250 source and destination addresses, and the instance name. By specifying
9251 "option tcplog", each log line turns into a much richer format including, but
9252 not limited to, the connection timers, the session status, the connections
9253 numbers, the frontend, backend and server name, and of course the source
9254 address and ports. This option is useful for pure TCP proxies in order to
9255 find which of the client or server disconnects or times out. For normal HTTP
9256 proxies, it's better to use "option httplog" which is even more complete.
9257
Guillaume de Lafond29f45602017-03-31 19:52:15 +02009258 "option tcplog" overrides any previous "log-format" directive.
9259
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009260 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009261
9262
Willy Tarreau844e3c52008-01-11 16:28:18 +01009263option transparent
9264no option transparent
9265 Enable client-side transparent proxying
9266 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01009267 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01009268 Arguments : none
9269
9270 This option was introduced in order to provide layer 7 persistence to layer 3
9271 load balancers. The idea is to use the OS's ability to redirect an incoming
9272 connection for a remote address to a local process (here HAProxy), and let
9273 this process know what address was initially requested. When this option is
9274 used, sessions without cookies will be forwarded to the original destination
9275 IP address of the incoming request (which should match that of another
9276 equipment), while requests with cookies will still be forwarded to the
9277 appropriate server.
9278
9279 Note that contrary to a common belief, this option does NOT make HAProxy
9280 present the client's IP to the server when establishing the connection.
9281
Willy Tarreaua1146052011-03-01 09:51:54 +01009282 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009283 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009284
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009285
Simon Horman98637e52014-06-20 12:30:16 +09009286external-check command <command>
9287 Executable to run when performing an external-check
9288 May be used in sections : defaults | frontend | listen | backend
9289 yes | no | yes | yes
9290
9291 Arguments :
9292 <command> is the external command to run
9293
Simon Horman98637e52014-06-20 12:30:16 +09009294 The arguments passed to the to the command are:
9295
Cyril Bonté777be862014-12-02 21:21:35 +01009296 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09009297
Cyril Bonté777be862014-12-02 21:21:35 +01009298 The <proxy_address> and <proxy_port> are derived from the first listener
9299 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
9300 listener the proxy_address will be the path of the socket and the
9301 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
9302 possible to determine a listener, and both <proxy_address> and <proxy_port>
9303 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09009304
Cyril Bonté72cda2a2014-12-27 22:28:39 +01009305 Some values are also provided through environment variables.
9306
9307 Environment variables :
9308 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
9309 applicable, for example in a "backend" section).
9310
9311 HAPROXY_PROXY_ID The backend id.
9312
9313 HAPROXY_PROXY_NAME The backend name.
9314
9315 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
9316 applicable, for example in a "backend" section or
9317 for a UNIX socket).
9318
9319 HAPROXY_SERVER_ADDR The server address.
9320
9321 HAPROXY_SERVER_CURCONN The current number of connections on the server.
9322
9323 HAPROXY_SERVER_ID The server id.
9324
9325 HAPROXY_SERVER_MAXCONN The server max connections.
9326
9327 HAPROXY_SERVER_NAME The server name.
9328
9329 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
9330 socket).
9331
9332 PATH The PATH environment variable used when executing
9333 the command may be set using "external-check path".
9334
William Lallemand4d03e432019-06-14 15:35:37 +02009335 See also "2.3. Environment variables" for other variables.
9336
Simon Horman98637e52014-06-20 12:30:16 +09009337 If the command executed and exits with a zero status then the check is
9338 considered to have passed, otherwise the check is considered to have
9339 failed.
9340
9341 Example :
9342 external-check command /bin/true
9343
9344 See also : "external-check", "option external-check", "external-check path"
9345
9346
9347external-check path <path>
9348 The value of the PATH environment variable used when running an external-check
9349 May be used in sections : defaults | frontend | listen | backend
9350 yes | no | yes | yes
9351
9352 Arguments :
9353 <path> is the path used when executing external command to run
9354
9355 The default path is "".
9356
9357 Example :
9358 external-check path "/usr/bin:/bin"
9359
9360 See also : "external-check", "option external-check",
9361 "external-check command"
9362
9363
Emeric Brun647caf12009-06-30 17:57:00 +02009364persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009365persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009366 Enable RDP cookie-based persistence
9367 May be used in sections : defaults | frontend | listen | backend
9368 yes | no | yes | yes
9369 Arguments :
9370 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009371 default cookie name "msts" will be used. There currently is no
9372 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009373
9374 This statement enables persistence based on an RDP cookie. The RDP cookie
9375 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009376 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009377 and if an RDP cookie is found, it is decoded. If it matches a known server
9378 which is still UP (or if "option persist" is set), then the connection is
9379 forwarded to this server.
9380
9381 Note that this only makes sense in a TCP backend, but for this to work, the
9382 frontend must have waited long enough to ensure that an RDP cookie is present
9383 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009384 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009385 a single "listen" section.
9386
Willy Tarreau61e28f22010-05-16 22:31:05 +02009387 Also, it is important to understand that the terminal server will emit this
9388 RDP cookie only if it is configured for "token redirection mode", which means
9389 that the "IP address redirection" option is disabled.
9390
Emeric Brun647caf12009-06-30 17:57:00 +02009391 Example :
9392 listen tse-farm
9393 bind :3389
9394 # wait up to 5s for an RDP cookie in the request
9395 tcp-request inspect-delay 5s
9396 tcp-request content accept if RDP_COOKIE
9397 # apply RDP cookie persistence
9398 persist rdp-cookie
9399 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009400 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009401 balance rdp-cookie
9402 server srv1 1.1.1.1:3389
9403 server srv2 1.1.1.2:3389
9404
Simon Hormanab814e02011-06-24 14:50:20 +09009405 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9406 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009407
9408
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009409rate-limit sessions <rate>
9410 Set a limit on the number of new sessions accepted per second on a frontend
9411 May be used in sections : defaults | frontend | listen | backend
9412 yes | yes | yes | no
9413 Arguments :
9414 <rate> The <rate> parameter is an integer designating the maximum number
9415 of new sessions per second to accept on the frontend.
9416
9417 When the frontend reaches the specified number of new sessions per second, it
9418 stops accepting new connections until the rate drops below the limit again.
9419 During this time, the pending sessions will be kept in the socket's backlog
9420 (in system buffers) and haproxy will not even be aware that sessions are
9421 pending. When applying very low limit on a highly loaded service, it may make
9422 sense to increase the socket's backlog using the "backlog" keyword.
9423
9424 This feature is particularly efficient at blocking connection-based attacks
9425 or service abuse on fragile servers. Since the session rate is measured every
9426 millisecond, it is extremely accurate. Also, the limit applies immediately,
9427 no delay is needed at all to detect the threshold.
9428
9429 Example : limit the connection rate on SMTP to 10 per second max
9430 listen smtp
9431 mode tcp
9432 bind :25
9433 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009434 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009435
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009436 Note : when the maximum rate is reached, the frontend's status is not changed
9437 but its sockets appear as "WAITING" in the statistics if the
9438 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009439
9440 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9441
9442
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009443redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9444redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9445redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009446 Return an HTTP redirection if/unless a condition is matched
9447 May be used in sections : defaults | frontend | listen | backend
9448 no | yes | yes | yes
9449
9450 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009451 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009452
Willy Tarreau0140f252008-11-19 21:07:09 +01009453 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009454 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009455 the HTTP "Location" header. When used in an "http-request" rule,
9456 <loc> value follows the log-format rules and can include some
9457 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009458
9459 <pfx> With "redirect prefix", the "Location" header is built from the
9460 concatenation of <pfx> and the complete URI path, including the
9461 query string, unless the "drop-query" option is specified (see
9462 below). As a special case, if <pfx> equals exactly "/", then
9463 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009464 redirect to the same URL (for instance, to insert a cookie). When
9465 used in an "http-request" rule, <pfx> value follows the log-format
9466 rules and can include some dynamic values (see Custom Log Format
9467 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009468
9469 <sch> With "redirect scheme", then the "Location" header is built by
9470 concatenating <sch> with "://" then the first occurrence of the
9471 "Host" header, and then the URI path, including the query string
9472 unless the "drop-query" option is specified (see below). If no
9473 path is found or if the path is "*", then "/" is used instead. If
9474 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009475 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009476 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009477 HTTPS. When used in an "http-request" rule, <sch> value follows
9478 the log-format rules and can include some dynamic values (see
9479 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009480
9481 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009482 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9483 with 302 used by default if no code is specified. 301 means
9484 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009485 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009486 cache the redirection. 303 is equivalent to 302 except that the
9487 browser will fetch the location with a GET method. 307 is just
9488 like 302 but makes it clear that the same method must be reused.
9489 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009490
9491 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009492 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009493
9494 - "drop-query"
9495 When this keyword is used in a prefix-based redirection, then the
9496 location will be set without any possible query-string, which is useful
9497 for directing users to a non-secure page for instance. It has no effect
9498 with a location-type redirect.
9499
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009500 - "append-slash"
9501 This keyword may be used in conjunction with "drop-query" to redirect
9502 users who use a URL not ending with a '/' to the same one with the '/'.
9503 It can be useful to ensure that search engines will only see one URL.
9504 For this, a return code 301 is preferred.
9505
Willy Tarreau0140f252008-11-19 21:07:09 +01009506 - "set-cookie NAME[=value]"
9507 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9508 to the response. This is sometimes used to indicate that a user has
9509 been seen, for instance to protect against some types of DoS. No other
9510 cookie option is added, so the cookie will be a session cookie. Note
9511 that for a browser, a sole cookie name without an equal sign is
9512 different from a cookie with an equal sign.
9513
9514 - "clear-cookie NAME[=]"
9515 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9516 with the "Max-Age" attribute set to zero. This will tell the browser to
9517 delete this cookie. It is useful for instance on logout pages. It is
9518 important to note that clearing the cookie "NAME" will not remove a
9519 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9520 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009521
9522 Example: move the login URL only to HTTPS.
9523 acl clear dst_port 80
9524 acl secure dst_port 8080
9525 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009526 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009527 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009528 acl cookie_set hdr_sub(cookie) SEEN=1
9529
9530 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009531 redirect prefix https://mysite.com if login_page !secure
9532 redirect prefix http://mysite.com drop-query if login_page !uid_given
9533 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009534 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009535
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009536 Example: send redirects for request for articles without a '/'.
9537 acl missing_slash path_reg ^/article/[^/]*$
9538 redirect code 301 prefix / drop-query append-slash if missing_slash
9539
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009540 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009541 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009542
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009543 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009544 http-request redirect code 301 location \
9545 http://www.%[hdr(host)]%[capture.req.uri] \
9546 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009547
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009548 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009549
Willy Tarreau303c0352008-01-17 19:01:39 +01009550
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009551retries <value>
9552 Set the number of retries to perform on a server after a connection failure
9553 May be used in sections: defaults | frontend | listen | backend
9554 yes | no | yes | yes
9555 Arguments :
9556 <value> is the number of times a connection attempt should be retried on
9557 a server when a connection either is refused or times out. The
9558 default value is 3.
9559
9560 It is important to understand that this value applies to the number of
9561 connection attempts, not full requests. When a connection has effectively
9562 been established to a server, there will be no more retry.
9563
9564 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009565 a turn-around timer of min("timeout connect", one second) is applied before
9566 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009567
9568 When "option redispatch" is set, the last retry may be performed on another
9569 server even if a cookie references a different server.
9570
9571 See also : "option redispatch"
9572
9573
Olivier Houcharda254a372019-04-05 15:30:12 +02009574retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009575 Specify when to attempt to automatically retry a failed request.
9576 This setting is only valid when "mode" is set to http and is silently ignored
9577 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009578 May be used in sections: defaults | frontend | listen | backend
9579 yes | no | yes | yes
9580 Arguments :
9581 <keywords> is a list of keywords or HTTP status codes, each representing a
9582 type of failure event on which an attempt to retry the request
9583 is desired. Please read the notes at the bottom before changing
9584 this setting. The following keywords are supported :
9585
9586 none never retry
9587
9588 conn-failure retry when the connection or the SSL handshake failed
9589 and the request could not be sent. This is the default.
9590
9591 empty-response retry when the server connection was closed after part
9592 of the request was sent, and nothing was received from
9593 the server. This type of failure may be caused by the
9594 request timeout on the server side, poor network
9595 condition, or a server crash or restart while
9596 processing the request.
9597
Olivier Houcharde3249a92019-05-03 23:01:47 +02009598 junk-response retry when the server returned something not looking
9599 like a complete HTTP response. This includes partial
9600 responses headers as well as non-HTTP contents. It
9601 usually is a bad idea to retry on such events, which
9602 may be caused a configuration issue (wrong server port)
9603 or by the request being harmful to the server (buffer
9604 overflow attack for example).
9605
Olivier Houcharda254a372019-04-05 15:30:12 +02009606 response-timeout the server timeout stroke while waiting for the server
9607 to respond to the request. This may be caused by poor
9608 network condition, the reuse of an idle connection
9609 which has expired on the path, or by the request being
9610 extremely expensive to process. It generally is a bad
9611 idea to retry on such events on servers dealing with
9612 heavy database processing (full scans, etc) as it may
9613 amplify denial of service attacks.
9614
Olivier Houchard865d8392019-05-03 22:46:27 +02009615 0rtt-rejected retry requests which were sent over early data and were
9616 rejected by the server. These requests are generally
9617 considered to be safe to retry.
9618
Julien Pivotto2de240a2020-11-12 11:14:05 +01009619 <status> any HTTP status code among "401" (Unauthorized), "403"
9620 (Forbidden), "404" (Not Found), "408" (Request Timeout),
9621 "425" (Too Early), "500" (Server Error), "501" (Not
9622 Implemented), "502" (Bad Gateway), "503" (Service
9623 Unavailable), "504" (Gateway Timeout).
Olivier Houcharda254a372019-04-05 15:30:12 +02009624
Olivier Houchardddf0e032019-05-10 18:05:40 +02009625 all-retryable-errors
9626 retry request for any error that are considered
9627 retryable. This currently activates "conn-failure",
9628 "empty-response", "junk-response", "response-timeout",
9629 "0rtt-rejected", "500", "502", "503", and "504".
9630
Olivier Houcharda254a372019-04-05 15:30:12 +02009631 Using this directive replaces any previous settings with the new ones; it is
9632 not cumulative.
9633
9634 Please note that using anything other than "none" and "conn-failure" requires
9635 to allocate a buffer and copy the whole request into it, so it has memory and
9636 performance impacts. Requests not fitting in a single buffer will never be
9637 retried (see the global tune.bufsize setting).
9638
9639 You have to make sure the application has a replay protection mechanism built
9640 in such as a unique transaction IDs passed in requests, or that replaying the
9641 same request has no consequence, or it is very dangerous to use any retry-on
9642 value beside "conn-failure" and "none". Static file servers and caches are
9643 generally considered safe against any type of retry. Using a status code can
9644 be useful to quickly leave a server showing an abnormal behavior (out of
9645 memory, file system issues, etc), but in this case it may be a good idea to
9646 immediately redispatch the connection to another server (please see "option
9647 redispatch" for this). Last, it is important to understand that most causes
9648 of failures are the requests themselves and that retrying a request causing a
9649 server to misbehave will often make the situation even worse for this server,
9650 or for the whole service in case of redispatch.
9651
9652 Unless you know exactly how the application deals with replayed requests, you
9653 should not use this directive.
9654
9655 The default is "conn-failure".
9656
9657 See also: "retries", "option redispatch", "tune.bufsize"
9658
David du Colombier486df472011-03-17 10:40:26 +01009659server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009660 Declare a server in a backend
9661 May be used in sections : defaults | frontend | listen | backend
9662 no | no | yes | yes
9663 Arguments :
9664 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009665 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009666 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009667
David du Colombier486df472011-03-17 10:40:26 +01009668 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9669 resolvable hostname is supported, but this name will be resolved
9670 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9671 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009672 address as the one from the client connection. This is useful in
9673 transparent proxy architectures where the client's connection is
9674 intercepted and haproxy must forward to the original destination
9675 address. This is more or less what the "transparent" keyword does
9676 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009677 to report statistics. Optionally, an address family prefix may be
9678 used before the address to force the family regardless of the
9679 address format, which can be useful to specify a path to a unix
9680 socket with no slash ('/'). Currently supported prefixes are :
9681 - 'ipv4@' -> address is always IPv4
9682 - 'ipv6@' -> address is always IPv6
9683 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009684 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009685 - 'sockpair@' -> address is the FD of a connected unix
9686 socket or of a socketpair. During a connection, the
9687 backend creates a pair of connected sockets, and passes
9688 one of them over the FD. The bind part will use the
9689 received socket as the client FD. Should be used
9690 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009691 You may want to reference some environment variables in the
9692 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009693 variables. The "init-addr" setting can be used to modify the way
9694 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009695
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009696 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009697 be sent to this port. If unset, the same port the client
9698 connected to will be used. The port may also be prefixed by a "+"
9699 or a "-". In this case, the server's port will be determined by
9700 adding this value to the client's port.
9701
9702 <param*> is a list of parameters for this server. The "server" keywords
9703 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009704 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009705
9706 Examples :
9707 server first 10.1.1.1:1080 cookie first check inter 1000
9708 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009709 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009710 server backup "${SRV_BACKUP}:1080" backup
9711 server www1_dc1 "${LAN_DC1}.101:80"
9712 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009713
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009714 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9715 sun_path length is used for the address length. Some other programs
9716 such as socat use the string length only by default. Pass the option
9717 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9718 make it compatible with HAProxy's.
9719
Mark Lamourinec2247f02012-01-04 13:02:01 -05009720 See also: "default-server", "http-send-name-header" and section 5 about
9721 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009722
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009723server-state-file-name [<file>]
9724 Set the server state file to read, load and apply to servers available in
9725 this backend. It only applies when the directive "load-server-state-from-file"
9726 is set to "local". When <file> is not provided or if this directive is not
9727 set, then backend name is used. If <file> starts with a slash '/', then it is
9728 considered as an absolute path. Otherwise, <file> is concatenated to the
9729 global directive "server-state-file-base".
9730
9731 Example: the minimal configuration below would make HAProxy look for the
9732 state server file '/etc/haproxy/states/bk':
9733
9734 global
9735 server-state-file-base /etc/haproxy/states
9736
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009737 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009738 load-server-state-from-file
9739
9740 See also: "server-state-file-base", "load-server-state-from-file", and
9741 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009742
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009743server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9744 Set a template to initialize servers with shared parameters.
9745 The names of these servers are built from <prefix> and <num | range> parameters.
9746 May be used in sections : defaults | frontend | listen | backend
9747 no | no | yes | yes
9748
9749 Arguments:
9750 <prefix> A prefix for the server names to be built.
9751
9752 <num | range>
9753 If <num> is provided, this template initializes <num> servers
9754 with 1 up to <num> as server name suffixes. A range of numbers
9755 <num_low>-<num_high> may also be used to use <num_low> up to
9756 <num_high> as server name suffixes.
9757
9758 <fqdn> A FQDN for all the servers this template initializes.
9759
9760 <port> Same meaning as "server" <port> argument (see "server" keyword).
9761
9762 <params*>
9763 Remaining server parameters among all those supported by "server"
9764 keyword.
9765
9766 Examples:
9767 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9768 # google.com as FQDN, and health-check enabled.
9769 server-template srv 1-3 google.com:80 check
9770
9771 # or
9772 server-template srv 3 google.com:80 check
9773
9774 # would be equivalent to:
9775 server srv1 google.com:80 check
9776 server srv2 google.com:80 check
9777 server srv3 google.com:80 check
9778
9779
9780
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009781source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009782source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009783source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009784 Set the source address for outgoing connections
9785 May be used in sections : defaults | frontend | listen | backend
9786 yes | no | yes | yes
9787 Arguments :
9788 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9789 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009790
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009791 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009792 the most appropriate address to reach its destination. Optionally
9793 an address family prefix may be used before the address to force
9794 the family regardless of the address format, which can be useful
9795 to specify a path to a unix socket with no slash ('/'). Currently
9796 supported prefixes are :
9797 - 'ipv4@' -> address is always IPv4
9798 - 'ipv6@' -> address is always IPv6
9799 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009800 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009801 You may want to reference some environment variables in the
9802 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009803
9804 <port> is an optional port. It is normally not needed but may be useful
9805 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009806 the system will select a free port. Note that port ranges are not
9807 supported in the backend. If you want to force port ranges, you
9808 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009809
9810 <addr2> is the IP address to present to the server when connections are
9811 forwarded in full transparent proxy mode. This is currently only
9812 supported on some patched Linux kernels. When this address is
9813 specified, clients connecting to the server will be presented
9814 with this address, while health checks will still use the address
9815 <addr>.
9816
9817 <port2> is the optional port to present to the server when connections
9818 are forwarded in full transparent proxy mode (see <addr2> above).
9819 The default value of zero means the system will select a free
9820 port.
9821
Willy Tarreaubce70882009-09-07 11:51:47 +02009822 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9823 This is the name of a comma-separated header list which can
9824 contain multiple IP addresses. By default, the last occurrence is
9825 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009826 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009827 by previous proxy, typically Stunnel. In order to use another
9828 occurrence from the last one, please see the <occ> parameter
9829 below. When the header (or occurrence) is not found, no binding
9830 is performed so that the proxy's default IP address is used. Also
9831 keep in mind that the header name is case insensitive, as for any
9832 HTTP header.
9833
9834 <occ> is the occurrence number of a value to be used in a multi-value
9835 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009836 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009837 address. Positive values indicate a position from the first
9838 occurrence, 1 being the first one. Negative values indicate
9839 positions relative to the last one, -1 being the last one. This
9840 is helpful for situations where an X-Forwarded-For header is set
9841 at the entry point of an infrastructure and must be used several
9842 proxy layers away. When this value is not specified, -1 is
9843 assumed. Passing a zero here disables the feature.
9844
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009845 <name> is an optional interface name to which to bind to for outgoing
9846 traffic. On systems supporting this features (currently, only
9847 Linux), this allows one to bind all traffic to the server to
9848 this interface even if it is not the one the system would select
9849 based on routing tables. This should be used with extreme care.
9850 Note that using this option requires root privileges.
9851
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009852 The "source" keyword is useful in complex environments where a specific
9853 address only is allowed to connect to the servers. It may be needed when a
9854 private address must be used through a public gateway for instance, and it is
9855 known that the system cannot determine the adequate source address by itself.
9856
9857 An extension which is available on certain patched Linux kernels may be used
9858 through the "usesrc" optional keyword. It makes it possible to connect to the
9859 servers with an IP address which does not belong to the system itself. This
9860 is called "full transparent proxy mode". For this to work, the destination
9861 servers have to route their traffic back to this address through the machine
9862 running HAProxy, and IP forwarding must generally be enabled on this machine.
9863
9864 In this "full transparent proxy" mode, it is possible to force a specific IP
9865 address to be presented to the servers. This is not much used in fact. A more
9866 common use is to tell HAProxy to present the client's IP address. For this,
9867 there are two methods :
9868
9869 - present the client's IP and port addresses. This is the most transparent
9870 mode, but it can cause problems when IP connection tracking is enabled on
9871 the machine, because a same connection may be seen twice with different
9872 states. However, this solution presents the huge advantage of not
9873 limiting the system to the 64k outgoing address+port couples, because all
9874 of the client ranges may be used.
9875
9876 - present only the client's IP address and select a spare port. This
9877 solution is still quite elegant but slightly less transparent (downstream
9878 firewalls logs will not match upstream's). It also presents the downside
9879 of limiting the number of concurrent connections to the usual 64k ports.
9880 However, since the upstream and downstream ports are different, local IP
9881 connection tracking on the machine will not be upset by the reuse of the
9882 same session.
9883
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009884 This option sets the default source for all servers in the backend. It may
9885 also be specified in a "defaults" section. Finer source address specification
9886 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009887 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009888
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009889 In order to work, "usesrc" requires root privileges.
9890
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009891 Examples :
9892 backend private
9893 # Connect to the servers using our 192.168.1.200 source address
9894 source 192.168.1.200
9895
9896 backend transparent_ssl1
9897 # Connect to the SSL farm from the client's source address
9898 source 192.168.1.200 usesrc clientip
9899
9900 backend transparent_ssl2
9901 # Connect to the SSL farm from the client's source address and port
9902 # not recommended if IP conntrack is present on the local machine.
9903 source 192.168.1.200 usesrc client
9904
9905 backend transparent_ssl3
9906 # Connect to the SSL farm from the client's source address. It
9907 # is more conntrack-friendly.
9908 source 192.168.1.200 usesrc clientip
9909
9910 backend transparent_smtp
9911 # Connect to the SMTP farm from the client's source address/port
9912 # with Tproxy version 4.
9913 source 0.0.0.0 usesrc clientip
9914
Willy Tarreaubce70882009-09-07 11:51:47 +02009915 backend transparent_http
9916 # Connect to the servers using the client's IP as seen by previous
9917 # proxy.
9918 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
9919
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009920 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009921 the Linux kernel on www.balabit.com, the "bind" keyword.
9922
Willy Tarreau844e3c52008-01-11 16:28:18 +01009923
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009924srvtcpka-cnt <count>
9925 Sets the maximum number of keepalive probes TCP should send before dropping
9926 the connection on the server side.
9927 May be used in sections : defaults | frontend | listen | backend
9928 yes | no | yes | yes
9929 Arguments :
9930 <count> is the maximum number of keepalive probes.
9931
9932 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
9933 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009934 The availability of this setting depends on the operating system. It is
9935 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009936
9937 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
9938
9939
9940srvtcpka-idle <timeout>
9941 Sets the time the connection needs to remain idle before TCP starts sending
9942 keepalive probes, if enabled the sending of TCP keepalive packets on the
9943 server side.
9944 May be used in sections : defaults | frontend | listen | backend
9945 yes | no | yes | yes
9946 Arguments :
9947 <timeout> is the time the connection needs to remain idle before TCP starts
9948 sending keepalive probes. It is specified in seconds by default,
9949 but can be in any other unit if the number is suffixed by the
9950 unit, as explained at the top of this document.
9951
9952 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
9953 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009954 The availability of this setting depends on the operating system. It is
9955 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009956
9957 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
9958
9959
9960srvtcpka-intvl <timeout>
9961 Sets the time between individual keepalive probes on the server side.
9962 May be used in sections : defaults | frontend | listen | backend
9963 yes | no | yes | yes
9964 Arguments :
9965 <timeout> is the time between individual keepalive probes. It is specified
9966 in seconds by default, but can be in any other unit if the number
9967 is suffixed by the unit, as explained at the top of this
9968 document.
9969
9970 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
9971 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02009972 The availability of this setting depends on the operating system. It is
9973 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09009974
9975 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
9976
9977
Cyril Bonté66c327d2010-10-12 00:14:37 +02009978stats admin { if | unless } <cond>
9979 Enable statistics admin level if/unless a condition is matched
9980 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009981 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02009982
9983 This statement enables the statistics admin level if/unless a condition is
9984 matched.
9985
9986 The admin level allows to enable/disable servers from the web interface. By
9987 default, statistics page is read-only for security reasons.
9988
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009989 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9990 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009991 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009992
Cyril Bonté23b39d92011-02-10 22:54:44 +01009993 Currently, the POST request is limited to the buffer size minus the reserved
9994 buffer space, which means that if the list of servers is too long, the
9995 request won't be processed. It is recommended to alter few servers at a
9996 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009997
9998 Example :
9999 # statistics admin level only for localhost
10000 backend stats_localhost
10001 stats enable
10002 stats admin if LOCALHOST
10003
10004 Example :
10005 # statistics admin level always enabled because of the authentication
10006 backend stats_auth
10007 stats enable
10008 stats auth admin:AdMiN123
10009 stats admin if TRUE
10010
10011 Example :
10012 # statistics admin level depends on the authenticated user
10013 userlist stats-auth
10014 group admin users admin
10015 user admin insecure-password AdMiN123
10016 group readonly users haproxy
10017 user haproxy insecure-password haproxy
10018
10019 backend stats_auth
10020 stats enable
10021 acl AUTH http_auth(stats-auth)
10022 acl AUTH_ADMIN http_auth_group(stats-auth) admin
10023 stats http-request auth unless AUTH
10024 stats admin if AUTH_ADMIN
10025
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010026 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
10027 "bind-process", section 3.4 about userlists and section 7 about
10028 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010029
10030
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010031stats auth <user>:<passwd>
10032 Enable statistics with authentication and grant access to an account
10033 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010034 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010035 Arguments :
10036 <user> is a user name to grant access to
10037
10038 <passwd> is the cleartext password associated to this user
10039
10040 This statement enables statistics with default settings, and restricts access
10041 to declared users only. It may be repeated as many times as necessary to
10042 allow as many users as desired. When a user tries to access the statistics
10043 without a valid account, a "401 Forbidden" response will be returned so that
10044 the browser asks the user to provide a valid user and password. The real
10045 which will be returned to the browser is configurable using "stats realm".
10046
10047 Since the authentication method is HTTP Basic Authentication, the passwords
10048 circulate in cleartext on the network. Thus, it was decided that the
10049 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020010050 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010051
10052 It is also possible to reduce the scope of the proxies which appear in the
10053 report using "stats scope".
10054
10055 Though this statement alone is enough to enable statistics reporting, it is
10056 recommended to set all other settings in order to avoid relying on default
10057 unobvious parameters.
10058
10059 Example :
10060 # public access (limited to this backend only)
10061 backend public_www
10062 server srv1 192.168.0.1:80
10063 stats enable
10064 stats hide-version
10065 stats scope .
10066 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010067 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010068 stats auth admin1:AdMiN123
10069 stats auth admin2:AdMiN321
10070
10071 # internal monitoring access (unlimited)
10072 backend private_monitoring
10073 stats enable
10074 stats uri /admin?stats
10075 stats refresh 5s
10076
10077 See also : "stats enable", "stats realm", "stats scope", "stats uri"
10078
10079
10080stats enable
10081 Enable statistics reporting with default settings
10082 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010083 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010084 Arguments : none
10085
10086 This statement enables statistics reporting with default settings defined
10087 at build time. Unless stated otherwise, these settings are used :
10088 - stats uri : /haproxy?stats
10089 - stats realm : "HAProxy Statistics"
10090 - stats auth : no authentication
10091 - stats scope : no restriction
10092
10093 Though this statement alone is enough to enable statistics reporting, it is
10094 recommended to set all other settings in order to avoid relying on default
10095 unobvious parameters.
10096
10097 Example :
10098 # public access (limited to this backend only)
10099 backend public_www
10100 server srv1 192.168.0.1:80
10101 stats enable
10102 stats hide-version
10103 stats scope .
10104 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010105 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010106 stats auth admin1:AdMiN123
10107 stats auth admin2:AdMiN321
10108
10109 # internal monitoring access (unlimited)
10110 backend private_monitoring
10111 stats enable
10112 stats uri /admin?stats
10113 stats refresh 5s
10114
10115 See also : "stats auth", "stats realm", "stats uri"
10116
10117
Willy Tarreaud63335a2010-02-26 12:56:52 +010010118stats hide-version
10119 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010120 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010121 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010122 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010123
Willy Tarreaud63335a2010-02-26 12:56:52 +010010124 By default, the stats page reports some useful status information along with
10125 the statistics. Among them is HAProxy's version. However, it is generally
10126 considered dangerous to report precise version to anyone, as it can help them
10127 target known weaknesses with specific attacks. The "stats hide-version"
10128 statement removes the version from the statistics report. This is recommended
10129 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010130
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010131 Though this statement alone is enough to enable statistics reporting, it is
10132 recommended to set all other settings in order to avoid relying on default
10133 unobvious parameters.
10134
Willy Tarreaud63335a2010-02-26 12:56:52 +010010135 Example :
10136 # public access (limited to this backend only)
10137 backend public_www
10138 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010139 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010140 stats hide-version
10141 stats scope .
10142 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010143 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +010010144 stats auth admin1:AdMiN123
10145 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010146
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010147 # internal monitoring access (unlimited)
10148 backend private_monitoring
10149 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010150 stats uri /admin?stats
10151 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +010010152
Willy Tarreaud63335a2010-02-26 12:56:52 +010010153 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010154
Willy Tarreau983e01e2010-01-11 18:42:06 +010010155
Cyril Bonté2be1b3f2010-09-30 23:46:30 +020010156stats http-request { allow | deny | auth [realm <realm>] }
10157 [ { if | unless } <condition> ]
10158 Access control for statistics
10159
10160 May be used in sections: defaults | frontend | listen | backend
10161 no | no | yes | yes
10162
10163 As "http-request", these set of options allow to fine control access to
10164 statistics. Each option may be followed by if/unless and acl.
10165 First option with matched condition (or option without condition) is final.
10166 For "deny" a 403 error will be returned, for "allow" normal processing is
10167 performed, for "auth" a 401/407 error code is returned so the client
10168 should be asked to enter a username and password.
10169
10170 There is no fixed limit to the number of http-request statements per
10171 instance.
10172
10173 See also : "http-request", section 3.4 about userlists and section 7
10174 about ACL usage.
10175
10176
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010177stats realm <realm>
10178 Enable statistics and set authentication realm
10179 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010180 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010181 Arguments :
10182 <realm> is the name of the HTTP Basic Authentication realm reported to
10183 the browser. The browser uses it to display it in the pop-up
10184 inviting the user to enter a valid username and password.
10185
10186 The realm is read as a single word, so any spaces in it should be escaped
10187 using a backslash ('\').
10188
10189 This statement is useful only in conjunction with "stats auth" since it is
10190 only related to authentication.
10191
10192 Though this statement alone is enough to enable statistics reporting, it is
10193 recommended to set all other settings in order to avoid relying on default
10194 unobvious parameters.
10195
10196 Example :
10197 # public access (limited to this backend only)
10198 backend public_www
10199 server srv1 192.168.0.1:80
10200 stats enable
10201 stats hide-version
10202 stats scope .
10203 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010204 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010205 stats auth admin1:AdMiN123
10206 stats auth admin2:AdMiN321
10207
10208 # internal monitoring access (unlimited)
10209 backend private_monitoring
10210 stats enable
10211 stats uri /admin?stats
10212 stats refresh 5s
10213
10214 See also : "stats auth", "stats enable", "stats uri"
10215
10216
10217stats refresh <delay>
10218 Enable statistics with automatic refresh
10219 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010220 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010221 Arguments :
10222 <delay> is the suggested refresh delay, specified in seconds, which will
10223 be returned to the browser consulting the report page. While the
10224 browser is free to apply any delay, it will generally respect it
10225 and refresh the page this every seconds. The refresh interval may
10226 be specified in any other non-default time unit, by suffixing the
10227 unit after the value, as explained at the top of this document.
10228
10229 This statement is useful on monitoring displays with a permanent page
10230 reporting the load balancer's activity. When set, the HTML report page will
10231 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -050010232 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010233
10234 Though this statement alone is enough to enable statistics reporting, it is
10235 recommended to set all other settings in order to avoid relying on default
10236 unobvious parameters.
10237
10238 Example :
10239 # public access (limited to this backend only)
10240 backend public_www
10241 server srv1 192.168.0.1:80
10242 stats enable
10243 stats hide-version
10244 stats scope .
10245 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010246 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010247 stats auth admin1:AdMiN123
10248 stats auth admin2:AdMiN321
10249
10250 # internal monitoring access (unlimited)
10251 backend private_monitoring
10252 stats enable
10253 stats uri /admin?stats
10254 stats refresh 5s
10255
10256 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10257
10258
10259stats scope { <name> | "." }
10260 Enable statistics and limit access scope
10261 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010262 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010263 Arguments :
10264 <name> is the name of a listen, frontend or backend section to be
10265 reported. The special name "." (a single dot) designates the
10266 section in which the statement appears.
10267
10268 When this statement is specified, only the sections enumerated with this
10269 statement will appear in the report. All other ones will be hidden. This
10270 statement may appear as many times as needed if multiple sections need to be
10271 reported. Please note that the name checking is performed as simple string
10272 comparisons, and that it is never checked that a give section name really
10273 exists.
10274
10275 Though this statement alone is enough to enable statistics reporting, it is
10276 recommended to set all other settings in order to avoid relying on default
10277 unobvious parameters.
10278
10279 Example :
10280 # public access (limited to this backend only)
10281 backend public_www
10282 server srv1 192.168.0.1:80
10283 stats enable
10284 stats hide-version
10285 stats scope .
10286 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010287 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010288 stats auth admin1:AdMiN123
10289 stats auth admin2:AdMiN321
10290
10291 # internal monitoring access (unlimited)
10292 backend private_monitoring
10293 stats enable
10294 stats uri /admin?stats
10295 stats refresh 5s
10296
10297 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10298
Willy Tarreaud63335a2010-02-26 12:56:52 +010010299
Willy Tarreauc9705a12010-07-27 20:05:50 +020010300stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +010010301 Enable reporting of a description on the statistics page.
10302 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010303 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010304
Willy Tarreauc9705a12010-07-27 20:05:50 +020010305 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +010010306 description from global section is automatically used instead.
10307
10308 This statement is useful for users that offer shared services to their
10309 customers, where node or description should be different for each customer.
10310
10311 Though this statement alone is enough to enable statistics reporting, it is
10312 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010313 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010314
10315 Example :
10316 # internal monitoring access (unlimited)
10317 backend private_monitoring
10318 stats enable
10319 stats show-desc Master node for Europe, Asia, Africa
10320 stats uri /admin?stats
10321 stats refresh 5s
10322
10323 See also: "show-node", "stats enable", "stats uri" and "description" in
10324 global section.
10325
10326
10327stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +020010328 Enable reporting additional information on the statistics page
10329 May be used in sections : defaults | frontend | listen | backend
10330 yes | yes | yes | yes
10331 Arguments : none
10332
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010333 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010334 - cap: capabilities (proxy)
10335 - mode: one of tcp, http or health (proxy)
10336 - id: SNMP ID (proxy, socket, server)
10337 - IP (socket, server)
10338 - cookie (backend, server)
10339
10340 Though this statement alone is enough to enable statistics reporting, it is
10341 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010342 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010343
10344 See also: "stats enable", "stats uri".
10345
10346
Amaury Denoyelle0b70a8a2020-10-05 11:49:45 +020010347stats show-modules
10348 Enable display of extra statistics module on the statistics page
10349 May be used in sections : defaults | frontend | listen | backend
10350 yes | yes | yes | yes
10351 Arguments : none
10352
10353 New columns are added at the end of the line containing the extra statistics
10354 values as a tooltip.
10355
10356 Though this statement alone is enough to enable statistics reporting, it is
10357 recommended to set all other settings in order to avoid relying on default
10358 unobvious parameters. Default behavior is not to show this information.
10359
10360 See also: "stats enable", "stats uri".
10361
10362
Willy Tarreaud63335a2010-02-26 12:56:52 +010010363stats show-node [ <name> ]
10364 Enable reporting of a host name on the statistics page.
10365 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010366 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010367 Arguments:
10368 <name> is an optional name to be reported. If unspecified, the
10369 node name from global section is automatically used instead.
10370
10371 This statement is useful for users that offer shared services to their
10372 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010373 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010374
10375 Though this statement alone is enough to enable statistics reporting, it is
10376 recommended to set all other settings in order to avoid relying on default
10377 unobvious parameters.
10378
10379 Example:
10380 # internal monitoring access (unlimited)
10381 backend private_monitoring
10382 stats enable
10383 stats show-node Europe-1
10384 stats uri /admin?stats
10385 stats refresh 5s
10386
10387 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10388 section.
10389
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010390
10391stats uri <prefix>
10392 Enable statistics and define the URI prefix to access them
10393 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010394 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010395 Arguments :
10396 <prefix> is the prefix of any URI which will be redirected to stats. This
10397 prefix may contain a question mark ('?') to indicate part of a
10398 query string.
10399
10400 The statistics URI is intercepted on the relayed traffic, so it appears as a
10401 page within the normal application. It is strongly advised to ensure that the
10402 selected URI will never appear in the application, otherwise it will never be
10403 possible to reach it in the application.
10404
10405 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010406 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010407 It is generally a good idea to include a question mark in the URI so that
10408 intermediate proxies refrain from caching the results. Also, since any string
10409 beginning with the prefix will be accepted as a stats request, the question
10410 mark helps ensuring that no valid URI will begin with the same words.
10411
10412 It is sometimes very convenient to use "/" as the URI prefix, and put that
10413 statement in a "listen" instance of its own. That makes it easy to dedicate
10414 an address or a port to statistics only.
10415
10416 Though this statement alone is enough to enable statistics reporting, it is
10417 recommended to set all other settings in order to avoid relying on default
10418 unobvious parameters.
10419
10420 Example :
10421 # public access (limited to this backend only)
10422 backend public_www
10423 server srv1 192.168.0.1:80
10424 stats enable
10425 stats hide-version
10426 stats scope .
10427 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010428 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010429 stats auth admin1:AdMiN123
10430 stats auth admin2:AdMiN321
10431
10432 # internal monitoring access (unlimited)
10433 backend private_monitoring
10434 stats enable
10435 stats uri /admin?stats
10436 stats refresh 5s
10437
10438 See also : "stats auth", "stats enable", "stats realm"
10439
10440
Willy Tarreaud63335a2010-02-26 12:56:52 +010010441stick match <pattern> [table <table>] [{if | unless} <cond>]
10442 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010443 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010444 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010445
10446 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010447 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010448 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010449 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010450 stickiness table. This rule is mandatory.
10451
10452 <table> is an optional stickiness table name. If unspecified, the same
10453 backend's table is used. A stickiness table is declared using
10454 the "stick-table" statement.
10455
10456 <cond> is an optional matching condition. It makes it possible to match
10457 on a certain criterion only when other conditions are met (or
10458 not met). For instance, it could be used to match on a source IP
10459 address except when a request passes through a known proxy, in
10460 which case we'd match on a header containing that IP address.
10461
10462 Some protocols or applications require complex stickiness rules and cannot
10463 always simply rely on cookies nor hashing. The "stick match" statement
10464 describes a rule to extract the stickiness criterion from an incoming request
10465 or connection. See section 7 for a complete list of possible patterns and
10466 transformation rules.
10467
10468 The table has to be declared using the "stick-table" statement. It must be of
10469 a type compatible with the pattern. By default it is the one which is present
10470 in the same backend. It is possible to share a table with other backends by
10471 referencing it using the "table" keyword. If another table is referenced,
10472 the server's ID inside the backends are used. By default, all server IDs
10473 start at 1 in each backend, so the server ordering is enough. But in case of
10474 doubt, it is highly recommended to force server IDs using their "id" setting.
10475
10476 It is possible to restrict the conditions where a "stick match" statement
10477 will apply, using "if" or "unless" followed by a condition. See section 7 for
10478 ACL based conditions.
10479
10480 There is no limit on the number of "stick match" statements. The first that
10481 applies and matches will cause the request to be directed to the same server
10482 as was used for the request which created the entry. That way, multiple
10483 matches can be used as fallbacks.
10484
10485 The stick rules are checked after the persistence cookies, so they will not
10486 affect stickiness if a cookie has already been used to select a server. That
10487 way, it becomes very easy to insert cookies and match on IP addresses in
10488 order to maintain stickiness between HTTP and HTTPS.
10489
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010490 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10491 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010492 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010493
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010494 Example :
10495 # forward SMTP users to the same server they just used for POP in the
10496 # last 30 minutes
10497 backend pop
10498 mode tcp
10499 balance roundrobin
10500 stick store-request src
10501 stick-table type ip size 200k expire 30m
10502 server s1 192.168.1.1:110
10503 server s2 192.168.1.1:110
10504
10505 backend smtp
10506 mode tcp
10507 balance roundrobin
10508 stick match src table pop
10509 server s1 192.168.1.1:25
10510 server s2 192.168.1.1:25
10511
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010512 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010513 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010514
10515
10516stick on <pattern> [table <table>] [{if | unless} <condition>]
10517 Define a request pattern to associate a user to a server
10518 May be used in sections : defaults | frontend | listen | backend
10519 no | no | yes | yes
10520
10521 Note : This form is exactly equivalent to "stick match" followed by
10522 "stick store-request", all with the same arguments. Please refer
10523 to both keywords for details. It is only provided as a convenience
10524 for writing more maintainable configurations.
10525
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010526 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10527 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010528 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010529
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010530 Examples :
10531 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010532 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010533
10534 # ...is strictly equivalent to this one :
10535 stick match src table pop if !localhost
10536 stick store-request src table pop if !localhost
10537
10538
10539 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10540 # well as HTTP without cookie. Share the same table between both accesses.
10541 backend http
10542 mode http
10543 balance roundrobin
10544 stick on src table https
10545 cookie SRV insert indirect nocache
10546 server s1 192.168.1.1:80 cookie s1
10547 server s2 192.168.1.1:80 cookie s2
10548
10549 backend https
10550 mode tcp
10551 balance roundrobin
10552 stick-table type ip size 200k expire 30m
10553 stick on src
10554 server s1 192.168.1.1:443
10555 server s2 192.168.1.1:443
10556
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010557 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010558
10559
10560stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10561 Define a request pattern used to create an entry in a stickiness table
10562 May be used in sections : defaults | frontend | listen | backend
10563 no | no | yes | yes
10564
10565 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010566 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010567 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010568 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010569 server is selected.
10570
10571 <table> is an optional stickiness table name. If unspecified, the same
10572 backend's table is used. A stickiness table is declared using
10573 the "stick-table" statement.
10574
10575 <cond> is an optional storage condition. It makes it possible to store
10576 certain criteria only when some conditions are met (or not met).
10577 For instance, it could be used to store the source IP address
10578 except when the request passes through a known proxy, in which
10579 case we'd store a converted form of a header containing that IP
10580 address.
10581
10582 Some protocols or applications require complex stickiness rules and cannot
10583 always simply rely on cookies nor hashing. The "stick store-request" statement
10584 describes a rule to decide what to extract from the request and when to do
10585 it, in order to store it into a stickiness table for further requests to
10586 match it using the "stick match" statement. Obviously the extracted part must
10587 make sense and have a chance to be matched in a further request. Storing a
10588 client's IP address for instance often makes sense. Storing an ID found in a
10589 URL parameter also makes sense. Storing a source port will almost never make
10590 any sense because it will be randomly matched. See section 7 for a complete
10591 list of possible patterns and transformation rules.
10592
10593 The table has to be declared using the "stick-table" statement. It must be of
10594 a type compatible with the pattern. By default it is the one which is present
10595 in the same backend. It is possible to share a table with other backends by
10596 referencing it using the "table" keyword. If another table is referenced,
10597 the server's ID inside the backends are used. By default, all server IDs
10598 start at 1 in each backend, so the server ordering is enough. But in case of
10599 doubt, it is highly recommended to force server IDs using their "id" setting.
10600
10601 It is possible to restrict the conditions where a "stick store-request"
10602 statement will apply, using "if" or "unless" followed by a condition. This
10603 condition will be evaluated while parsing the request, so any criteria can be
10604 used. See section 7 for ACL based conditions.
10605
10606 There is no limit on the number of "stick store-request" statements, but
10607 there is a limit of 8 simultaneous stores per request or response. This
10608 makes it possible to store up to 8 criteria, all extracted from either the
10609 request or the response, regardless of the number of rules. Only the 8 first
10610 ones which match will be kept. Using this, it is possible to feed multiple
10611 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010612 another protocol or access method. Using multiple store-request rules with
10613 the same table is possible and may be used to find the best criterion to rely
10614 on, by arranging the rules by decreasing preference order. Only the first
10615 extracted criterion for a given table will be stored. All subsequent store-
10616 request rules referencing the same table will be skipped and their ACLs will
10617 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010618
10619 The "store-request" rules are evaluated once the server connection has been
10620 established, so that the table will contain the real server that processed
10621 the request.
10622
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010623 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10624 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010625 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010626
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010627 Example :
10628 # forward SMTP users to the same server they just used for POP in the
10629 # last 30 minutes
10630 backend pop
10631 mode tcp
10632 balance roundrobin
10633 stick store-request src
10634 stick-table type ip size 200k expire 30m
10635 server s1 192.168.1.1:110
10636 server s2 192.168.1.1:110
10637
10638 backend smtp
10639 mode tcp
10640 balance roundrobin
10641 stick match src table pop
10642 server s1 192.168.1.1:25
10643 server s2 192.168.1.1:25
10644
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010645 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010646 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010647
10648
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010649stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Thayne McCombs92149f92020-11-20 01:28:26 -070010650 size <size> [expire <expire>] [nopurge] [peers <peersect>] [srvkey <srvkey>]
Emeric Brunf099e792010-09-27 12:05:28 +020010651 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010652 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010653 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010654 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010655
10656 Arguments :
10657 ip a table declared with "type ip" will only store IPv4 addresses.
10658 This form is very compact (about 50 bytes per entry) and allows
10659 very fast entry lookup and stores with almost no overhead. This
10660 is mainly used to store client source IP addresses.
10661
David du Colombier9a6d3c92011-03-17 10:40:24 +010010662 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10663 This form is very compact (about 60 bytes per entry) and allows
10664 very fast entry lookup and stores with almost no overhead. This
10665 is mainly used to store client source IP addresses.
10666
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010667 integer a table declared with "type integer" will store 32bit integers
10668 which can represent a client identifier found in a request for
10669 instance.
10670
10671 string a table declared with "type string" will store substrings of up
10672 to <len> characters. If the string provided by the pattern
10673 extractor is larger than <len>, it will be truncated before
10674 being stored. During matching, at most <len> characters will be
10675 compared between the string in the table and the extracted
10676 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010677 to 32 characters.
10678
10679 binary a table declared with "type binary" will store binary blocks
10680 of <len> bytes. If the block provided by the pattern
10681 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010682 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010683 is shorter than <len>, it will be padded by 0. When not
10684 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010685
10686 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010687 "string" type table (See type "string" above). Or the number
10688 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010689 changing this parameter as memory usage will proportionally
10690 increase.
10691
10692 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010693 value directly impacts memory usage. Count approximately
10694 50 bytes per entry, plus the size of a string if any. The size
10695 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010696
10697 [nopurge] indicates that we refuse to purge older entries when the table
10698 is full. When not specified and the table is full when haproxy
10699 wants to store an entry in it, it will flush a few of the oldest
10700 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010701 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010702 be desirable to refuse new entries instead of purging the older
10703 ones. That may be the case when the amount of data to store is
10704 far above the hardware limits and we prefer not to offer access
10705 to new clients than to reject the ones already connected. When
10706 using this parameter, be sure to properly set the "expire"
10707 parameter (see below).
10708
Emeric Brunf099e792010-09-27 12:05:28 +020010709 <peersect> is the name of the peers section to use for replication. Entries
10710 which associate keys to server IDs are kept synchronized with
10711 the remote peers declared in this section. All entries are also
10712 automatically learned from the local peer (old process) during a
10713 soft restart.
10714
Willy Tarreau1abc6732015-05-01 19:21:02 +020010715 NOTE : each peers section may be referenced only by tables
10716 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010717
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010718 <expire> defines the maximum duration of an entry in the table since it
10719 was last created, refreshed or matched. The expiration delay is
10720 defined using the standard time format, similarly as the various
10721 timeouts. The maximum duration is slightly above 24 days. See
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010722 section 2.4 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010723 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010724 be removed once full. Be sure not to use the "nopurge" parameter
10725 if not expiration delay is specified.
10726
Thayne McCombs92149f92020-11-20 01:28:26 -070010727 <srvkey> specifies how each server is identified for the purposes of the
10728 stick table. The valid values are "name" and "addr". If "name" is
10729 given, then <name> argument for the server (may be generated by
10730 a template). If "addr" is given, then the server is identified
10731 by its current network address, including the port. "addr" is
10732 especially useful if you are using service discovery to generate
10733 the addresses for servers with peered stick-tables and want
10734 to consistently use the same host across peers for a stickiness
10735 token.
10736
Willy Tarreau08d5f982010-06-06 13:34:54 +020010737 <data_type> is used to store additional information in the stick-table. This
10738 may be used by ACLs in order to control various criteria related
10739 to the activity of the client matching the stick-table. For each
10740 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010741 that the additional data can fit. Several data types may be
10742 stored with an entry. Multiple data types may be specified after
10743 the "store" keyword, as a comma-separated list. Alternatively,
10744 it is possible to repeat the "store" keyword followed by one or
10745 several data types. Except for the "server_id" type which is
10746 automatically detected and enabled, all data types must be
10747 explicitly declared to be stored. If an ACL references a data
10748 type which is not stored, the ACL will simply not match. Some
10749 data types require an argument which must be passed just after
10750 the type between parenthesis. See below for the supported data
10751 types and their arguments.
10752
10753 The data types that can be stored with an entry are the following :
10754 - server_id : this is an integer which holds the numeric ID of the server a
10755 request was assigned to. It is used by the "stick match", "stick store",
10756 and "stick on" rules. It is automatically enabled when referenced.
10757
10758 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10759 integer which may be used for anything. Most of the time it will be used
10760 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010761 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010762
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010763 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10764 over a period. It is a positive 32-bit integer integer which may be used
10765 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010766 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010767 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010768 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010769
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010770 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10771 integer which may be used for anything. Most of the time it will be used
10772 to put a special tag on some entries, for instance to note that a
10773 specific behavior was detected and must be known for future matches.
10774
10775 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10776 over a period. It is a positive 32-bit integer integer which may be used
10777 for anything. Just like <gpc1>, it counts events, but instead of keeping
10778 a cumulative number, it maintains the rate at which the counter is
10779 incremented. Most of the time it will be used to measure the frequency of
10780 occurrence of certain events (e.g. requests to a specific URL).
10781
Willy Tarreauc9705a12010-07-27 20:05:50 +020010782 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10783 the absolute number of connections received from clients which matched
10784 this entry. It does not mean the connections were accepted, just that
10785 they were received.
10786
10787 - conn_cur : Current Connections. It is a positive 32-bit integer which
10788 stores the concurrent connection counts for the entry. It is incremented
10789 once an incoming connection matches the entry, and decremented once the
10790 connection leaves. That way it is possible to know at any time the exact
10791 number of concurrent connections for an entry.
10792
10793 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10794 integer parameter <period> which indicates in milliseconds the length
10795 of the period over which the average is measured. It reports the average
10796 incoming connection rate over that period, in connections per period. The
10797 result is an integer which can be matched using ACLs.
10798
10799 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10800 the absolute number of sessions received from clients which matched this
10801 entry. A session is a connection that was accepted by the layer 4 rules.
10802
10803 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10804 integer parameter <period> which indicates in milliseconds the length
10805 of the period over which the average is measured. It reports the average
10806 incoming session rate over that period, in sessions per period. The
10807 result is an integer which can be matched using ACLs.
10808
10809 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10810 counts the absolute number of HTTP requests received from clients which
10811 matched this entry. It does not matter whether they are valid requests or
10812 not. Note that this is different from sessions when keep-alive is used on
10813 the client side.
10814
10815 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10816 integer parameter <period> which indicates in milliseconds the length
10817 of the period over which the average is measured. It reports the average
10818 HTTP request rate over that period, in requests per period. The result is
10819 an integer which can be matched using ACLs. It does not matter whether
10820 they are valid requests or not. Note that this is different from sessions
10821 when keep-alive is used on the client side.
10822
10823 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10824 counts the absolute number of HTTP requests errors induced by clients
10825 which matched this entry. Errors are counted on invalid and truncated
10826 requests, as well as on denied or tarpitted requests, and on failed
10827 authentications. If the server responds with 4xx, then the request is
10828 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010829 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010830
10831 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10832 integer parameter <period> which indicates in milliseconds the length
10833 of the period over which the average is measured. It reports the average
10834 HTTP request error rate over that period, in requests per period (see
10835 http_err_cnt above for what is accounted as an error). The result is an
10836 integer which can be matched using ACLs.
10837
10838 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010839 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010840 which matched this entry. Headers are included in the count. This may be
10841 used to limit abuse of upload features on photo or video servers.
10842
10843 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10844 integer parameter <period> which indicates in milliseconds the length
10845 of the period over which the average is measured. It reports the average
10846 incoming bytes rate over that period, in bytes per period. It may be used
10847 to detect users which upload too much and too fast. Warning: with large
10848 uploads, it is possible that the amount of uploaded data will be counted
10849 once upon termination, thus causing spikes in the average transfer speed
10850 instead of having a smooth one. This may partially be smoothed with
10851 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10852 recommended for better fairness.
10853
10854 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010855 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010856 matched this entry. Headers are included in the count. This may be used
10857 to limit abuse of bots sucking the whole site.
10858
10859 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10860 an integer parameter <period> which indicates in milliseconds the length
10861 of the period over which the average is measured. It reports the average
10862 outgoing bytes rate over that period, in bytes per period. It may be used
10863 to detect users which download too much and too fast. Warning: with large
10864 transfers, it is possible that the amount of transferred data will be
10865 counted once upon termination, thus causing spikes in the average
10866 transfer speed instead of having a smooth one. This may partially be
10867 smoothed with "option contstats" though this is not perfect yet. Use of
10868 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010869
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010870 There is only one stick-table per proxy. At the moment of writing this doc,
10871 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010872 to be required, simply create a dummy backend with a stick-table in it and
10873 reference it.
10874
10875 It is important to understand that stickiness based on learning information
10876 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010877 lost upon restart unless peers are properly configured to transfer such
10878 information upon restart (recommended). In general it can be good as a
10879 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010880
Willy Tarreauc9705a12010-07-27 20:05:50 +020010881 Last, memory requirements may be important when storing many data types.
10882 Indeed, storing all indicators above at once in each entry requires 116 bytes
10883 per entry, or 116 MB for a 1-million entries table. This is definitely not
10884 something that can be ignored.
10885
10886 Example:
10887 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10888 # and store a general purpose counter and the average connection rate
10889 # computed over a sliding window of 30 seconds.
10890 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10891
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010892 See also : "stick match", "stick on", "stick store-request", section 2.4
David du Colombiera13d1b92011-03-17 10:40:22 +010010893 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010894
10895
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010896stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010010897 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010898 May be used in sections : defaults | frontend | listen | backend
10899 no | no | yes | yes
10900
10901 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010902 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010903 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010010904 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010905 server is selected.
10906
10907 <table> is an optional stickiness table name. If unspecified, the same
10908 backend's table is used. A stickiness table is declared using
10909 the "stick-table" statement.
10910
10911 <cond> is an optional storage condition. It makes it possible to store
10912 certain criteria only when some conditions are met (or not met).
10913 For instance, it could be used to store the SSL session ID only
10914 when the response is a SSL server hello.
10915
10916 Some protocols or applications require complex stickiness rules and cannot
10917 always simply rely on cookies nor hashing. The "stick store-response"
10918 statement describes a rule to decide what to extract from the response and
10919 when to do it, in order to store it into a stickiness table for further
10920 requests to match it using the "stick match" statement. Obviously the
10921 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010922 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010923 See section 7 for a complete list of possible patterns and transformation
10924 rules.
10925
10926 The table has to be declared using the "stick-table" statement. It must be of
10927 a type compatible with the pattern. By default it is the one which is present
10928 in the same backend. It is possible to share a table with other backends by
10929 referencing it using the "table" keyword. If another table is referenced,
10930 the server's ID inside the backends are used. By default, all server IDs
10931 start at 1 in each backend, so the server ordering is enough. But in case of
10932 doubt, it is highly recommended to force server IDs using their "id" setting.
10933
10934 It is possible to restrict the conditions where a "stick store-response"
10935 statement will apply, using "if" or "unless" followed by a condition. This
10936 condition will be evaluated while parsing the response, so any criteria can
10937 be used. See section 7 for ACL based conditions.
10938
10939 There is no limit on the number of "stick store-response" statements, but
10940 there is a limit of 8 simultaneous stores per request or response. This
10941 makes it possible to store up to 8 criteria, all extracted from either the
10942 request or the response, regardless of the number of rules. Only the 8 first
10943 ones which match will be kept. Using this, it is possible to feed multiple
10944 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010945 another protocol or access method. Using multiple store-response rules with
10946 the same table is possible and may be used to find the best criterion to rely
10947 on, by arranging the rules by decreasing preference order. Only the first
10948 extracted criterion for a given table will be stored. All subsequent store-
10949 response rules referencing the same table will be skipped and their ACLs will
10950 not be evaluated. However, even if a store-request rule references a table, a
10951 store-response rule may also use the same table. This means that each table
10952 may learn exactly one element from the request and one element from the
10953 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010954
10955 The table will contain the real server that processed the request.
10956
10957 Example :
10958 # Learn SSL session ID from both request and response and create affinity.
10959 backend https
10960 mode tcp
10961 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020010962 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010963 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010964
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010965 acl clienthello req_ssl_hello_type 1
10966 acl serverhello rep_ssl_hello_type 2
10967
10968 # use tcp content accepts to detects ssl client and server hello.
10969 tcp-request inspect-delay 5s
10970 tcp-request content accept if clienthello
10971
10972 # no timeout on response inspect delay by default.
10973 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010974
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010975 # SSL session ID (SSLID) may be present on a client or server hello.
10976 # Its length is coded on 1 byte at offset 43 and its value starts
10977 # at offset 44.
10978
10979 # Match and learn on request if client hello.
10980 stick on payload_lv(43,1) if clienthello
10981
10982 # Learn on response if server hello.
10983 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020010984
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010985 server s1 192.168.1.1:443
10986 server s2 192.168.1.1:443
10987
10988 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
10989 extraction.
10990
10991
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010992tcp-check comment <string>
10993 Defines a comment for the following the tcp-check rule, reported in logs if
10994 it fails.
10995 May be used in sections : defaults | frontend | listen | backend
10996 yes | no | yes | yes
10997
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010998 Arguments :
10999 <string> is the comment message to add in logs if the following tcp-check
11000 rule fails.
11001
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011002 It only works for connect, send and expect rules. It is useful to make
11003 user-friendly error reporting.
11004
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011005 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
11006 "tcp-check expect".
11007
11008
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011009tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
11010 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011011 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011012 Opens a new connection
11013 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011014 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011015
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011016 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011017 comment <msg> defines a message to report if the rule evaluation fails.
11018
Christopher Faulet4dce5922020-03-30 13:54:42 +020011019 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040011020 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020011021
Christopher Fauletb7d30092020-03-30 15:19:03 +020011022 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020011023 It tells HAProxy where to open the connection to.
11024 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020011025 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020011026
11027 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011028
11029 send-proxy send a PROXY protocol string
11030
Christopher Faulet085426a2020-03-30 13:07:02 +020011031 via-socks4 enables outgoing health checks using upstream socks4 proxy.
11032
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011033 ssl opens a ciphered connection
11034
Christopher Faulet79b31d42020-03-30 13:00:05 +020011035 sni <sni> specifies the SNI to use to do health checks over SSL.
11036
Christopher Faulet98572322020-03-30 13:16:44 +020011037 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
11038 list consists in a comma-delimited list of protocol names,
11039 for instance: "http/1.1,http/1.0" (without quotes).
11040 If it is not set, the server ALPN is used.
11041
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011042 proto <name> forces the multiplexer's protocol to use for this connection.
11043 It must be a TCP mux protocol and it must be usable on the
11044 backend side. The list of available protocols is reported in
11045 haproxy -vv.
11046
Christopher Faulet5c288742020-03-31 08:15:58 +020011047 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011048
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011049 When an application lies on more than a single TCP port or when HAProxy
11050 load-balance many services in a single backend, it makes sense to probe all
11051 the services individually before considering a server as operational.
11052
11053 When there are no TCP port configured on the server line neither server port
11054 directive, then the 'tcp-check connect port <port>' must be the first step
11055 of the sequence.
11056
11057 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
11058 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
11059 do.
11060
11061 When a connect must start the ruleset, if may still be preceded by set-var,
11062 unset-var or comment rules.
11063
11064 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011065 # check HTTP and HTTPs services on a server.
11066 # first open port 80 thanks to server line port directive, then
11067 # tcp-check opens port 443, ciphered and run a request on it:
11068 option tcp-check
11069 tcp-check connect
11070 tcp-check send GET\ /\ HTTP/1.0\r\n
11071 tcp-check send Host:\ haproxy.1wt.eu\r\n
11072 tcp-check send \r\n
11073 tcp-check expect rstring (2..|3..)
11074 tcp-check connect port 443 ssl
11075 tcp-check send GET\ /\ HTTP/1.0\r\n
11076 tcp-check send Host:\ haproxy.1wt.eu\r\n
11077 tcp-check send \r\n
11078 tcp-check expect rstring (2..|3..)
11079 server www 10.0.0.1 check port 80
11080
11081 # check both POP and IMAP from a single server:
11082 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011083 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011084 tcp-check expect string +OK\ POP3\ ready
11085 tcp-check connect port 143
11086 tcp-check expect string *\ OK\ IMAP4\ ready
11087 server mail 10.0.0.1 check
11088
11089 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
11090
11091
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011092tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020011093 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011094 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011095 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010011096 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011097 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011098 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011099
11100 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011101 comment <msg> defines a message to report if the rule evaluation fails.
11102
Gaetan Rivet1afd8262020-02-07 15:37:17 +010011103 min-recv is optional and can define the minimum amount of data required to
11104 evaluate the current expect rule. If the number of received bytes
11105 is under this limit, the check will wait for more data. This
11106 option can be used to resolve some ambiguous matching rules or to
11107 avoid executing costly regex matches on content known to be still
11108 incomplete. If an exact string (string or binary) is used, the
11109 minimum between the string length and this parameter is used.
11110 This parameter is ignored if it is set to -1. If the expect rule
11111 does not match, the check will wait for more data. If set to 0,
11112 the evaluation result is always conclusive.
11113
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011114 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011115 response. The keyword may be one of "string", "rstring", "binary" or
11116 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011117 The keyword may be preceded by an exclamation mark ("!") to negate
11118 the match. Spaces are allowed between the exclamation mark and the
11119 keyword. See below for more details on the supported keywords.
11120
Christopher Fauletec07e382020-04-07 14:56:26 +020011121 ok-status <st> is optional and can be used to set the check status if
11122 the expect rule is successfully evaluated and if it is
11123 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011124 "L6OK" and "L4OK" are supported :
11125 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +010011126 - L7OKC : check conditionally passed on layer 7, set
11127 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011128 - L6OK : check passed on layer 6
11129 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020011130 By default "L7OK" is used.
11131
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011132 error-status <st> is optional and can be used to set the check status if
11133 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +010011134 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
11135 supported :
11136 - L7OKC : check conditionally passed on layer 7, set
11137 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011138 - L7RSP : layer 7 invalid response - protocol error
11139 - L7STS : layer 7 response error, for example HTTP 5xx
11140 - L6RSP : layer 6 invalid response - protocol error
11141 - L4CON : layer 1-4 connection problem
11142 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011143
Christopher Fauletec07e382020-04-07 14:56:26 +020011144 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011145 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011146 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
11147 - L7TOUT : layer 7 (HTTP/SMTP) timeout
11148 - L6TOUT : layer 6 (SSL) timeout
11149 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011150 By default "L7TOUT" is used.
11151
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020011152 on-success <fmt> is optional and can be used to customize the
11153 informational message reported in logs if the expect
11154 rule is successfully evaluated and if it is the last rule
11155 in the tcp-check ruleset. <fmt> is a log-format string.
11156
11157 on-error <fmt> is optional and can be used to customize the
11158 informational message reported in logs if an error
11159 occurred during the expect rule evaluation. <fmt> is a
11160 log-format string.
11161
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011162 status-code <expr> is optional and can be used to set the check status code
11163 reported in logs, on success or on error. <expr> is a
11164 standard HAProxy expression formed by a sample-fetch
11165 followed by some converters.
11166
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011167 <pattern> is the pattern to look for. It may be a string or a regular
11168 expression. If the pattern contains spaces, they must be escaped
11169 with the usual backslash ('\').
11170 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010011171 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011172 two digits will represent a byte. The hexadecimal digits may be
11173 used upper or lower case.
11174
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011175 The available matches are intentionally similar to their http-check cousins :
11176
11177 string <string> : test the exact string matches in the response buffer.
11178 A health check response will be considered valid if the
11179 response's buffer contains this exact string. If the
11180 "string" keyword is prefixed with "!", then the response
11181 will be considered invalid if the body contains this
11182 string. This can be used to look for a mandatory pattern
11183 in a protocol response, or to detect a failure when a
11184 specific error appears in a protocol banner.
11185
11186 rstring <regex> : test a regular expression on the response buffer.
11187 A health check response will be considered valid if the
11188 response's buffer matches this expression. If the
11189 "rstring" keyword is prefixed with "!", then the response
11190 will be considered invalid if the body matches the
11191 expression.
11192
Christopher Fauletaaab0832020-05-05 15:54:22 +020011193 string-lf <fmt> : test a log-format string match in the response's buffer.
11194 A health check response will be considered valid if the
11195 response's buffer contains the string resulting of the
11196 evaluation of <fmt>, which follows the log-format rules.
11197 If prefixed with "!", then the response will be
11198 considered invalid if the buffer contains the string.
11199
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011200 binary <hexstring> : test the exact string in its hexadecimal form matches
11201 in the response buffer. A health check response will
11202 be considered valid if the response's buffer contains
11203 this exact hexadecimal string.
11204 Purpose is to match data on binary protocols.
11205
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011206 rbinary <regex> : test a regular expression on the response buffer, like
11207 "rstring". However, the response buffer is transformed
11208 into its hexadecimal form, including NUL-bytes. This
11209 allows using all regex engines to match any binary
11210 content. The hexadecimal transformation takes twice the
11211 size of the original response. As such, the expected
11212 pattern should work on at-most half the response buffer
11213 size.
11214
Christopher Fauletaaab0832020-05-05 15:54:22 +020011215 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
11216 match in the response's buffer. A health check response
11217 will be considered valid if the response's buffer
11218 contains the hexadecimal string resulting of the
11219 evaluation of <fmt>, which follows the log-format
11220 rules. If prefixed with "!", then the response will be
11221 considered invalid if the buffer contains the
11222 hexadecimal string. The hexadecimal string is converted
11223 in a binary string before matching the response's
11224 buffer.
11225
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011226 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011227 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011228 Thus, too large responses may not contain the mandatory pattern when using
11229 "string", "rstring" or binary. If a large response is absolutely required, it
11230 is possible to change the default max size by setting the global variable.
11231 However, it is worth keeping in mind that parsing very large responses can
11232 waste some CPU cycles, especially when regular expressions are used, and that
11233 it is always better to focus the checks on smaller resources. Also, in its
11234 current state, the check will not find any string nor regex past a null
11235 character in the response. Similarly it is not possible to request matching
11236 the null character.
11237
11238 Examples :
11239 # perform a POP check
11240 option tcp-check
11241 tcp-check expect string +OK\ POP3\ ready
11242
11243 # perform an IMAP check
11244 option tcp-check
11245 tcp-check expect string *\ OK\ IMAP4\ ready
11246
11247 # look for the redis master server
11248 option tcp-check
11249 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020011250 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011251 tcp-check send info\ replication\r\n
11252 tcp-check expect string role:master
11253 tcp-check send QUIT\r\n
11254 tcp-check expect string +OK
11255
11256
11257 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011258 "tcp-check send-binary", "http-check expect", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011259
11260
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011261tcp-check send <data> [comment <msg>]
11262tcp-check send-lf <fmt> [comment <msg>]
11263 Specify a string or a log-format string to be sent as a question during a
11264 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011265 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011266 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011267
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011268 Arguments :
11269 comment <msg> defines a message to report if the rule evaluation fails.
11270
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011271 <data> is the string that will be sent during a generic health
11272 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011273
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011274 <fmt> is the log-format string that will be sent, once evaluated,
11275 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011276
11277 Examples :
11278 # look for the redis master server
11279 option tcp-check
11280 tcp-check send info\ replication\r\n
11281 tcp-check expect string role:master
11282
11283 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011284 "tcp-check send-binary", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011285
11286
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011287tcp-check send-binary <hexstring> [comment <msg>]
11288tcp-check send-binary-lf <hexfmt> [comment <msg>]
11289 Specify an hex digits string or an hex digits log-format string to be sent as
11290 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011291 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011292 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011293
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011294 Arguments :
11295 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011296
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011297 <hexstring> is the hexadecimal string that will be send, once converted
11298 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011299
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011300 <hexfmt> is the hexadecimal log-format string that will be send, once
11301 evaluated and converted to binary, during a generic health
11302 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011303
11304 Examples :
11305 # redis check in binary
11306 option tcp-check
11307 tcp-check send-binary 50494e470d0a # PING\r\n
11308 tcp-check expect binary 2b504F4e47 # +PONG
11309
11310
11311 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011312 "tcp-check send", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011313
11314
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011315tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011316 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011317 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011318 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011319
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011320 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011321 <var-name> The name of the variable starts with an indication about its
11322 scope. The scopes allowed for tcp-check are:
11323 "proc" : the variable is shared with the whole process.
11324 "sess" : the variable is shared with the tcp-check session.
11325 "check": the variable is declared for the lifetime of the tcp-check.
11326 This prefix is followed by a name. The separator is a '.'.
11327 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11328 and '-'.
11329
11330 <expr> Is a sample-fetch expression potentially followed by converters.
11331
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011332 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011333 tcp-check set-var(check.port) int(1234)
11334
11335
11336tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011337 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011338 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011339 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011340
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011341 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011342 <var-name> The name of the variable starts with an indication about its
11343 scope. The scopes allowed for tcp-check are:
11344 "proc" : the variable is shared with the whole process.
11345 "sess" : the variable is shared with the tcp-check session.
11346 "check": the variable is declared for the lifetime of the tcp-check.
11347 This prefix is followed by a name. The separator is a '.'.
11348 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11349 and '-'.
11350
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011351 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011352 tcp-check unset-var(check.port)
11353
11354
Willy Tarreaue9656522010-08-17 15:40:09 +020011355tcp-request connection <action> [{if | unless} <condition>]
11356 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020011357 May be used in sections : defaults | frontend | listen | backend
11358 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020011359 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011360 <action> defines the action to perform if the condition applies. See
11361 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020011362
Willy Tarreaue9656522010-08-17 15:40:09 +020011363 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011364
11365 Immediately after acceptance of a new incoming connection, it is possible to
11366 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011367 or dropped or have its counters tracked. Those conditions cannot make use of
11368 any data contents because the connection has not been read from yet, and the
11369 buffers are not yet allocated. This is used to selectively and very quickly
11370 accept or drop connections from various sources with a very low overhead. If
11371 some contents need to be inspected in order to take the decision, the
11372 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011373
Willy Tarreaue9656522010-08-17 15:40:09 +020011374 The "tcp-request connection" rules are evaluated in their exact declaration
11375 order. If no rule matches or if there is no rule, the default action is to
11376 accept the incoming connection. There is no specific limit to the number of
11377 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011378
Willy Tarreaua9083d02015-05-08 15:27:59 +020011379 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011380 - accept :
11381 accepts the connection if the condition is true (when used with "if")
11382 or false (when used with "unless"). The first such rule executed ends
11383 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011384
Willy Tarreaue9656522010-08-17 15:40:09 +020011385 - reject :
11386 rejects the connection if the condition is true (when used with "if")
11387 or false (when used with "unless"). The first such rule executed ends
11388 the rules evaluation. Rejected connections do not even become a
11389 session, which is why they are accounted separately for in the stats,
11390 as "denied connections". They are not considered for the session
11391 rate-limit and are not logged either. The reason is that these rules
11392 should only be used to filter extremely high connection rates such as
11393 the ones encountered during a massive DDoS attack. Under these extreme
11394 conditions, the simple action of logging each event would make the
11395 system collapse and would considerably lower the filtering capacity. If
11396 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011397 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011398
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011399 - expect-proxy layer4 :
11400 configures the client-facing connection to receive a PROXY protocol
11401 header before any byte is read from the socket. This is equivalent to
11402 having the "accept-proxy" keyword on the "bind" line, except that using
11403 the TCP rule allows the PROXY protocol to be accepted only for certain
11404 IP address ranges using an ACL. This is convenient when multiple layers
11405 of load balancers are passed through by traffic coming from public
11406 hosts.
11407
Bertrand Jacquin90759682016-06-06 15:35:39 +010011408 - expect-netscaler-cip layer4 :
11409 configures the client-facing connection to receive a NetScaler Client
11410 IP insertion protocol header before any byte is read from the socket.
11411 This is equivalent to having the "accept-netscaler-cip" keyword on the
11412 "bind" line, except that using the TCP rule allows the PROXY protocol
11413 to be accepted only for certain IP address ranges using an ACL. This
11414 is convenient when multiple layers of load balancers are passed
11415 through by traffic coming from public hosts.
11416
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011417 - capture <sample> len <length> :
11418 This only applies to "tcp-request content" rules. It captures sample
11419 expression <sample> from the request buffer, and converts it to a
11420 string of at most <len> characters. The resulting string is stored into
11421 the next request "capture" slot, so it will possibly appear next to
11422 some captured HTTP headers. It will then automatically appear in the
11423 logs, and it will be possible to extract it using sample fetch rules to
11424 feed it into headers or anything. The length should be limited given
11425 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011426 session life. Please check section 7.3 (Fetching samples) and "capture
11427 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011428
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011429 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011430 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011431 rules do not stop evaluation and do not change default action. The
11432 number of counters that may be simultaneously tracked by the same
11433 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011434 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Matteo Contrini1857b8c2020-10-16 17:35:54 +020011435 and (MAX_SESS_STKCTR-1). The first "track-sc0" rule executed enables
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011436 tracking of the counters of the specified table as the first set. The
11437 first "track-sc1" rule executed enables tracking of the counters of the
11438 specified table as the second set. The first "track-sc2" rule executed
11439 enables tracking of the counters of the specified table as the third
11440 set. It is a recommended practice to use the first set of counters for
11441 the per-frontend counters and the second set for the per-backend ones.
11442 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011443
Willy Tarreaue9656522010-08-17 15:40:09 +020011444 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011445 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011446 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011447 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011448 and used to select which table entry to update the counters.
11449 Note that "tcp-request connection" cannot use content-based
11450 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011451
Willy Tarreaue9656522010-08-17 15:40:09 +020011452 <table> is an optional table to be used instead of the default one,
11453 which is the stick-table declared in the current proxy. All
11454 the counters for the matches and updates for the key will
11455 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011456
Willy Tarreaue9656522010-08-17 15:40:09 +020011457 Once a "track-sc*" rule is executed, the key is looked up in the table
11458 and if it is not found, an entry is allocated for it. Then a pointer to
11459 that entry is kept during all the session's life, and this entry's
11460 counters are updated as often as possible, every time the session's
11461 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011462 Counters are only updated for events that happen after the tracking has
11463 been started. For example, connection counters will not be updated when
11464 tracking layer 7 information, since the connection event happens before
11465 layer7 information is extracted.
11466
Willy Tarreaue9656522010-08-17 15:40:09 +020011467 If the entry tracks concurrent connection counters, one connection is
11468 counted for as long as the entry is tracked, and the entry will not
11469 expire during that time. Tracking counters also provides a performance
11470 advantage over just checking the keys, because only one table lookup is
11471 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011472
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011473 - sc-inc-gpc0(<sc-id>):
11474 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11475 counter designated by <sc-id>. If an error occurs, this action silently
11476 fails and the actions evaluation continues.
11477
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011478 - sc-inc-gpc1(<sc-id>):
11479 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11480 counter designated by <sc-id>. If an error occurs, this action silently
11481 fails and the actions evaluation continues.
11482
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011483 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11484 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11485 counter designated by <sc-id> and the value of <int>/<expr>. The
11486 expected result is a boolean. If an error occurs, this action silently
11487 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011488
William Lallemand2e785f22016-05-25 01:48:42 +020011489 - set-src <expr> :
11490 Is used to set the source IP address to the value of specified
11491 expression. Useful if you want to mask source IP for privacy.
11492 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011493 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011494
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011495 Arguments:
11496 <expr> Is a standard HAProxy expression formed by a sample-fetch
11497 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011498
11499 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011500 tcp-request connection set-src src,ipmask(24)
11501
Willy Tarreau0c630532016-10-21 17:52:58 +020011502 When possible, set-src preserves the original source port as long as the
11503 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011504
William Lallemand44be6402016-05-25 01:51:35 +020011505 - set-src-port <expr> :
11506 Is used to set the source port address to the value of specified
11507 expression.
11508
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011509 Arguments:
11510 <expr> Is a standard HAProxy expression formed by a sample-fetch
11511 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011512
11513 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011514 tcp-request connection set-src-port int(4000)
11515
Willy Tarreau0c630532016-10-21 17:52:58 +020011516 When possible, set-src-port preserves the original source address as long
11517 as the address family supports a port, otherwise it forces the source
11518 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011519
William Lallemand13e9b0c2016-05-25 02:34:07 +020011520 - set-dst <expr> :
11521 Is used to set the destination IP address to the value of specified
11522 expression. Useful if you want to mask IP for privacy in log.
11523 If you want to provide an IP from a HTTP header use "http-request
11524 set-dst". If you want to connect to the new address/port, use
11525 '0.0.0.0:0' as a server address in the backend.
11526
11527 <expr> Is a standard HAProxy expression formed by a sample-fetch
11528 followed by some converters.
11529
11530 Example:
11531
11532 tcp-request connection set-dst dst,ipmask(24)
11533 tcp-request connection set-dst ipv4(10.0.0.1)
11534
Willy Tarreau0c630532016-10-21 17:52:58 +020011535 When possible, set-dst preserves the original destination port as long as
11536 the address family allows it, otherwise the destination port is set to 0.
11537
William Lallemand13e9b0c2016-05-25 02:34:07 +020011538 - set-dst-port <expr> :
11539 Is used to set the destination port address to the value of specified
11540 expression. If you want to connect to the new address/port, use
11541 '0.0.0.0:0' as a server address in the backend.
11542
11543
11544 <expr> Is a standard HAProxy expression formed by a sample-fetch
11545 followed by some converters.
11546
11547 Example:
11548
11549 tcp-request connection set-dst-port int(4000)
11550
Willy Tarreau0c630532016-10-21 17:52:58 +020011551 When possible, set-dst-port preserves the original destination address as
11552 long as the address family supports a port, otherwise it forces the
11553 destination address to IPv4 "0.0.0.0" before rewriting the port.
11554
Willy Tarreau2d392c22015-08-24 01:43:45 +020011555 - "silent-drop" :
11556 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011557 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011558 to prevent the client from being notified. The effect it then that the
11559 client still sees an established connection while there's none on
11560 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11561 except that it doesn't use any local resource at all on the machine
11562 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011563 slow down stronger attackers. It is important to understand the impact
11564 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011565 client and HAProxy (firewalls, proxies, load balancers) will also keep
11566 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011567 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011568 TCP_REPAIR socket option is used to block the emission of a TCP
11569 reset. On other systems, the socket's TTL is reduced to 1 so that the
11570 TCP reset doesn't pass the first router, though it's still delivered to
11571 local networks. Do not use it unless you fully understand how it works.
11572
Willy Tarreaue9656522010-08-17 15:40:09 +020011573 Note that the "if/unless" condition is optional. If no condition is set on
11574 the action, it is simply performed unconditionally. That can be useful for
11575 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011576
Willy Tarreaue9656522010-08-17 15:40:09 +020011577 Example: accept all connections from white-listed hosts, reject too fast
11578 connection without counting them, and track accepted connections.
11579 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011580
Willy Tarreaue9656522010-08-17 15:40:09 +020011581 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011582 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011583 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011584
Willy Tarreaue9656522010-08-17 15:40:09 +020011585 Example: accept all connections from white-listed hosts, count all other
11586 connections and reject too fast ones. This results in abusive ones
11587 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011588
Willy Tarreaue9656522010-08-17 15:40:09 +020011589 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011590 tcp-request connection track-sc0 src
11591 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011592
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011593 Example: enable the PROXY protocol for traffic coming from all known proxies.
11594
11595 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11596
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011597 See section 7 about ACL usage.
11598
Willy Tarreau4f614292016-10-21 17:49:36 +020011599 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011600
11601
Willy Tarreaue9656522010-08-17 15:40:09 +020011602tcp-request content <action> [{if | unless} <condition>]
11603 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011604 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011605 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011606 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011607 <action> defines the action to perform if the condition applies. See
11608 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011609
Willy Tarreaue9656522010-08-17 15:40:09 +020011610 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011611
Davor Ocelice9ed2812017-12-25 17:49:28 +010011612 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011613 called "TCP content inspection". During this stage, ACL-based rules are
11614 evaluated every time the request contents are updated, until either an
11615 "accept" or a "reject" rule matches, or the TCP request inspection delay
11616 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011617
Willy Tarreaue9656522010-08-17 15:40:09 +020011618 The first difference between these rules and "tcp-request connection" rules
11619 is that "tcp-request content" rules can make use of contents to take a
11620 decision. Most often, these decisions will consider a protocol recognition or
11621 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011622 both frontends and backends. In case of HTTP keep-alive with the client, all
11623 tcp-request content rules are evaluated again, so haproxy keeps a record of
11624 what sticky counters were assigned by a "tcp-request connection" versus a
11625 "tcp-request content" rule, and flushes all the content-related ones after
11626 processing an HTTP request, so that they may be evaluated again by the rules
11627 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011628 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011629 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011630
Willy Tarreaue9656522010-08-17 15:40:09 +020011631 Content-based rules are evaluated in their exact declaration order. If no
11632 rule matches or if there is no rule, the default action is to accept the
11633 contents. There is no specific limit to the number of rules which may be
11634 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011635
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011636 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011637 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011638 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011639 - reject : the request is rejected and the connection is closed
11640 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011641 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011642 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011643 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011644 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011645 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011646 - set-dst <expr>
11647 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011648 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011649 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011650 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011651 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011652 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011653
Willy Tarreaue9656522010-08-17 15:40:09 +020011654 They have the same meaning as their counter-parts in "tcp-request connection"
11655 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011656 For "do-resolve" action, please check the "http-request do-resolve"
11657 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011658
Willy Tarreauf3338342014-01-28 21:40:28 +010011659 While there is nothing mandatory about it, it is recommended to use the
11660 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11661 content" rules in the frontend, and track-sc2 for "tcp-request content"
11662 rules in the backend, because that makes the configuration more readable
11663 and easier to troubleshoot, but this is just a guideline and all counters
11664 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011665
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011666 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011667 the action, it is simply performed unconditionally. That can be useful for
11668 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011669
Christopher Faulet2079a4a2020-10-02 11:48:57 +020011670 Note also that it is recommended to use a "tcp-request session" rule to track
11671 information that does *not* depend on Layer 7 contents, especially for HTTP
11672 frontends. Some HTTP processing are performed at the session level and may
11673 lead to an early rejection of the requests. Thus, the tracking at the content
11674 level may be disturbed in such case. A warning is emitted during startup to
11675 prevent, as far as possible, such unreliable usage.
11676
Willy Tarreaue9656522010-08-17 15:40:09 +020011677 It is perfectly possible to match layer 7 contents with "tcp-request content"
Christopher Faulet7ea509e2020-10-02 11:38:46 +020011678 rules from a TCP proxy, since HTTP-specific ACL matches are able to
11679 preliminarily parse the contents of a buffer before extracting the required
11680 data. If the buffered contents do not parse as a valid HTTP message, then the
11681 ACL does not match. The parser which is involved there is exactly the same
11682 as for all other HTTP processing, so there is no risk of parsing something
11683 differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
11684 HTTP contents will always be immediately present when the rule is evaluated
11685 first because the HTTP parsing is performed in the early stages of the
11686 connection processing, at the session level. But for such proxies, using
11687 "http-request" rules is much more natural and recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011688
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011689 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011690 are present when the rule is processed. The rule processing engine is able to
11691 wait until the inspect delay expires when the data to be tracked is not yet
11692 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011693
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011694 The "set-dst" and "set-dst-port" are used to set respectively the destination
11695 IP and port. More information on how to use it at "http-request set-dst".
11696
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011697 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011698 declared inline. For "tcp-request session" rules, only session-level
11699 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011700
Daniel Schneller0b547052016-03-21 20:46:57 +010011701 <var-name> The name of the variable starts with an indication about
11702 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011703 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011704 "sess" : the variable is shared with the whole session
11705 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011706 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011707 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011708 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011709 "res" : the variable is shared only during response
11710 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011711 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011712 The name may only contain characters 'a-z', 'A-Z', '0-9',
11713 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011714
11715 <expr> Is a standard HAProxy expression formed by a sample-fetch
11716 followed by some converters.
11717
Christopher Faulet85d79c92016-11-09 16:54:56 +010011718 The "unset-var" is used to unset a variable. See above for details about
11719 <var-name>.
11720
Patrick Hemmer268a7072018-05-11 12:52:31 -040011721 The "set-priority-class" is used to set the queue priority class of the
11722 current request. The value must be a sample expression which converts to an
11723 integer in the range -2047..2047. Results outside this range will be
11724 truncated. The priority class determines the order in which queued requests
11725 are processed. Lower values have higher priority.
11726
11727 The "set-priority-offset" is used to set the queue priority timestamp offset
11728 of the current request. The value must be a sample expression which converts
11729 to an integer in the range -524287..524287. Results outside this range will be
11730 truncated. When a request is queued, it is ordered first by the priority
11731 class, then by the current timestamp adjusted by the given offset in
11732 milliseconds. Lower values have higher priority.
11733 Note that the resulting timestamp is is only tracked with enough precision for
11734 524,287ms (8m44s287ms). If the request is queued long enough to where the
11735 adjusted timestamp exceeds this value, it will be misidentified as highest
11736 priority. Thus it is important to set "timeout queue" to a value, where when
11737 combined with the offset, does not exceed this limit.
11738
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011739 The "send-spoe-group" is used to trigger sending of a group of SPOE
11740 messages. To do so, the SPOE engine used to send messages must be defined, as
11741 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11742 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11743 the SPOE agent name must be used.
11744
11745 <engine-name> The SPOE engine name.
11746
11747 <group-name> The SPOE group name as specified in the engine configuration.
11748
Christopher Faulet579d83b2019-11-22 15:34:17 +010011749 The "use-service" is used to executes a TCP service which will reply to the
11750 request and stop the evaluation of the rules. This service may choose to
11751 reply by sending any valid response or it may immediately close the
11752 connection without sending anything. Outside natives services, it is possible
11753 to write your own services in Lua. No further "tcp-request" rules are
11754 evaluated.
11755
11756 Example:
11757 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11758
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011759 Example:
11760
11761 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011762 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011763
Willy Tarreau62644772008-07-16 18:36:06 +020011764 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011765 # Accept HTTP requests containing a Host header saying "example.com"
11766 # and reject everything else.
11767 acl is_host_com hdr(Host) -i example.com
11768 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011769 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011770 tcp-request content reject
11771
11772 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011773 # reject SMTP connection if client speaks first
11774 tcp-request inspect-delay 30s
11775 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011776 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011777
11778 # Forward HTTPS connection only if client speaks
11779 tcp-request inspect-delay 30s
11780 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011781 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011782 tcp-request content reject
11783
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011784 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011785 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011786 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011787 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011788 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11789 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011790
11791 Example:
11792 # track request counts per "base" (concatenation of Host+URL)
11793 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011794 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011795
Willy Tarreaue9656522010-08-17 15:40:09 +020011796 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011797 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011798
11799 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011800 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011801 # protecting all our sites
11802 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011803 tcp-request connection track-sc0 src
11804 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011805 ...
11806 use_backend http_dynamic if { path_end .php }
11807
11808 backend http_dynamic
11809 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011810 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011811 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011812 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011813 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011814 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011815 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011816
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011817 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011818
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011819 See also : "tcp-request connection", "tcp-request session",
11820 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011821
11822
11823tcp-request inspect-delay <timeout>
11824 Set the maximum allowed time to wait for data during content inspection
11825 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011826 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011827 Arguments :
11828 <timeout> is the timeout value specified in milliseconds by default, but
11829 can be in any other unit if the number is suffixed by the unit,
11830 as explained at the top of this document.
11831
11832 People using haproxy primarily as a TCP relay are often worried about the
11833 risk of passing any type of protocol to a server without any analysis. In
11834 order to be able to analyze the request contents, we must first withhold
11835 the data then analyze them. This statement simply enables withholding of
11836 data for at most the specified amount of time.
11837
Willy Tarreaufb356202010-08-03 14:02:05 +020011838 TCP content inspection applies very early when a connection reaches a
11839 frontend, then very early when the connection is forwarded to a backend. This
11840 means that a connection may experience a first delay in the frontend and a
11841 second delay in the backend if both have tcp-request rules.
11842
Willy Tarreau62644772008-07-16 18:36:06 +020011843 Note that when performing content inspection, haproxy will evaluate the whole
11844 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011845 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011846 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011847 contents are definitive. If no delay is set, haproxy will not wait at all
11848 and will immediately apply a verdict based on the available information.
11849 Obviously this is unlikely to be very useful and might even be racy, so such
11850 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011851
11852 As soon as a rule matches, the request is released and continues as usual. If
11853 the timeout is reached and no rule matches, the default policy will be to let
11854 it pass through unaffected.
11855
11856 For most protocols, it is enough to set it to a few seconds, as most clients
11857 send the full request immediately upon connection. Add 3 or more seconds to
11858 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011859 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011860 before the server (e.g. SMTP), or to wait for a client to talk before passing
11861 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011862 least the inspection delay, otherwise it will expire first. If the client
11863 closes the connection or if the buffer is full, the delay immediately expires
11864 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011865
Willy Tarreau55165fe2009-05-10 12:02:55 +020011866 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011867 "timeout client".
11868
11869
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011870tcp-response content <action> [{if | unless} <condition>]
11871 Perform an action on a session response depending on a layer 4-7 condition
11872 May be used in sections : defaults | frontend | listen | backend
11873 no | no | yes | yes
11874 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011875 <action> defines the action to perform if the condition applies. See
11876 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011877
11878 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11879
Davor Ocelice9ed2812017-12-25 17:49:28 +010011880 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011881 called "TCP content inspection". During this stage, ACL-based rules are
11882 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011883 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11884 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011885
11886 Most often, these decisions will consider a protocol recognition or validity.
11887
11888 Content-based rules are evaluated in their exact declaration order. If no
11889 rule matches or if there is no rule, the default action is to accept the
11890 contents. There is no specific limit to the number of rules which may be
11891 inserted.
11892
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011893 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011894 - accept :
11895 accepts the response if the condition is true (when used with "if")
11896 or false (when used with "unless"). The first such rule executed ends
11897 the rules evaluation.
11898
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011899 - close :
11900 immediately closes the connection with the server if the condition is
11901 true (when used with "if"), or false (when used with "unless"). The
11902 first such rule executed ends the rules evaluation. The main purpose of
11903 this action is to force a connection to be finished between a client
11904 and a server after an exchange when the application protocol expects
11905 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011906 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011907 protocols.
11908
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011909 - reject :
11910 rejects the response if the condition is true (when used with "if")
11911 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011912 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011913
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011914 - set-var(<var-name>) <expr>
11915 Sets a variable.
11916
Christopher Faulet85d79c92016-11-09 16:54:56 +010011917 - unset-var(<var-name>)
11918 Unsets a variable.
11919
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011920 - sc-inc-gpc0(<sc-id>):
11921 This action increments the GPC0 counter according to the sticky
11922 counter designated by <sc-id>. If an error occurs, this action fails
11923 silently and the actions evaluation continues.
11924
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011925 - sc-inc-gpc1(<sc-id>):
11926 This action increments the GPC1 counter according to the sticky
11927 counter designated by <sc-id>. If an error occurs, this action fails
11928 silently and the actions evaluation continues.
11929
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011930 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
11931 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11932 counter designated by <sc-id> and the value of <int>/<expr>. The
11933 expected result is a boolean. If an error occurs, this action silently
11934 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011935
Willy Tarreau2d392c22015-08-24 01:43:45 +020011936 - "silent-drop" :
11937 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011938 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011939 to prevent the client from being notified. The effect it then that the
11940 client still sees an established connection while there's none on
11941 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11942 except that it doesn't use any local resource at all on the machine
11943 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011944 slow down stronger attackers. It is important to understand the impact
11945 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011946 client and HAProxy (firewalls, proxies, load balancers) will also keep
11947 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011948 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011949 TCP_REPAIR socket option is used to block the emission of a TCP
11950 reset. On other systems, the socket's TTL is reduced to 1 so that the
11951 TCP reset doesn't pass the first router, though it's still delivered to
11952 local networks. Do not use it unless you fully understand how it works.
11953
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011954 - send-spoe-group <engine-name> <group-name>
11955 Send a group of SPOE messages.
11956
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011957 Note that the "if/unless" condition is optional. If no condition is set on
11958 the action, it is simply performed unconditionally. That can be useful for
11959 for changing the default action to a reject.
11960
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011961 It is perfectly possible to match layer 7 contents with "tcp-response
11962 content" rules, but then it is important to ensure that a full response has
11963 been buffered, otherwise no contents will match. In order to achieve this,
11964 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011965 period.
11966
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011967 The "set-var" is used to set the content of a variable. The variable is
11968 declared inline.
11969
Daniel Schneller0b547052016-03-21 20:46:57 +010011970 <var-name> The name of the variable starts with an indication about
11971 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011972 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011973 "sess" : the variable is shared with the whole session
11974 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011975 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011976 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011977 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011978 "res" : the variable is shared only during response
11979 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011980 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011981 The name may only contain characters 'a-z', 'A-Z', '0-9',
11982 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011983
11984 <expr> Is a standard HAProxy expression formed by a sample-fetch
11985 followed by some converters.
11986
11987 Example:
11988
11989 tcp-request content set-var(sess.my_var) src
11990
Christopher Faulet85d79c92016-11-09 16:54:56 +010011991 The "unset-var" is used to unset a variable. See above for details about
11992 <var-name>.
11993
11994 Example:
11995
11996 tcp-request content unset-var(sess.my_var)
11997
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011998 The "send-spoe-group" is used to trigger sending of a group of SPOE
11999 messages. To do so, the SPOE engine used to send messages must be defined, as
12000 well as the SPOE group to send. Of course, the SPOE engine must refer to an
12001 existing SPOE filter. If not engine name is provided on the SPOE filter line,
12002 the SPOE agent name must be used.
12003
12004 <engine-name> The SPOE engine name.
12005
12006 <group-name> The SPOE group name as specified in the engine configuration.
12007
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012008 See section 7 about ACL usage.
12009
12010 See also : "tcp-request content", "tcp-response inspect-delay"
12011
12012
Willy Tarreau4f614292016-10-21 17:49:36 +020012013tcp-request session <action> [{if | unless} <condition>]
12014 Perform an action on a validated session depending on a layer 5 condition
12015 May be used in sections : defaults | frontend | listen | backend
12016 no | yes | yes | no
12017 Arguments :
12018 <action> defines the action to perform if the condition applies. See
12019 below.
12020
12021 <condition> is a standard layer5-only ACL-based condition (see section 7).
12022
Davor Ocelice9ed2812017-12-25 17:49:28 +010012023 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020012024 it is possible to evaluate some conditions to decide whether this session
12025 must be accepted or dropped or have its counters tracked. Those conditions
12026 cannot make use of any data contents because no buffers are allocated yet and
12027 the processing cannot wait at this stage. The main use case it to copy some
12028 early information into variables (since variables are accessible in the
12029 session), or to keep track of some information collected after the handshake,
12030 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010012031 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020012032 extracted information can thus be copied to a variable or tracked using
12033 "track-sc" rules. Of course it is also possible to decide to accept/reject as
12034 with other rulesets. Most operations performed here could also be performed
12035 in "tcp-request content" rules, except that in HTTP these rules are evaluated
12036 for each new request, and that might not always be acceptable. For example a
12037 rule might increment a counter on each evaluation. It would also be possible
12038 that a country is resolved by geolocation from the source IP address,
12039 assigned to a session-wide variable, then the source address rewritten from
12040 an HTTP header for all requests. If some contents need to be inspected in
12041 order to take the decision, the "tcp-request content" statements must be used
12042 instead.
12043
12044 The "tcp-request session" rules are evaluated in their exact declaration
12045 order. If no rule matches or if there is no rule, the default action is to
12046 accept the incoming session. There is no specific limit to the number of
12047 rules which may be inserted.
12048
12049 Several types of actions are supported :
12050 - accept : the request is accepted
12051 - reject : the request is rejected and the connection is closed
12052 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
12053 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012054 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012055 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020012056 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010012057 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020012058 - silent-drop
12059
12060 These actions have the same meaning as their respective counter-parts in
12061 "tcp-request connection" and "tcp-request content", so please refer to these
12062 sections for a complete description.
12063
12064 Note that the "if/unless" condition is optional. If no condition is set on
12065 the action, it is simply performed unconditionally. That can be useful for
12066 "track-sc*" actions as well as for changing the default action to a reject.
12067
12068 Example: track the original source address by default, or the one advertised
12069 in the PROXY protocol header for connection coming from the local
12070 proxies. The first connection-level rule enables receipt of the
12071 PROXY protocol for these ones, the second rule tracks whatever
12072 address we decide to keep after optional decoding.
12073
12074 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
12075 tcp-request session track-sc0 src
12076
12077 Example: accept all sessions from white-listed hosts, reject too fast
12078 sessions without counting them, and track accepted sessions.
12079 This results in session rate being capped from abusive sources.
12080
12081 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12082 tcp-request session reject if { src_sess_rate gt 10 }
12083 tcp-request session track-sc0 src
12084
12085 Example: accept all sessions from white-listed hosts, count all other
12086 sessions and reject too fast ones. This results in abusive ones
12087 being blocked as long as they don't slow down.
12088
12089 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12090 tcp-request session track-sc0 src
12091 tcp-request session reject if { sc0_sess_rate gt 10 }
12092
12093 See section 7 about ACL usage.
12094
12095 See also : "tcp-request connection", "tcp-request content", "stick-table"
12096
12097
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012098tcp-response inspect-delay <timeout>
12099 Set the maximum allowed time to wait for a response during content inspection
12100 May be used in sections : defaults | frontend | listen | backend
12101 no | no | yes | yes
12102 Arguments :
12103 <timeout> is the timeout value specified in milliseconds by default, but
12104 can be in any other unit if the number is suffixed by the unit,
12105 as explained at the top of this document.
12106
12107 See also : "tcp-response content", "tcp-request inspect-delay".
12108
12109
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012110timeout check <timeout>
12111 Set additional check timeout, but only after a connection has been already
12112 established.
12113
12114 May be used in sections: defaults | frontend | listen | backend
12115 yes | no | yes | yes
12116 Arguments:
12117 <timeout> is the timeout value specified in milliseconds by default, but
12118 can be in any other unit if the number is suffixed by the unit,
12119 as explained at the top of this document.
12120
12121 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
12122 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010012123 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012124 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010012125 (Please also note that there is no valid reason to have such long connect
12126 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
12127 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012128
12129 If "timeout check" is not set haproxy uses "inter" for complete check
12130 timeout (connect + read) exactly like all <1.3.15 version.
12131
12132 In most cases check request is much simpler and faster to handle than normal
12133 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010012134 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012135
12136 This parameter is specific to backends, but can be specified once for all in
12137 "defaults" sections. This is in fact one of the easiest solutions not to
12138 forget about it.
12139
Willy Tarreau41a340d2008-01-22 12:25:31 +010012140 See also: "timeout connect", "timeout queue", "timeout server",
12141 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012142
12143
Willy Tarreau0ba27502007-12-24 16:55:16 +010012144timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012145 Set the maximum inactivity time on the client side.
12146 May be used in sections : defaults | frontend | listen | backend
12147 yes | yes | yes | no
12148 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012149 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012150 can be in any other unit if the number is suffixed by the unit,
12151 as explained at the top of this document.
12152
12153 The inactivity timeout applies when the client is expected to acknowledge or
12154 send data. In HTTP mode, this timeout is particularly important to consider
12155 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010012156 response while it is reading data sent by the server. That said, for the
12157 first phase, it is preferable to set the "timeout http-request" to better
12158 protect HAProxy from Slowloris like attacks. The value is specified in
12159 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010012160 suffixed by the unit, as specified at the top of this document. In TCP mode
12161 (and to a lesser extent, in HTTP mode), it is highly recommended that the
12162 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012163 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010012164 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010012165 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
12166 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020012167 which overrides "timeout client" and "timeout server" for tunnels, as well as
12168 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012169
12170 This parameter is specific to frontends, but can be specified once for all in
12171 "defaults" sections. This is in fact one of the easiest solutions not to
12172 forget about it. An unspecified timeout results in an infinite timeout, which
12173 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012174 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012175 the system if the system's timeouts are not configured either.
12176
Willy Tarreau95c4e142017-11-26 12:18:55 +010012177 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010012178
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012179 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012180
Willy Tarreau0ba27502007-12-24 16:55:16 +010012181
Willy Tarreau05cdd962014-05-10 14:30:07 +020012182timeout client-fin <timeout>
12183 Set the inactivity timeout on the client side for half-closed connections.
12184 May be used in sections : defaults | frontend | listen | backend
12185 yes | yes | yes | no
12186 Arguments :
12187 <timeout> is the timeout value specified in milliseconds by default, but
12188 can be in any other unit if the number is suffixed by the unit,
12189 as explained at the top of this document.
12190
12191 The inactivity timeout applies when the client is expected to acknowledge or
12192 send data while one direction is already shut down. This timeout is different
12193 from "timeout client" in that it only applies to connections which are closed
12194 in one direction. This is particularly useful to avoid keeping connections in
12195 FIN_WAIT state for too long when clients do not disconnect cleanly. This
12196 problem is particularly common long connections such as RDP or WebSocket.
12197 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010012198 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
12199 frame was sent, often indicating an expectation that the connection quickly
12200 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020012201
12202 This parameter is specific to frontends, but can be specified once for all in
12203 "defaults" sections. By default it is not set, so half-closed connections
12204 will use the other timeouts (timeout.client or timeout.tunnel).
12205
12206 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
12207
12208
Willy Tarreau0ba27502007-12-24 16:55:16 +010012209timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012210 Set the maximum time to wait for a connection attempt to a server to succeed.
12211 May be used in sections : defaults | frontend | listen | backend
12212 yes | no | yes | yes
12213 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012214 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012215 can be in any other unit if the number is suffixed by the unit,
12216 as explained at the top of this document.
12217
12218 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012219 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010012220 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010012221 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012222 connect timeout also presets both queue and tarpit timeouts to the same value
12223 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012224
12225 This parameter is specific to backends, but can be specified once for all in
12226 "defaults" sections. This is in fact one of the easiest solutions not to
12227 forget about it. An unspecified timeout results in an infinite timeout, which
12228 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012229 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012230 the system if the system's timeouts are not configured either.
12231
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012232 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012233
Willy Tarreau0ba27502007-12-24 16:55:16 +010012234
Willy Tarreaub16a5742010-01-10 14:46:16 +010012235timeout http-keep-alive <timeout>
12236 Set the maximum allowed time to wait for a new HTTP request to appear
12237 May be used in sections : defaults | frontend | listen | backend
12238 yes | yes | yes | yes
12239 Arguments :
12240 <timeout> is the timeout value specified in milliseconds by default, but
12241 can be in any other unit if the number is suffixed by the unit,
12242 as explained at the top of this document.
12243
12244 By default, the time to wait for a new request in case of keep-alive is set
12245 by "timeout http-request". However this is not always convenient because some
12246 people want very short keep-alive timeouts in order to release connections
12247 faster, and others prefer to have larger ones but still have short timeouts
12248 once the request has started to present itself.
12249
12250 The "http-keep-alive" timeout covers these needs. It will define how long to
12251 wait for a new HTTP request to start coming after a response was sent. Once
12252 the first byte of request has been seen, the "http-request" timeout is used
12253 to wait for the complete request to come. Note that empty lines prior to a
12254 new request do not refresh the timeout and are not counted as a new request.
12255
12256 There is also another difference between the two timeouts : when a connection
12257 expires during timeout http-keep-alive, no error is returned, the connection
12258 just closes. If the connection expires in "http-request" while waiting for a
12259 connection to complete, a HTTP 408 error is returned.
12260
12261 In general it is optimal to set this value to a few tens to hundreds of
12262 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010012263 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012264 1 millisecond) it will probably only accept pipelined requests but not the
12265 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020012266 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012267
12268 If this parameter is not set, the "http-request" timeout applies, and if both
12269 are not set, "timeout client" still applies at the lower level. It should be
12270 set in the frontend to take effect, unless the frontend is in TCP mode, in
12271 which case the HTTP backend's timeout will be used.
12272
Willy Tarreau95c4e142017-11-26 12:18:55 +010012273 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
12274 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010012275 (where we only have one connection per client and a connection setup).
12276
Willy Tarreaub16a5742010-01-10 14:46:16 +010012277 See also : "timeout http-request", "timeout client".
12278
12279
Willy Tarreau036fae02008-01-06 13:24:40 +010012280timeout http-request <timeout>
12281 Set the maximum allowed time to wait for a complete HTTP request
12282 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012283 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010012284 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012285 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010012286 can be in any other unit if the number is suffixed by the unit,
12287 as explained at the top of this document.
12288
12289 In order to offer DoS protection, it may be required to lower the maximum
12290 accepted time to receive a complete HTTP request without affecting the client
12291 timeout. This helps protecting against established connections on which
12292 nothing is sent. The client timeout cannot offer a good protection against
12293 this abuse because it is an inactivity timeout, which means that if the
12294 attacker sends one character every now and then, the timeout will not
12295 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020012296 types, the request will be aborted if it does not complete in time. When the
12297 timeout expires, an HTTP 408 response is sent to the client to inform it
12298 about the problem, and the connection is closed. The logs will report
12299 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012300 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020012301 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
12302 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010012303
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012304 By default, this timeout only applies to the header part of the request,
12305 and not to any data. As soon as the empty line is received, this timeout is
12306 not used anymore. When combined with "option http-buffer-request", this
12307 timeout also applies to the body of the request..
12308 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010012309 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010012310
12311 Generally it is enough to set it to a few seconds, as most clients send the
12312 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010012313 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010012314 generally work on local networks as long as there are no packet losses. This
12315 will prevent people from sending bare HTTP requests using telnet.
12316
12317 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012318 chunk of the incoming request. It should be set in the frontend to take
12319 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
12320 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010012321
Willy Tarreau0f228a02015-05-01 15:37:53 +020012322 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012323 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010012324
Willy Tarreau844e3c52008-01-11 16:28:18 +010012325
12326timeout queue <timeout>
12327 Set the maximum time to wait in the queue for a connection slot to be free
12328 May be used in sections : defaults | frontend | listen | backend
12329 yes | no | yes | yes
12330 Arguments :
12331 <timeout> is the timeout value specified in milliseconds by default, but
12332 can be in any other unit if the number is suffixed by the unit,
12333 as explained at the top of this document.
12334
12335 When a server's maxconn is reached, connections are left pending in a queue
12336 which may be server-specific or global to the backend. In order not to wait
12337 indefinitely, a timeout is applied to requests pending in the queue. If the
12338 timeout is reached, it is considered that the request will almost never be
12339 served, so it is dropped and a 503 error is returned to the client.
12340
12341 The "timeout queue" statement allows to fix the maximum time for a request to
12342 be left pending in a queue. If unspecified, the same value as the backend's
12343 connection timeout ("timeout connect") is used, for backwards compatibility
12344 with older versions with no "timeout queue" parameter.
12345
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012346 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012347
12348
12349timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010012350 Set the maximum inactivity time on the server side.
12351 May be used in sections : defaults | frontend | listen | backend
12352 yes | no | yes | yes
12353 Arguments :
12354 <timeout> is the timeout value specified in milliseconds by default, but
12355 can be in any other unit if the number is suffixed by the unit,
12356 as explained at the top of this document.
12357
12358 The inactivity timeout applies when the server is expected to acknowledge or
12359 send data. In HTTP mode, this timeout is particularly important to consider
12360 during the first phase of the server's response, when it has to send the
12361 headers, as it directly represents the server's processing time for the
12362 request. To find out what value to put there, it's often good to start with
12363 what would be considered as unacceptable response times, then check the logs
12364 to observe the response time distribution, and adjust the value accordingly.
12365
12366 The value is specified in milliseconds by default, but can be in any other
12367 unit if the number is suffixed by the unit, as specified at the top of this
12368 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
12369 recommended that the client timeout remains equal to the server timeout in
12370 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012371 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010012372 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012373 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12374 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012375 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12376 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012377
12378 This parameter is specific to backends, but can be specified once for all in
12379 "defaults" sections. This is in fact one of the easiest solutions not to
12380 forget about it. An unspecified timeout results in an infinite timeout, which
12381 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012382 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012383 the system if the system's timeouts are not configured either.
12384
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012385 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012386
Willy Tarreau05cdd962014-05-10 14:30:07 +020012387
12388timeout server-fin <timeout>
12389 Set the inactivity timeout on the server side for half-closed connections.
12390 May be used in sections : defaults | frontend | listen | backend
12391 yes | no | yes | yes
12392 Arguments :
12393 <timeout> is the timeout value specified in milliseconds by default, but
12394 can be in any other unit if the number is suffixed by the unit,
12395 as explained at the top of this document.
12396
12397 The inactivity timeout applies when the server is expected to acknowledge or
12398 send data while one direction is already shut down. This timeout is different
12399 from "timeout server" in that it only applies to connections which are closed
12400 in one direction. This is particularly useful to avoid keeping connections in
12401 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12402 This problem is particularly common long connections such as RDP or WebSocket.
12403 Note that this timeout can override "timeout tunnel" when a connection shuts
12404 down in one direction. This setting was provided for completeness, but in most
12405 situations, it should not be needed.
12406
12407 This parameter is specific to backends, but can be specified once for all in
12408 "defaults" sections. By default it is not set, so half-closed connections
12409 will use the other timeouts (timeout.server or timeout.tunnel).
12410
12411 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12412
Willy Tarreau844e3c52008-01-11 16:28:18 +010012413
12414timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012415 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012416 May be used in sections : defaults | frontend | listen | backend
12417 yes | yes | yes | yes
12418 Arguments :
12419 <timeout> is the tarpit duration specified in milliseconds by default, but
12420 can be in any other unit if the number is suffixed by the unit,
12421 as explained at the top of this document.
12422
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012423 When a connection is tarpitted using "http-request tarpit", it is maintained
12424 open with no activity for a certain amount of time, then closed. "timeout
12425 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012426
12427 The value is specified in milliseconds by default, but can be in any other
12428 unit if the number is suffixed by the unit, as specified at the top of this
12429 document. If unspecified, the same value as the backend's connection timeout
12430 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012431 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012432
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012433 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012434
12435
Willy Tarreauce887fd2012-05-12 12:50:00 +020012436timeout tunnel <timeout>
12437 Set the maximum inactivity time on the client and server side for tunnels.
12438 May be used in sections : defaults | frontend | listen | backend
12439 yes | no | yes | yes
12440 Arguments :
12441 <timeout> is the timeout value specified in milliseconds by default, but
12442 can be in any other unit if the number is suffixed by the unit,
12443 as explained at the top of this document.
12444
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012445 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012446 between a client and a server, and the connection remains inactive in both
12447 directions. This timeout supersedes both the client and server timeouts once
12448 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012449 analyzer remains attached to either connection (e.g. tcp content rules are
12450 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012451 when switching to the WebSocket protocol, or forwarding a CONNECT request
12452 to a proxy), or after the first response when no keepalive/close option is
12453 specified.
12454
Willy Tarreau05cdd962014-05-10 14:30:07 +020012455 Since this timeout is usually used in conjunction with long-lived connections,
12456 it usually is a good idea to also set "timeout client-fin" to handle the
12457 situation where a client suddenly disappears from the net and does not
12458 acknowledge a close, or sends a shutdown and does not acknowledge pending
12459 data anymore. This can happen in lossy networks where firewalls are present,
12460 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12461 state.
12462
Willy Tarreauce887fd2012-05-12 12:50:00 +020012463 The value is specified in milliseconds by default, but can be in any other
12464 unit if the number is suffixed by the unit, as specified at the top of this
12465 document. Whatever the expected normal idle time, it is a good practice to
12466 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012467 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012468
12469 This parameter is specific to backends, but can be specified once for all in
12470 "defaults" sections. This is in fact one of the easiest solutions not to
12471 forget about it.
12472
12473 Example :
12474 defaults http
12475 option http-server-close
12476 timeout connect 5s
12477 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012478 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012479 timeout server 30s
12480 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12481
Willy Tarreau05cdd962014-05-10 14:30:07 +020012482 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012483
12484
Willy Tarreau844e3c52008-01-11 16:28:18 +010012485transparent (deprecated)
12486 Enable client-side transparent proxying
12487 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012488 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012489 Arguments : none
12490
12491 This keyword was introduced in order to provide layer 7 persistence to layer
12492 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12493 connection for a remote address to a local process (here HAProxy), and let
12494 this process know what address was initially requested. When this option is
12495 used, sessions without cookies will be forwarded to the original destination
12496 IP address of the incoming request (which should match that of another
12497 equipment), while requests with cookies will still be forwarded to the
12498 appropriate server.
12499
12500 The "transparent" keyword is deprecated, use "option transparent" instead.
12501
12502 Note that contrary to a common belief, this option does NOT make HAProxy
12503 present the client's IP to the server when establishing the connection.
12504
Willy Tarreau844e3c52008-01-11 16:28:18 +010012505 See also: "option transparent"
12506
William Lallemanda73203e2012-03-12 12:48:57 +010012507unique-id-format <string>
12508 Generate a unique ID for each request.
12509 May be used in sections : defaults | frontend | listen | backend
12510 yes | yes | yes | no
12511 Arguments :
12512 <string> is a log-format string.
12513
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012514 This keyword creates a ID for each request using the custom log format. A
12515 unique ID is useful to trace a request passing through many components of
12516 a complex infrastructure. The newly created ID may also be logged using the
12517 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012518
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012519 The format should be composed from elements that are guaranteed to be
12520 unique when combined together. For instance, if multiple haproxy instances
12521 are involved, it might be important to include the node name. It is often
12522 needed to log the incoming connection's source and destination addresses
12523 and ports. Note that since multiple requests may be performed over the same
12524 connection, including a request counter may help differentiate them.
12525 Similarly, a timestamp may protect against a rollover of the counter.
12526 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012527
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012528 It is recommended to use hexadecimal notation for many fields since it
12529 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012530
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012531 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012532
Julien Vehentf21be322014-03-07 08:27:34 -050012533 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012534
12535 will generate:
12536
12537 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12538
12539 See also: "unique-id-header"
12540
12541unique-id-header <name>
12542 Add a unique ID header in the HTTP request.
12543 May be used in sections : defaults | frontend | listen | backend
12544 yes | yes | yes | no
12545 Arguments :
12546 <name> is the name of the header.
12547
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012548 Add a unique-id header in the HTTP request sent to the server, using the
12549 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012550
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012551 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012552
Julien Vehentf21be322014-03-07 08:27:34 -050012553 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012554 unique-id-header X-Unique-ID
12555
12556 will generate:
12557
12558 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12559
12560 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012561
Willy Tarreauf51658d2014-04-23 01:21:56 +020012562use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012563 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012564 May be used in sections : defaults | frontend | listen | backend
12565 no | yes | yes | no
12566 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012567 <backend> is the name of a valid backend or "listen" section, or a
12568 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012569
Willy Tarreauf51658d2014-04-23 01:21:56 +020012570 <condition> is a condition composed of ACLs, as described in section 7. If
12571 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012572
12573 When doing content-switching, connections arrive on a frontend and are then
12574 dispatched to various backends depending on a number of conditions. The
12575 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012576 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012577 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012578 source address validation) or combined with a "tcp-request" rule to wait for
12579 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012580
12581 There may be as many "use_backend" rules as desired. All of these rules are
12582 evaluated in their declaration order, and the first one which matches will
12583 assign the backend.
12584
12585 In the first form, the backend will be used if the condition is met. In the
12586 second form, the backend will be used if the condition is not met. If no
12587 condition is valid, the backend defined with "default_backend" will be used.
12588 If no default backend is defined, either the servers in the same section are
12589 used (in case of a "listen" section) or, in case of a frontend, no server is
12590 used and a 503 service unavailable response is returned.
12591
Willy Tarreau51aecc72009-07-12 09:47:04 +020012592 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012593 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012594 and backend processing will immediately follow, or the backend will wait for
12595 a complete HTTP request to get in. This feature is useful when a frontend
12596 must decode several protocols on a unique port, one of them being HTTP.
12597
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012598 When <backend> is a simple name, it is resolved at configuration time, and an
12599 error is reported if the specified backend does not exist. If <backend> is
12600 a log-format string instead, no check may be done at configuration time, so
12601 the backend name is resolved dynamically at run time. If the resulting
12602 backend name does not correspond to any valid backend, no other rule is
12603 evaluated, and the default_backend directive is applied instead. Note that
12604 when using dynamic backend names, it is highly recommended to use a prefix
12605 that no other backend uses in order to ensure that an unauthorized backend
12606 cannot be forced from the request.
12607
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012608 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012609 used to detect the association between frontends and backends to compute the
12610 backend's "fullconn" setting. This cannot be done for dynamic names.
12611
12612 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12613 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012614
Christopher Fauletb30b3102019-09-12 23:03:09 +020012615use-fcgi-app <name>
12616 Defines the FastCGI application to use for the backend.
12617 May be used in sections : defaults | frontend | listen | backend
12618 no | no | yes | yes
12619 Arguments :
12620 <name> is the name of the FastCGI application to use.
12621
12622 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012623
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012624use-server <server> if <condition>
12625use-server <server> unless <condition>
12626 Only use a specific server if/unless an ACL-based condition is matched.
12627 May be used in sections : defaults | frontend | listen | backend
12628 no | no | yes | yes
12629 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012630 <server> is the name of a valid server in the same backend section
12631 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012632
12633 <condition> is a condition composed of ACLs, as described in section 7.
12634
12635 By default, connections which arrive to a backend are load-balanced across
12636 the available servers according to the configured algorithm, unless a
12637 persistence mechanism such as a cookie is used and found in the request.
12638
12639 Sometimes it is desirable to forward a particular request to a specific
12640 server without having to declare a dedicated backend for this server. This
12641 can be achieved using the "use-server" rules. These rules are evaluated after
12642 the "redirect" rules and before evaluating cookies, and they have precedence
12643 on them. There may be as many "use-server" rules as desired. All of these
12644 rules are evaluated in their declaration order, and the first one which
12645 matches will assign the server.
12646
12647 If a rule designates a server which is down, and "option persist" is not used
12648 and no force-persist rule was validated, it is ignored and evaluation goes on
12649 with the next rules until one matches.
12650
12651 In the first form, the server will be used if the condition is met. In the
12652 second form, the server will be used if the condition is not met. If no
12653 condition is valid, the processing continues and the server will be assigned
12654 according to other persistence mechanisms.
12655
12656 Note that even if a rule is matched, cookie processing is still performed but
12657 does not assign the server. This allows prefixed cookies to have their prefix
12658 stripped.
12659
12660 The "use-server" statement works both in HTTP and TCP mode. This makes it
12661 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012662 be selected in a farm according to the TLS SNI field when using protocols with
12663 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12664 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012665
12666 Example :
12667 # intercept incoming TLS requests based on the SNI field
12668 use-server www if { req_ssl_sni -i www.example.com }
12669 server www 192.168.0.1:443 weight 0
12670 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012671 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012672 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012673 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012674 # all the rest is forwarded to this server
12675 server default 192.168.0.2:443 check
12676
Jerome Magnin824186b2020-03-29 09:37:12 +020012677 When <server> is a simple name, it is checked against existing servers in the
12678 configuration and an error is reported if the specified server does not exist.
12679 If it is a log-format, no check is performed when parsing the configuration,
12680 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012681 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012682 and we fall back to load balancing.
12683
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012684 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012685
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012686
Davor Ocelice9ed2812017-12-25 17:49:28 +0100126875. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012688--------------------------
12689
12690The "bind", "server" and "default-server" keywords support a number of settings
12691depending on some build options and on the system HAProxy was built on. These
12692settings generally each consist in one word sometimes followed by a value,
12693written on the same line as the "bind" or "server" line. All these options are
12694described in this section.
12695
12696
126975.1. Bind options
12698-----------------
12699
12700The "bind" keyword supports a certain number of settings which are all passed
12701as arguments on the same line. The order in which those arguments appear makes
12702no importance, provided that they appear after the bind address. All of these
12703parameters are optional. Some of them consist in a single words (booleans),
12704while other ones expect a value after them. In this case, the value must be
12705provided immediately after the setting name.
12706
12707The currently supported settings are the following ones.
12708
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012709accept-netscaler-cip <magic number>
12710 Enforces the use of the NetScaler Client IP insertion protocol over any
12711 connection accepted by any of the TCP sockets declared on the same line. The
12712 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12713 the incoming connection to be used everywhere an address is used, with the
12714 only exception of "tcp-request connection" rules which will only see the
12715 real connection address. Logs will reflect the addresses indicated in the
12716 protocol, unless it is violated, in which case the real address will still
12717 be used. This keyword combined with support from external components can be
12718 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012719 mechanism which is not always reliable and not even always usable. See also
12720 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12721 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012722
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012723accept-proxy
12724 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012725 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12726 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012727 3/4 addresses of the incoming connection to be used everywhere an address is
12728 used, with the only exception of "tcp-request connection" rules which will
12729 only see the real connection address. Logs will reflect the addresses
12730 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012731 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012732 components can be used as an efficient and reliable alternative to the
12733 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012734 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12735 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012736
Olivier Houchardc2aae742017-09-22 18:26:28 +020012737allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012738 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012739 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012740 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012741 that are idempotent. You can use the "wait-for-handshake" action for any
12742 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012743
Willy Tarreauab861d32013-04-02 02:30:41 +020012744alpn <protocols>
12745 This enables the TLS ALPN extension and advertises the specified protocol
12746 list as supported on top of ALPN. The protocol list consists in a comma-
12747 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012748 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012749 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012750 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12751 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12752 now obsolete NPN extension. At the time of writing this, most browsers still
12753 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12754 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12755 are expected to be supported, both versions can be advertised, in order of
12756 preference, like below :
12757
12758 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012759
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012760backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012761 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012762 backlog is used instead, which generally defaults to the maxconn value.
12763
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012764curves <curves>
12765 This setting is only available when support for OpenSSL was built in. It sets
12766 the string describing the list of elliptic curves algorithms ("curve suite")
12767 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12768 string is a colon-delimited list of curve name.
12769 Example: "X25519:P-256" (without quote)
12770 When "curves" is set, "ecdhe" parameter is ignored.
12771
Emeric Brun7fb34422012-09-28 15:26:15 +020012772ecdhe <named curve>
12773 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012774 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12775 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012776
Emeric Brunfd33a262012-10-11 16:28:27 +020012777ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012778 This setting is only available when support for OpenSSL was built in. It
12779 designates a PEM file from which to load CA certificates used to verify
12780 client's certificate.
12781
Emeric Brunb6dc9342012-09-28 17:55:37 +020012782ca-ignore-err [all|<errorID>,...]
12783 This setting is only available when support for OpenSSL was built in.
12784 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12785 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12786 error is ignored.
12787
Christopher Faulet31af49d2015-06-09 17:29:50 +020012788ca-sign-file <cafile>
12789 This setting is only available when support for OpenSSL was built in. It
12790 designates a PEM file containing both the CA certificate and the CA private
12791 key used to create and sign server's certificates. This is a mandatory
12792 setting when the dynamic generation of certificates is enabled. See
12793 'generate-certificates' for details.
12794
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012795ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012796 This setting is only available when support for OpenSSL was built in. It is
12797 the CA private key passphrase. This setting is optional and used only when
12798 the dynamic generation of certificates is enabled. See
12799 'generate-certificates' for details.
12800
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012801ca-verify-file <cafile>
12802 This setting designates a PEM file from which to load CA certificates used to
12803 verify client's certificate. It designates CA certificates which must not be
12804 included in CA names sent in server hello message. Typically, "ca-file" must
12805 be defined with intermediate certificates, and "ca-verify-file" with
12806 certificates to ending the chain, like root CA.
12807
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012808ciphers <ciphers>
12809 This setting is only available when support for OpenSSL was built in. It sets
12810 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012811 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012812 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012813 information and recommendations see e.g.
12814 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12815 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12816 cipher configuration, please check the "ciphersuites" keyword.
12817
12818ciphersuites <ciphersuites>
12819 This setting is only available when support for OpenSSL was built in and
12820 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12821 the list of cipher algorithms ("cipher suite") that are negotiated during the
12822 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012823 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12824 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012825
Emeric Brunfd33a262012-10-11 16:28:27 +020012826crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012827 This setting is only available when support for OpenSSL was built in. It
12828 designates a PEM file from which to load certificate revocation list used
12829 to verify client's certificate.
12830
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012831crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012832 This setting is only available when support for OpenSSL was built in. It
12833 designates a PEM file containing both the required certificates and any
12834 associated private keys. This file can be built by concatenating multiple
12835 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12836 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012837 file. Intermediate certificate can also be shared in a directory via
12838 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012839
William Lallemand4c5adbf2020-02-24 14:23:22 +010012840 If the file does not contain a private key, HAProxy will try to load
12841 the key at the same path suffixed by a ".key".
12842
Alex Davies0fbf0162013-03-02 16:04:50 +000012843 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12844 are loaded.
12845
12846 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012847 that directory will be loaded in alphabetic order unless their name ends
12848 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12849 directive may be specified multiple times in order to load certificates from
12850 multiple files or directories. The certificates will be presented to clients
12851 who provide a valid TLS Server Name Indication field matching one of their
12852 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12853 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012854 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012855
12856 If no SNI is provided by the client or if the SSL library does not support
12857 TLS extensions, or if the client provides an SNI hostname which does not
12858 match any certificate, then the first loaded certificate will be presented.
12859 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012860 recommended to load the default one first as a file or to ensure that it will
12861 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012862
Emeric Brune032bfa2012-09-28 13:01:45 +020012863 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012864
Davor Ocelice9ed2812017-12-25 17:49:28 +010012865 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012866 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012867 choose a web server that the CA believes requires an intermediate CA (for
12868 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012869 others, e.g. nginx, result in a wrong bundle that will not work for some
12870 clients).
12871
Emeric Brun4147b2e2014-06-16 18:36:30 +020012872 For each PEM file, haproxy checks for the presence of file at the same path
12873 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12874 Status Request extension (also known as "OCSP stapling") is automatically
12875 enabled. The content of this file is optional. If not empty, it must contain
12876 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12877 must comply with the following rules: it has to indicate a good status,
12878 it has to be a single response for the certificate of the PEM file, and it
12879 has to be valid at the moment of addition. If these rules are not respected
12880 the OCSP Response is ignored and a warning is emitted. In order to identify
12881 which certificate an OCSP Response applies to, the issuer's certificate is
12882 necessary. If the issuer's certificate is not found in the PEM file, it will
12883 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12884 if it exists otherwise it will fail with an error.
12885
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012886 For each PEM file, haproxy also checks for the presence of file at the same
12887 path suffixed by ".sctl". If such file is found, support for Certificate
12888 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12889 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12890 to check basic syntax, but no signatures are verified.
12891
yanbzhu6c25e9e2016-01-05 12:52:02 -050012892 There are cases where it is desirable to support multiple key types, e.g. RSA
12893 and ECDSA in the cipher suites offered to the clients. This allows clients
12894 that support EC certificates to be able to use EC ciphers, while
12895 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050012896
William Lallemandf9ff3ec2020-10-02 17:57:44 +020012897 To achieve this, OpenSSL 1.1.1 is required, you can configure this behavior
12898 by providing one crt entry per certificate type, or by configuring a "cert
12899 bundle" like it was required before HAProxy 1.8. See "ssl-load-extra-files".
yanbzhud19630c2015-12-14 15:10:25 -050012900
Emeric Brunb6dc9342012-09-28 17:55:37 +020012901crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000012902 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010012903 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012904 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000012905 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020012906
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012907crt-list <file>
12908 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012909 designates a list of PEM file with an optional ssl configuration and a SNI
12910 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012911
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012912 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
12913
William Lallemand5d036392020-06-30 16:11:36 +020012914 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
12915 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
12916 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
12917 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
12918 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012919
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012920 Wildcards are supported in the SNI filter. Negative filter are also supported,
Joao Moraise51fab02020-11-21 07:42:20 -030012921 useful in combination with a wildcard filter to exclude a particular SNI, or
12922 after the first certificate to exclude a pattern from its CN or Subject Alt
12923 Name (SAN). The certificates will be presented to clients who provide a valid
12924 TLS Server Name Indication field matching one of the SNI filters. If no SNI
12925 filter is specified, the CN and SAN are used. This directive may be specified
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012926 multiple times. See the "crt" option for more information. The default
12927 certificate is still needed to meet OpenSSL expectations. If it is not used,
12928 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012929
William Lallemandf9ff3ec2020-10-02 17:57:44 +020012930 Multi-cert bundling (see "ssl-load-extra-files") is supported with crt-list,
12931 as long as only the base name is given in the crt-list. SNI filter will do
12932 the same work on all bundled certificates.
yanbzhud19630c2015-12-14 15:10:25 -050012933
William Lallemand7c26ed72020-06-03 17:34:48 +020012934 Empty lines as well as lines beginning with a hash ('#') will be ignored.
12935
Joao Moraisaa8fcc42020-11-24 08:24:30 -030012936 The first declared certificate of a bind line is used as the default
12937 certificate, either from crt or crt-list option, which haproxy should use in
12938 the TLS handshake if no other certificate matches. This certificate will also
12939 be used if the provided SNI matches its CN or SAN, even if a matching SNI
12940 filter is found on any crt-list. The SNI filter !* can be used after the first
12941 declared certificate to not include its CN and SAN in the SNI tree, so it will
12942 never match except if no other certificate matches. This way the first
12943 declared certificate act as a fallback.
Joao Moraise51fab02020-11-21 07:42:20 -030012944
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012945 crt-list file example:
Joao Moraise51fab02020-11-21 07:42:20 -030012946 cert1.pem !*
William Lallemand7c26ed72020-06-03 17:34:48 +020012947 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012948 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012949 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012950 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012951
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012952defer-accept
12953 Is an optional keyword which is supported only on certain Linux kernels. It
12954 states that a connection will only be accepted once some data arrive on it,
12955 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010012956 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012957 performance by ensuring that most of the request is already available when
12958 the connection is accepted. On the other hand, it will not be able to detect
12959 connections which don't talk. It is important to note that this option is
12960 broken in all kernels up to 2.6.31, as the connection is never accepted until
12961 the client talks. This can cause issues with front firewalls which would see
12962 an established connection while the proxy will only see it in SYN_RECV. This
12963 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
12964
William Lallemandf6975e92017-05-26 17:42:10 +020012965expose-fd listeners
12966 This option is only usable with the stats socket. It gives your stats socket
12967 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020012968 During a reload with the master-worker mode, the process is automatically
12969 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012970 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020012971
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012972force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012973 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012974 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012975 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012976 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012977
12978force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012979 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012980 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012981 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012982
12983force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012984 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012985 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012986 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012987
12988force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012989 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012990 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012991 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012992
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012993force-tlsv13
12994 This option enforces use of TLSv1.3 only on SSL connections instantiated from
12995 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012996 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012997
Christopher Faulet31af49d2015-06-09 17:29:50 +020012998generate-certificates
12999 This setting is only available when support for OpenSSL was built in. It
13000 enables the dynamic SSL certificates generation. A CA certificate and its
13001 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
13002 a transparent forward proxy, SSL requests generate errors because of a common
13003 name mismatch on the certificate presented to the client. With this option
13004 enabled, HAProxy will try to forge a certificate using the SNI hostname
13005 indicated by the client. This is done only if no certificate matches the SNI
13006 hostname (see 'crt-list'). If an error occurs, the default certificate is
13007 used, else the 'strict-sni' option is set.
13008 It can also be used when HAProxy is configured as a reverse proxy to ease the
13009 deployment of an architecture with many backends.
13010
13011 Creating a SSL certificate is an expensive operation, so a LRU cache is used
13012 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010013013 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020013014 certificate is used many times.
13015
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013016gid <gid>
13017 Sets the group of the UNIX sockets to the designated system gid. It can also
13018 be set by default in the global section's "unix-bind" statement. Note that
13019 some platforms simply ignore this. This setting is equivalent to the "group"
13020 setting except that the group ID is used instead of its name. This setting is
13021 ignored by non UNIX sockets.
13022
13023group <group>
13024 Sets the group of the UNIX sockets to the designated system group. It can
13025 also be set by default in the global section's "unix-bind" statement. Note
13026 that some platforms simply ignore this. This setting is equivalent to the
13027 "gid" setting except that the group name is used instead of its gid. This
13028 setting is ignored by non UNIX sockets.
13029
13030id <id>
13031 Fixes the socket ID. By default, socket IDs are automatically assigned, but
13032 sometimes it is more convenient to fix them to ease monitoring. This value
13033 must be strictly positive and unique within the listener/frontend. This
13034 option can only be used when defining only a single socket.
13035
13036interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010013037 Restricts the socket to a specific interface. When specified, only packets
13038 received from that particular interface are processed by the socket. This is
13039 currently only supported on Linux. The interface must be a primary system
13040 interface, not an aliased interface. It is also possible to bind multiple
13041 frontends to the same address if they are bound to different interfaces. Note
13042 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010013043 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
13044 uses the same interface as inbound traffic, and its associated routing table,
13045 even if there are explicit routes through different interfaces configured.
13046 This can prove useful to address asymmetric routing issues when the same
13047 client IP addresses need to be able to reach frontends hosted on different
13048 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013049
Willy Tarreauabb175f2012-09-24 12:43:26 +020013050level <level>
13051 This setting is used with the stats sockets only to restrict the nature of
13052 the commands that can be issued on the socket. It is ignored by other
13053 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010013054 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020013055 read, and no change is allowed. It would make sense on systems where it
13056 is not easy to restrict access to the socket.
13057 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010013058 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020013059 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010013060 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020013061 all counters).
13062
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020013063severity-output <format>
13064 This setting is used with the stats sockets only to configure severity
13065 level output prepended to informational feedback messages. Severity
13066 level of messages can range between 0 and 7, conforming to syslog
13067 rfc5424. Valid and successful socket commands requesting data
13068 (i.e. "show map", "get acl foo" etc.) will never have a severity level
13069 prepended. It is ignored by other sockets. <format> can be one of :
13070 - "none" (default) no severity level is prepended to feedback messages.
13071 - "number" severity level is prepended as a number.
13072 - "string" severity level is prepended as a string following the
13073 rfc5424 convention.
13074
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013075maxconn <maxconn>
13076 Limits the sockets to this number of concurrent connections. Extraneous
13077 connections will remain in the system's backlog until a connection is
13078 released. If unspecified, the limit will be the same as the frontend's
13079 maxconn. Note that in case of port ranges or multiple addresses, the same
13080 value will be applied to each socket. This setting enables different
13081 limitations on expensive sockets, for instance SSL entries which may easily
13082 eat all memory.
13083
13084mode <mode>
13085 Sets the octal mode used to define access permissions on the UNIX socket. It
13086 can also be set by default in the global section's "unix-bind" statement.
13087 Note that some platforms simply ignore this. This setting is ignored by non
13088 UNIX sockets.
13089
13090mss <maxseg>
13091 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
13092 connections. This can be used to force a lower MSS for certain specific
13093 ports, for instance for connections passing through a VPN. Note that this
13094 relies on a kernel feature which is theoretically supported under Linux but
13095 was buggy in all versions prior to 2.6.28. It may or may not work on other
13096 operating systems. It may also not change the advertised value but change the
13097 effective size of outgoing segments. The commonly advertised value for TCPv4
13098 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
13099 positive, it will be used as the advertised MSS. If it is negative, it will
13100 indicate by how much to reduce the incoming connection's advertised MSS for
13101 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
13102
13103name <name>
13104 Sets an optional name for these sockets, which will be reported on the stats
13105 page.
13106
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013107namespace <name>
13108 On Linux, it is possible to specify which network namespace a socket will
13109 belong to. This directive makes it possible to explicitly bind a listener to
13110 a namespace different from the default one. Please refer to your operating
13111 system's documentation to find more details about network namespaces.
13112
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013113nice <nice>
13114 Sets the 'niceness' of connections initiated from the socket. Value must be
13115 in the range -1024..1024 inclusive, and defaults to zero. Positive values
13116 means that such connections are more friendly to others and easily offer
13117 their place in the scheduler. On the opposite, negative values mean that
13118 connections want to run with a higher priority than others. The difference
13119 only happens under high loads when the system is close to saturation.
13120 Negative values are appropriate for low-latency or administration services,
13121 and high values are generally recommended for CPU intensive tasks such as SSL
13122 processing or bulk transfers which are less sensible to latency. For example,
13123 it may make sense to use a positive value for an SMTP socket and a negative
13124 one for an RDP socket.
13125
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013126no-ca-names
13127 This setting is only available when support for OpenSSL was built in. It
13128 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010013129 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013130
Emeric Brun9b3009b2012-10-05 11:55:06 +020013131no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013132 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013133 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013134 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013135 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013136 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
13137 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013138
Emeric Brun90ad8722012-10-02 14:00:59 +020013139no-tls-tickets
13140 This setting is only available when support for OpenSSL was built in. It
13141 disables the stateless session resumption (RFC 5077 TLS Ticket
13142 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013143 session resumption is more expensive in CPU usage. This option is also
13144 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013145 The TLS ticket mechanism is only used up to TLS 1.2.
13146 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13147 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020013148
Emeric Brun9b3009b2012-10-05 11:55:06 +020013149no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013150 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013151 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013152 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013153 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013154 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13155 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013156
Emeric Brun9b3009b2012-10-05 11:55:06 +020013157no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020013158 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013159 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013160 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013161 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013162 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13163 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013164
Emeric Brun9b3009b2012-10-05 11:55:06 +020013165no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020013166 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013167 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013168 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013169 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013170 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13171 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013172
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013173no-tlsv13
13174 This setting is only available when support for OpenSSL was built in. It
13175 disables support for TLSv1.3 on any sockets instantiated from the listener
13176 when SSL is supported. Note that SSLv2 is forced disabled in the code and
13177 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013178 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13179 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013180
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013181npn <protocols>
13182 This enables the NPN TLS extension and advertises the specified protocol list
13183 as supported on top of NPN. The protocol list consists in a comma-delimited
13184 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013185 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020013186 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010013187 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13188 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
13189 version of OpenSSL, NPN might still be used as most clients still support it
13190 at the time of writing this. It is possible to enable both NPN and ALPN
13191 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013192
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013193prefer-client-ciphers
13194 Use the client's preference when selecting the cipher suite, by default
13195 the server's preference is enforced. This option is also available on
13196 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020013197 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
13198 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
13199 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013200
Christopher Fauletc644fa92017-11-23 22:44:11 +010013201process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010013202 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010013203 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010013204 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010013205 between the two is applied. If in the end the listener is not allowed to run
13206 on any remaining process, a warning is emitted, and the listener will either
13207 run on the first process of the listener if a single process was specified,
13208 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010013209 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010013210 connections for this listener, for the the process set. If multiple processes
13211 and threads are configured, a warning is emitted, as it either results from a
13212 configuration error or a misunderstanding of these models. For the unlikely
13213 case where several ranges are needed, this directive may be repeated.
13214 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010013215
13216 all | odd | even | number[-[number]]
13217
13218 Ranges can be partially defined. The higher bound can be omitted. In such
13219 case, it is replaced by the corresponding maximum value. The main purpose of
13220 this directive is to be used with the stats sockets and have one different
13221 socket per process. The second purpose is to have multiple bind lines sharing
13222 the same IP:port but not the same process in a listener, so that the system
13223 can distribute the incoming connections into multiple queues and allow a
13224 smoother inter-process load balancing. Currently Linux 3.9 and above is known
13225 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020013226
Christopher Fauleta717b992018-04-10 14:43:00 +020013227proto <name>
13228 Forces the multiplexer's protocol to use for the incoming connections. It
13229 must be compatible with the mode of the frontend (TCP or HTTP). It must also
13230 be usable on the frontend side. The list of available protocols is reported
13231 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013232 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020013233 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080013234 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020013235 h2" on the bind line.
13236
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013237ssl
13238 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013239 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013240 certificate is necessary (see "crt" above). All contents in the buffers will
13241 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020013242 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
13243 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013244
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013245ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13246 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020013247 from this listener. Using this setting without "ssl-min-ver" can be
13248 ambiguous because the default ssl-min-ver value could change in future HAProxy
13249 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013250 "ssl-default-bind-options". See also "ssl-min-ver".
13251
13252ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020013253 This option enforces use of <version> or upper on SSL connections
13254 instantiated from this listener. The default value is "TLSv1.2". This option
13255 is also available on global statement "ssl-default-bind-options".
13256 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013257
Emmanuel Hocdet65623372013-01-24 17:17:15 +010013258strict-sni
13259 This setting is only available when support for OpenSSL was built in. The
13260 SSL/TLS negotiation is allow only if the client provided an SNI which match
13261 a certificate. The default certificate is not used.
13262 See the "crt" option for more information.
13263
Willy Tarreau2af207a2015-02-04 00:45:58 +010013264tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010013265 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010013266 listening socket. This option is available on Linux since version 2.6.37. It
13267 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010013268 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010013269 useful on long-lived connections experiencing long idle periods such as
13270 remote terminals or database connection pools, where the client and server
13271 timeouts must remain high to allow a long period of idle, but where it is
13272 important to detect that the client has disappeared in order to release all
13273 resources associated with its connection (and the server's session). The
13274 argument is a delay expressed in milliseconds by default. This only works
13275 for regular TCP connections, and is ignored for other protocols.
13276
Willy Tarreau1c862c52012-10-05 16:21:00 +020013277tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010013278 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020013279 enables TCP Fast Open on the listening socket, which means that clients which
13280 support this feature will be able to send a request and receive a response
13281 during the 3-way handshake starting from second connection, thus saving one
13282 round-trip after the first connection. This only makes sense with protocols
13283 that use high connection rates and where each round trip matters. This can
13284 possibly cause issues with many firewalls which do not accept data on SYN
13285 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020013286 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
13287 need to build HAProxy with USE_TFO=1 if your libc doesn't define
13288 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020013289
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013290tls-ticket-keys <keyfile>
13291 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010013292 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
13293 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
13294 The first key determines the key length used for next keys: you can't mix
13295 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
13296 build option (default 3) and at least as many keys need to be present in
13297 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
13298 penultimate one for encryption. This enables easy key rotation by just
13299 appending new key to the file and reloading the process. Keys must be
13300 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
13301 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013302 storage such as hard drives (hint: use tmpfs and don't swap those files).
13303 Lifetime hint can be changed using tune.ssl.timeout.
13304
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013305transparent
13306 Is an optional keyword which is supported only on certain Linux kernels. It
13307 indicates that the addresses will be bound even if they do not belong to the
13308 local machine, and that packets targeting any of these addresses will be
13309 intercepted just as if the addresses were locally configured. This normally
13310 requires that IP forwarding is enabled. Caution! do not use this with the
13311 default address '*', as it would redirect any traffic for the specified port.
13312 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
13313 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
13314 kernel version. Some distribution kernels include backports of the feature,
13315 so check for support with your vendor.
13316
Willy Tarreau77e3af92012-11-24 15:07:23 +010013317v4v6
13318 Is an optional keyword which is supported only on most recent systems
13319 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
13320 and IPv6 when it uses the default address. Doing so is sometimes necessary
13321 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013322 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010013323
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013324v6only
13325 Is an optional keyword which is supported only on most recent systems
13326 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
13327 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010013328 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13329 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013330
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013331uid <uid>
13332 Sets the owner of the UNIX sockets to the designated system uid. It can also
13333 be set by default in the global section's "unix-bind" statement. Note that
13334 some platforms simply ignore this. This setting is equivalent to the "user"
13335 setting except that the user numeric ID is used instead of its name. This
13336 setting is ignored by non UNIX sockets.
13337
13338user <user>
13339 Sets the owner of the UNIX sockets to the designated system user. It can also
13340 be set by default in the global section's "unix-bind" statement. Note that
13341 some platforms simply ignore this. This setting is equivalent to the "uid"
13342 setting except that the user name is used instead of its uid. This setting is
13343 ignored by non UNIX sockets.
13344
Emeric Brun1a073b42012-09-28 17:07:34 +020013345verify [none|optional|required]
13346 This setting is only available when support for OpenSSL was built in. If set
13347 to 'none', client certificate is not requested. This is the default. In other
13348 cases, a client certificate is requested. If the client does not provide a
13349 certificate after the request and if 'verify' is set to 'required', then the
13350 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013351 certificate provided by the client is always verified using CAs from
13352 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13353 is aborted, regardless of the 'verify' option, unless the error code exactly
13354 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013355
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200133565.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013357------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013358
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013359The "server" and "default-server" keywords support a certain number of settings
13360which are all passed as arguments on the server line. The order in which those
13361arguments appear does not count, and they are all optional. Some of those
13362settings are single words (booleans) while others expect one or several values
13363after them. In this case, the values must immediately follow the setting name.
13364Except default-server, all those settings must be specified after the server's
13365address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013366
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013367 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013368 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013369
Frédéric Lécailled2376272017-03-21 18:52:12 +010013370Note that all these settings are supported both by "server" and "default-server"
13371keywords, except "id" which is only supported by "server".
13372
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013373The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013374
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013375addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013376 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013377 to send health-checks or to probe the agent-check. On some servers, it may be
13378 desirable to dedicate an IP address to specific component able to perform
13379 complex tests which are more suitable to health-checks than the application.
13380 This parameter is ignored if the "check" parameter is not set. See also the
13381 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013382
Simon Hormand60d6912013-11-25 10:46:36 +090013383agent-check
13384 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013385 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013386 to the port set by the "agent-port" parameter and reading an ASCII string
13387 terminated by the first '\r' or '\n' met. The string is made of a series of
13388 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013389
Willy Tarreau81f5d942013-12-09 20:51:51 +010013390 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013391 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013392 weight of a server as configured when haproxy starts. Note that a zero
13393 weight is reported on the stats page as "DRAIN" since it has the same
13394 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013395
Davor Ocelice9ed2812017-12-25 17:49:28 +010013396 - The string "maxconn:" followed by an integer (no space between). Values
13397 in this format will set the maxconn of a server. The maximum number of
13398 connections advertised needs to be multiplied by the number of load
13399 balancers and different backends that use this health check to get the
13400 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013401
Willy Tarreau81f5d942013-12-09 20:51:51 +010013402 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013403 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013404
Willy Tarreau81f5d942013-12-09 20:51:51 +010013405 - The word "drain". This will turn the server's administrative state to the
13406 DRAIN mode, thus it will not accept any new connections other than those
13407 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013408
Willy Tarreau81f5d942013-12-09 20:51:51 +010013409 - The word "maint". This will turn the server's administrative state to the
13410 MAINT mode, thus it will not accept any new connections at all, and health
13411 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013412
William Dauchyf8e795c2020-09-26 13:35:51 +020013413 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013414 description string after a sharp ('#'). All of these mark the server's
13415 operating state as DOWN, but since the word itself is reported on the stats
13416 page, the difference allows an administrator to know if the situation was
13417 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013418 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013419 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013420
Willy Tarreau81f5d942013-12-09 20:51:51 +010013421 - The word "up" sets back the server's operating state as UP if health checks
13422 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013423
Willy Tarreau81f5d942013-12-09 20:51:51 +010013424 Parameters which are not advertised by the agent are not changed. For
13425 example, an agent might be designed to monitor CPU usage and only report a
13426 relative weight and never interact with the operating status. Similarly, an
13427 agent could be designed as an end-user interface with 3 radio buttons
13428 allowing an administrator to change only the administrative state. However,
13429 it is important to consider that only the agent may revert its own actions,
13430 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13431 agent must implement the other equivalent actions to bring the service into
13432 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013433
Simon Horman2f1f9552013-11-25 10:46:37 +090013434 Failure to connect to the agent is not considered an error as connectivity
13435 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013436 parameter. Warning though, it is not a good idea to stop an agent after it
13437 reports "down", since only an agent reporting "up" will be able to turn the
13438 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013439 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013440
Willy Tarreau81f5d942013-12-09 20:51:51 +010013441 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013442 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013443
James Brown55f9ff12015-10-21 18:19:05 -070013444agent-send <string>
13445 If this option is specified, haproxy will send the given string (verbatim)
13446 to the agent server upon connection. You could, for example, encode
13447 the backend name into this string, which would enable your agent to send
13448 different responses based on the backend. Make sure to include a '\n' if
13449 you want to terminate your request with a newline.
13450
Simon Hormand60d6912013-11-25 10:46:36 +090013451agent-inter <delay>
13452 The "agent-inter" parameter sets the interval between two agent checks
13453 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13454
13455 Just as with every other time-based parameter, it may be entered in any
13456 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13457 parameter also serves as a timeout for agent checks "timeout check" is
13458 not set. In order to reduce "resonance" effects when multiple servers are
13459 hosted on the same hardware, the agent and health checks of all servers
13460 are started with a small time offset between them. It is also possible to
13461 add some random noise in the agent and health checks interval using the
13462 global "spread-checks" keyword. This makes sense for instance when a lot
13463 of backends use the same servers.
13464
13465 See also the "agent-check" and "agent-port" parameters.
13466
Misiek768d8602017-01-09 09:52:43 +010013467agent-addr <addr>
13468 The "agent-addr" parameter sets address for agent check.
13469
13470 You can offload agent-check to another target, so you can make single place
13471 managing status and weights of servers defined in haproxy in case you can't
13472 make self-aware and self-managing services. You can specify both IP or
13473 hostname, it will be resolved.
13474
Simon Hormand60d6912013-11-25 10:46:36 +090013475agent-port <port>
13476 The "agent-port" parameter sets the TCP port used for agent checks.
13477
13478 See also the "agent-check" and "agent-inter" parameters.
13479
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013480allow-0rtt
13481 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013482 Note that early data will be sent only if the client used early data, or
13483 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013484
Olivier Houchardc7566002018-11-20 23:33:50 +010013485alpn <protocols>
13486 This enables the TLS ALPN extension and advertises the specified protocol
13487 list as supported on top of ALPN. The protocol list consists in a comma-
13488 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013489 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013490 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13491 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13492 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13493 now obsolete NPN extension.
13494 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13495 be advertised, in order of preference, like below :
13496
13497 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13498
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013499backup
13500 When "backup" is present on a server line, the server is only used in load
13501 balancing when all other non-backup servers are unavailable. Requests coming
13502 with a persistence cookie referencing the server will always be served
13503 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013504 the "allbackups" option is set in the backend. See also the "no-backup" and
13505 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013506
Emeric Brunef42d922012-10-11 16:11:36 +020013507ca-file <cafile>
13508 This setting is only available when support for OpenSSL was built in. It
13509 designates a PEM file from which to load CA certificates used to verify
13510 server's certificate.
13511
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013512check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013513 This option enables health checks on a server:
13514 - when not set, no health checking is performed, and the server is always
13515 considered available.
13516 - when set and no other check method is configured, the server is considered
13517 available when a connection can be established at the highest configured
13518 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13519 "check-ssl" are set, both possibly combined with connection prefixes such
13520 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13521 set.
13522 - when set and an application-level health check is defined, the
13523 application-level exchanges are performed on top of the configured
13524 transport layer and the server is considered available if all of the
13525 exchanges succeed.
13526
13527 By default, health checks are performed on the same address and port as
13528 configured on the server, using the same encapsulation parameters (SSL/TLS,
13529 proxy-protocol header, etc... ). It is possible to change the destination
13530 address using "addr" and the port using "port". When done, it is assumed the
13531 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013532 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013533 connection headers, "check-ssl" to use SSL/TLS.
13534
13535 When "sni" or "alpn" are set on the server line, their value is not used for
13536 health checks and one must use "check-sni" or "check-alpn".
13537
13538 The default source address for health check traffic is the same as the one
13539 defined in the backend. It can be changed with the "source" keyword.
13540
13541 The interval between checks can be set using the "inter" keyword, and the
13542 "rise" and "fall" keywords can be used to define how many successful or
13543 failed health checks are required to flag a server available or not
13544 available.
13545
13546 Optional application-level health checks can be configured with "option
13547 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13548 "option ldap-check", or "option redis-check".
13549
13550 Example:
13551 # simple tcp check
13552 backend foo
13553 server s1 192.168.0.1:80 check
13554 # this does a tcp connect + tls handshake
13555 backend foo
13556 server s1 192.168.0.1:443 ssl check
13557 # simple tcp check is enough for check success
13558 backend foo
13559 option tcp-check
13560 tcp-check connect
13561 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013562
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013563check-send-proxy
13564 This option forces emission of a PROXY protocol line with outgoing health
13565 checks, regardless of whether the server uses send-proxy or not for the
13566 normal traffic. By default, the PROXY protocol is enabled for health checks
13567 if it is already enabled for normal traffic and if no "port" nor "addr"
13568 directive is present. However, if such a directive is present, the
13569 "check-send-proxy" option needs to be used to force the use of the
13570 protocol. See also the "send-proxy" option for more information.
13571
Olivier Houchard92150142018-12-21 19:47:01 +010013572check-alpn <protocols>
13573 Defines which protocols to advertise with ALPN. The protocol list consists in
13574 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13575 (without quotes). If it is not set, the server ALPN is used.
13576
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013577check-proto <name>
13578 Forces the multiplexer's protocol to use for the server's health-check
13579 connections. It must be compatible with the health-check type (TCP or
13580 HTTP). It must also be usable on the backend side. The list of available
13581 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013582 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013583 protocol for health-check connections established to this server.
13584 If not defined, the server one will be used, if set.
13585
Jérôme Magninae9bb762018-12-09 16:08:26 +010013586check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013587 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013588 over SSL. It is only possible to use a string to set <sni>. If you want to
13589 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013590
Willy Tarreau763a95b2012-10-04 23:15:39 +020013591check-ssl
13592 This option forces encryption of all health checks over SSL, regardless of
13593 whether the server uses SSL or not for the normal traffic. This is generally
13594 used when an explicit "port" or "addr" directive is specified and SSL health
13595 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013596 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013597 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13598 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013599 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013600 See the "ssl" option for more information and "no-check-ssl" to disable
13601 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013602
Alexander Liu2a54bb72019-05-22 19:44:48 +080013603check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013604 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013605 default, the health checks won't go through socks tunnel even it was enabled
13606 for normal traffic.
13607
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013608ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013609 This setting is only available when support for OpenSSL was built in. This
13610 option sets the string describing the list of cipher algorithms that is
13611 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013612 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13613 information and recommendations see e.g.
13614 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13615 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13616 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013617
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013618ciphersuites <ciphersuites>
13619 This setting is only available when support for OpenSSL was built in and
13620 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13621 describing the list of cipher algorithms that is negotiated during the TLS
13622 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013623 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13624 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13625 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013626
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013627cookie <value>
13628 The "cookie" parameter sets the cookie value assigned to the server to
13629 <value>. This value will be checked in incoming requests, and the first
13630 operational server possessing the same value will be selected. In return, in
13631 cookie insertion or rewrite modes, this value will be assigned to the cookie
13632 sent to the client. There is nothing wrong in having several servers sharing
13633 the same cookie value, and it is in fact somewhat common between normal and
13634 backup servers. See also the "cookie" keyword in backend section.
13635
Emeric Brunef42d922012-10-11 16:11:36 +020013636crl-file <crlfile>
13637 This setting is only available when support for OpenSSL was built in. It
13638 designates a PEM file from which to load certificate revocation list used
13639 to verify server's certificate.
13640
Emeric Bruna7aa3092012-10-26 12:58:00 +020013641crt <cert>
13642 This setting is only available when support for OpenSSL was built in.
13643 It designates a PEM file from which to load both a certificate and the
13644 associated private key. This file can be built by concatenating both PEM
13645 files into one. This certificate will be sent if the server send a client
13646 certificate request.
13647
Willy Tarreau96839092010-03-29 10:02:24 +020013648disabled
13649 The "disabled" keyword starts the server in the "disabled" state. That means
13650 that it is marked down in maintenance mode, and no connection other than the
13651 ones allowed by persist mode will reach it. It is very well suited to setup
13652 new servers, because normal traffic will never reach them, while it is still
13653 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013654 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013655
Frédéric Lécailled2376272017-03-21 18:52:12 +010013656enabled
13657 This option may be used as 'server' setting to reset any 'disabled'
13658 setting which would have been inherited from 'default-server' directive as
13659 default value.
13660 It may also be used as 'default-server' setting to reset any previous
13661 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013662
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013663error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013664 If health observing is enabled, the "error-limit" parameter specifies the
13665 number of consecutive errors that triggers event selected by the "on-error"
13666 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013667
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013668 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013669
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013670fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013671 The "fall" parameter states that a server will be considered as dead after
13672 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13673 unspecified. See also the "check", "inter" and "rise" parameters.
13674
Emeric Brun8694b9a2012-10-05 14:39:07 +020013675force-sslv3
13676 This option enforces use of SSLv3 only when SSL is used to communicate with
13677 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013678 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013679 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013680
13681force-tlsv10
13682 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013683 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013684 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013685
13686force-tlsv11
13687 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013688 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013689 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013690
13691force-tlsv12
13692 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013693 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013694 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013695
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013696force-tlsv13
13697 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13698 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013699 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013700
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013701id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013702 Set a persistent ID for the server. This ID must be positive and unique for
13703 the proxy. An unused ID will automatically be assigned if unset. The first
13704 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013705
Willy Tarreau6a031d12016-11-07 19:42:35 +010013706init-addr {last | libc | none | <ip>},[...]*
13707 Indicate in what order the server's address should be resolved upon startup
13708 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013709 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013710 method which succeeds is used. If the end of the list is reached without
13711 finding a working method, an error is thrown. Method "last" suggests to pick
13712 the address which appears in the state file (see "server-state-file"). Method
13713 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13714 depending on the operating system and build options). Method "none"
13715 specifically indicates that the server should start without any valid IP
13716 address in a down state. It can be useful to ignore some DNS issues upon
13717 startup, waiting for the situation to get fixed later. Finally, an IP address
13718 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013719 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013720 server used to catch old sessions and present them with a decent error
13721 message for example. When the "first" load balancing algorithm is used, this
13722 IP address could point to a fake server used to trigger the creation of new
13723 instances on the fly. This option defaults to "last,libc" indicating that the
13724 previous address found in the state file (if any) is used first, otherwise
13725 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013726 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013727
13728 Example:
13729 defaults
13730 # never fail on address resolution
13731 default-server init-addr last,libc,none
13732
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013733inter <delay>
13734fastinter <delay>
13735downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013736 The "inter" parameter sets the interval between two consecutive health checks
13737 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13738 It is also possible to use "fastinter" and "downinter" to optimize delays
13739 between checks depending on the server state :
13740
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013741 Server state | Interval used
13742 ----------------------------------------+----------------------------------
13743 UP 100% (non-transitional) | "inter"
13744 ----------------------------------------+----------------------------------
13745 Transitionally UP (going down "fall"), | "fastinter" if set,
13746 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13747 or yet unchecked. |
13748 ----------------------------------------+----------------------------------
13749 DOWN 100% (non-transitional) | "downinter" if set,
13750 | "inter" otherwise.
13751 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013752
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013753 Just as with every other time-based parameter, they can be entered in any
13754 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13755 serves as a timeout for health checks sent to servers if "timeout check" is
13756 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013757 hosted on the same hardware, the agent and health checks of all servers
13758 are started with a small time offset between them. It is also possible to
13759 add some random noise in the agent and health checks interval using the
13760 global "spread-checks" keyword. This makes sense for instance when a lot
13761 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013762
Emeric Brun97556472020-05-30 01:42:45 +020013763log-proto <logproto>
13764 The "log-proto" specifies the protocol used to forward event messages to
13765 a server configured in a ring section. Possible values are "legacy"
13766 and "octet-count" corresponding respectively to "Non-transparent-framing"
13767 and "Octet counting" in rfc6587. "legacy" is the default.
13768
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013769maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013770 The "maxconn" parameter specifies the maximal number of concurrent
13771 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013772 concurrent connections goes higher than this value, they will be queued,
13773 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013774 save fragile servers from going down under extreme loads. If a "minconn"
13775 parameter is specified, the limit becomes dynamic. The default value is "0"
13776 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13777 the backend's "fullconn" keyword.
13778
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013779 In HTTP mode this parameter limits the number of concurrent requests instead
13780 of the number of connections. Multiple requests might be multiplexed over a
13781 single TCP connection to the server. As an example if you specify a maxconn
13782 of 50 you might see between 1 and 50 actual server connections, but no more
13783 than 50 concurrent requests.
13784
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013785maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013786 The "maxqueue" parameter specifies the maximal number of connections which
13787 will wait in the queue for this server. If this limit is reached, next
13788 requests will be redispatched to other servers instead of indefinitely
13789 waiting to be served. This will break persistence but may allow people to
Willy Tarreau8ae8c482020-10-22 17:19:07 +020013790 quickly re-log in when the server they try to connect to is dying. Some load
13791 balancing algorithms such as leastconn take this into account and accept to
13792 add requests into a server's queue up to this value if it is explicitly set
13793 to a value greater than zero, which often allows to better smooth the load
13794 when dealing with single-digit maxconn values. The default value is "0" which
13795 means the queue is unlimited. See also the "maxconn" and "minconn" parameters
13796 and "balance leastconn".
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013797
Willy Tarreau9c538e02019-01-23 10:21:49 +010013798max-reuse <count>
13799 The "max-reuse" argument indicates the HTTP connection processors that they
13800 should not reuse a server connection more than this number of times to send
13801 new requests. Permitted values are -1 (the default), which disables this
13802 limit, or any positive value. Value zero will effectively disable keep-alive.
13803 This is only used to work around certain server bugs which cause them to leak
13804 resources over time. The argument is not necessarily respected by the lower
13805 layers as there might be technical limitations making it impossible to
13806 enforce. At least HTTP/2 connections to servers will respect it.
13807
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013808minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013809 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13810 limit following the backend's load. The server will always accept at least
13811 <minconn> connections, never more than <maxconn>, and the limit will be on
13812 the ramp between both values when the backend has less than <fullconn>
13813 concurrent connections. This makes it possible to limit the load on the
13814 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013815 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013816 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013817
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013818namespace <name>
13819 On Linux, it is possible to specify which network namespace a socket will
13820 belong to. This directive makes it possible to explicitly bind a server to
13821 a namespace different from the default one. Please refer to your operating
13822 system's documentation to find more details about network namespaces.
13823
Frédéric Lécailled2376272017-03-21 18:52:12 +010013824no-agent-check
13825 This option may be used as "server" setting to reset any "agent-check"
13826 setting which would have been inherited from "default-server" directive as
13827 default value.
13828 It may also be used as "default-server" setting to reset any previous
13829 "default-server" "agent-check" setting.
13830
13831no-backup
13832 This option may be used as "server" setting to reset any "backup"
13833 setting which would have been inherited from "default-server" directive as
13834 default value.
13835 It may also be used as "default-server" setting to reset any previous
13836 "default-server" "backup" setting.
13837
13838no-check
13839 This option may be used as "server" setting to reset any "check"
13840 setting which would have been inherited from "default-server" directive as
13841 default value.
13842 It may also be used as "default-server" setting to reset any previous
13843 "default-server" "check" setting.
13844
13845no-check-ssl
13846 This option may be used as "server" setting to reset any "check-ssl"
13847 setting which would have been inherited from "default-server" directive as
13848 default value.
13849 It may also be used as "default-server" setting to reset any previous
13850 "default-server" "check-ssl" setting.
13851
Frédéric Lécailled2376272017-03-21 18:52:12 +010013852no-send-proxy
13853 This option may be used as "server" setting to reset any "send-proxy"
13854 setting which would have been inherited from "default-server" directive as
13855 default value.
13856 It may also be used as "default-server" setting to reset any previous
13857 "default-server" "send-proxy" setting.
13858
13859no-send-proxy-v2
13860 This option may be used as "server" setting to reset any "send-proxy-v2"
13861 setting which would have been inherited from "default-server" directive as
13862 default value.
13863 It may also be used as "default-server" setting to reset any previous
13864 "default-server" "send-proxy-v2" setting.
13865
13866no-send-proxy-v2-ssl
13867 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13868 setting which would have been inherited from "default-server" directive as
13869 default value.
13870 It may also be used as "default-server" setting to reset any previous
13871 "default-server" "send-proxy-v2-ssl" setting.
13872
13873no-send-proxy-v2-ssl-cn
13874 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13875 setting which would have been inherited from "default-server" directive as
13876 default value.
13877 It may also be used as "default-server" setting to reset any previous
13878 "default-server" "send-proxy-v2-ssl-cn" setting.
13879
13880no-ssl
13881 This option may be used as "server" setting to reset any "ssl"
13882 setting which would have been inherited from "default-server" directive as
13883 default value.
13884 It may also be used as "default-server" setting to reset any previous
13885 "default-server" "ssl" setting.
13886
William Dauchyf6370442020-11-14 19:25:33 +010013887 Note that using `default-server ssl` setting and `no-ssl` on server will
13888 however init SSL connection, so it can be later be enabled through the
13889 runtime API: see `set server` commands in management doc.
13890
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013891no-ssl-reuse
13892 This option disables SSL session reuse when SSL is used to communicate with
13893 the server. It will force the server to perform a full handshake for every
13894 new connection. It's probably only useful for benchmarking, troubleshooting,
13895 and for paranoid users.
13896
Emeric Brun9b3009b2012-10-05 11:55:06 +020013897no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013898 This option disables support for SSLv3 when SSL is used to communicate with
13899 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013900 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013901
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013902 Supported in default-server: No
13903
Emeric Brunf9c5c472012-10-11 15:28:34 +020013904no-tls-tickets
13905 This setting is only available when support for OpenSSL was built in. It
13906 disables the stateless session resumption (RFC 5077 TLS Ticket
13907 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013908 session resumption is more expensive in CPU usage for servers. This option
13909 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013910 The TLS ticket mechanism is only used up to TLS 1.2.
13911 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13912 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013913 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020013914
Emeric Brun9b3009b2012-10-05 11:55:06 +020013915no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020013916 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013917 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13918 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013919 often makes sense to disable it when communicating with local servers. This
13920 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013921 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013922
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013923 Supported in default-server: No
13924
Emeric Brun9b3009b2012-10-05 11:55:06 +020013925no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020013926 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013927 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13928 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013929 often makes sense to disable it when communicating with local servers. This
13930 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013931 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013932
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013933 Supported in default-server: No
13934
Emeric Brun9b3009b2012-10-05 11:55:06 +020013935no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020013936 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013937 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13938 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013939 often makes sense to disable it when communicating with local servers. This
13940 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013941 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013942
13943 Supported in default-server: No
13944
13945no-tlsv13
13946 This option disables support for TLSv1.3 when SSL is used to communicate with
13947 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13948 using any configuration option. TLSv1 is more expensive than SSLv3 so it
13949 often makes sense to disable it when communicating with local servers. This
13950 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013951 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013952
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013953 Supported in default-server: No
13954
Frédéric Lécailled2376272017-03-21 18:52:12 +010013955no-verifyhost
13956 This option may be used as "server" setting to reset any "verifyhost"
13957 setting which would have been inherited from "default-server" directive as
13958 default value.
13959 It may also be used as "default-server" setting to reset any previous
13960 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013961
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013962no-tfo
13963 This option may be used as "server" setting to reset any "tfo"
13964 setting which would have been inherited from "default-server" directive as
13965 default value.
13966 It may also be used as "default-server" setting to reset any previous
13967 "default-server" "tfo" setting.
13968
Simon Hormanfa461682011-06-25 09:39:49 +090013969non-stick
13970 Never add connections allocated to this sever to a stick-table.
13971 This may be used in conjunction with backup to ensure that
13972 stick-table persistence is disabled for backup servers.
13973
Olivier Houchardc7566002018-11-20 23:33:50 +010013974npn <protocols>
13975 This enables the NPN TLS extension and advertises the specified protocol list
13976 as supported on top of NPN. The protocol list consists in a comma-delimited
13977 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013978 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010013979 enabled (check with haproxy -vv). Note that the NPN extension has been
13980 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13981 only available starting with OpenSSL 1.0.2.
13982
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013983observe <mode>
13984 This option enables health adjusting based on observing communication with
13985 the server. By default this functionality is disabled and enabling it also
13986 requires to enable health checks. There are two supported modes: "layer4" and
13987 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
13988 significant. In layer7, which is only allowed for http proxies, responses
13989 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010013990 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013991
13992 See also the "check", "on-error" and "error-limit".
13993
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013994on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013995 Select what should happen when enough consecutive errors are detected.
13996 Currently, four modes are available:
13997 - fastinter: force fastinter
13998 - fail-check: simulate a failed check, also forces fastinter (default)
13999 - sudden-death: simulate a pre-fatal failed health check, one more failed
14000 check will mark a server down, forces fastinter
14001 - mark-down: mark the server immediately down and force fastinter
14002
14003 See also the "check", "observe" and "error-limit".
14004
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014005on-marked-down <action>
14006 Modify what occurs when a server is marked down.
14007 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014008 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
14009 all connections to the server are immediately terminated when the server
14010 goes down. It might be used if the health check detects more complex cases
14011 than a simple connection status, and long timeouts would cause the service
14012 to remain unresponsive for too long a time. For instance, a health check
14013 might detect that a database is stuck and that there's no chance to reuse
14014 existing connections anymore. Connections killed this way are logged with
14015 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014016
14017 Actions are disabled by default
14018
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014019on-marked-up <action>
14020 Modify what occurs when a server is marked up.
14021 Currently one action is available:
14022 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
14023 done only if the server is not in backup state and if it is not disabled
14024 (it must have an effective weight > 0). This can be used sometimes to force
14025 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014026 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
14027 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014028 with extreme care. Sessions killed because a server comes up are logged
14029 with an 'U' termination code (for "Up").
14030
14031 Actions are disabled by default
14032
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014033pool-low-conn <max>
14034 Set a low threshold on the number of idling connections for a server, below
14035 which a thread will not try to steal a connection from another thread. This
14036 can be useful to improve CPU usage patterns in scenarios involving many very
14037 fast servers, in order to ensure all threads will keep a few idle connections
14038 all the time instead of letting them accumulate over one thread and migrating
14039 them from thread to thread. Typical values of twice the number of threads
14040 seem to show very good performance already with sub-millisecond response
14041 times. The default is zero, indicating that any idle connection can be used
14042 at any time. It is the recommended setting for normal use. This only applies
14043 to connections that can be shared according to the same principles as those
14044 applying to "http-reuse".
14045
Olivier Houchard006e3102018-12-10 18:30:32 +010014046pool-max-conn <max>
14047 Set the maximum number of idling connections for a server. -1 means unlimited
14048 connections, 0 means no idle connections. The default is -1. When idle
14049 connections are enabled, orphaned idle connections which do not belong to any
14050 client session anymore are moved to a dedicated pool so that they remain
14051 usable by future clients. This only applies to connections that can be shared
14052 according to the same principles as those applying to "http-reuse".
14053
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014054pool-purge-delay <delay>
14055 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010014056 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020014057 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014058
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014059port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014060 Using the "port" parameter, it becomes possible to use a different port to
14061 send health-checks. On some servers, it may be desirable to dedicate a port
14062 to a specific component able to perform complex tests which are more suitable
14063 to health-checks than the application. It is common to run a simple script in
14064 inetd for instance. This parameter is ignored if the "check" parameter is not
14065 set. See also the "addr" parameter.
14066
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014067proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014068 Forces the multiplexer's protocol to use for the outgoing connections to this
14069 server. It must be compatible with the mode of the backend (TCP or HTTP). It
14070 must also be usable on the backend side. The list of available protocols is
14071 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040014072 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014073 protocol for all connections established to this server.
14074
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014075redir <prefix>
14076 The "redir" parameter enables the redirection mode for all GET and HEAD
14077 requests addressing this server. This means that instead of having HAProxy
14078 forward the request to the server, it will send an "HTTP 302" response with
14079 the "Location" header composed of this prefix immediately followed by the
14080 requested URI beginning at the leading '/' of the path component. That means
14081 that no trailing slash should be used after <prefix>. All invalid requests
14082 will be rejected, and all non-GET or HEAD requests will be normally served by
14083 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010014084 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014085 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014086 users to a remote location in case of local disaster. Main use consists in
14087 increasing bandwidth for static servers by having the clients directly
14088 connect to them. Note: never use a relative location here, it would cause a
14089 loop between the client and HAProxy!
14090
14091 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
14092
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014093rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014094 The "rise" parameter states that a server will be considered as operational
14095 after <count> consecutive successful health checks. This value defaults to 2
14096 if unspecified. See also the "check", "inter" and "fall" parameters.
14097
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014098resolve-opts <option>,<option>,...
14099 Comma separated list of options to apply to DNS resolution linked to this
14100 server.
14101
14102 Available options:
14103
14104 * allow-dup-ip
14105 By default, HAProxy prevents IP address duplication in a backend when DNS
14106 resolution at runtime is in operation.
14107 That said, for some cases, it makes sense that two servers (in the same
14108 backend, being resolved by the same FQDN) have the same IP address.
14109 For such case, simply enable this option.
14110 This is the opposite of prevent-dup-ip.
14111
Daniel Corbettf8716912019-11-17 09:48:56 -050014112 * ignore-weight
14113 Ignore any weight that is set within an SRV record. This is useful when
14114 you would like to control the weights using an alternate method, such as
14115 using an "agent-check" or through the runtime api.
14116
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014117 * prevent-dup-ip
14118 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
14119 an IP address already set to a server in the same backend and sharing the
14120 same fqdn.
14121 This is the opposite of allow-dup-ip.
14122
14123 Example:
14124 backend b_myapp
14125 default-server init-addr none resolvers dns
14126 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
14127 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
14128
14129 With the option allow-dup-ip set:
14130 * if the nameserver returns a single IP address, then both servers will use
14131 it
14132 * If the nameserver returns 2 IP addresses, then each server will pick up a
14133 different address
14134
14135 Default value: not set
14136
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014137resolve-prefer <family>
14138 When DNS resolution is enabled for a server and multiple IP addresses from
14139 different families are returned, HAProxy will prefer using an IP address
14140 from the family mentioned in the "resolve-prefer" parameter.
14141 Available families: "ipv4" and "ipv6"
14142
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020014143 Default value: ipv6
14144
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014145 Example:
14146
14147 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014148
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014149resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050014150 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014151 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010014152 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010014153 different datacenters. The latency between datacenter is not negligible, so
14154 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014155 configured network, another address is selected.
14156
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014157 Example:
14158
14159 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014160
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014161resolvers <id>
14162 Points to an existing "resolvers" section to resolve current server's
14163 hostname.
14164
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014165 Example:
14166
14167 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014168
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014169 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014170
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014171send-proxy
14172 The "send-proxy" parameter enforces use of the PROXY protocol over any
14173 connection established to this server. The PROXY protocol informs the other
14174 end about the layer 3/4 addresses of the incoming connection, so that it can
14175 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010014176 upper layer protocol. For connections accepted by an "accept-proxy" or
14177 "accept-netscaler-cip" listener, the advertised address will be used. Only
14178 TCPv4 and TCPv6 address families are supported. Other families such as
14179 Unix sockets, will report an UNKNOWN family. Servers using this option can
14180 fully be chained to another instance of haproxy listening with an
14181 "accept-proxy" setting. This setting must not be used if the server isn't
14182 aware of the protocol. When health checks are sent to the server, the PROXY
14183 protocol is automatically used when this option is set, unless there is an
14184 explicit "port" or "addr" directive, in which case an explicit
14185 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014186 See also the "no-send-proxy" option of this section and "accept-proxy" and
14187 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014188
David Safb76832014-05-08 23:42:08 -040014189send-proxy-v2
14190 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
14191 over any connection established to this server. The PROXY protocol informs
14192 the other end about the layer 3/4 addresses of the incoming connection, so
14193 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020014194 whatever the upper layer protocol. It also send ALPN information if an alpn
14195 have been negotiated. This setting must not be used if the server isn't aware
14196 of this version of the protocol. See also the "no-send-proxy-v2" option of
14197 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014198
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014199proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010014200 The "proxy-v2-options" parameter add options to send in PROXY protocol
14201 version 2 when "send-proxy-v2" is used. Options available are:
14202
14203 - ssl : See also "send-proxy-v2-ssl".
14204 - cert-cn : See also "send-proxy-v2-ssl-cn".
14205 - ssl-cipher: Name of the used cipher.
14206 - cert-sig : Signature algorithm of the used certificate.
14207 - cert-key : Key algorithm of the used certificate
14208 - authority : Host name value passed by the client (only SNI from a TLS
14209 connection is supported).
14210 - crc32c : Checksum of the PROXYv2 header.
14211 - unique-id : Send a unique ID generated using the frontend's
14212 "unique-id-format" within the PROXYv2 header.
14213 This unique-id is primarily meant for "mode tcp". It can
14214 lead to unexpected results in "mode http", because the
14215 generated unique ID is also used for the first HTTP request
14216 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014217
David Safb76832014-05-08 23:42:08 -040014218send-proxy-v2-ssl
14219 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14220 2 over any connection established to this server. The PROXY protocol informs
14221 the other end about the layer 3/4 addresses of the incoming connection, so
14222 that it can know the client's address or the public address it accessed to,
14223 whatever the upper layer protocol. In addition, the SSL information extension
14224 of the PROXY protocol is added to the PROXY protocol header. This setting
14225 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014226 See also the "no-send-proxy-v2-ssl" option of this section and the
14227 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014228
14229send-proxy-v2-ssl-cn
14230 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14231 2 over any connection established to this server. The PROXY protocol informs
14232 the other end about the layer 3/4 addresses of the incoming connection, so
14233 that it can know the client's address or the public address it accessed to,
14234 whatever the upper layer protocol. In addition, the SSL information extension
14235 of the PROXY protocol, along along with the Common Name from the subject of
14236 the client certificate (if any), is added to the PROXY protocol header. This
14237 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014238 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
14239 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014240
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014241slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014242 The "slowstart" parameter for a server accepts a value in milliseconds which
14243 indicates after how long a server which has just come back up will run at
14244 full speed. Just as with every other time-based parameter, it can be entered
14245 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
14246 linearly from 0 to 100% during this time. The limitation applies to two
14247 parameters :
14248
14249 - maxconn: the number of connections accepted by the server will grow from 1
14250 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
14251
14252 - weight: when the backend uses a dynamic weighted algorithm, the weight
14253 grows linearly from 1 to 100%. In this case, the weight is updated at every
14254 health-check. For this reason, it is important that the "inter" parameter
14255 is smaller than the "slowstart", in order to maximize the number of steps.
14256
14257 The slowstart never applies when haproxy starts, otherwise it would cause
14258 trouble to running servers. It only applies when a server has been previously
14259 seen as failed.
14260
Willy Tarreau732eac42015-07-09 11:40:25 +020014261sni <expression>
14262 The "sni" parameter evaluates the sample fetch expression, converts it to a
14263 string and uses the result as the host name sent in the SNI TLS extension to
14264 the server. A typical use case is to send the SNI received from the client in
14265 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020014266 expression, though alternatives such as req.hdr(host) can also make sense. If
14267 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014268 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010014269 "verify" directive for more details. If you want to set a SNI for health
14270 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020014271
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014272source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020014273source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014274source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014275 The "source" parameter sets the source address which will be used when
14276 connecting to the server. It follows the exact same parameters and principle
14277 as the backend "source" keyword, except that it only applies to the server
14278 referencing it. Please consult the "source" keyword for details.
14279
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014280 Additionally, the "source" statement on a server line allows one to specify a
14281 source port range by indicating the lower and higher bounds delimited by a
14282 dash ('-'). Some operating systems might require a valid IP address when a
14283 source port range is specified. It is permitted to have the same IP/range for
14284 several servers. Doing so makes it possible to bypass the maximum of 64k
14285 total concurrent connections. The limit will then reach 64k connections per
14286 server.
14287
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000014288 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
14289 specifying the source address without port(s).
14290
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014291ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020014292 This option enables SSL ciphering on outgoing connections to the server. It
14293 is critical to verify server certificates using "verify" when using SSL to
14294 connect to servers, otherwise the communication is prone to trivial man in
14295 the-middle attacks rendering SSL useless. When this option is used, health
14296 checks are automatically sent in SSL too unless there is a "port" or an
14297 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014298 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
14299 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014300
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014301ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14302 This option enforces use of <version> or lower when SSL is used to communicate
14303 with the server. This option is also available on global statement
14304 "ssl-default-server-options". See also "ssl-min-ver".
14305
14306ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14307 This option enforces use of <version> or upper when SSL is used to communicate
14308 with the server. This option is also available on global statement
14309 "ssl-default-server-options". See also "ssl-max-ver".
14310
Frédéric Lécailled2376272017-03-21 18:52:12 +010014311ssl-reuse
14312 This option may be used as "server" setting to reset any "no-ssl-reuse"
14313 setting which would have been inherited from "default-server" directive as
14314 default value.
14315 It may also be used as "default-server" setting to reset any previous
14316 "default-server" "no-ssl-reuse" setting.
14317
14318stick
14319 This option may be used as "server" setting to reset any "non-stick"
14320 setting which would have been inherited from "default-server" directive as
14321 default value.
14322 It may also be used as "default-server" setting to reset any previous
14323 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014324
Alexander Liu2a54bb72019-05-22 19:44:48 +080014325socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050014326 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080014327 server. Using this option won't force the health check to go via socks4 by
14328 default. You will have to use the keyword "check-via-socks4" to enable it.
14329
Willy Tarreau163d4622015-10-13 16:16:41 +020014330tcp-ut <delay>
14331 Sets the TCP User Timeout for all outgoing connections to this server. This
14332 option is available on Linux since version 2.6.37. It allows haproxy to
14333 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014334 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020014335 long-lived connections experiencing long idle periods such as remote
14336 terminals or database connection pools, where the client and server timeouts
14337 must remain high to allow a long period of idle, but where it is important to
14338 detect that the server has disappeared in order to release all resources
14339 associated with its connection (and the client's session). One typical use
14340 case is also to force dead server connections to die when health checks are
14341 too slow or during a soft reload since health checks are then disabled. The
14342 argument is a delay expressed in milliseconds by default. This only works for
14343 regular TCP connections, and is ignored for other protocols.
14344
Willy Tarreau034c88c2017-01-23 23:36:45 +010014345tfo
14346 This option enables using TCP fast open when connecting to servers, on
14347 systems that support it (currently only the Linux kernel >= 4.11).
14348 See the "tfo" bind option for more information about TCP fast open.
14349 Please note that when using tfo, you should also use the "conn-failure",
14350 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014351 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014352
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014353track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014354 This option enables ability to set the current state of the server by tracking
14355 another one. It is possible to track a server which itself tracks another
14356 server, provided that at the end of the chain, a server has health checks
14357 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014358 used, it has to be enabled on both proxies.
14359
Frédéric Lécailled2376272017-03-21 18:52:12 +010014360tls-tickets
14361 This option may be used as "server" setting to reset any "no-tls-tickets"
14362 setting which would have been inherited from "default-server" directive as
14363 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014364 The TLS ticket mechanism is only used up to TLS 1.2.
14365 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14366 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014367 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014368 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014369
Emeric Brunef42d922012-10-11 16:11:36 +020014370verify [none|required]
14371 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014372 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014373 certificate provided by the server is verified using CAs from 'ca-file' and
14374 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014375 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014376 the name passed using the "sni" directive, or if not provided, the static
14377 host name passed using the "verifyhost" directive. When no name is found, the
14378 certificate's names are ignored. For this reason, without SNI it's important
14379 to use "verifyhost". On verification failure the handshake is aborted. It is
14380 critically important to verify server certificates when using SSL to connect
14381 to servers, otherwise the communication is prone to trivial man-in-the-middle
14382 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14383 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014384
Evan Broderbe554312013-06-27 00:05:25 -070014385verifyhost <hostname>
14386 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014387 only takes effect if 'verify required' is also specified. This directive sets
14388 a default static hostname to check the server's certificate against when no
14389 SNI was used to connect to the server. If SNI is not used, this is the only
14390 way to enable hostname verification. This static hostname, when set, will
14391 also be used for health checks (which cannot provide an SNI value). If none
14392 of the hostnames in the certificate match the specified hostname, the
14393 handshake is aborted. The hostnames in the server-provided certificate may
14394 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014395
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014396weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014397 The "weight" parameter is used to adjust the server's weight relative to
14398 other servers. All servers will receive a load proportional to their weight
14399 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014400 load. The default weight is 1, and the maximal value is 256. A value of 0
14401 means the server will not participate in load-balancing but will still accept
14402 persistent connections. If this parameter is used to distribute the load
14403 according to server's capacity, it is recommended to start with values which
14404 can both grow and shrink, for instance between 10 and 100 to leave enough
14405 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014406
14407
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144085.3. Server IP address resolution using DNS
14409-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014410
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014411HAProxy allows using a host name on the server line to retrieve its IP address
14412using name servers. By default, HAProxy resolves the name when parsing the
Thayne McCombscdbcca92021-01-07 21:24:41 -070014413configuration file, at startup and cache the result for the process's life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014414This is not sufficient in some cases, such as in Amazon where a server's IP
14415can change after a reboot or an ELB Virtual IP can change based on current
14416workload.
14417This chapter describes how HAProxy can be configured to process server's name
14418resolution at run time.
14419Whether run time server name resolution has been enable or not, HAProxy will
14420carry on doing the first resolution when parsing the configuration.
14421
14422
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144235.3.1. Global overview
14424----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014425
14426As we've seen in introduction, name resolution in HAProxy occurs at two
14427different steps of the process life:
14428
14429 1. when starting up, HAProxy parses the server line definition and matches a
14430 host name. It uses libc functions to get the host name resolved. This
14431 resolution relies on /etc/resolv.conf file.
14432
Christopher Faulet67957bd2017-09-27 11:00:59 +020014433 2. at run time, HAProxy performs periodically name resolutions for servers
14434 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014435
14436A few other events can trigger a name resolution at run time:
14437 - when a server's health check ends up in a connection timeout: this may be
14438 because the server has a new IP address. So we need to trigger a name
14439 resolution to know this new IP.
14440
Christopher Faulet67957bd2017-09-27 11:00:59 +020014441When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014442HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014443SRV label is specified, then the corresponding SRV records will be retrieved
14444from the DNS server, and the provided hostnames will be used. The SRV label
14445will be checked periodically, and if any server are added or removed, haproxy
14446will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014447
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014448A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014449 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014450 first valid response.
14451
14452 - a resolution is considered as invalid (NX, timeout, refused), when all the
14453 servers return an error.
14454
14455
Cyril Bonté46175dd2015-07-02 22:45:32 +0200144565.3.2. The resolvers section
14457----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014458
14459This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014460HAProxy. There can be as many as resolvers section as needed. Each section can
14461contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014462
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014463When multiple name servers are configured in a resolvers section, then HAProxy
14464uses the first valid response. In case of invalid responses, only the last one
14465is treated. Purpose is to give the chance to a slow server to deliver a valid
14466answer after a fast faulty or outdated server.
14467
14468When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014469used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014470
Christopher Faulet67957bd2017-09-27 11:00:59 +020014471 1. HAProxy retries the same DNS query with a new query type. The A queries are
14472 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14473 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014474
Christopher Faulet67957bd2017-09-27 11:00:59 +020014475 2. When the fallback on the query type was done (or not applicable), HAProxy
14476 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014477
Christopher Faulet67957bd2017-09-27 11:00:59 +020014478 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14479 response is received after that, it stops the DNS resolution and reports
14480 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014481
Christopher Faulet67957bd2017-09-27 11:00:59 +020014482For example, with 2 name servers configured in a resolvers section, the
14483following scenarios are possible:
14484
14485 - First response is valid and is applied directly, second response is
14486 ignored
14487
14488 - First response is invalid and second one is valid, then second response is
14489 applied
14490
14491 - First response is a NX domain and second one a truncated response, then
14492 HAProxy retries the query with a new type
14493
14494 - First response is a NX domain and second one is a timeout, then HAProxy
14495 retries the query with a new type
14496
14497 - Query timed out for both name servers, then HAProxy retries it with the
14498 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014499
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014500As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14501a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014502<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014503
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014504
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014505resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014506 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014507
14508A resolvers section accept the following parameters:
14509
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014510accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014511 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014512 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014513 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14514 by RFC 6891)
14515
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014516 Note: the maximum allowed value is 8192.
14517
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014518nameserver <id> <ip>:<port>
14519 DNS server description:
14520 <id> : label of the server, should be unique
14521 <ip> : IP address of the server
14522 <port> : port where the DNS service actually runs
14523
Ben Draut44e609b2018-05-29 15:40:08 -060014524parse-resolv-conf
14525 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14526 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14527 placed in the resolvers section in place of this directive.
14528
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014529hold <status> <period>
14530 Defines <period> during which the last name resolution should be kept based
14531 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014532 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014533 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014534 <period> : interval between two successive name resolution when the last
14535 answer was in <status>. It follows the HAProxy time format.
14536 <period> is in milliseconds by default.
14537
Baptiste Assmann686408b2017-08-18 10:15:42 +020014538 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014539
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014540resolve_retries <nb>
14541 Defines the number <nb> of queries to send to resolve a server name before
14542 giving up.
14543 Default value: 3
14544
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014545 A retry occurs on name server timeout or when the full sequence of DNS query
14546 type failover is over and we need to start up from the default ANY query
14547 type.
14548
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014549timeout <event> <time>
14550 Defines timeouts related to name resolution
14551 <event> : the event on which the <time> timeout period applies to.
14552 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014553 - resolve : default time to trigger name resolutions when no
14554 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014555 Default value: 1s
14556 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014557 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014558 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014559 <time> : time related to the event. It follows the HAProxy time format.
14560 <time> is expressed in milliseconds.
14561
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014562 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014563
14564 resolvers mydns
14565 nameserver dns1 10.0.0.1:53
14566 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014567 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014568 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014569 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014570 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014571 hold other 30s
14572 hold refused 30s
14573 hold nx 30s
14574 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014575 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014576 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014577
14578
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200145796. Cache
14580---------
14581
14582HAProxy provides a cache, which was designed to perform cache on small objects
14583(favicon, css...). This is a minimalist low-maintenance cache which runs in
14584RAM.
14585
14586The cache is based on a memory which is shared between processes and threads,
14587this memory is split in blocks of 1k.
14588
14589If an object is not used anymore, it can be deleted to store a new object
14590independently of its expiration date. The oldest objects are deleted first
14591when we try to allocate a new one.
14592
14593The cache uses a hash of the host header and the URI as the key.
14594
14595It's possible to view the status of a cache using the Unix socket command
14596"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14597for more details.
14598
14599When an object is delivered from the cache, the server name in the log is
14600replaced by "<CACHE>".
14601
14602
146036.1. Limitation
14604----------------
14605
14606The cache won't store and won't deliver objects in these cases:
14607
14608- If the response is not a 200
Remi Tricot-Le Breton4f730832020-11-26 15:51:50 +010014609- If the response contains a Vary header and either the process-vary option is
14610 disabled, or a currently unmanaged header is specified in the Vary value (only
14611 accept-encoding and referer are managed for now)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014612- If the Content-Length + the headers size is greater than "max-object-size"
14613- If the response is not cacheable
Remi Tricot-Le Bretond493bc82020-11-26 15:51:29 +010014614- If the response does not have an explicit expiration time (s-maxage or max-age
14615 Cache-Control directives or Expires header) or a validator (ETag or Last-Modified
14616 headers)
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014617- If the process-vary option is enabled and there are already max-secondary-entries
14618 entries with the same primary key as the current response
Remi Tricot-Le Breton6ca89162021-01-07 14:50:51 +010014619- If the process-vary option is enabled and the response has an unknown encoding (not
14620 mentioned in https://www.iana.org/assignments/http-parameters/http-parameters.xhtml)
14621 while varying on the accept-encoding client header
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014622
14623- If the request is not a GET
14624- If the HTTP version of the request is smaller than 1.1
14625- If the request contains an Authorization header
14626
14627
146286.2. Setup
14629-----------
14630
14631To setup a cache, you must define a cache section and use it in a proxy with
14632the corresponding http-request and response actions.
14633
14634
146356.2.1. Cache section
14636---------------------
14637
14638cache <name>
14639 Declare a cache section, allocate a shared cache memory named <name>, the
14640 size of cache is mandatory.
14641
14642total-max-size <megabytes>
14643 Define the size in RAM of the cache in megabytes. This size is split in
14644 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14645
14646max-object-size <bytes>
14647 Define the maximum size of the objects to be cached. Must not be greater than
14648 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14649 All objects with sizes larger than "max-object-size" will not be cached.
14650
14651max-age <seconds>
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014652 Define the maximum expiration duration. The expiration is set as the lowest
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014653 value between the s-maxage or max-age (in this order) directive in the
14654 Cache-Control response header and this value. The default value is 60
14655 seconds, which means that you can't cache an object more than 60 seconds by
14656 default.
14657
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014658process-vary <on/off>
14659 Enable or disable the processing of the Vary header. When disabled, a response
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014660 containing such a header will never be cached. When enabled, we need to calculate
14661 a preliminary hash for a subset of request headers on all the incoming requests
14662 (which might come with a cpu cost) which will be used to build a secondary key
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014663 for a given request (see RFC 7234#4.1). The default value is off (disabled).
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014664
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014665max-secondary-entries <number>
14666 Define the maximum number of simultaneous secondary entries with the same primary
14667 key in the cache. This needs the vary support to be enabled. Its default value is 10
14668 and should be passed a strictly positive integer.
14669
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014670
146716.2.2. Proxy section
14672---------------------
14673
14674http-request cache-use <name> [ { if | unless } <condition> ]
14675 Try to deliver a cached object from the cache <name>. This directive is also
14676 mandatory to store the cache as it calculates the cache hash. If you want to
14677 use a condition for both storage and delivering that's a good idea to put it
14678 after this one.
14679
14680http-response cache-store <name> [ { if | unless } <condition> ]
14681 Store an http-response within the cache. The storage of the response headers
14682 is done at this step, which means you can use others http-response actions
14683 to modify headers before or after the storage of the response. This action
14684 is responsible for the setup of the cache storage filter.
14685
14686
14687Example:
14688
14689 backend bck1
14690 mode http
14691
14692 http-request cache-use foobar
14693 http-response cache-store foobar
14694 server srv1 127.0.0.1:80
14695
14696 cache foobar
14697 total-max-size 4
14698 max-age 240
14699
14700
Willy Tarreau74ca5042013-06-11 23:12:07 +0200147017. Using ACLs and fetching samples
14702----------------------------------
14703
Davor Ocelice9ed2812017-12-25 17:49:28 +010014704HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014705client or server information, from tables, environmental information etc...
14706The action of extracting such data is called fetching a sample. Once retrieved,
14707these samples may be used for various purposes such as a key to a stick-table,
14708but most common usages consist in matching them against predefined constant
14709data called patterns.
14710
14711
147127.1. ACL basics
14713---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014714
14715The use of Access Control Lists (ACL) provides a flexible solution to perform
14716content switching and generally to take decisions based on content extracted
14717from the request, the response or any environmental status. The principle is
14718simple :
14719
Willy Tarreau74ca5042013-06-11 23:12:07 +020014720 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014721 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014722 - apply one or multiple pattern matching methods on this sample
14723 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014724
Willy Tarreau74ca5042013-06-11 23:12:07 +020014725The actions generally consist in blocking a request, selecting a backend, or
14726adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014727
14728In order to define a test, the "acl" keyword is used. The syntax is :
14729
Willy Tarreau74ca5042013-06-11 23:12:07 +020014730 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014731
14732This creates a new ACL <aclname> or completes an existing one with new tests.
14733Those tests apply to the portion of request/response specified in <criterion>
14734and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014735an operator which may be specified before the set of values. Optionally some
14736conversion operators may be applied to the sample, and they will be specified
14737as a comma-delimited list of keywords just after the first keyword. The values
14738are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014739
14740ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14741'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14742which means that "my_acl" and "My_Acl" are two different ACLs.
14743
14744There is no enforced limit to the number of ACLs. The unused ones do not affect
14745performance, they just consume a small amount of memory.
14746
Willy Tarreau74ca5042013-06-11 23:12:07 +020014747The criterion generally is the name of a sample fetch method, or one of its ACL
14748specific declinations. The default test method is implied by the output type of
14749this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014750methods of a same sample fetch method. The sample fetch methods are the only
14751ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014752
14753Sample fetch methods return data which can be of the following types :
14754 - boolean
14755 - integer (signed or unsigned)
14756 - IPv4 or IPv6 address
14757 - string
14758 - data block
14759
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014760Converters transform any of these data into any of these. For example, some
14761converters might convert a string to a lower-case string while other ones
14762would turn a string to an IPv4 address, or apply a netmask to an IP address.
14763The resulting sample is of the type of the last converter applied to the list,
14764which defaults to the type of the sample fetch method.
14765
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014766Each sample or converter returns data of a specific type, specified with its
14767keyword in this documentation. When an ACL is declared using a standard sample
14768fetch method, certain types automatically involved a default matching method
14769which are summarized in the table below :
14770
14771 +---------------------+-----------------+
14772 | Sample or converter | Default |
14773 | output type | matching method |
14774 +---------------------+-----------------+
14775 | boolean | bool |
14776 +---------------------+-----------------+
14777 | integer | int |
14778 +---------------------+-----------------+
14779 | ip | ip |
14780 +---------------------+-----------------+
14781 | string | str |
14782 +---------------------+-----------------+
14783 | binary | none, use "-m" |
14784 +---------------------+-----------------+
14785
14786Note that in order to match a binary samples, it is mandatory to specify a
14787matching method, see below.
14788
Willy Tarreau74ca5042013-06-11 23:12:07 +020014789The ACL engine can match these types against patterns of the following types :
14790 - boolean
14791 - integer or integer range
14792 - IP address / network
14793 - string (exact, substring, suffix, prefix, subdir, domain)
14794 - regular expression
14795 - hex block
14796
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014797The following ACL flags are currently supported :
14798
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014799 -i : ignore case during matching of all subsequent patterns.
14800 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014801 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014802 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014803 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014804 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014805 -- : force end of flags. Useful when a string looks like one of the flags.
14806
Willy Tarreau74ca5042013-06-11 23:12:07 +020014807The "-f" flag is followed by the name of a file from which all lines will be
14808read as individual values. It is even possible to pass multiple "-f" arguments
14809if the patterns are to be loaded from multiple files. Empty lines as well as
14810lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14811will be stripped. If it is absolutely necessary to insert a valid pattern
14812beginning with a sharp, just prefix it with a space so that it is not taken for
14813a comment. Depending on the data type and match method, haproxy may load the
14814lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14815exact string matching. In this case, duplicates will automatically be removed.
14816
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014817The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14818parsed as two column file. The first column contains the patterns used by the
14819ACL, and the second column contain the samples. The sample can be used later by
14820a map. This can be useful in some rare cases where an ACL would just be used to
14821check for the existence of a pattern in a map before a mapping is applied.
14822
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014823The "-u" flag forces the unique id of the ACL. This unique id is used with the
14824socket interface to identify ACL and dynamically change its values. Note that a
14825file is always identified by its name even if an id is set.
14826
Willy Tarreau74ca5042013-06-11 23:12:07 +020014827Also, note that the "-i" flag applies to subsequent entries and not to entries
14828loaded from files preceding it. For instance :
14829
14830 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14831
14832In this example, each line of "exact-ua.lst" will be exactly matched against
14833the "user-agent" header of the request. Then each line of "generic-ua" will be
14834case-insensitively matched. Then the word "test" will be insensitively matched
14835as well.
14836
14837The "-m" flag is used to select a specific pattern matching method on the input
14838sample. All ACL-specific criteria imply a pattern matching method and generally
14839do not need this flag. However, this flag is useful with generic sample fetch
14840methods to describe how they're going to be matched against the patterns. This
14841is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014842obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014843followed by a pattern matching method name, this method is used instead of the
14844default one for the criterion. This makes it possible to match contents in ways
14845that were not initially planned, or with sample fetch methods which return a
14846string. The matching method also affects the way the patterns are parsed.
14847
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014848The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14849By default, if the parser cannot parse ip address it considers that the parsed
14850string is maybe a domain name and try dns resolution. The flag "-n" disable this
14851resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14852server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014853waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014854flag "-n" disable this behavior. Note also that during the runtime, this
14855function is disabled for the dynamic acl modifications.
14856
Willy Tarreau74ca5042013-06-11 23:12:07 +020014857There are some restrictions however. Not all methods can be used with all
14858sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14859be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014860
14861 - "found" : only check if the requested sample could be found in the stream,
14862 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014863 to pass any pattern to avoid confusion. This matching method is
14864 particularly useful to detect presence of certain contents such
14865 as headers, cookies, etc... even if they are empty and without
14866 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014867
14868 - "bool" : check the value as a boolean. It can only be applied to fetches
14869 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014870 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014871
14872 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014873 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014874
14875 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014876 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014877
Davor Ocelice9ed2812017-12-25 17:49:28 +010014878 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014879 binary sequence. This may be used with binary or string samples.
14880
14881 - "len" : match the sample's length as an integer. This may be used with
14882 binary or string samples.
14883
Willy Tarreau74ca5042013-06-11 23:12:07 +020014884 - "str" : exact match : match the contents against a string. This may be
14885 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014886
Willy Tarreau74ca5042013-06-11 23:12:07 +020014887 - "sub" : substring match : check that the contents contain at least one of
14888 the provided string patterns. This may be used with binary or
14889 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014890
Willy Tarreau74ca5042013-06-11 23:12:07 +020014891 - "reg" : regex match : match the contents against a list of regular
14892 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014893
Willy Tarreau74ca5042013-06-11 23:12:07 +020014894 - "beg" : prefix match : check that the contents begin like the provided
14895 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014896
Willy Tarreau74ca5042013-06-11 23:12:07 +020014897 - "end" : suffix match : check that the contents end like the provided
14898 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014899
Willy Tarreau74ca5042013-06-11 23:12:07 +020014900 - "dir" : subdir match : check that a slash-delimited portion of the
14901 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014902 This may be used with binary or string samples.
14903
Willy Tarreau74ca5042013-06-11 23:12:07 +020014904 - "dom" : domain match : check that a dot-delimited portion of the contents
14905 exactly match one of the provided string patterns. This may be
14906 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014907
14908For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
14909request, it is possible to do :
14910
14911 acl jsess_present cook(JSESSIONID) -m found
14912
14913In order to apply a regular expression on the 500 first bytes of data in the
14914buffer, one would use the following acl :
14915
14916 acl script_tag payload(0,500) -m reg -i <script>
14917
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014918On systems where the regex library is much slower when using "-i", it is
14919possible to convert the sample to lowercase before matching, like this :
14920
14921 acl script_tag payload(0,500),lower -m reg <script>
14922
Willy Tarreau74ca5042013-06-11 23:12:07 +020014923All ACL-specific criteria imply a default matching method. Most often, these
14924criteria are composed by concatenating the name of the original sample fetch
14925method and the matching method. For example, "hdr_beg" applies the "beg" match
14926to samples retrieved using the "hdr" fetch method. Since all ACL-specific
14927criteria rely on a sample fetch method, it is always possible instead to use
14928the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014929
Willy Tarreau74ca5042013-06-11 23:12:07 +020014930If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030014931the matching method is simply applied to the underlying sample fetch method.
14932For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014933
Willy Tarreau74ca5042013-06-11 23:12:07 +020014934 acl short_form hdr_beg(host) www.
14935 acl alternate1 hdr_beg(host) -m beg www.
14936 acl alternate2 hdr_dom(host) -m beg www.
14937 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014938
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014939
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014940The table below summarizes the compatibility matrix between sample or converter
14941types and the pattern types to fetch against. It indicates for each compatible
14942combination the name of the matching method to be used, surrounded with angle
14943brackets ">" and "<" when the method is the default one and will work by
14944default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010014945
Willy Tarreau74ca5042013-06-11 23:12:07 +020014946 +-------------------------------------------------+
14947 | Input sample type |
14948 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014949 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014950 +----------------------+---------+---------+---------+---------+---------+
14951 | none (presence only) | found | found | found | found | found |
14952 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014953 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014954 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014955 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014956 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014957 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014958 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014959 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014960 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014961 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014962 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014963 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014964 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014965 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014966 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014967 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014968 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014969 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014970 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014971 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014972 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014973 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014974 +----------------------+---------+---------+---------+---------+---------+
14975 | hex block | | | | bin | bin |
14976 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020014977
14978
Willy Tarreau74ca5042013-06-11 23:12:07 +0200149797.1.1. Matching booleans
14980------------------------
14981
14982In order to match a boolean, no value is needed and all values are ignored.
14983Boolean matching is used by default for all fetch methods of type "boolean".
14984When boolean matching is used, the fetched value is returned as-is, which means
14985that a boolean "true" will always match and a boolean "false" will never match.
14986
14987Boolean matching may also be enforced using "-m bool" on fetch methods which
14988return an integer value. Then, integer value 0 is converted to the boolean
14989"false" and all other values are converted to "true".
14990
Willy Tarreau6a06a402007-07-15 20:15:28 +020014991
Willy Tarreau74ca5042013-06-11 23:12:07 +0200149927.1.2. Matching integers
14993------------------------
14994
14995Integer matching applies by default to integer fetch methods. It can also be
14996enforced on boolean fetches using "-m int". In this case, "false" is converted
14997to the integer 0, and "true" is converted to the integer 1.
14998
14999Integer matching also supports integer ranges and operators. Note that integer
15000matching only applies to positive values. A range is a value expressed with a
15001lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015002
15003For instance, "1024:65535" is a valid range to represent a range of
15004unprivileged ports, and "1024:" would also work. "0:1023" is a valid
15005representation of privileged ports, and ":1023" would also work.
15006
Willy Tarreau62644772008-07-16 18:36:06 +020015007As a special case, some ACL functions support decimal numbers which are in fact
15008two integers separated by a dot. This is used with some version checks for
15009instance. All integer properties apply to those decimal numbers, including
15010ranges and operators.
15011
Willy Tarreau6a06a402007-07-15 20:15:28 +020015012For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010015013operators with ranges does not make much sense and is strongly discouraged.
15014Similarly, it does not make much sense to perform order comparisons with a set
15015of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015016
Willy Tarreau0ba27502007-12-24 16:55:16 +010015017Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015018
15019 eq : true if the tested value equals at least one value
15020 ge : true if the tested value is greater than or equal to at least one value
15021 gt : true if the tested value is greater than at least one value
15022 le : true if the tested value is less than or equal to at least one value
15023 lt : true if the tested value is less than at least one value
15024
Willy Tarreau0ba27502007-12-24 16:55:16 +010015025For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015026
15027 acl negative-length hdr_val(content-length) lt 0
15028
Willy Tarreau62644772008-07-16 18:36:06 +020015029This one matches SSL versions between 3.0 and 3.1 (inclusive) :
15030
15031 acl sslv3 req_ssl_ver 3:3.1
15032
Willy Tarreau6a06a402007-07-15 20:15:28 +020015033
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150347.1.3. Matching strings
15035-----------------------
15036
15037String matching applies to string or binary fetch methods, and exists in 6
15038different forms :
15039
15040 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015041 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015042
15043 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015044 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015045
15046 - prefix match (-m beg) : the patterns are compared with the beginning of
15047 the extracted string, and the ACL matches if any of them matches.
15048
15049 - suffix match (-m end) : the patterns are compared with the end of the
15050 extracted string, and the ACL matches if any of them matches.
15051
Baptiste Assmann33db6002016-03-06 23:32:10 +010015052 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020015053 string, delimited with slashes ("/"), and the ACL matches if any of them
15054 matches.
15055
15056 - domain match (-m dom) : the patterns are looked up inside the extracted
15057 string, delimited with dots ("."), and the ACL matches if any of them
15058 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015059
15060String matching applies to verbatim strings as they are passed, with the
15061exception of the backslash ("\") which makes it possible to escape some
15062characters such as the space. If the "-i" flag is passed before the first
15063string, then the matching will be performed ignoring the case. In order
15064to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010015065before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015066
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010015067Do not use string matches for binary fetches which might contain null bytes
15068(0x00), as the comparison stops at the occurrence of the first null byte.
15069Instead, convert the binary fetch to a hex string with the hex converter first.
15070
15071Example:
15072 # matches if the string <tag> is present in the binary sample
15073 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
15074
Willy Tarreau6a06a402007-07-15 20:15:28 +020015075
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150767.1.4. Matching regular expressions (regexes)
15077---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015078
15079Just like with string matching, regex matching applies to verbatim strings as
15080they are passed, with the exception of the backslash ("\") which makes it
15081possible to escape some characters such as the space. If the "-i" flag is
15082passed before the first regex, then the matching will be performed ignoring
15083the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010015084the "--" flag before the first string. Same principle applies of course to
15085match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015086
15087
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150887.1.5. Matching arbitrary data blocks
15089-------------------------------------
15090
15091It is possible to match some extracted samples against a binary block which may
15092not safely be represented as a string. For this, the patterns must be passed as
15093a series of hexadecimal digits in an even number, when the match method is set
15094to binary. Each sequence of two digits will represent a byte. The hexadecimal
15095digits may be used upper or lower case.
15096
15097Example :
15098 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
15099 acl hello payload(0,6) -m bin 48656c6c6f0a
15100
15101
151027.1.6. Matching IPv4 and IPv6 addresses
15103---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015104
15105IPv4 addresses values can be specified either as plain addresses or with a
15106netmask appended, in which case the IPv4 address matches whenever it is
15107within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010015108host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010015109difficult to read and debug configurations. If hostnames are used, you should
15110at least ensure that they are present in /etc/hosts so that the configuration
15111does not depend on any random DNS match at the moment the configuration is
15112parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015113
Daniel Schnellereba56342016-04-13 00:26:52 +020015114The dotted IPv4 address notation is supported in both regular as well as the
15115abbreviated form with all-0-octets omitted:
15116
15117 +------------------+------------------+------------------+
15118 | Example 1 | Example 2 | Example 3 |
15119 +------------------+------------------+------------------+
15120 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
15121 | 192.168.1 | 10.12 | 127.1 |
15122 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
15123 | 192.168.1/22 | 10.12/8 | 127.1/8 |
15124 +------------------+------------------+------------------+
15125
15126Notice that this is different from RFC 4632 CIDR address notation in which
15127192.168.42/24 would be equivalent to 192.168.42.0/24.
15128
Willy Tarreauceb4ac92012-04-28 00:41:46 +020015129IPv6 may be entered in their usual form, with or without a netmask appended.
15130Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
15131trouble with randomly resolved IP addresses, host names are never allowed in
15132IPv6 patterns.
15133
15134HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
15135following situations :
15136 - tested address is IPv4, pattern address is IPv4, the match applies
15137 in IPv4 using the supplied mask if any.
15138 - tested address is IPv6, pattern address is IPv6, the match applies
15139 in IPv6 using the supplied mask if any.
15140 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
15141 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
15142 ::IPV4 or ::ffff:IPV4, otherwise it fails.
15143 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
15144 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
15145 applied in IPv6 using the supplied IPv6 mask.
15146
Willy Tarreau74ca5042013-06-11 23:12:07 +020015147
151487.2. Using ACLs to form conditions
15149----------------------------------
15150
15151Some actions are only performed upon a valid condition. A condition is a
15152combination of ACLs with operators. 3 operators are supported :
15153
15154 - AND (implicit)
15155 - OR (explicit with the "or" keyword or the "||" operator)
15156 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020015157
Willy Tarreau74ca5042013-06-11 23:12:07 +020015158A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020015159
Willy Tarreau74ca5042013-06-11 23:12:07 +020015160 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020015161
Willy Tarreau74ca5042013-06-11 23:12:07 +020015162Such conditions are generally used after an "if" or "unless" statement,
15163indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020015164
Willy Tarreau74ca5042013-06-11 23:12:07 +020015165For instance, to block HTTP requests to the "*" URL with methods other than
15166"OPTIONS", as well as POST requests without content-length, and GET or HEAD
15167requests with a content-length greater than 0, and finally every request which
15168is not either GET/HEAD/POST/OPTIONS !
15169
15170 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015171 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
15172 http-request deny if METH_GET HTTP_CONTENT
15173 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020015174
15175To select a different backend for requests to static contents on the "www" site
15176and to every request on the "img", "video", "download" and "ftp" hosts :
15177
15178 acl url_static path_beg /static /images /img /css
15179 acl url_static path_end .gif .png .jpg .css .js
15180 acl host_www hdr_beg(host) -i www
15181 acl host_static hdr_beg(host) -i img. video. download. ftp.
15182
Davor Ocelice9ed2812017-12-25 17:49:28 +010015183 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020015184 # of host "www". Use backend "www" for the rest.
15185 use_backend static if host_static or host_www url_static
15186 use_backend www if host_www
15187
15188It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
15189expressions that are built on the fly without needing to be declared. They must
15190be enclosed between braces, with a space before and after each brace (because
15191the braces must be seen as independent words). Example :
15192
15193 The following rule :
15194
15195 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015196 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020015197
15198 Can also be written that way :
15199
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015200 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020015201
15202It is generally not recommended to use this construct because it's a lot easier
15203to leave errors in the configuration when written that way. However, for very
15204simple rules matching only one source IP address for instance, it can make more
15205sense to use them than to declare ACLs with random names. Another example of
15206good use is the following :
15207
15208 With named ACLs :
15209
15210 acl site_dead nbsrv(dynamic) lt 2
15211 acl site_dead nbsrv(static) lt 2
15212 monitor fail if site_dead
15213
15214 With anonymous ACLs :
15215
15216 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
15217
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015218See section 4.2 for detailed help on the "http-request deny" and "use_backend"
15219keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015220
15221
152227.3. Fetching samples
15223---------------------
15224
15225Historically, sample fetch methods were only used to retrieve data to match
15226against patterns using ACLs. With the arrival of stick-tables, a new class of
15227sample fetch methods was created, most often sharing the same syntax as their
15228ACL counterpart. These sample fetch methods are also known as "fetches". As
15229of now, ACLs and fetches have converged. All ACL fetch methods have been made
15230available as fetch methods, and ACLs may use any sample fetch method as well.
15231
15232This section details all available sample fetch methods and their output type.
15233Some sample fetch methods have deprecated aliases that are used to maintain
15234compatibility with existing configurations. They are then explicitly marked as
15235deprecated and should not be used in new setups.
15236
15237The ACL derivatives are also indicated when available, with their respective
15238matching methods. These ones all have a well defined default pattern matching
15239method, so it is never necessary (though allowed) to pass the "-m" option to
15240indicate how the sample will be matched using ACLs.
15241
15242As indicated in the sample type versus matching compatibility matrix above,
15243when using a generic sample fetch method in an ACL, the "-m" option is
15244mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
15245the same keyword exists as an ACL keyword and as a standard fetch method, the
15246ACL engine will automatically pick the ACL-only one by default.
15247
15248Some of these keywords support one or multiple mandatory arguments, and one or
15249multiple optional arguments. These arguments are strongly typed and are checked
15250when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010015251incorrect argument (e.g. an unresolved backend name). Fetch function arguments
15252are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020015253is optional, it will be indicated below between square brackets ('[ ]'). When
15254all arguments are optional, the parenthesis may be omitted.
15255
15256Thus, the syntax of a standard sample fetch method is one of the following :
15257 - name
15258 - name(arg1)
15259 - name(arg1,arg2)
15260
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015261
152627.3.1. Converters
15263-----------------
15264
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015265Sample fetch methods may be combined with transformations to be applied on top
15266of the fetched sample (also called "converters"). These combinations form what
15267is called "sample expressions" and the result is a "sample". Initially this
15268was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010015269has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015270unique-id-format, add-header, ...).
15271
15272These transformations are enumerated as a series of specific keywords after the
15273sample fetch method. These keywords may equally be appended immediately after
15274the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010015275support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010015276
Willy Tarreau97707872015-01-27 15:12:13 +010015277A certain category of converters are bitwise and arithmetic operators which
15278support performing basic operations on integers. Some bitwise operations are
15279supported (and, or, xor, cpl) and some arithmetic operations are supported
15280(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
15281bool) which make it possible to report a match without having to write an ACL.
15282
Willy Tarreau74ca5042013-06-11 23:12:07 +020015283The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010015284
Ben Shillitof25e8e52016-12-02 14:25:37 +00001528551d.single(<prop>[,<prop>*])
15286 Returns values for the properties requested as a string, where values are
15287 separated by the delimiter specified with "51degrees-property-separator".
15288 The device is identified using the User-Agent header passed to the
15289 converter. The function can be passed up to five property names, and if a
15290 property name can't be found, the value "NoData" is returned.
15291
15292 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015293 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
15294 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000015295 # User-Agent passed to the converter.
15296 frontend http-in
15297 bind *:8081
15298 default_backend servers
15299 http-request set-header X-51D-DeviceTypeMobileTablet \
15300 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
15301
Willy Tarreau97707872015-01-27 15:12:13 +010015302add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015303 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015304 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015305 name. The name of the variable starts with an indication about its scope. The
15306 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015307 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015308 "sess" : the variable is shared with the whole session
15309 "txn" : the variable is shared with the transaction (request and response)
15310 "req" : the variable is shared only during request processing
15311 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015312 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015313 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015314
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010015315aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
15316 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
15317 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
15318 need to be base64 encoded and the returned result is in raw byte format.
15319 If the <aead_tag> validation fails, the converter doesn't return any data.
15320 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
15321 converter requires at least OpenSSL 1.0.1.
15322
15323 Example:
15324 http-response set-header X-Decrypted-Text %[var(txn.enc),\
15325 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
15326
Willy Tarreau97707872015-01-27 15:12:13 +010015327and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015328 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015329 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015330 numeric value or a variable name. The name of the variable starts with an
15331 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015332 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015333 "sess" : the variable is shared with the whole session
15334 "txn" : the variable is shared with the transaction (request and response)
15335 "req" : the variable is shared only during request processing
15336 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015337 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015338 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015339
Holger Just1bfc24b2017-05-06 00:56:53 +020015340b64dec
15341 Converts (decodes) a base64 encoded input string to its binary
15342 representation. It performs the inverse operation of base64().
15343
Emeric Brun53d1a982014-04-30 18:21:37 +020015344base64
15345 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010015346 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020015347 an SSL ID can be copied in a header).
15348
Willy Tarreau97707872015-01-27 15:12:13 +010015349bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015350 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015351 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015352 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015353 presence of a flag).
15354
Emeric Brun54c4ac82014-11-03 15:32:43 +010015355bytes(<offset>[,<length>])
15356 Extracts some bytes from an input binary sample. The result is a binary
15357 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010015358 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015359
Willy Tarreau280f42b2018-02-19 15:34:12 +010015360concat([<start>],[<var>],[<end>])
15361 Concatenates up to 3 fields after the current sample which is then turned to
15362 a string. The first one, <start>, is a constant string, that will be appended
15363 immediately after the existing sample. It may be omitted if not used. The
15364 second one, <var>, is a variable name. The variable will be looked up, its
15365 contents converted to a string, and it will be appended immediately after the
15366 <first> part. If the variable is not found, nothing is appended. It may be
15367 omitted as well. The third field, <end> is a constant string that will be
15368 appended after the variable. It may also be omitted. Together, these elements
15369 allow to concatenate variables with delimiters to an existing set of
15370 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015371 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015372 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015373 backslashes, themselves protected so that they are not stripped by the first
15374 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015375
15376 Example:
15377 tcp-request session set-var(sess.src) src
15378 tcp-request session set-var(sess.dn) ssl_c_s_dn
15379 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015380 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015381 http-request set-header x-hap-sig %[var(txn.sig)]
15382
Willy Tarreau97707872015-01-27 15:12:13 +010015383cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015384 Takes the input value of type signed integer, applies a ones-complement
15385 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015386
Willy Tarreau80599772015-01-20 19:35:24 +010015387crc32([<avalanche>])
15388 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15389 hash function. Optionally, it is possible to apply a full avalanche hash
15390 function to the output if the optional <avalanche> argument equals 1. This
15391 converter uses the same functions as used by the various hash-based load
15392 balancing algorithms, so it will provide exactly the same results. It is
15393 provided for compatibility with other software which want a CRC32 to be
15394 computed on some input keys, so it follows the most common implementation as
15395 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15396 but may provide a better or at least less predictable distribution. It must
15397 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015398 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15399
15400crc32c([<avalanche>])
15401 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15402 hash function. Optionally, it is possible to apply a full avalanche hash
15403 function to the output if the optional <avalanche> argument equals 1. This
15404 converter uses the same functions as described in RFC4960, Appendix B [8].
15405 It is provided for compatibility with other software which want a CRC32C to be
15406 computed on some input keys. It is slower than the other algorithms and it must
15407 not be used for security purposes as a 32-bit hash is trivial to break. See
15408 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015409
Christopher Fauletea159d62020-04-01 16:21:44 +020015410cut_crlf
15411 Cuts the string representation of the input sample on the first carriage
15412 return ('\r') or newline ('\n') character found. Only the string length is
15413 updated.
15414
David Carlier29b3ca32015-09-25 14:09:21 +010015415da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015416 Asks the DeviceAtlas converter to identify the User Agent string passed on
15417 input, and to emit a string made of the concatenation of the properties
15418 enumerated in argument, delimited by the separator defined by the global
15419 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015420 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015421 configuration language.
15422
15423 Example:
15424 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015425 bind *:8881
15426 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015427 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015428
Willy Tarreau0851fd52019-12-17 10:07:25 +010015429debug([<prefix][,<destination>])
15430 This converter is used as debug tool. It takes a capture of the input sample
15431 and sends it to event sink <destination>, which may designate a ring buffer
15432 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15433 checked at run time by issuing "show events" on the CLI. When not specified,
15434 the output will be "buf0", which may be consulted via the CLI's "show events"
15435 command. An optional prefix <prefix> may be passed to help distinguish
15436 outputs from multiple expressions. It will then appear before the colon in
15437 the output message. The input sample is passed as-is on the output, so that
15438 it is safe to insert the debug converter anywhere in a chain, even with non-
15439 printable sample types.
15440
15441 Example:
15442 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015443
Patrick Gansterer8e366512020-04-22 16:47:57 +020015444digest(<algorithm>)
15445 Converts a binary input sample to a message digest. The result is a binary
15446 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15447
15448 Please note that this converter is only available when haproxy has been
15449 compiled with USE_OPENSSL.
15450
Willy Tarreau97707872015-01-27 15:12:13 +010015451div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015452 Divides the input value of type signed integer by <value>, and returns the
15453 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015454 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015455 variable name. The name of the variable starts with an indication about its
15456 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015457 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015458 "sess" : the variable is shared with the whole session
15459 "txn" : the variable is shared with the transaction (request and response)
15460 "req" : the variable is shared only during request processing
15461 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015462 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015463 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015464
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015465djb2([<avalanche>])
15466 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15467 hash function. Optionally, it is possible to apply a full avalanche hash
15468 function to the output if the optional <avalanche> argument equals 1. This
15469 converter uses the same functions as used by the various hash-based load
15470 balancing algorithms, so it will provide exactly the same results. It is
15471 mostly intended for debugging, but can be used as a stick-table entry to
15472 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015473 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15474 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015475
Willy Tarreau97707872015-01-27 15:12:13 +010015476even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015477 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015478 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15479
Marcin Deranek9631a282018-04-16 14:30:46 +020015480field(<index>,<delimiters>[,<count>])
15481 Extracts the substring at the given index counting from the beginning
15482 (positive index) or from the end (negative index) considering given delimiters
15483 from an input string. Indexes start at 1 or -1 and delimiters are a string
15484 formatted list of chars. Optionally you can specify <count> of fields to
15485 extract (default: 1). Value of 0 indicates extraction of all remaining
15486 fields.
15487
15488 Example :
15489 str(f1_f2_f3__f5),field(5,_) # f5
15490 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15491 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15492 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15493 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015494
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015495fix_is_valid
15496 Parses a binary payload and performs sanity checks regarding FIX (Financial
15497 Information eXchange):
15498
15499 - checks that all tag IDs and values are not empty and the tags IDs are well
15500 numeric
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050015501 - checks the BeginString tag is the first tag with a valid FIX version
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015502 - checks the BodyLength tag is the second one with the right body length
15503 - checks the MstType tag is the third tag.
15504 - checks that last tag in the message is the CheckSum tag with a valid
15505 checksum
15506
15507 Due to current HAProxy design, only the first message sent by the client and
15508 the server can be parsed.
15509
15510 This converter returns a boolean, true if the payload contains a valid FIX
15511 message, false if not.
15512
15513 See also the fix_tag_value converter.
15514
15515 Example:
15516 tcp-request inspect-delay 10s
15517 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15518
15519fix_tag_value(<tag>)
15520 Parses a FIX (Financial Information eXchange) message and extracts the value
15521 from the tag <tag>. <tag> can be a string or an integer pointing to the
15522 desired tag. Any integer value is accepted, but only the following strings
15523 are translated into their integer equivalent: BeginString, BodyLength,
15524 MsgType, SenderComID, TargetComID, CheckSum. More tag names can be easily
15525 added.
15526
15527 Due to current HAProxy design, only the first message sent by the client and
15528 the server can be parsed. No message validation is performed by this
15529 converter. It is highly recommended to validate the message first using
15530 fix_is_valid converter.
15531
15532 See also the fix_is_valid converter.
15533
15534 Example:
15535 tcp-request inspect-delay 10s
15536 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15537 # MsgType tag ID is 35, so both lines below will return the same content
15538 tcp-request content set-var(txn.foo) req.payload(0,0),fix_tag_value(35)
15539 tcp-request content set-var(txn.bar) req.payload(0,0),fix_tag_value(MsgType)
15540
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015541hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015542 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015543 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015544 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015545 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015546
Dragan Dosen3f957b22017-10-24 09:27:34 +020015547hex2i
15548 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015549 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015550
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015551htonl
15552 Converts the input integer value to its 32-bit binary representation in the
15553 network byte order. Because sample fetches own signed 64-bit integer, when
15554 this converter is used, the input integer value is first casted to an
15555 unsigned 32-bit integer.
15556
Patrick Gansterer8e366512020-04-22 16:47:57 +020015557hmac(<algorithm>, <key>)
15558 Converts a binary input sample to a message authentication code with the given
15559 key. The result is a binary sample. The <algorithm> must be one of the
15560 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15561 be base64 encoded and can either be a string or a variable.
15562
15563 Please note that this converter is only available when haproxy has been
15564 compiled with USE_OPENSSL.
15565
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015566http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015567 Converts an integer supposed to contain a date since epoch to a string
15568 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015569 an offset value is specified, then it is added to the date before the
15570 conversion is operated. This is particularly useful to emit Date header fields,
15571 Expires values in responses when combined with a positive offset, or
15572 Last-Modified values when the offset is negative.
15573 If a unit value is specified, then consider the timestamp as either
15574 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15575 microseconds since epoch. Offset is assumed to have the same unit as
15576 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015577
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015578iif(<true>,<false>)
15579 Returns the <true> string if the input value is true. Returns the <false>
15580 string otherwise.
15581
15582 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015583 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015584
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015585in_table(<table>)
15586 Uses the string representation of the input sample to perform a look up in
15587 the specified table. If the key is not found in the table, a boolean false
15588 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015589 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015590 or not a source IP address or an Authorization header was already seen).
15591
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015592ipmask(<mask4>, [<mask6>])
15593 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015594 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015595 table entries and as such use the same server. The mask4 can be passed in
15596 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15597 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15598 If no mask6 is given IPv6 addresses will fail to convert for backwards
15599 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015600
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015601json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015602 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015603 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015604 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015605 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15606 of errors:
15607 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15608 bytes, ...)
15609 - invalid range (the decoded value is within a UTF-8 prohibited range),
15610 - code overlong (the value is encoded with more bytes than necessary).
15611
15612 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15613 character is greater than 0xffff because the JSON string escape specification
15614 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15615 in 4 variants designated by a combination of two suffix letters : "p" for
15616 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15617 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015618 - "ascii" : never fails;
15619 - "utf8" : fails on any detected errors;
15620 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015621 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015622 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015623 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15624 characters corresponding to the other errors.
15625
15626 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015627 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015628
15629 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015630 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015631 capture request header user-agent len 150
15632 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015633
15634 Input request from client 127.0.0.1:
15635 GET / HTTP/1.0
15636 User-Agent: Very "Ugly" UA 1/2
15637
15638 Output log:
15639 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15640
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015641language(<value>[,<default>])
15642 Returns the value with the highest q-factor from a list as extracted from the
15643 "accept-language" header using "req.fhdr". Values with no q-factor have a
15644 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15645 belong to the list of semi-colon delimited <values> will be considered. The
15646 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15647 given list and a default value is provided, it is returned. Note that language
15648 names may have a variant after a dash ('-'). If this variant is present in the
15649 list, it will be matched, but if it is not, only the base language is checked.
15650 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015651 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015652 ordering of the values in the request counts, as the first value among
15653 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015654
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015655 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015656
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015657 # this configuration switches to the backend matching a
15658 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015659
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015660 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15661 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15662 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15663 use_backend spanish if es
15664 use_backend french if fr
15665 use_backend english if en
15666 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015667
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015668length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015669 Get the length of the string. This can only be placed after a string
15670 sample fetch function or after a transformation keyword returning a string
15671 type. The result is of type integer.
15672
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015673lower
15674 Convert a string sample to lower case. This can only be placed after a string
15675 sample fetch function or after a transformation keyword returning a string
15676 type. The result is of type string.
15677
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015678ltime(<format>[,<offset>])
15679 Converts an integer supposed to contain a date since epoch to a string
15680 representing this date in local time using a format defined by the <format>
15681 string using strftime(3). The purpose is to allow any date format to be used
15682 in logs. An optional <offset> in seconds may be applied to the input date
15683 (positive or negative). See the strftime() man page for the format supported
15684 by your operating system. See also the utime converter.
15685
15686 Example :
15687
15688 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015689 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015690 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15691
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015692ltrim(<chars>)
15693 Skips any characters from <chars> from the beginning of the string
15694 representation of the input sample.
15695
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015696map(<map_file>[,<default_value>])
15697map_<match_type>(<map_file>[,<default_value>])
15698map_<match_type>_<output_type>(<map_file>[,<default_value>])
15699 Search the input value from <map_file> using the <match_type> matching method,
15700 and return the associated value converted to the type <output_type>. If the
15701 input value cannot be found in the <map_file>, the converter returns the
15702 <default_value>. If the <default_value> is not set, the converter fails and
15703 acts as if no input value could be fetched. If the <match_type> is not set, it
15704 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15705 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15706 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015707
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015708 It is important to avoid overlapping between the keys : IP addresses and
15709 strings are stored in trees, so the first of the finest match will be used.
15710 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015711
Tim Düsterhus4896c442016-11-29 02:15:19 +010015712 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015713 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015714
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015715 input type | match method | output type str | output type int | output type ip
15716 -----------+--------------+-----------------+-----------------+---------------
15717 str | str | map_str | map_str_int | map_str_ip
15718 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015719 str | beg | map_beg | map_beg_int | map_end_ip
15720 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015721 str | sub | map_sub | map_sub_int | map_sub_ip
15722 -----------+--------------+-----------------+-----------------+---------------
15723 str | dir | map_dir | map_dir_int | map_dir_ip
15724 -----------+--------------+-----------------+-----------------+---------------
15725 str | dom | map_dom | map_dom_int | map_dom_ip
15726 -----------+--------------+-----------------+-----------------+---------------
15727 str | end | map_end | map_end_int | map_end_ip
15728 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015729 str | reg | map_reg | map_reg_int | map_reg_ip
15730 -----------+--------------+-----------------+-----------------+---------------
15731 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015732 -----------+--------------+-----------------+-----------------+---------------
15733 int | int | map_int | map_int_int | map_int_ip
15734 -----------+--------------+-----------------+-----------------+---------------
15735 ip | ip | map_ip | map_ip_int | map_ip_ip
15736 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015737
Thierry Fournier8feaa662016-02-10 22:55:20 +010015738 The special map called "map_regm" expect matching zone in the regular
15739 expression and modify the output replacing back reference (like "\1") by
15740 the corresponding match text.
15741
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015742 The file contains one key + value per line. Lines which start with '#' are
15743 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15744 is then the first "word" (series of non-space/tabs characters), and the value
15745 is what follows this series of space/tab till the end of the line excluding
15746 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015747
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015748 Example :
15749
15750 # this is a comment and is ignored
15751 2.22.246.0/23 United Kingdom \n
15752 <-><-----------><--><------------><---->
15753 | | | | `- trailing spaces ignored
15754 | | | `---------- value
15755 | | `-------------------- middle spaces ignored
15756 | `---------------------------- key
15757 `------------------------------------ leading spaces ignored
15758
Willy Tarreau97707872015-01-27 15:12:13 +010015759mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015760 Divides the input value of type signed integer by <value>, and returns the
15761 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015762 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015763 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015764 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015765 "sess" : the variable is shared with the whole session
15766 "txn" : the variable is shared with the transaction (request and response)
15767 "req" : the variable is shared only during request processing
15768 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015769 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015770 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015771
Baptiste Assmanne279ca62020-10-27 18:10:06 +010015772mqtt_field_value(<packettype>,<fieldname or property ID>)
15773 Returns value of <fieldname> found in input MQTT payload of type
15774 <packettype>.
15775 <packettype> can be either a string (case insensitive matching) or a numeric
15776 value corresponding to the type of packet we're supposed to extract data
15777 from.
15778 Supported string and integers can be found here:
15779 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
15780 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022
15781
15782 <fieldname> depends on <packettype> and can be any of the following below.
15783 (note that <fieldname> matching is case insensitive).
15784 <property id> can only be found in MQTT v5.0 streams. check this table:
15785 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029
15786
15787 - CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
15788 will_topic, will_payload, username, password, keepalive
15789 OR any property ID as a numeric value (for MQTT v5.0
15790 packets only):
15791 17: Session Expiry Interval
15792 33: Receive Maximum
15793 39: Maximum Packet Size
15794 34: Topic Alias Maximum
15795 25: Request Response Information
15796 23: Request Problem Information
15797 21: Authentication Method
15798 22: Authentication Data
15799 18: Will Delay Interval
15800 1: Payload Format Indicator
15801 2: Message Expiry Interval
15802 3: Content Type
15803 8: Response Topic
15804 9: Correlation Data
15805 Not supported yet:
15806 38: User Property
15807
15808 - CONNACK (or 2): flags, protocol_version, reason_code
15809 OR any property ID as a numeric value (for MQTT v5.0
15810 packets only):
15811 17: Session Expiry Interval
15812 33: Receive Maximum
15813 36: Maximum QoS
15814 37: Retain Available
15815 39: Maximum Packet Size
15816 18: Assigned Client Identifier
15817 34: Topic Alias Maximum
15818 31: Reason String
15819 40; Wildcard Subscription Available
15820 41: Subscription Identifiers Available
15821 42: Shared Subscription Available
15822 19: Server Keep Alive
15823 26: Response Information
15824 28: Server Reference
15825 21: Authentication Method
15826 22: Authentication Data
15827 Not supported yet:
15828 38: User Property
15829
15830 Due to current HAProxy design, only the first message sent by the client and
15831 the server can be parsed. Thus this converter can extract data only from
15832 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15833 client and CONNACK is the first response sent by the server.
15834
15835 Example:
15836
15837 acl data_in_buffer req.len ge 4
15838 tcp-request content set-var(txn.username) \
15839 req.payload(0,0),mqtt_field_value(connect,protocol_name) \
15840 if data_in_buffer
15841 # do the same as above
15842 tcp-request content set-var(txn.username) \
15843 req.payload(0,0),mqtt_field_value(1,protocol_name) \
15844 if data_in_buffer
15845
15846mqtt_is_valid
15847 Checks that the binary input is a valid MQTT packet. It returns a boolean.
15848
15849 Due to current HAProxy design, only the first message sent by the client and
15850 the server can be parsed. Thus this converter can extract data only from
15851 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15852 client and CONNACK is the first response sent by the server.
15853
15854 Example:
15855
15856 acl data_in_buffer req.len ge 4
15857 tcp-request content reject unless req.payload(0,0),mqtt_is_valid
15858
Willy Tarreau97707872015-01-27 15:12:13 +010015859mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015860 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015861 the product as an signed integer. In case of overflow, the largest possible
15862 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015863 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015864 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015865 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015866 "sess" : the variable is shared with the whole session
15867 "txn" : the variable is shared with the transaction (request and response)
15868 "req" : the variable is shared only during request processing
15869 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015870 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015871 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015872
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015873nbsrv
15874 Takes an input value of type string, interprets it as a backend name and
15875 returns the number of usable servers in that backend. Can be used in places
15876 where we want to look up a backend from a dynamic name, like a result of a
15877 map lookup.
15878
Willy Tarreau97707872015-01-27 15:12:13 +010015879neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015880 Takes the input value of type signed integer, computes the opposite value,
15881 and returns the remainder as an signed integer. 0 is identity. This operator
15882 is provided for reversed subtracts : in order to subtract the input from a
15883 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010015884
15885not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015886 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015887 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015888 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015889 absence of a flag).
15890
15891odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015892 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010015893 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
15894
15895or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015896 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015897 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015898 numeric value or a variable name. The name of the variable starts with an
15899 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015900 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015901 "sess" : the variable is shared with the whole session
15902 "txn" : the variable is shared with the transaction (request and response)
15903 "req" : the variable is shared only during request processing
15904 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015905 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015906 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015907
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015908protobuf(<field_number>,[<field_type>])
15909 This extracts the protocol buffers message field in raw mode of an input binary
15910 sample representation of a protocol buffer message with <field_number> as field
15911 number (dotted notation) if <field_type> is not present, or as an integer sample
15912 if this field is present (see also "ungrpc" below).
15913 The list of the authorized types is the following one: "int32", "int64", "uint32",
15914 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15915 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15916 "float" for the wire type 5. Note that "string" is considered as a length-delimited
15917 type, so it does not require any <field_type> argument to be extracted.
15918 More information may be found here about the protocol buffers message field types:
15919 https://developers.google.com/protocol-buffers/docs/encoding
15920
Willy Tarreauc4dc3502015-01-23 20:39:28 +010015921regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010015922 Applies a regex-based substitution to the input string. It does the same
15923 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
15924 default it will replace in the input string the first occurrence of the
15925 largest part matching the regular expression <regex> with the substitution
15926 string <subst>. It is possible to replace all occurrences instead by adding
15927 the flag "g" in the third argument <flags>. It is also possible to make the
15928 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
15929 string, it is made up from the concatenation of all desired flags. Thus if
15930 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010015931 The first use of this converter is to replace certain characters or sequence
15932 of characters with other ones.
15933
15934 It is highly recommended to enclose the regex part using protected quotes to
15935 improve clarity and never have a closing parenthesis from the regex mixed up
15936 with the parenthesis from the function. Just like in Bourne shell, the first
15937 level of quotes is processed when delimiting word groups on the line, a
15938 second level is usable for argument. It is recommended to use single quotes
15939 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010015940
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015941 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010015942
15943 # de-duplicate "/" in header "x-path".
15944 # input: x-path: /////a///b/c/xzxyz/
15945 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010015946 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010015947
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010015948 # copy query string to x-query and drop all leading '?', ';' and '&'
15949 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
15950
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015951 # capture groups and backreferences
15952 # both lines do the same.
Willy Tarreau465dc7d2020-10-08 18:05:56 +020015953 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)']
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010015954 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
15955
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015956capture-req(<id>)
15957 Capture the string entry in the request slot <id> and returns the entry as
15958 is. If the slot doesn't exist, the capture fails silently.
15959
15960 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015961 "http-response capture", "capture.req.hdr" and
15962 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015963
15964capture-res(<id>)
15965 Capture the string entry in the response slot <id> and returns the entry as
15966 is. If the slot doesn't exist, the capture fails silently.
15967
15968 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020015969 "http-response capture", "capture.req.hdr" and
15970 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020015971
Christopher Faulet568415a2020-04-01 17:24:47 +020015972rtrim(<chars>)
15973 Skips any characters from <chars> from the end of the string representation
15974 of the input sample.
15975
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015976sdbm([<avalanche>])
15977 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
15978 hash function. Optionally, it is possible to apply a full avalanche hash
15979 function to the output if the optional <avalanche> argument equals 1. This
15980 converter uses the same functions as used by the various hash-based load
15981 balancing algorithms, so it will provide exactly the same results. It is
15982 mostly intended for debugging, but can be used as a stick-table entry to
15983 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015984 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
15985 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015986
Tim Duesterhusf38175c2020-06-09 11:48:42 +020015987secure_memcmp(<var>)
15988 Compares the contents of <var> with the input value. Both values are treated
15989 as a binary string. Returns a boolean indicating whether both binary strings
15990 match.
15991
15992 If both binary strings have the same length then the comparison will be
15993 performed in constant time.
15994
15995 Please note that this converter is only available when haproxy has been
15996 compiled with USE_OPENSSL.
15997
15998 Example :
15999
16000 http-request set-var(txn.token) hdr(token)
16001 # Check whether the token sent by the client matches the secret token
16002 # value, without leaking the contents using a timing attack.
16003 acl token_given str(my_secret_token),secure_memcmp(txn.token)
16004
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016005set-var(<var name>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016006 Sets a variable with the input content and returns the content on the output
16007 as-is. The variable keeps the value and the associated input type. The name of
16008 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016009 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016010 "sess" : the variable is shared with the whole session
16011 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016012 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016013 "req" : the variable is shared only during request processing,
16014 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016015 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016016 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016017
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016018sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020016019 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016020 sample with length of 20 bytes.
16021
Tim Duesterhusd4376302019-06-17 12:41:44 +020016022sha2([<bits>])
16023 Converts a binary input sample to a digest in the SHA-2 family. The result
16024 is a binary sample with length of <bits>/8 bytes.
16025
16026 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
16027 SHA-<bits>. The default value is 256.
16028
16029 Please note that this converter is only available when haproxy has been
16030 compiled with USE_OPENSSL.
16031
Nenad Merdanovic177adc92019-08-27 01:58:13 +020016032srv_queue
16033 Takes an input value of type string, either a server name or <backend>/<server>
16034 format and returns the number of queued sessions on that server. Can be used
16035 in places where we want to look up queued sessions from a dynamic name, like a
16036 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
16037 persistence or direct a request elsewhere.
16038
Tim Duesterhusca097c12018-04-27 21:18:45 +020016039strcmp(<var>)
16040 Compares the contents of <var> with the input value of type string. Returns
16041 the result as a signed integer compatible with strcmp(3): 0 if both strings
16042 are identical. A value less than 0 if the left string is lexicographically
16043 smaller than the right string or if the left string is shorter. A value greater
16044 than 0 otherwise (right string greater than left string or the right string is
16045 shorter).
16046
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016047 See also the secure_memcmp converter if you need to compare two binary
16048 strings in constant time.
16049
Tim Duesterhusca097c12018-04-27 21:18:45 +020016050 Example :
16051
16052 http-request set-var(txn.host) hdr(host)
16053 # Check whether the client is attempting domain fronting.
16054 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
16055
16056
Willy Tarreau97707872015-01-27 15:12:13 +010016057sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016058 Subtracts <value> from the input value of type signed integer, and returns
16059 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016060 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010016061 or a variable name. The name of the variable starts with an indication about
16062 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016063 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016064 "sess" : the variable is shared with the whole session
16065 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016066 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016067 "req" : the variable is shared only during request processing,
16068 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016069 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016070 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016071
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016072table_bytes_in_rate(<table>)
16073 Uses the string representation of the input sample to perform a look up in
16074 the specified table. If the key is not found in the table, integer value zero
16075 is returned. Otherwise the converter returns the average client-to-server
16076 bytes rate associated with the input sample in the designated table, measured
16077 in amount of bytes over the period configured in the table. See also the
16078 sc_bytes_in_rate sample fetch keyword.
16079
16080
16081table_bytes_out_rate(<table>)
16082 Uses the string representation of the input sample to perform a look up in
16083 the specified table. If the key is not found in the table, integer value zero
16084 is returned. Otherwise the converter returns the average server-to-client
16085 bytes rate associated with the input sample in the designated table, measured
16086 in amount of bytes over the period configured in the table. See also the
16087 sc_bytes_out_rate sample fetch keyword.
16088
16089table_conn_cnt(<table>)
16090 Uses the string representation of the input sample to perform a look up in
16091 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016092 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016093 connections associated with the input sample in the designated table. See
16094 also the sc_conn_cnt sample fetch keyword.
16095
16096table_conn_cur(<table>)
16097 Uses the string representation of the input sample to perform a look up in
16098 the specified table. If the key is not found in the table, integer value zero
16099 is returned. Otherwise the converter returns the current amount of concurrent
16100 tracked connections associated with the input sample in the designated table.
16101 See also the sc_conn_cur sample fetch keyword.
16102
16103table_conn_rate(<table>)
16104 Uses the string representation of the input sample to perform a look up in
16105 the specified table. If the key is not found in the table, integer value zero
16106 is returned. Otherwise the converter returns the average incoming connection
16107 rate associated with the input sample in the designated table. See also the
16108 sc_conn_rate sample fetch keyword.
16109
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016110table_gpt0(<table>)
16111 Uses the string representation of the input sample to perform a look up in
16112 the specified table. If the key is not found in the table, boolean value zero
16113 is returned. Otherwise the converter returns the current value of the first
16114 general purpose tag associated with the input sample in the designated table.
16115 See also the sc_get_gpt0 sample fetch keyword.
16116
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016117table_gpc0(<table>)
16118 Uses the string representation of the input sample to perform a look up in
16119 the specified table. If the key is not found in the table, integer value zero
16120 is returned. Otherwise the converter returns the current value of the first
16121 general purpose counter associated with the input sample in the designated
16122 table. See also the sc_get_gpc0 sample fetch keyword.
16123
16124table_gpc0_rate(<table>)
16125 Uses the string representation of the input sample to perform a look up in
16126 the specified table. If the key is not found in the table, integer value zero
16127 is returned. Otherwise the converter returns the frequency which the gpc0
16128 counter was incremented over the configured period in the table, associated
16129 with the input sample in the designated table. See also the sc_get_gpc0_rate
16130 sample fetch keyword.
16131
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016132table_gpc1(<table>)
16133 Uses the string representation of the input sample to perform a look up in
16134 the specified table. If the key is not found in the table, integer value zero
16135 is returned. Otherwise the converter returns the current value of the second
16136 general purpose counter associated with the input sample in the designated
16137 table. See also the sc_get_gpc1 sample fetch keyword.
16138
16139table_gpc1_rate(<table>)
16140 Uses the string representation of the input sample to perform a look up in
16141 the specified table. If the key is not found in the table, integer value zero
16142 is returned. Otherwise the converter returns the frequency which the gpc1
16143 counter was incremented over the configured period in the table, associated
16144 with the input sample in the designated table. See also the sc_get_gpc1_rate
16145 sample fetch keyword.
16146
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016147table_http_err_cnt(<table>)
16148 Uses the string representation of the input sample to perform a look up in
16149 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016150 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016151 errors associated with the input sample in the designated table. See also the
16152 sc_http_err_cnt sample fetch keyword.
16153
16154table_http_err_rate(<table>)
16155 Uses the string representation of the input sample to perform a look up in
16156 the specified table. If the key is not found in the table, integer value zero
16157 is returned. Otherwise the average rate of HTTP errors associated with the
16158 input sample in the designated table, measured in amount of errors over the
16159 period configured in the table. See also the sc_http_err_rate sample fetch
16160 keyword.
16161
16162table_http_req_cnt(<table>)
16163 Uses the string representation of the input sample to perform a look up in
16164 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016165 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016166 requests associated with the input sample in the designated table. See also
16167 the sc_http_req_cnt sample fetch keyword.
16168
16169table_http_req_rate(<table>)
16170 Uses the string representation of the input sample to perform a look up in
16171 the specified table. If the key is not found in the table, integer value zero
16172 is returned. Otherwise the average rate of HTTP requests associated with the
16173 input sample in the designated table, measured in amount of requests over the
16174 period configured in the table. See also the sc_http_req_rate sample fetch
16175 keyword.
16176
16177table_kbytes_in(<table>)
16178 Uses the string representation of the input sample to perform a look up in
16179 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016180 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016181 to-server data associated with the input sample in the designated table,
16182 measured in kilobytes. The test is currently performed on 32-bit integers,
16183 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
16184 keyword.
16185
16186table_kbytes_out(<table>)
16187 Uses the string representation of the input sample to perform a look up in
16188 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016189 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016190 to-client data associated with the input sample in the designated table,
16191 measured in kilobytes. The test is currently performed on 32-bit integers,
16192 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
16193 keyword.
16194
16195table_server_id(<table>)
16196 Uses the string representation of the input sample to perform a look up in
16197 the specified table. If the key is not found in the table, integer value zero
16198 is returned. Otherwise the converter returns the server ID associated with
16199 the input sample in the designated table. A server ID is associated to a
16200 sample by a "stick" rule when a connection to a server succeeds. A server ID
16201 zero means that no server is associated with this key.
16202
16203table_sess_cnt(<table>)
16204 Uses the string representation of the input sample to perform a look up in
16205 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016206 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016207 sessions associated with the input sample in the designated table. Note that
16208 a session here refers to an incoming connection being accepted by the
16209 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
16210 keyword.
16211
16212table_sess_rate(<table>)
16213 Uses the string representation of the input sample to perform a look up in
16214 the specified table. If the key is not found in the table, integer value zero
16215 is returned. Otherwise the converter returns the average incoming session
16216 rate associated with the input sample in the designated table. Note that a
16217 session here refers to an incoming connection being accepted by the
16218 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
16219 keyword.
16220
16221table_trackers(<table>)
16222 Uses the string representation of the input sample to perform a look up in
16223 the specified table. If the key is not found in the table, integer value zero
16224 is returned. Otherwise the converter returns the current amount of concurrent
16225 connections tracking the same key as the input sample in the designated
16226 table. It differs from table_conn_cur in that it does not rely on any stored
16227 information but on the table's reference count (the "use" value which is
16228 returned by "show table" on the CLI). This may sometimes be more suited for
16229 layer7 tracking. It can be used to tell a server how many concurrent
16230 connections there are from a given address for example. See also the
16231 sc_trackers sample fetch keyword.
16232
Willy Tarreauffcb2e42014-07-10 16:29:08 +020016233upper
16234 Convert a string sample to upper case. This can only be placed after a string
16235 sample fetch function or after a transformation keyword returning a string
16236 type. The result is of type string.
16237
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020016238url_dec([<in_form>])
16239 Takes an url-encoded string provided as input and returns the decoded version
16240 as output. The input and the output are of type string. If the <in_form>
16241 argument is set to a non-zero integer value, the input string is assumed to
16242 be part of a form or query string and the '+' character will be turned into a
16243 space (' '). Otherwise this will only happen after a question mark indicating
16244 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020016245
William Dauchy888b0ae2021-01-06 23:39:50 +010016246url_enc([<enc_type>])
16247 Takes a string provided as input and returns the encoded version as output.
16248 The input and the output are of type string. By default the type of encoding
16249 is meant for `query` type. There is no other type supported for now but the
16250 optional argument is here for future changes.
16251
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016252ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016253 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016254 sample representation of a gRPC message with <field_number> as field number
16255 (dotted notation) if <field_type> is not present, or as an integer sample if this
16256 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016257 The list of the authorized types is the following one: "int32", "int64", "uint32",
16258 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16259 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16260 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016261 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016262 More information may be found here about the protocol buffers message field types:
16263 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016264
16265 Example:
16266 // with such a protocol buffer .proto file content adapted from
16267 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
16268
16269 message Point {
16270 int32 latitude = 1;
16271 int32 longitude = 2;
16272 }
16273
16274 message PPoint {
16275 Point point = 59;
16276 }
16277
16278 message Rectangle {
16279 // One corner of the rectangle.
16280 PPoint lo = 48;
16281 // The other corner of the rectangle.
16282 PPoint hi = 49;
16283 }
16284
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016285 let's say a body request is made of a "Rectangle" object value (two PPoint
16286 protocol buffers messages), the four protocol buffers fields could be
16287 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016288
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016289 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
16290 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050016291 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016292 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
16293
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016294 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016295
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016296 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016297
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016298 As a gRPC message is always made of a gRPC header followed by protocol buffers
16299 messages, in the previous example the "latitude" of "lo" first PPoint
16300 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016301
16302 req.body,ungrpc(48.59),protobuf(1,int32)
16303 req.body,ungrpc(48),protobuf(59.1,int32)
16304 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
16305
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016306 Note that the first convert must be "ungrpc", the remaining ones must be
16307 "protobuf" and only the last one may have or not a second argument to
16308 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016309
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016310
Christopher Faulet85d79c92016-11-09 16:54:56 +010016311unset-var(<var name>)
16312 Unsets a variable if the input content is defined. The name of the variable
16313 starts with an indication about its scope. The scopes allowed are:
16314 "proc" : the variable is shared with the whole process
16315 "sess" : the variable is shared with the whole session
16316 "txn" : the variable is shared with the transaction (request and
16317 response),
16318 "req" : the variable is shared only during request processing,
16319 "res" : the variable is shared only during response processing.
16320 This prefix is followed by a name. The separator is a '.'. The name may only
16321 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
16322
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016323utime(<format>[,<offset>])
16324 Converts an integer supposed to contain a date since epoch to a string
16325 representing this date in UTC time using a format defined by the <format>
16326 string using strftime(3). The purpose is to allow any date format to be used
16327 in logs. An optional <offset> in seconds may be applied to the input date
16328 (positive or negative). See the strftime() man page for the format supported
16329 by your operating system. See also the ltime converter.
16330
16331 Example :
16332
16333 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010016334 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016335 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
16336
Marcin Deranek9631a282018-04-16 14:30:46 +020016337word(<index>,<delimiters>[,<count>])
16338 Extracts the nth word counting from the beginning (positive index) or from
16339 the end (negative index) considering given delimiters from an input string.
16340 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010016341 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020016342 Optionally you can specify <count> of words to extract (default: 1).
16343 Value of 0 indicates extraction of all remaining words.
16344
16345 Example :
16346 str(f1_f2_f3__f5),word(4,_) # f5
16347 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
16348 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
16349 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
16350 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010016351 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010016352
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016353wt6([<avalanche>])
16354 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
16355 hash function. Optionally, it is possible to apply a full avalanche hash
16356 function to the output if the optional <avalanche> argument equals 1. This
16357 converter uses the same functions as used by the various hash-based load
16358 balancing algorithms, so it will provide exactly the same results. It is
16359 mostly intended for debugging, but can be used as a stick-table entry to
16360 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016361 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
16362 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016363
Willy Tarreau97707872015-01-27 15:12:13 +010016364xor(<value>)
16365 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016366 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016367 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010016368 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016369 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016370 "sess" : the variable is shared with the whole session
16371 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016372 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016373 "req" : the variable is shared only during request processing,
16374 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016375 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016376 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016377
Dragan Dosen04bf0cc2020-12-22 21:44:33 +010016378xxh3([<seed>])
16379 Hashes a binary input sample into a signed 64-bit quantity using the XXH3
16380 64-bit variant of the XXhash hash function. This hash supports a seed which
16381 defaults to zero but a different value maybe passed as the <seed> argument.
16382 This hash is known to be very good and very fast so it can be used to hash
16383 URLs and/or URL parameters for use as stick-table keys to collect statistics
16384 with a low collision rate, though care must be taken as the algorithm is not
16385 considered as cryptographically secure.
16386
Thierry FOURNIER01e09742016-12-26 11:46:11 +010016387xxh32([<seed>])
16388 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
16389 variant of the XXHash hash function. This hash supports a seed which defaults
16390 to zero but a different value maybe passed as the <seed> argument. This hash
16391 is known to be very good and very fast so it can be used to hash URLs and/or
16392 URL parameters for use as stick-table keys to collect statistics with a low
16393 collision rate, though care must be taken as the algorithm is not considered
16394 as cryptographically secure.
16395
16396xxh64([<seed>])
16397 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
16398 variant of the XXHash hash function. This hash supports a seed which defaults
16399 to zero but a different value maybe passed as the <seed> argument. This hash
16400 is known to be very good and very fast so it can be used to hash URLs and/or
16401 URL parameters for use as stick-table keys to collect statistics with a low
16402 collision rate, though care must be taken as the algorithm is not considered
16403 as cryptographically secure.
16404
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016405
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200164067.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020016407--------------------------------------------
16408
16409A first set of sample fetch methods applies to internal information which does
16410not even relate to any client information. These ones are sometimes used with
16411"monitor-fail" directives to report an internal status to external watchers.
16412The sample fetch methods described in this section are usable anywhere.
16413
16414always_false : boolean
16415 Always returns the boolean "false" value. It may be used with ACLs as a
16416 temporary replacement for another one when adjusting configurations.
16417
16418always_true : boolean
16419 Always returns the boolean "true" value. It may be used with ACLs as a
16420 temporary replacement for another one when adjusting configurations.
16421
16422avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016423 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020016424 divided by the number of active servers. The current backend is used if no
16425 backend is specified. This is very similar to "queue" except that the size of
16426 the farm is considered, in order to give a more accurate measurement of the
16427 time it may take for a new connection to be processed. The main usage is with
16428 ACL to return a sorry page to new users when it becomes certain they will get
16429 a degraded service, or to pass to the backend servers in a header so that
16430 they decide to work in degraded mode or to disable some functions to speed up
16431 the processing a bit. Note that in the event there would not be any active
16432 server anymore, twice the number of queued connections would be considered as
16433 the measured value. This is a fair estimate, as we expect one server to get
16434 back soon anyway, but we still prefer to send new traffic to another backend
16435 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
16436 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010016437
Willy Tarreau74ca5042013-06-11 23:12:07 +020016438be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020016439 Applies to the number of currently established connections on the backend,
16440 possibly including the connection being evaluated. If no backend name is
16441 specified, the current one is used. But it is also possible to check another
16442 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016443 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
16444
16445be_conn_free([<backend>]) : integer
16446 Returns an integer value corresponding to the number of available connections
16447 across available servers in the backend. Queue slots are not included. Backup
16448 servers are also not included, unless all other servers are down. If no
16449 backend name is specified, the current one is used. But it is also possible
16450 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016451 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
16452 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016453
16454 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
16455 (meaning unlimited), then this fetch clearly does not make sense, in which
16456 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020016457
Willy Tarreau74ca5042013-06-11 23:12:07 +020016458be_sess_rate([<backend>]) : integer
16459 Returns an integer value corresponding to the sessions creation rate on the
16460 backend, in number of new sessions per second. This is used with ACLs to
16461 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010016462 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016463 online dictionary). It can also be useful to add this element to logs using a
16464 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016465
16466 Example :
16467 # Redirect to an error page if the dictionary is requested too often
16468 backend dynamic
16469 mode http
16470 acl being_scanned be_sess_rate gt 100
16471 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010016472
Davor Ocelice9ed2812017-12-25 17:49:28 +010016473bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016474 Returns a binary chain. The input is the hexadecimal representation
16475 of the string.
16476
16477bool(<bool>) : bool
16478 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
16479 'false' and '0' are the same. 'true' and '1' are the same.
16480
Willy Tarreau74ca5042013-06-11 23:12:07 +020016481connslots([<backend>]) : integer
16482 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016483 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020016484 connections on all servers and the maximum queue size. This is probably only
16485 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050016486
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016487 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020016488 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016489 usage; see "use_backend" keyword) can be redirected to a different backend.
16490
Willy Tarreau55165fe2009-05-10 12:02:55 +020016491 'connslots' = number of available server connection slots, + number of
16492 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016493
Willy Tarreaua36af912009-10-10 12:02:45 +020016494 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020016495 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020016496 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020016497 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010016498 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020016499 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020016500 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016501
Willy Tarreau55165fe2009-05-10 12:02:55 +020016502 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
16503 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020016504 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020016505 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016506
Willy Tarreau70fe9442018-11-22 16:07:39 +010016507cpu_calls : integer
16508 Returns the number of calls to the task processing the stream or current
16509 request since it was allocated. This number is reset for each new request on
16510 the same connections in case of HTTP keep-alive. This value should usually be
16511 low and stable (around 2 calls for a typically simple request) but may become
16512 high if some processing (compression, caching or analysis) is performed. This
16513 is purely for performance monitoring purposes.
16514
16515cpu_ns_avg : integer
16516 Returns the average number of nanoseconds spent in each call to the task
16517 processing the stream or current request. This number is reset for each new
16518 request on the same connections in case of HTTP keep-alive. This value
16519 indicates the overall cost of processing the request or the connection for
16520 each call. There is no good nor bad value but the time spent in a call
16521 automatically causes latency for other processing (see lat_ns_avg below),
16522 and may affect other connection's apparent response time. Certain operations
16523 like compression, complex regex matching or heavy Lua operations may directly
16524 affect this value, and having it in the logs will make it easier to spot the
16525 faulty processing that needs to be fixed to recover decent performance.
16526 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16527
16528cpu_ns_tot : integer
16529 Returns the total number of nanoseconds spent in each call to the task
16530 processing the stream or current request. This number is reset for each new
16531 request on the same connections in case of HTTP keep-alive. This value
16532 indicates the overall cost of processing the request or the connection for
16533 each call. There is no good nor bad value but the time spent in a call
16534 automatically causes latency for other processing (see lat_ns_avg below),
16535 induces CPU costs on the machine, and may affect other connection's apparent
16536 response time. Certain operations like compression, complex regex matching or
16537 heavy Lua operations may directly affect this value, and having it in the
16538 logs will make it easier to spot the faulty processing that needs to be fixed
16539 to recover decent performance. The value may be artificially high due to a
16540 high cpu_calls count, for example when processing many HTTP chunks, and for
16541 this reason it is often preferred to log cpu_ns_avg instead.
16542
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016543date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016544 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016545
16546 If an offset value is specified, then it is added to the current date before
16547 returning the value. This is particularly useful to compute relative dates,
16548 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016549 It is useful combined with the http_date converter.
16550
Damien Claisseae6f1252019-10-30 15:57:28 +000016551 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16552 "ms" for milliseconds or "us" for microseconds.
16553 If unit is set, return value is an integer reflecting either seconds,
16554 milliseconds or microseconds since epoch, plus offset.
16555 It is useful when a time resolution of less than a second is needed.
16556
Willy Tarreau276fae92013-07-25 14:36:01 +020016557 Example :
16558
16559 # set an expires header to now+1 hour in every response
16560 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016561
Damien Claisseae6f1252019-10-30 15:57:28 +000016562 # set an expires header to now+1 hour in every response, with
16563 # millisecond granularity
16564 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16565
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016566date_us : integer
16567 Return the microseconds part of the date (the "second" part is returned by
16568 date sample). This sample is coherent with the date sample as it is comes
16569 from the same timeval structure.
16570
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016571distcc_body(<token>[,<occ>]) : binary
16572 Parses a distcc message and returns the body associated to occurrence #<occ>
16573 of the token <token>. Occurrences start at 1, and when unspecified, any may
16574 match though in practice only the first one is checked for now. This can be
16575 used to extract file names or arguments in files built using distcc through
16576 haproxy. Please refer to distcc's protocol documentation for the complete
16577 list of supported tokens.
16578
16579distcc_param(<token>[,<occ>]) : integer
16580 Parses a distcc message and returns the parameter associated to occurrence
16581 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16582 any may match though in practice only the first one is checked for now. This
16583 can be used to extract certain information such as the protocol version, the
16584 file size or the argument in files built using distcc through haproxy.
16585 Another use case consists in waiting for the start of the preprocessed file
16586 contents before connecting to the server to avoid keeping idle connections.
16587 Please refer to distcc's protocol documentation for the complete list of
16588 supported tokens.
16589
16590 Example :
16591 # wait up to 20s for the pre-processed file to be uploaded
16592 tcp-request inspect-delay 20s
16593 tcp-request content accept if { distcc_param(DOTI) -m found }
16594 # send large files to the big farm
16595 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16596
Willy Tarreau595ec542013-06-12 21:34:28 +020016597env(<name>) : string
16598 Returns a string containing the value of environment variable <name>. As a
16599 reminder, environment variables are per-process and are sampled when the
16600 process starts. This can be useful to pass some information to a next hop
16601 server, or with ACLs to take specific action when the process is started a
16602 certain way.
16603
16604 Examples :
16605 # Pass the Via header to next hop with the local hostname in it
16606 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16607
16608 # reject cookie-less requests when the STOP environment variable is set
16609 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16610
Willy Tarreau74ca5042013-06-11 23:12:07 +020016611fe_conn([<frontend>]) : integer
16612 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016613 possibly including the connection being evaluated. If no frontend name is
16614 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016615 frontend. It can be used to return a sorry page before hard-blocking, or to
16616 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016617 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016618 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16619 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016620
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016621fe_req_rate([<frontend>]) : integer
16622 Returns an integer value corresponding to the number of HTTP requests per
16623 second sent to a frontend. This number can differ from "fe_sess_rate" in
16624 situations where client-side keep-alive is enabled.
16625
Willy Tarreau74ca5042013-06-11 23:12:07 +020016626fe_sess_rate([<frontend>]) : integer
16627 Returns an integer value corresponding to the sessions creation rate on the
16628 frontend, in number of new sessions per second. This is used with ACLs to
16629 limit the incoming session rate to an acceptable range in order to prevent
16630 abuse of service at the earliest moment, for example when combined with other
16631 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16632 down below the limit. It can also be useful to add this element to logs using
16633 a log-format directive. See also the "rate-limit sessions" directive for use
16634 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016635
16636 Example :
16637 # This frontend limits incoming mails to 10/s with a max of 100
16638 # concurrent connections. We accept any connection below 10/s, and
16639 # force excess clients to wait for 100 ms. Since clients are limited to
16640 # 100 max, there cannot be more than 10 incoming mails per second.
16641 frontend mail
16642 bind :25
16643 mode tcp
16644 maxconn 100
16645 acl too_fast fe_sess_rate ge 10
16646 tcp-request inspect-delay 100ms
16647 tcp-request content accept if ! too_fast
16648 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016649
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016650hostname : string
16651 Returns the system hostname.
16652
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016653int(<integer>) : signed integer
16654 Returns a signed integer.
16655
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016656ipv4(<ipv4>) : ipv4
16657 Returns an ipv4.
16658
16659ipv6(<ipv6>) : ipv6
16660 Returns an ipv6.
16661
Willy Tarreau70fe9442018-11-22 16:07:39 +010016662lat_ns_avg : integer
16663 Returns the average number of nanoseconds spent between the moment the task
16664 handling the stream is woken up and the moment it is effectively called. This
16665 number is reset for each new request on the same connections in case of HTTP
16666 keep-alive. This value indicates the overall latency inflicted to the current
16667 request by all other requests being processed in parallel, and is a direct
16668 indicator of perceived performance due to noisy neighbours. In order to keep
16669 the value low, it is possible to reduce the scheduler's run queue depth using
16670 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16671 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016672 the "nice" option on the "bind" lines or in the frontend, to enable low
16673 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16674 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16675 processing needs to be adjusted or fixed. Compression of large buffers could
16676 be a culprit, like heavy regex or long lists of regex. Note: this value is
16677 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016678
16679lat_ns_tot : integer
16680 Returns the total number of nanoseconds spent between the moment the task
16681 handling the stream is woken up and the moment it is effectively called. This
16682 number is reset for each new request on the same connections in case of HTTP
16683 keep-alive. This value indicates the overall latency inflicted to the current
16684 request by all other requests being processed in parallel, and is a direct
16685 indicator of perceived performance due to noisy neighbours. In order to keep
16686 the value low, it is possible to reduce the scheduler's run queue depth using
16687 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16688 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016689 the "nice" option on the "bind" lines or in the frontend, to enable low
16690 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16691 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16692 processing needs to be adjusted or fixed. Compression of large buffers could
16693 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016694 may intuitively seem that the total latency adds to a transfer time, it is
16695 almost never true because while a task waits for the CPU, network buffers
16696 continue to fill up and the next call will process more at once. The value
16697 may be artificially high due to a high cpu_calls count, for example when
16698 processing many HTTP chunks, and for this reason it is often preferred to log
16699 lat_ns_avg instead, which is a more relevant performance indicator.
16700
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016701meth(<method>) : method
16702 Returns a method.
16703
Willy Tarreau0f30d262014-11-24 16:02:05 +010016704nbproc : integer
16705 Returns an integer value corresponding to the number of processes that were
16706 started (it equals the global "nbproc" setting). This is useful for logging
16707 and debugging purposes.
16708
Willy Tarreau74ca5042013-06-11 23:12:07 +020016709nbsrv([<backend>]) : integer
16710 Returns an integer value corresponding to the number of usable servers of
16711 either the current backend or the named backend. This is mostly used with
16712 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016713 switch to an alternate backend when the number of servers is too low to
16714 to handle some load. It is useful to report a failure when combined with
16715 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016716
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016717prio_class : integer
16718 Returns the priority class of the current session for http mode or connection
16719 for tcp mode. The value will be that set by the last call to "http-request
16720 set-priority-class" or "tcp-request content set-priority-class".
16721
16722prio_offset : integer
16723 Returns the priority offset of the current session for http mode or
16724 connection for tcp mode. The value will be that set by the last call to
16725 "http-request set-priority-offset" or "tcp-request content
16726 set-priority-offset".
16727
Willy Tarreau0f30d262014-11-24 16:02:05 +010016728proc : integer
16729 Returns an integer value corresponding to the position of the process calling
16730 the function, between 1 and global.nbproc. This is useful for logging and
16731 debugging purposes.
16732
Willy Tarreau74ca5042013-06-11 23:12:07 +020016733queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016734 Returns the total number of queued connections of the designated backend,
16735 including all the connections in server queues. If no backend name is
16736 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016737 one. This is useful with ACLs or to pass statistics to backend servers. This
16738 can be used to take actions when queuing goes above a known level, generally
16739 indicating a surge of traffic or a massive slowdown on the servers. One
16740 possible action could be to reject new users but still accept old ones. See
16741 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16742
Willy Tarreau84310e22014-02-14 11:59:04 +010016743rand([<range>]) : integer
16744 Returns a random integer value within a range of <range> possible values,
16745 starting at zero. If the range is not specified, it defaults to 2^32, which
16746 gives numbers between 0 and 4294967295. It can be useful to pass some values
16747 needed to take some routing decisions for example, or just for debugging
16748 purposes. This random must not be used for security purposes.
16749
Luca Schimweg8a694b82019-09-10 15:42:52 +020016750uuid([<version>]) : string
16751 Returns a UUID following the RFC4122 standard. If the version is not
16752 specified, a UUID version 4 (fully random) is returned.
16753 Currently, only version 4 is supported.
16754
Willy Tarreau74ca5042013-06-11 23:12:07 +020016755srv_conn([<backend>/]<server>) : integer
16756 Returns an integer value corresponding to the number of currently established
16757 connections on the designated server, possibly including the connection being
16758 evaluated. If <backend> is omitted, then the server is looked up in the
16759 current backend. It can be used to use a specific farm when one server is
16760 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016761 connections with it. See also the "fe_conn", "be_conn", "queue", and
16762 "srv_conn_free" fetch methods.
16763
16764srv_conn_free([<backend>/]<server>) : integer
16765 Returns an integer value corresponding to the number of available connections
16766 on the designated server, possibly including the connection being evaluated.
16767 The value does not include queue slots. If <backend> is omitted, then the
16768 server is looked up in the current backend. It can be used to use a specific
16769 farm when one server is full, or to inform the server about our view of the
16770 number of active connections with it. See also the "be_conn_free" and
16771 "srv_conn" fetch methods.
16772
16773 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16774 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016775
16776srv_is_up([<backend>/]<server>) : boolean
16777 Returns true when the designated server is UP, and false when it is either
16778 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16779 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016780 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016781 availability). Another possible use which is more of a hack consists in
16782 using dummy servers as boolean variables that can be enabled or disabled from
16783 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16784
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016785srv_queue([<backend>/]<server>) : integer
16786 Returns an integer value corresponding to the number of connections currently
16787 pending in the designated server's queue. If <backend> is omitted, then the
16788 server is looked up in the current backend. It can sometimes be used together
16789 with the "use-server" directive to force to use a known faster server when it
16790 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16791 fetch methods.
16792
Willy Tarreau74ca5042013-06-11 23:12:07 +020016793srv_sess_rate([<backend>/]<server>) : integer
16794 Returns an integer corresponding to the sessions creation rate on the
16795 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016796 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016797 used with ACLs but can make sense with logs too. This is used to switch to an
16798 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016799 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016800 overloading servers).
16801
16802 Example :
16803 # Redirect to a separate back
16804 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16805 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16806 use_backend be2 if srv1_full or srv2_full
16807
Christopher Faulet1bea8652020-07-10 16:03:45 +020016808srv_iweight([<backend>/]<server>): integer
16809 Returns an integer corresponding to the server's initial weight. If <backend>
16810 is omitted, then the server is looked up in the current backend. See also
16811 "srv_weight" and "srv_uweight".
16812
16813srv_uweight([<backend>/]<server>): integer
16814 Returns an integer corresponding to the user visible server's weight. If
16815 <backend> is omitted, then the server is looked up in the current
16816 backend. See also "srv_weight" and "srv_iweight".
16817
16818srv_weight([<backend>/]<server>): integer
16819 Returns an integer corresponding to the current (or effective) server's
16820 weight. If <backend> is omitted, then the server is looked up in the current
16821 backend. See also "srv_iweight" and "srv_uweight".
16822
Willy Tarreau0f30d262014-11-24 16:02:05 +010016823stopping : boolean
16824 Returns TRUE if the process calling the function is currently stopping. This
16825 can be useful for logging, or for relaxing certain checks or helping close
16826 certain connections upon graceful shutdown.
16827
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016828str(<string>) : string
16829 Returns a string.
16830
Willy Tarreau74ca5042013-06-11 23:12:07 +020016831table_avl([<table>]) : integer
16832 Returns the total number of available entries in the current proxy's
16833 stick-table or in the designated stick-table. See also table_cnt.
16834
16835table_cnt([<table>]) : integer
16836 Returns the total number of entries currently in use in the current proxy's
16837 stick-table or in the designated stick-table. See also src_conn_cnt and
16838 table_avl for other entry counting methods.
16839
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016840thread : integer
16841 Returns an integer value corresponding to the position of the thread calling
16842 the function, between 0 and (global.nbthread-1). This is useful for logging
16843 and debugging purposes.
16844
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016845var(<var-name>) : undefined
16846 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016847 sample fetch fails. The name of the variable starts with an indication
16848 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016849 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016850 "sess" : the variable is shared with the whole session
16851 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016852 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016853 "req" : the variable is shared only during request processing,
16854 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016855 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016856 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016857
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200168587.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016859----------------------------------
16860
16861The layer 4 usually describes just the transport layer which in haproxy is
16862closest to the connection, where no content is yet made available. The fetch
16863methods described here are usable as low as the "tcp-request connection" rule
16864sets unless they require some future information. Those generally include
16865TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016866the incoming connection. For retrieving a value from a sticky counters, the
16867counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020016868"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
16869used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
16870can be specified as the first integer argument when using the "sc_" prefix.
16871Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
16872table may be specified with the "sc*" form, in which case the currently
16873tracked key will be looked up into this alternate table instead of the table
16874currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016875
Jérôme Magnin35e53a62019-01-16 14:38:37 +010016876bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010016877 Returns the backend connection's HTTP major version encoding, which may be 1
16878 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16879 encoding and not the version present in the request header.
16880
Willy Tarreau74ca5042013-06-11 23:12:07 +020016881be_id : integer
16882 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016883 frontends with responses to check which backend processed the request. It can
16884 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016885
Marcin Deranekd2471c22016-12-12 14:08:05 +010016886be_name : string
16887 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020016888 frontends with responses to check which backend processed the request. It can
16889 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010016890
Amaury Denoyelled91d7792020-12-10 13:43:56 +010016891be_server_timeout : integer
16892 Returns the configuration value in millisecond for the server timeout of the
16893 current backend. This timeout can be overwritten by a "set-timeout" rule. See
16894 also the "cur_server_timeout".
16895
16896be_tunnel_timeout : integer
16897 Returns the configuration value in millisecond for the tunnel timeout of the
16898 current backend. This timeout can be overwritten by a "set-timeout" rule. See
16899 also the "cur_tunnel_timeout".
16900
Amaury Denoyellef7719a22020-12-10 13:43:58 +010016901cur_server_timeout : integer
16902 Returns the currently applied server timeout in millisecond for the stream.
16903 In the default case, this will be equal to be_server_timeout unless a
16904 "set-timeout" rule has been applied. See also "be_server_timeout".
16905
16906cur_tunnel_timeout : integer
16907 Returns the currently applied tunnel timeout in millisecond for the stream.
16908 In the default case, this will be equal to be_tunnel_timeout unless a
16909 "set-timeout" rule has been applied. See also "be_tunnel_timeout".
16910
Willy Tarreau74ca5042013-06-11 23:12:07 +020016911dst : ip
16912 This is the destination IPv4 address of the connection on the client side,
16913 which is the address the client connected to. It can be useful when running
16914 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
16915 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016916 RFC 4291. When the incoming connection passed through address translation or
16917 redirection involving connection tracking, the original destination address
16918 before the redirection will be reported. On Linux systems, the source and
16919 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
16920 is set, because a late response may reopen a timed out connection and switch
16921 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016922
16923dst_conn : integer
16924 Returns an integer value corresponding to the number of currently established
16925 connections on the same socket including the one being evaluated. It is
16926 normally used with ACLs but can as well be used to pass the information to
16927 servers in an HTTP header or in logs. It can be used to either return a sorry
16928 page before hard-blocking, or to use a specific backend to drain new requests
16929 when the socket is considered saturated. This offers the ability to assign
16930 different limits to different listening ports or addresses. See also the
16931 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016932
Willy Tarreau16e01562016-08-09 16:46:18 +020016933dst_is_local : boolean
16934 Returns true if the destination address of the incoming connection is local
16935 to the system, or false if the address doesn't exist on the system, meaning
16936 that it was intercepted in transparent mode. It can be useful to apply
16937 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010016938 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020016939 be delivered only on this address, or SSH access could be locally redirected.
16940 Please note that the check involves a few system calls, so it's better to do
16941 it only once per connection.
16942
Willy Tarreau74ca5042013-06-11 23:12:07 +020016943dst_port : integer
16944 Returns an integer value corresponding to the destination TCP port of the
16945 connection on the client side, which is the port the client connected to.
16946 This might be used when running in transparent mode, when assigning dynamic
16947 ports to some clients for a whole application session, to stick all users to
16948 a same server, or to pass the destination port information to a server using
16949 an HTTP header.
16950
Willy Tarreau60ca10a2017-08-18 15:26:54 +020016951fc_http_major : integer
16952 Reports the front connection's HTTP major version encoding, which may be 1
16953 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
16954 encoding and not on the version present in the request header.
16955
Geoff Simmons7185b782019-08-27 18:31:16 +020016956fc_pp_authority : string
16957 Returns the authority TLV sent by the client in the PROXY protocol header,
16958 if any.
16959
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010016960fc_pp_unique_id : string
16961 Returns the unique ID TLV sent by the client in the PROXY protocol header,
16962 if any.
16963
Emeric Brun4f603012017-01-05 15:11:44 +010016964fc_rcvd_proxy : boolean
16965 Returns true if the client initiated the connection with a PROXY protocol
16966 header.
16967
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020016968fc_rtt(<unit>) : integer
16969 Returns the Round Trip Time (RTT) measured by the kernel for the client
16970 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
16971 can be set to "ms" for milliseconds or "us" for microseconds. If the server
16972 connection is not established, if the connection is not TCP or if the
16973 operating system does not support TCP_INFO, for example Linux kernels before
16974 2.4, the sample fetch fails.
16975
16976fc_rttvar(<unit>) : integer
16977 Returns the Round Trip Time (RTT) variance measured by the kernel for the
16978 client connection. <unit> is facultative, by default the unit is milliseconds.
16979 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
16980 server connection is not established, if the connection is not TCP or if the
16981 operating system does not support TCP_INFO, for example Linux kernels before
16982 2.4, the sample fetch fails.
16983
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016984fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016985 Returns the unacked counter measured by the kernel for the client connection.
16986 If the server connection is not established, if the connection is not TCP or
16987 if the operating system does not support TCP_INFO, for example Linux kernels
16988 before 2.4, the sample fetch fails.
16989
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016990fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016991 Returns the sacked counter measured by the kernel for the client connection.
16992 If the server connection is not established, if the connection is not TCP or
16993 if the operating system does not support TCP_INFO, for example Linux kernels
16994 before 2.4, the sample fetch fails.
16995
Christopher Fauletba0c53e2019-10-17 14:40:48 +020016996fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070016997 Returns the retransmits counter measured by the kernel for the client
16998 connection. If the server connection is not established, if the connection is
16999 not TCP or if the operating system does not support TCP_INFO, for example
17000 Linux kernels before 2.4, the sample fetch fails.
17001
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017002fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017003 Returns the fack counter measured by the kernel for the client
17004 connection. If the server connection is not established, if the connection is
17005 not TCP or if the operating system does not support TCP_INFO, for example
17006 Linux kernels before 2.4, the sample fetch fails.
17007
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017008fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017009 Returns the lost counter measured by the kernel for the client
17010 connection. If the server connection is not established, if the connection is
17011 not TCP or if the operating system does not support TCP_INFO, for example
17012 Linux kernels before 2.4, the sample fetch fails.
17013
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017014fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017015 Returns the reordering counter measured by the kernel for the client
17016 connection. If the server connection is not established, if the connection is
17017 not TCP or if the operating system does not support TCP_INFO, for example
17018 Linux kernels before 2.4, the sample fetch fails.
17019
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020017020fe_defbe : string
17021 Returns a string containing the frontend's default backend name. It can be
17022 used in frontends to check which backend will handle requests by default.
17023
Willy Tarreau74ca5042013-06-11 23:12:07 +020017024fe_id : integer
17025 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010017026 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020017027 coming via a same frontend to the same server.
17028
Marcin Deranekd2471c22016-12-12 14:08:05 +010017029fe_name : string
17030 Returns a string containing the current frontend's name. It can be used in
17031 backends to check from which frontend it was called, or to stick all users
17032 coming via a same frontend to the same server.
17033
Amaury Denoyelleda184d52020-12-10 13:43:55 +010017034fe_client_timeout : integer
17035 Returns the configuration value in millisecond for the client timeout of the
17036 current frontend.
17037
Cyril Bonté62ba8702014-04-22 23:52:25 +020017038sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017039sc0_bytes_in_rate([<table>]) : integer
17040sc1_bytes_in_rate([<table>]) : integer
17041sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017042 Returns the average client-to-server bytes rate from the currently tracked
17043 counters, measured in amount of bytes over the period configured in the
17044 table. See also src_bytes_in_rate.
17045
Cyril Bonté62ba8702014-04-22 23:52:25 +020017046sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017047sc0_bytes_out_rate([<table>]) : integer
17048sc1_bytes_out_rate([<table>]) : integer
17049sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017050 Returns the average server-to-client bytes rate from the currently tracked
17051 counters, measured in amount of bytes over the period configured in the
17052 table. See also src_bytes_out_rate.
17053
Cyril Bonté62ba8702014-04-22 23:52:25 +020017054sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017055sc0_clr_gpc0([<table>]) : integer
17056sc1_clr_gpc0([<table>]) : integer
17057sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020017058 Clears the first General Purpose Counter associated to the currently tracked
17059 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010017060 stored value is zero, so first invocation will always return zero. This is
17061 typically used as a second ACL in an expression in order to mark a connection
17062 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017063
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017064 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017065 # block if 5 consecutive requests continue to come faster than 10 sess
17066 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017067 acl abuse sc0_http_req_rate gt 10
17068 acl kill sc0_inc_gpc0 gt 5
17069 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017070 tcp-request connection accept if !abuse save
17071 tcp-request connection reject if abuse kill
17072
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017073sc_clr_gpc1(<ctr>[,<table>]) : integer
17074sc0_clr_gpc1([<table>]) : integer
17075sc1_clr_gpc1([<table>]) : integer
17076sc2_clr_gpc1([<table>]) : integer
17077 Clears the second General Purpose Counter associated to the currently tracked
17078 counters, and returns its previous value. Before the first invocation, the
17079 stored value is zero, so first invocation will always return zero. This is
17080 typically used as a second ACL in an expression in order to mark a connection
17081 when a first ACL was verified.
17082
Cyril Bonté62ba8702014-04-22 23:52:25 +020017083sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017084sc0_conn_cnt([<table>]) : integer
17085sc1_conn_cnt([<table>]) : integer
17086sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017087 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017088 counters. See also src_conn_cnt.
17089
Cyril Bonté62ba8702014-04-22 23:52:25 +020017090sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017091sc0_conn_cur([<table>]) : integer
17092sc1_conn_cur([<table>]) : integer
17093sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017094 Returns the current amount of concurrent connections tracking the same
17095 tracked counters. This number is automatically incremented when tracking
17096 begins and decremented when tracking stops. See also src_conn_cur.
17097
Cyril Bonté62ba8702014-04-22 23:52:25 +020017098sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017099sc0_conn_rate([<table>]) : integer
17100sc1_conn_rate([<table>]) : integer
17101sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017102 Returns the average connection rate from the currently tracked counters,
17103 measured in amount of connections over the period configured in the table.
17104 See also src_conn_rate.
17105
Cyril Bonté62ba8702014-04-22 23:52:25 +020017106sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017107sc0_get_gpc0([<table>]) : integer
17108sc1_get_gpc0([<table>]) : integer
17109sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017110 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017111 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017112
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017113sc_get_gpc1(<ctr>[,<table>]) : integer
17114sc0_get_gpc1([<table>]) : integer
17115sc1_get_gpc1([<table>]) : integer
17116sc2_get_gpc1([<table>]) : integer
17117 Returns the value of the second General Purpose Counter associated to the
17118 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
17119
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017120sc_get_gpt0(<ctr>[,<table>]) : integer
17121sc0_get_gpt0([<table>]) : integer
17122sc1_get_gpt0([<table>]) : integer
17123sc2_get_gpt0([<table>]) : integer
17124 Returns the value of the first General Purpose Tag associated to the
17125 currently tracked counters. See also src_get_gpt0.
17126
Cyril Bonté62ba8702014-04-22 23:52:25 +020017127sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017128sc0_gpc0_rate([<table>]) : integer
17129sc1_gpc0_rate([<table>]) : integer
17130sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017131 Returns the average increment rate of the first General Purpose Counter
17132 associated to the currently tracked counters. It reports the frequency
17133 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017134 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17135 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17136 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020017137
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017138sc_gpc1_rate(<ctr>[,<table>]) : integer
17139sc0_gpc1_rate([<table>]) : integer
17140sc1_gpc1_rate([<table>]) : integer
17141sc2_gpc1_rate([<table>]) : integer
17142 Returns the average increment rate of the second General Purpose Counter
17143 associated to the currently tracked counters. It reports the frequency
17144 which the gpc1 counter was incremented over the configured period. See also
17145 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17146 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17147 be returned, as "gpc1" only holds the event count.
17148
Cyril Bonté62ba8702014-04-22 23:52:25 +020017149sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017150sc0_http_err_cnt([<table>]) : integer
17151sc1_http_err_cnt([<table>]) : integer
17152sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017153 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017154 counters. This includes the both request errors and 4xx error responses.
17155 See also src_http_err_cnt.
17156
Cyril Bonté62ba8702014-04-22 23:52:25 +020017157sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017158sc0_http_err_rate([<table>]) : integer
17159sc1_http_err_rate([<table>]) : integer
17160sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017161 Returns the average rate of HTTP errors from the currently tracked counters,
17162 measured in amount of errors over the period configured in the table. This
17163 includes the both request errors and 4xx error responses. See also
17164 src_http_err_rate.
17165
Cyril Bonté62ba8702014-04-22 23:52:25 +020017166sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017167sc0_http_req_cnt([<table>]) : integer
17168sc1_http_req_cnt([<table>]) : integer
17169sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017170 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017171 counters. This includes every started request, valid or not. See also
17172 src_http_req_cnt.
17173
Cyril Bonté62ba8702014-04-22 23:52:25 +020017174sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017175sc0_http_req_rate([<table>]) : integer
17176sc1_http_req_rate([<table>]) : integer
17177sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017178 Returns the average rate of HTTP requests from the currently tracked
17179 counters, measured in amount of requests over the period configured in
17180 the table. This includes every started request, valid or not. See also
17181 src_http_req_rate.
17182
Cyril Bonté62ba8702014-04-22 23:52:25 +020017183sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017184sc0_inc_gpc0([<table>]) : integer
17185sc1_inc_gpc0([<table>]) : integer
17186sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017187 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010017188 tracked counters, and returns its new value. Before the first invocation,
17189 the stored value is zero, so first invocation will increase it to 1 and will
17190 return 1. This is typically used as a second ACL in an expression in order
17191 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020017192
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017193 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017194 acl abuse sc0_http_req_rate gt 10
17195 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017196 tcp-request connection reject if abuse kill
17197
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017198sc_inc_gpc1(<ctr>[,<table>]) : integer
17199sc0_inc_gpc1([<table>]) : integer
17200sc1_inc_gpc1([<table>]) : integer
17201sc2_inc_gpc1([<table>]) : integer
17202 Increments the second General Purpose Counter associated to the currently
17203 tracked counters, and returns its new value. Before the first invocation,
17204 the stored value is zero, so first invocation will increase it to 1 and will
17205 return 1. This is typically used as a second ACL in an expression in order
17206 to mark a connection when a first ACL was verified.
17207
Cyril Bonté62ba8702014-04-22 23:52:25 +020017208sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017209sc0_kbytes_in([<table>]) : integer
17210sc1_kbytes_in([<table>]) : integer
17211sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017212 Returns the total amount of client-to-server data from the currently tracked
17213 counters, measured in kilobytes. The test is currently performed on 32-bit
17214 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020017215
Cyril Bonté62ba8702014-04-22 23:52:25 +020017216sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017217sc0_kbytes_out([<table>]) : integer
17218sc1_kbytes_out([<table>]) : integer
17219sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017220 Returns the total amount of server-to-client data from the currently tracked
17221 counters, measured in kilobytes. The test is currently performed on 32-bit
17222 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020017223
Cyril Bonté62ba8702014-04-22 23:52:25 +020017224sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017225sc0_sess_cnt([<table>]) : integer
17226sc1_sess_cnt([<table>]) : integer
17227sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017228 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020017229 into sessions, which means that they were accepted by a "tcp-request
17230 connection" rule, from the currently tracked counters. A backend may count
17231 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017232 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020017233 with the client. See also src_sess_cnt.
17234
Cyril Bonté62ba8702014-04-22 23:52:25 +020017235sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017236sc0_sess_rate([<table>]) : integer
17237sc1_sess_rate([<table>]) : integer
17238sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017239 Returns the average session rate from the currently tracked counters,
17240 measured in amount of sessions over the period configured in the table. A
17241 session is a connection that got past the early "tcp-request connection"
17242 rules. A backend may count more sessions than connections because each
17243 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017244 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020017245
Cyril Bonté62ba8702014-04-22 23:52:25 +020017246sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020017247sc0_tracked([<table>]) : boolean
17248sc1_tracked([<table>]) : boolean
17249sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020017250 Returns true if the designated session counter is currently being tracked by
17251 the current session. This can be useful when deciding whether or not we want
17252 to set some values in a header passed to the server.
17253
Cyril Bonté62ba8702014-04-22 23:52:25 +020017254sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017255sc0_trackers([<table>]) : integer
17256sc1_trackers([<table>]) : integer
17257sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010017258 Returns the current amount of concurrent connections tracking the same
17259 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017260 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010017261 that it does not rely on any stored information but on the table's reference
17262 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017263 may sometimes be more suited for layer7 tracking. It can be used to tell a
17264 server how many concurrent connections there are from a given address for
17265 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010017266
Willy Tarreau74ca5042013-06-11 23:12:07 +020017267so_id : integer
17268 Returns an integer containing the current listening socket's id. It is useful
17269 in frontends involving many "bind" lines, or to stick all users coming via a
17270 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017271
Jerome Magnineb421b22020-03-27 22:08:40 +010017272so_name : string
17273 Returns a string containing the current listening socket's name, as defined
17274 with name on a "bind" line. It can serve the same purposes as so_id but with
17275 strings instead of integers.
17276
Willy Tarreau74ca5042013-06-11 23:12:07 +020017277src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010017278 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020017279 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
17280 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
17281 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010017282 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
17283 directive is used, it can be the address of a client behind another
17284 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017285 "tcp-request connection" which sees the real address. When the incoming
17286 connection passed through address translation or redirection involving
17287 connection tracking, the original destination address before the redirection
17288 will be reported. On Linux systems, the source and destination may seldom
17289 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
17290 response may reopen a timed out connection and switch what is believed to be
17291 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017292
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010017293 Example:
17294 # add an HTTP header in requests with the originating address' country
17295 http-request set-header X-Country %[src,map_ip(geoip.lst)]
17296
Willy Tarreau74ca5042013-06-11 23:12:07 +020017297src_bytes_in_rate([<table>]) : integer
17298 Returns the average bytes rate from the incoming connection's source address
17299 in the current proxy's stick-table or in the designated stick-table, measured
17300 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017301 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017302
Willy Tarreau74ca5042013-06-11 23:12:07 +020017303src_bytes_out_rate([<table>]) : integer
17304 Returns the average bytes rate to the incoming connection's source address in
17305 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017306 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017307 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017308
Willy Tarreau74ca5042013-06-11 23:12:07 +020017309src_clr_gpc0([<table>]) : integer
17310 Clears the first General Purpose Counter associated to the incoming
17311 connection's source address in the current proxy's stick-table or in the
17312 designated stick-table, and returns its previous value. If the address is not
17313 found, an entry is created and 0 is returned. This is typically used as a
17314 second ACL in an expression in order to mark a connection when a first ACL
17315 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017316
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017317 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017318 # block if 5 consecutive requests continue to come faster than 10 sess
17319 # per second, and reset the counter as soon as the traffic slows down.
17320 acl abuse src_http_req_rate gt 10
17321 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010017322 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017323 tcp-request connection accept if !abuse save
17324 tcp-request connection reject if abuse kill
17325
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017326src_clr_gpc1([<table>]) : integer
17327 Clears the second General Purpose Counter associated to the incoming
17328 connection's source address in the current proxy's stick-table or in the
17329 designated stick-table, and returns its previous value. If the address is not
17330 found, an entry is created and 0 is returned. This is typically used as a
17331 second ACL in an expression in order to mark a connection when a first ACL
17332 was verified.
17333
Willy Tarreau74ca5042013-06-11 23:12:07 +020017334src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017335 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020017336 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017337 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017338 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017339
Willy Tarreau74ca5042013-06-11 23:12:07 +020017340src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017341 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017342 current incoming connection's source address in the current proxy's
17343 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017344 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017345
Willy Tarreau74ca5042013-06-11 23:12:07 +020017346src_conn_rate([<table>]) : integer
17347 Returns the average connection rate from the incoming connection's source
17348 address in the current proxy's stick-table or in the designated stick-table,
17349 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017350 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017351
Willy Tarreau74ca5042013-06-11 23:12:07 +020017352src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017353 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017354 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017355 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017356 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017357
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017358src_get_gpc1([<table>]) : integer
17359 Returns the value of the second General Purpose Counter associated to the
17360 incoming connection's source address in the current proxy's stick-table or in
17361 the designated stick-table. If the address is not found, zero is returned.
17362 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
17363
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017364src_get_gpt0([<table>]) : integer
17365 Returns the value of the first General Purpose Tag associated to the
17366 incoming connection's source address in the current proxy's stick-table or in
17367 the designated stick-table. If the address is not found, zero is returned.
17368 See also sc/sc0/sc1/sc2_get_gpt0.
17369
Willy Tarreau74ca5042013-06-11 23:12:07 +020017370src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017371 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020017372 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017373 stick-table or in the designated stick-table. It reports the frequency
17374 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017375 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17376 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17377 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017378
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017379src_gpc1_rate([<table>]) : integer
17380 Returns the average increment rate of the second General Purpose Counter
17381 associated to the incoming connection's source address in the current proxy's
17382 stick-table or in the designated stick-table. It reports the frequency
17383 which the gpc1 counter was incremented over the configured period. See also
17384 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17385 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17386 be returned, as "gpc1" only holds the event count.
17387
Willy Tarreau74ca5042013-06-11 23:12:07 +020017388src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017389 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017390 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020017391 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017392 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020017393 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017394
Willy Tarreau74ca5042013-06-11 23:12:07 +020017395src_http_err_rate([<table>]) : integer
17396 Returns the average rate of HTTP errors from the incoming connection's source
17397 address in the current proxy's stick-table or in the designated stick-table,
17398 measured in amount of errors over the period configured in the table. This
17399 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017400 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017401
Willy Tarreau74ca5042013-06-11 23:12:07 +020017402src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017403 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017404 source address in the current proxy's stick-table or in the designated stick-
17405 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017406 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017407
Willy Tarreau74ca5042013-06-11 23:12:07 +020017408src_http_req_rate([<table>]) : integer
17409 Returns the average rate of HTTP requests from the incoming connection's
17410 source address in the current proxy's stick-table or in the designated stick-
17411 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020017412 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017413 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017414
Willy Tarreau74ca5042013-06-11 23:12:07 +020017415src_inc_gpc0([<table>]) : integer
17416 Increments the first General Purpose Counter associated to the incoming
17417 connection's source address in the current proxy's stick-table or in the
17418 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017419 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017420 This is typically used as a second ACL in an expression in order to mark a
17421 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020017422
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017423 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020017424 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010017425 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017426 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020017427
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017428src_inc_gpc1([<table>]) : integer
17429 Increments the second General Purpose Counter associated to the incoming
17430 connection's source address in the current proxy's stick-table or in the
17431 designated stick-table, and returns its new value. If the address is not
17432 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
17433 This is typically used as a second ACL in an expression in order to mark a
17434 connection when a first ACL was verified.
17435
Willy Tarreau16e01562016-08-09 16:46:18 +020017436src_is_local : boolean
17437 Returns true if the source address of the incoming connection is local to the
17438 system, or false if the address doesn't exist on the system, meaning that it
17439 comes from a remote machine. Note that UNIX addresses are considered local.
17440 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017441 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020017442 note that the check involves a few system calls, so it's better to do it only
17443 once per connection.
17444
Willy Tarreau74ca5042013-06-11 23:12:07 +020017445src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017446 Returns the total amount of data received from the incoming connection's
17447 source address in the current proxy's stick-table or in the designated
17448 stick-table, measured in kilobytes. If the address is not found, zero is
17449 returned. The test is currently performed on 32-bit integers, which limits
17450 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017451
Willy Tarreau74ca5042013-06-11 23:12:07 +020017452src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017453 Returns the total amount of data sent to the incoming connection's source
17454 address in the current proxy's stick-table or in the designated stick-table,
17455 measured in kilobytes. If the address is not found, zero is returned. The
17456 test is currently performed on 32-bit integers, which limits values to 4
17457 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017458
Willy Tarreau74ca5042013-06-11 23:12:07 +020017459src_port : integer
17460 Returns an integer value corresponding to the TCP source port of the
17461 connection on the client side, which is the port the client connected from.
17462 Usage of this function is very limited as modern protocols do not care much
17463 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010017464
Willy Tarreau74ca5042013-06-11 23:12:07 +020017465src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017466 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020017467 connection's source IPv4 address in the current proxy's stick-table or in the
17468 designated stick-table, that were transformed into sessions, which means that
17469 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017470 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017471
Willy Tarreau74ca5042013-06-11 23:12:07 +020017472src_sess_rate([<table>]) : integer
17473 Returns the average session rate from the incoming connection's source
17474 address in the current proxy's stick-table or in the designated stick-table,
17475 measured in amount of sessions over the period configured in the table. A
17476 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017477 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017478
Willy Tarreau74ca5042013-06-11 23:12:07 +020017479src_updt_conn_cnt([<table>]) : integer
17480 Creates or updates the entry associated to the incoming connection's source
17481 address in the current proxy's stick-table or in the designated stick-table.
17482 This table must be configured to store the "conn_cnt" data type, otherwise
17483 the match will be ignored. The current count is incremented by one, and the
17484 expiration timer refreshed. The updated count is returned, so this match
17485 can't return zero. This was used to reject service abusers based on their
17486 source address. Note: it is recommended to use the more complete "track-sc*"
17487 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017488
17489 Example :
17490 # This frontend limits incoming SSH connections to 3 per 10 second for
17491 # each source address, and rejects excess connections until a 10 second
17492 # silence is observed. At most 20 addresses are tracked.
17493 listen ssh
17494 bind :22
17495 mode tcp
17496 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020017497 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020017498 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017499 server local 127.0.0.1:22
17500
Willy Tarreau74ca5042013-06-11 23:12:07 +020017501srv_id : integer
17502 Returns an integer containing the server's id when processing the response.
17503 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017504 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020017505
vkill1dfd1652019-10-30 16:58:14 +080017506srv_name : string
17507 Returns a string containing the server's name when processing the response.
17508 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017509 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080017510
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200175117.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020017512----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020017513
Willy Tarreau74ca5042013-06-11 23:12:07 +020017514The layer 5 usually describes just the session layer which in haproxy is
17515closest to the session once all the connection handshakes are finished, but
17516when no content is yet made available. The fetch methods described here are
17517usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017518future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020017519
Ben Shillitof25e8e52016-12-02 14:25:37 +00001752051d.all(<prop>[,<prop>*]) : string
17521 Returns values for the properties requested as a string, where values are
17522 separated by the delimiter specified with "51degrees-property-separator".
17523 The device is identified using all the important HTTP headers from the
17524 request. The function can be passed up to five property names, and if a
17525 property name can't be found, the value "NoData" is returned.
17526
17527 Example :
17528 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
17529 # containing the three properties requested using all relevant headers from
17530 # the request.
17531 frontend http-in
17532 bind *:8081
17533 default_backend servers
17534 http-request set-header X-51D-DeviceTypeMobileTablet \
17535 %[51d.all(DeviceType,IsMobile,IsTablet)]
17536
Emeric Brun645ae792014-04-30 14:21:06 +020017537ssl_bc : boolean
17538 Returns true when the back connection was made via an SSL/TLS transport
17539 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017540 other a server with the "ssl" option. It can be used in a tcp-check or an
17541 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017542
17543ssl_bc_alg_keysize : integer
17544 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017545 connection was made over an SSL/TLS transport layer. It can be used in a
17546 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017547
Olivier Houchard6b77f492018-11-22 18:18:29 +010017548ssl_bc_alpn : string
17549 This extracts the Application Layer Protocol Negotiation field from an
17550 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017551 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017552 server. The SSL library must have been built with support for TLS
17553 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17554 not advertised unless the "alpn" keyword on the "server" line specifies a
17555 protocol list. Also, nothing forces the server to pick a protocol from this
17556 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017557 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17558 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017559
Emeric Brun645ae792014-04-30 14:21:06 +020017560ssl_bc_cipher : string
17561 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017562 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17563 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017564
Patrick Hemmer65674662019-06-04 08:13:03 -040017565ssl_bc_client_random : binary
17566 Returns the client random of the back connection when the incoming connection
17567 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17568 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017569 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017570
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017571ssl_bc_is_resumed : boolean
17572 Returns true when the back connection was made over an SSL/TLS transport
17573 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017574 session or a TLS ticket. It can be used in a tcp-check or an http-check
17575 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017576
Olivier Houchard6b77f492018-11-22 18:18:29 +010017577ssl_bc_npn : string
17578 This extracts the Next Protocol Negotiation field from an outgoing connection
17579 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017580 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017581 built with support for TLS extensions enabled (check haproxy -vv). Note that
17582 the TLS NPN extension is not advertised unless the "npn" keyword on the
17583 "server" line specifies a protocol list. Also, nothing forces the server to
17584 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017585 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17586 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017587
Emeric Brun645ae792014-04-30 14:21:06 +020017588ssl_bc_protocol : string
17589 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017590 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17591 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017592
Emeric Brunb73a9b02014-04-30 18:49:19 +020017593ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017594 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017595 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017596 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17597 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017598
Patrick Hemmer65674662019-06-04 08:13:03 -040017599ssl_bc_server_random : binary
17600 Returns the server random of the back connection when the incoming connection
17601 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17602 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017603 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017604
Emeric Brun645ae792014-04-30 14:21:06 +020017605ssl_bc_session_id : binary
17606 Returns the SSL ID of the back connection when the outgoing connection was
17607 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017608 if session was reused or not. It can be used in a tcp-check or an http-check
17609 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017610
Patrick Hemmere0275472018-04-28 19:15:51 -040017611ssl_bc_session_key : binary
17612 Returns the SSL session master key of the back connection when the outgoing
17613 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17614 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017615 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017616
Emeric Brun645ae792014-04-30 14:21:06 +020017617ssl_bc_use_keysize : integer
17618 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017619 connection was made over an SSL/TLS transport layer. It can be used in a
17620 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017621
Willy Tarreau74ca5042013-06-11 23:12:07 +020017622ssl_c_ca_err : integer
17623 When the incoming connection was made over an SSL/TLS transport layer,
17624 returns the ID of the first error detected during verification of the client
17625 certificate at depth > 0, or 0 if no error was encountered during this
17626 verification process. Please refer to your SSL library's documentation to
17627 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017628
Willy Tarreau74ca5042013-06-11 23:12:07 +020017629ssl_c_ca_err_depth : integer
17630 When the incoming connection was made over an SSL/TLS transport layer,
17631 returns the depth in the CA chain of the first error detected during the
17632 verification of the client certificate. If no error is encountered, 0 is
17633 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017634
Christopher Faulet70d10d12020-11-06 12:10:33 +010017635ssl_c_chain_der : binary
William Dauchya598b502020-08-06 18:11:38 +020017636 Returns the DER formatted chain certificate presented by the client when the
17637 incoming connection was made over an SSL/TLS transport layer. When used for
17638 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017639 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017640 does not support resumed sessions.
17641
Christopher Faulet70d10d12020-11-06 12:10:33 +010017642ssl_c_der : binary
17643 Returns the DER formatted certificate presented by the client when the
17644 incoming connection was made over an SSL/TLS transport layer. When used for
17645 an ACL, the value(s) to match against can be passed in hexadecimal form.
17646
Willy Tarreau74ca5042013-06-11 23:12:07 +020017647ssl_c_err : integer
17648 When the incoming connection was made over an SSL/TLS transport layer,
17649 returns the ID of the first error detected during verification at depth 0, or
17650 0 if no error was encountered during this verification process. Please refer
17651 to your SSL library's documentation to find the exhaustive list of error
17652 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017653
Elliot Otchet71f82972020-01-15 08:12:14 -050017654ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017655 When the incoming connection was made over an SSL/TLS transport layer,
17656 returns the full distinguished name of the issuer of the certificate
17657 presented by the client when no <entry> is specified, or the value of the
17658 first given entry found from the beginning of the DN. If a positive/negative
17659 occurrence number is specified as the optional second argument, it returns
17660 the value of the nth given entry value from the beginning/end of the DN.
17661 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17662 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017663 The <format> parameter allows you to receive the DN suitable for
17664 consumption by different protocols. Currently supported is rfc2253 for
17665 LDAP v3.
17666 If you'd like to modify the format only you can specify an empty string
17667 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017668
Willy Tarreau74ca5042013-06-11 23:12:07 +020017669ssl_c_key_alg : string
17670 Returns the name of the algorithm used to generate the key of the certificate
17671 presented by the client when the incoming connection was made over an SSL/TLS
17672 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017673
Willy Tarreau74ca5042013-06-11 23:12:07 +020017674ssl_c_notafter : string
17675 Returns the end date presented by the client as a formatted string
17676 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17677 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017678
Willy Tarreau74ca5042013-06-11 23:12:07 +020017679ssl_c_notbefore : string
17680 Returns the start date presented by the client as a formatted string
17681 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17682 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017683
Elliot Otchet71f82972020-01-15 08:12:14 -050017684ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017685 When the incoming connection was made over an SSL/TLS transport layer,
17686 returns the full distinguished name of the subject of the certificate
17687 presented by the client when no <entry> is specified, or the value of the
17688 first given entry found from the beginning of the DN. If a positive/negative
17689 occurrence number is specified as the optional second argument, it returns
17690 the value of the nth given entry value from the beginning/end of the DN.
17691 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17692 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017693 The <format> parameter allows you to receive the DN suitable for
17694 consumption by different protocols. Currently supported is rfc2253 for
17695 LDAP v3.
17696 If you'd like to modify the format only you can specify an empty string
17697 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017698
Willy Tarreau74ca5042013-06-11 23:12:07 +020017699ssl_c_serial : binary
17700 Returns the serial of the certificate presented by the client when the
17701 incoming connection was made over an SSL/TLS transport layer. When used for
17702 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017703
Willy Tarreau74ca5042013-06-11 23:12:07 +020017704ssl_c_sha1 : binary
17705 Returns the SHA-1 fingerprint of the certificate presented by the client when
17706 the incoming connection was made over an SSL/TLS transport layer. This can be
17707 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017708 Note that the output is binary, so if you want to pass that signature to the
17709 server, you need to encode it in hex or base64, such as in the example below:
17710
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017711 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017712 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017713
Willy Tarreau74ca5042013-06-11 23:12:07 +020017714ssl_c_sig_alg : string
17715 Returns the name of the algorithm used to sign the certificate presented by
17716 the client when the incoming connection was made over an SSL/TLS transport
17717 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017718
Willy Tarreau74ca5042013-06-11 23:12:07 +020017719ssl_c_used : boolean
17720 Returns true if current SSL session uses a client certificate even if current
17721 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017722
Willy Tarreau74ca5042013-06-11 23:12:07 +020017723ssl_c_verify : integer
17724 Returns the verify result error ID when the incoming connection was made over
17725 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17726 refer to your SSL library's documentation for an exhaustive list of error
17727 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017728
Willy Tarreau74ca5042013-06-11 23:12:07 +020017729ssl_c_version : integer
17730 Returns the version of the certificate presented by the client when the
17731 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017732
Emeric Brun43e79582014-10-29 19:03:26 +010017733ssl_f_der : binary
17734 Returns the DER formatted certificate presented by the frontend when the
17735 incoming connection was made over an SSL/TLS transport layer. When used for
17736 an ACL, the value(s) to match against can be passed in hexadecimal form.
17737
Elliot Otchet71f82972020-01-15 08:12:14 -050017738ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017739 When the incoming connection was made over an SSL/TLS transport layer,
17740 returns the full distinguished name of the issuer of the certificate
17741 presented by the frontend when no <entry> is specified, or the value of the
17742 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017743 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017744 the value of the nth given entry value from the beginning/end of the DN.
17745 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17746 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017747 The <format> parameter allows you to receive the DN suitable for
17748 consumption by different protocols. Currently supported is rfc2253 for
17749 LDAP v3.
17750 If you'd like to modify the format only you can specify an empty string
17751 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017752
Willy Tarreau74ca5042013-06-11 23:12:07 +020017753ssl_f_key_alg : string
17754 Returns the name of the algorithm used to generate the key of the certificate
17755 presented by the frontend when the incoming connection was made over an
17756 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017757
Willy Tarreau74ca5042013-06-11 23:12:07 +020017758ssl_f_notafter : string
17759 Returns the end date presented by the frontend as a formatted string
17760 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17761 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017762
Willy Tarreau74ca5042013-06-11 23:12:07 +020017763ssl_f_notbefore : string
17764 Returns the start date presented by the frontend as a formatted string
17765 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17766 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017767
Elliot Otchet71f82972020-01-15 08:12:14 -050017768ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017769 When the incoming connection was made over an SSL/TLS transport layer,
17770 returns the full distinguished name of the subject of the certificate
17771 presented by the frontend when no <entry> is specified, or the value of the
17772 first given entry found from the beginning of the DN. If a positive/negative
17773 occurrence number is specified as the optional second argument, it returns
17774 the value of the nth given entry value from the beginning/end of the DN.
17775 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17776 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017777 The <format> parameter allows you to receive the DN suitable for
17778 consumption by different protocols. Currently supported is rfc2253 for
17779 LDAP v3.
17780 If you'd like to modify the format only you can specify an empty string
17781 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017782
Willy Tarreau74ca5042013-06-11 23:12:07 +020017783ssl_f_serial : binary
17784 Returns the serial of the certificate presented by the frontend when the
17785 incoming connection was made over an SSL/TLS transport layer. When used for
17786 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017787
Emeric Brun55f4fa82014-04-30 17:11:25 +020017788ssl_f_sha1 : binary
17789 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17790 when the incoming connection was made over an SSL/TLS transport layer. This
17791 can be used to know which certificate was chosen using SNI.
17792
Willy Tarreau74ca5042013-06-11 23:12:07 +020017793ssl_f_sig_alg : string
17794 Returns the name of the algorithm used to sign the certificate presented by
17795 the frontend when the incoming connection was made over an SSL/TLS transport
17796 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017797
Willy Tarreau74ca5042013-06-11 23:12:07 +020017798ssl_f_version : integer
17799 Returns the version of the certificate presented by the frontend when the
17800 incoming connection was made over an SSL/TLS transport layer.
17801
17802ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017803 Returns true when the front connection was made via an SSL/TLS transport
17804 layer and is locally deciphered. This means it has matched a socket declared
17805 with a "bind" line having the "ssl" option.
17806
Willy Tarreau74ca5042013-06-11 23:12:07 +020017807 Example :
17808 # This passes "X-Proto: https" to servers when client connects over SSL
17809 listen http-https
17810 bind :80
17811 bind :443 ssl crt /etc/haproxy.pem
17812 http-request add-header X-Proto https if { ssl_fc }
17813
17814ssl_fc_alg_keysize : integer
17815 Returns the symmetric cipher key size supported in bits when the incoming
17816 connection was made over an SSL/TLS transport layer.
17817
17818ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017819 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017820 incoming connection made via a TLS transport layer and locally deciphered by
17821 haproxy. The result is a string containing the protocol name advertised by
17822 the client. The SSL library must have been built with support for TLS
17823 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17824 not advertised unless the "alpn" keyword on the "bind" line specifies a
17825 protocol list. Also, nothing forces the client to pick a protocol from this
17826 list, any other one may be requested. The TLS ALPN extension is meant to
17827 replace the TLS NPN extension. See also "ssl_fc_npn".
17828
Willy Tarreau74ca5042013-06-11 23:12:07 +020017829ssl_fc_cipher : string
17830 Returns the name of the used cipher when the incoming connection was made
17831 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020017832
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017833ssl_fc_cipherlist_bin : binary
17834 Returns the binary form of the client hello cipher list. The maximum returned
17835 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017836 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017837
17838ssl_fc_cipherlist_hex : string
17839 Returns the binary form of the client hello cipher list encoded as
17840 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017841 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017842
17843ssl_fc_cipherlist_str : string
17844 Returns the decoded text form of the client hello cipher list. The maximum
17845 number of ciphers returned is according with the value of
17846 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010017847 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020017848 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017849
17850ssl_fc_cipherlist_xxh : integer
17851 Returns a xxh64 of the cipher list. This hash can be return only is the value
17852 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017853 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017854
Patrick Hemmer65674662019-06-04 08:13:03 -040017855ssl_fc_client_random : binary
17856 Returns the client random of the front connection when the incoming connection
17857 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17858 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17859
William Lallemand7d42ef52020-07-06 11:41:30 +020017860ssl_fc_client_early_traffic_secret : string
17861 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
17862 front connection when the incoming connection was made over a TLS 1.3
17863 transport layer.
17864 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17865 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17866 activated with "tune.ssl.keylog on" in the global section. See also
17867 "tune.ssl.keylog"
17868
17869ssl_fc_client_handshake_traffic_secret : string
17870 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17871 front connection when the incoming connection was made over a TLS 1.3
17872 transport layer.
17873 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17874 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17875 activated with "tune.ssl.keylog on" in the global section. See also
17876 "tune.ssl.keylog"
17877
17878ssl_fc_client_traffic_secret_0 : string
17879 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
17880 front connection when the incoming connection was made over a TLS 1.3
17881 transport layer.
17882 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17883 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17884 activated with "tune.ssl.keylog on" in the global section. See also
17885 "tune.ssl.keylog"
17886
17887ssl_fc_exporter_secret : string
17888 Return the EXPORTER_SECRET as an hexadecimal string for the
17889 front connection when the incoming connection was made over a TLS 1.3
17890 transport layer.
17891 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17892 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17893 activated with "tune.ssl.keylog on" in the global section. See also
17894 "tune.ssl.keylog"
17895
17896ssl_fc_early_exporter_secret : string
17897 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
17898 front connection when the incoming connection was made over an TLS 1.3
17899 transport layer.
17900 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17901 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17902 activated with "tune.ssl.keylog on" in the global section. See also
17903 "tune.ssl.keylog"
17904
Willy Tarreau74ca5042013-06-11 23:12:07 +020017905ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017906 Returns true if a client certificate is present in an incoming connection over
17907 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010017908 Note: on SSL session resumption with Session ID or TLS ticket, client
17909 certificate is not present in the current connection but may be retrieved
17910 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
17911 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017912
Olivier Houchardccaa7de2017-10-02 11:51:03 +020017913ssl_fc_has_early : boolean
17914 Returns true if early data were sent, and the handshake didn't happen yet. As
17915 it has security implications, it is useful to be able to refuse those, or
17916 wait until the handshake happened.
17917
Willy Tarreau74ca5042013-06-11 23:12:07 +020017918ssl_fc_has_sni : boolean
17919 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017920 in an incoming connection was made over an SSL/TLS transport layer. Returns
17921 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050017922 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020017923 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020017924
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020017925ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017926 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010017927 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
17928 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020017929
Willy Tarreau74ca5042013-06-11 23:12:07 +020017930ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017931 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020017932 made via a TLS transport layer and locally deciphered by haproxy. The result
17933 is a string containing the protocol name advertised by the client. The SSL
17934 library must have been built with support for TLS extensions enabled (check
17935 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
17936 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
17937 forces the client to pick a protocol from this list, any other one may be
17938 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020017939
Willy Tarreau74ca5042013-06-11 23:12:07 +020017940ssl_fc_protocol : string
17941 Returns the name of the used protocol when the incoming connection was made
17942 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020017943
Emeric Brunb73a9b02014-04-30 18:49:19 +020017944ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040017945 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017946 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
17947 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040017948
William Lallemand7d42ef52020-07-06 11:41:30 +020017949ssl_fc_server_handshake_traffic_secret : string
17950 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
17951 front connection when the incoming connection was made over a TLS 1.3
17952 transport layer.
17953 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17954 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17955 activated with "tune.ssl.keylog on" in the global section. See also
17956 "tune.ssl.keylog"
17957
17958ssl_fc_server_traffic_secret_0 : string
17959 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
17960 front connection when the incoming connection was made over an TLS 1.3
17961 transport layer.
17962 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
17963 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
17964 activated with "tune.ssl.keylog on" in the global section. See also
17965 "tune.ssl.keylog"
17966
Patrick Hemmer65674662019-06-04 08:13:03 -040017967ssl_fc_server_random : binary
17968 Returns the server random of the front connection when the incoming connection
17969 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17970 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
17971
Willy Tarreau74ca5042013-06-11 23:12:07 +020017972ssl_fc_session_id : binary
17973 Returns the SSL ID of the front connection when the incoming connection was
17974 made over an SSL/TLS transport layer. It is useful to stick a given client to
17975 a server. It is important to note that some browsers refresh their session ID
17976 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020017977
Patrick Hemmere0275472018-04-28 19:15:51 -040017978ssl_fc_session_key : binary
17979 Returns the SSL session master key of the front connection when the incoming
17980 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17981 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
17982 BoringSSL.
17983
17984
Willy Tarreau74ca5042013-06-11 23:12:07 +020017985ssl_fc_sni : string
17986 This extracts the Server Name Indication TLS extension (SNI) field from an
17987 incoming connection made via an SSL/TLS transport layer and locally
17988 deciphered by haproxy. The result (when present) typically is a string
17989 matching the HTTPS host name (253 chars or less). The SSL library must have
17990 been built with support for TLS extensions enabled (check haproxy -vv).
17991
17992 This fetch is different from "req_ssl_sni" above in that it applies to the
17993 connection being deciphered by haproxy and not to SSL contents being blindly
17994 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050017995 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020017996 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020017997
Willy Tarreau74ca5042013-06-11 23:12:07 +020017998 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020017999 ssl_fc_sni_end : suffix match
18000 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020018001
Willy Tarreau74ca5042013-06-11 23:12:07 +020018002ssl_fc_use_keysize : integer
18003 Returns the symmetric cipher key size used in bits when the incoming
18004 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018005
William Lallemandbfa3e812020-06-25 20:07:18 +020018006ssl_s_der : binary
18007 Returns the DER formatted certificate presented by the server when the
18008 outgoing connection was made over an SSL/TLS transport layer. When used for
18009 an ACL, the value(s) to match against can be passed in hexadecimal form.
18010
William Dauchya598b502020-08-06 18:11:38 +020018011ssl_s_chain_der : binary
18012 Returns the DER formatted chain certificate presented by the server when the
18013 outgoing connection was made over an SSL/TLS transport layer. When used for
18014 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050018015 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020018016 does not support resumed sessions.
18017
William Lallemandbfa3e812020-06-25 20:07:18 +020018018ssl_s_key_alg : string
18019 Returns the name of the algorithm used to generate the key of the certificate
18020 presented by the server when the outgoing connection was made over an
18021 SSL/TLS transport layer.
18022
18023ssl_s_notafter : string
18024 Returns the end date presented by the server as a formatted string
18025 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18026 transport layer.
18027
18028ssl_s_notbefore : string
18029 Returns the start date presented by the server as a formatted string
18030 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18031 transport layer.
18032
18033ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
18034 When the outgoing connection was made over an SSL/TLS transport layer,
18035 returns the full distinguished name of the issuer of the certificate
18036 presented by the server when no <entry> is specified, or the value of the
18037 first given entry found from the beginning of the DN. If a positive/negative
18038 occurrence number is specified as the optional second argument, it returns
18039 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018040 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
18041 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018042 The <format> parameter allows you to receive the DN suitable for
18043 consumption by different protocols. Currently supported is rfc2253 for
18044 LDAP v3.
18045 If you'd like to modify the format only you can specify an empty string
18046 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
18047
18048ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
18049 When the outgoing connection was made over an SSL/TLS transport layer,
18050 returns the full distinguished name of the subject of the certificate
18051 presented by the server when no <entry> is specified, or the value of the
18052 first given entry found from the beginning of the DN. If a positive/negative
18053 occurrence number is specified as the optional second argument, it returns
18054 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018055 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
18056 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018057 The <format> parameter allows you to receive the DN suitable for
18058 consumption by different protocols. Currently supported is rfc2253 for
18059 LDAP v3.
18060 If you'd like to modify the format only you can specify an empty string
18061 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
18062
18063ssl_s_serial : binary
18064 Returns the serial of the certificate presented by the server when the
18065 outgoing connection was made over an SSL/TLS transport layer. When used for
18066 an ACL, the value(s) to match against can be passed in hexadecimal form.
18067
18068ssl_s_sha1 : binary
18069 Returns the SHA-1 fingerprint of the certificate presented by the server
18070 when the outgoing connection was made over an SSL/TLS transport layer. This
18071 can be used to know which certificate was chosen using SNI.
18072
18073ssl_s_sig_alg : string
18074 Returns the name of the algorithm used to sign the certificate presented by
18075 the server when the outgoing connection was made over an SSL/TLS transport
18076 layer.
18077
18078ssl_s_version : integer
18079 Returns the version of the certificate presented by the server when the
18080 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018081
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200180827.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018083------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018084
Willy Tarreau74ca5042013-06-11 23:12:07 +020018085Fetching samples from buffer contents is a bit different from the previous
18086sample fetches above because the sampled data are ephemeral. These data can
18087only be used when they're available and will be lost when they're forwarded.
18088For this reason, samples fetched from buffer contents during a request cannot
18089be used in a response for example. Even while the data are being fetched, they
18090can change. Sometimes it is necessary to set some delays or combine multiple
18091sample fetch methods to ensure that the expected data are complete and usable,
18092for example through TCP request content inspection. Please see the "tcp-request
18093content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020018094
Willy Tarreau74ca5042013-06-11 23:12:07 +020018095payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010018096 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018097 "stick on", "stick match"), and for "res.payload" when used in the context of
18098 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018099
Willy Tarreau74ca5042013-06-11 23:12:07 +020018100payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
18101 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010018102 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020018103 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018104
Willy Tarreau74ca5042013-06-11 23:12:07 +020018105req.len : integer
18106req_len : integer (deprecated)
18107 Returns an integer value corresponding to the number of bytes present in the
18108 request buffer. This is mostly used in ACL. It is important to understand
18109 that this test does not return false as long as the buffer is changing. This
18110 means that a check with equality to zero will almost always immediately match
18111 at the beginning of the session, while a test for more data will wait for
18112 that data to come in and return false only when haproxy is certain that no
18113 more data will come in. This test was designed to be used with TCP request
18114 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018115
Willy Tarreau74ca5042013-06-11 23:12:07 +020018116req.payload(<offset>,<length>) : binary
18117 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018118 in the request buffer. As a special case, if the <length> argument is zero,
18119 the the whole buffer from <offset> to the end is extracted. This can be used
18120 with ACLs in order to check for the presence of some content in a buffer at
18121 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018122
Willy Tarreau74ca5042013-06-11 23:12:07 +020018123 ACL alternatives :
18124 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018125
Willy Tarreau74ca5042013-06-11 23:12:07 +020018126req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18127 This extracts a binary block whose size is specified at <offset1> for <length>
18128 bytes, and which starts at <offset2> if specified or just after the length in
18129 the request buffer. The <offset2> parameter also supports relative offsets if
18130 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018131
Willy Tarreau74ca5042013-06-11 23:12:07 +020018132 ACL alternatives :
18133 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018134
Willy Tarreau74ca5042013-06-11 23:12:07 +020018135 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018136
Willy Tarreau74ca5042013-06-11 23:12:07 +020018137req.proto_http : boolean
18138req_proto_http : boolean (deprecated)
18139 Returns true when data in the request buffer look like HTTP and correctly
18140 parses as such. It is the same parser as the common HTTP request parser which
18141 is used so there should be no surprises. The test does not match until the
18142 request is complete, failed or timed out. This test may be used to report the
18143 protocol in TCP logs, but the biggest use is to block TCP request analysis
18144 until a complete HTTP request is present in the buffer, for example to track
18145 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018146
Willy Tarreau74ca5042013-06-11 23:12:07 +020018147 Example:
18148 # track request counts per "base" (concatenation of Host+URL)
18149 tcp-request inspect-delay 10s
18150 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020018151 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018152
Willy Tarreau74ca5042013-06-11 23:12:07 +020018153req.rdp_cookie([<name>]) : string
18154rdp_cookie([<name>]) : string (deprecated)
18155 When the request buffer looks like the RDP protocol, extracts the RDP cookie
18156 <name>, or any cookie if unspecified. The parser only checks for the first
18157 cookie, as illustrated in the RDP protocol specification. The cookie name is
18158 case insensitive. Generally the "MSTS" cookie name will be used, as it can
18159 contain the user name of the client connecting to the server if properly
18160 configured on the client. The "MSTSHASH" cookie is often used as well for
18161 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018162
Willy Tarreau74ca5042013-06-11 23:12:07 +020018163 This differs from "balance rdp-cookie" in that any balancing algorithm may be
18164 used and thus the distribution of clients to backend servers is not linked to
18165 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
18166 such as "balance roundrobin" or "balance leastconn" will lead to a more even
18167 distribution of clients to backend servers than the hash used by "balance
18168 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018169
Willy Tarreau74ca5042013-06-11 23:12:07 +020018170 ACL derivatives :
18171 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018172
Willy Tarreau74ca5042013-06-11 23:12:07 +020018173 Example :
18174 listen tse-farm
18175 bind 0.0.0.0:3389
18176 # wait up to 5s for an RDP cookie in the request
18177 tcp-request inspect-delay 5s
18178 tcp-request content accept if RDP_COOKIE
18179 # apply RDP cookie persistence
18180 persist rdp-cookie
18181 # Persist based on the mstshash cookie
18182 # This is only useful makes sense if
18183 # balance rdp-cookie is not used
18184 stick-table type string size 204800
18185 stick on req.rdp_cookie(mstshash)
18186 server srv1 1.1.1.1:3389
18187 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018188
Willy Tarreau74ca5042013-06-11 23:12:07 +020018189 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
18190 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018191
Willy Tarreau74ca5042013-06-11 23:12:07 +020018192req.rdp_cookie_cnt([name]) : integer
18193rdp_cookie_cnt([name]) : integer (deprecated)
18194 Tries to parse the request buffer as RDP protocol, then returns an integer
18195 corresponding to the number of RDP cookies found. If an optional cookie name
18196 is passed, only cookies matching this name are considered. This is mostly
18197 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018198
Willy Tarreau74ca5042013-06-11 23:12:07 +020018199 ACL derivatives :
18200 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018201
Alex Zorin4afdd132018-12-30 13:56:28 +110018202req.ssl_alpn : string
18203 Returns a string containing the values of the Application-Layer Protocol
18204 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
18205 ClientHello message. Note that this only applies to raw contents found in the
18206 request buffer and not to the contents deciphered via an SSL data layer, so
18207 this will not work with "bind" lines having the "ssl" option. This is useful
18208 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020018209 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110018210
18211 Examples :
18212 # Wait for a client hello for at most 5 seconds
18213 tcp-request inspect-delay 5s
18214 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020018215 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110018216 default_backend bk_default
18217
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018218req.ssl_ec_ext : boolean
18219 Returns a boolean identifying if client sent the Supported Elliptic Curves
18220 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020018221 message. This can be used to present ECC compatible clients with EC
18222 certificate and to use RSA for all others, on the same IP address. Note that
18223 this only applies to raw contents found in the request buffer and not to
18224 contents deciphered via an SSL data layer, so this will not work with "bind"
18225 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018226
Willy Tarreau74ca5042013-06-11 23:12:07 +020018227req.ssl_hello_type : integer
18228req_ssl_hello_type : integer (deprecated)
18229 Returns an integer value containing the type of the SSL hello message found
18230 in the request buffer if the buffer contains data that parse as a complete
18231 SSL (v3 or superior) client hello message. Note that this only applies to raw
18232 contents found in the request buffer and not to contents deciphered via an
18233 SSL data layer, so this will not work with "bind" lines having the "ssl"
18234 option. This is mostly used in ACL to detect presence of an SSL hello message
18235 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018236
Willy Tarreau74ca5042013-06-11 23:12:07 +020018237req.ssl_sni : string
18238req_ssl_sni : string (deprecated)
18239 Returns a string containing the value of the Server Name TLS extension sent
18240 by a client in a TLS stream passing through the request buffer if the buffer
18241 contains data that parse as a complete SSL (v3 or superior) client hello
18242 message. Note that this only applies to raw contents found in the request
18243 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020018244 work with "bind" lines having the "ssl" option. This will only work for actual
18245 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
18246 however it will not work for explicit TLS based protocols, like SMTP (25/587)
18247 or IMAP (143). SNI normally contains the name of the host the client tries to
18248 connect to (for recent browsers). SNI is useful for allowing or denying access
18249 to certain hosts when SSL/TLS is used by the client. This test was designed to
18250 be used with TCP request content inspection. If content switching is needed,
18251 it is recommended to first wait for a complete client hello (type 1), like in
18252 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018253
Willy Tarreau74ca5042013-06-11 23:12:07 +020018254 ACL derivatives :
18255 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018256
Willy Tarreau74ca5042013-06-11 23:12:07 +020018257 Examples :
18258 # Wait for a client hello for at most 5 seconds
18259 tcp-request inspect-delay 5s
18260 tcp-request content accept if { req_ssl_hello_type 1 }
18261 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
18262 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018263
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053018264req.ssl_st_ext : integer
18265 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
18266 Returns 1 if the client sent SessionTicket TLS Extension
18267 Returns 2 if the client also sent non-zero length TLS SessionTicket
18268 Note that this only applies to raw contents found in the request buffer and
18269 not to contents deciphered via an SSL data layer, so this will not work with
18270 "bind" lines having the "ssl" option. This can for example be used to detect
18271 whether the client sent a SessionTicket or not and stick it accordingly, if
18272 no SessionTicket then stick on SessionID or don't stick as there's no server
18273 side state is there when SessionTickets are in use.
18274
Willy Tarreau74ca5042013-06-11 23:12:07 +020018275req.ssl_ver : integer
18276req_ssl_ver : integer (deprecated)
18277 Returns an integer value containing the version of the SSL/TLS protocol of a
18278 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
18279 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
18280 composed of the major version multiplied by 65536, added to the minor
18281 version. Note that this only applies to raw contents found in the request
18282 buffer and not to contents deciphered via an SSL data layer, so this will not
18283 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010018284 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020018285 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018286
Willy Tarreau74ca5042013-06-11 23:12:07 +020018287 ACL derivatives :
18288 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018289
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018290res.len : integer
18291 Returns an integer value corresponding to the number of bytes present in the
18292 response buffer. This is mostly used in ACL. It is important to understand
18293 that this test does not return false as long as the buffer is changing. This
18294 means that a check with equality to zero will almost always immediately match
18295 at the beginning of the session, while a test for more data will wait for
18296 that data to come in and return false only when haproxy is certain that no
18297 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020018298 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018299
Willy Tarreau74ca5042013-06-11 23:12:07 +020018300res.payload(<offset>,<length>) : binary
18301 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018302 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020018303 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020018304 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020018305 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018306
Willy Tarreau74ca5042013-06-11 23:12:07 +020018307res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18308 This extracts a binary block whose size is specified at <offset1> for <length>
18309 bytes, and which starts at <offset2> if specified or just after the length in
18310 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020018311 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
18312 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018313
Willy Tarreau74ca5042013-06-11 23:12:07 +020018314 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018315
Willy Tarreau971f7b62015-09-29 14:06:59 +020018316res.ssl_hello_type : integer
18317rep_ssl_hello_type : integer (deprecated)
18318 Returns an integer value containing the type of the SSL hello message found
18319 in the response buffer if the buffer contains data that parses as a complete
18320 SSL (v3 or superior) hello message. Note that this only applies to raw
18321 contents found in the response buffer and not to contents deciphered via an
18322 SSL data layer, so this will not work with "server" lines having the "ssl"
18323 option. This is mostly used in ACL to detect presence of an SSL hello message
18324 that is supposed to contain an SSL session ID usable for stickiness.
18325
Willy Tarreau74ca5042013-06-11 23:12:07 +020018326wait_end : boolean
18327 This fetch either returns true when the inspection period is over, or does
18328 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018329 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020018330 actions, such as a delayed reject for some special addresses. Since it either
18331 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018332 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020018333 "WAIT_END" is always usable without prior declaration. This test was designed
18334 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018335
Willy Tarreau74ca5042013-06-11 23:12:07 +020018336 Examples :
18337 # delay every incoming request by 2 seconds
18338 tcp-request inspect-delay 2s
18339 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010018340
Willy Tarreau74ca5042013-06-11 23:12:07 +020018341 # don't immediately tell bad guys they are rejected
18342 tcp-request inspect-delay 10s
18343 acl goodguys src 10.0.0.0/24
18344 acl badguys src 10.0.1.0/24
18345 tcp-request content accept if goodguys
18346 tcp-request content reject if badguys WAIT_END
18347 tcp-request content reject
18348
18349
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200183507.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018351--------------------------------------
18352
18353It is possible to fetch samples from HTTP contents, requests and responses.
18354This application layer is also called layer 7. It is only possible to fetch the
18355data in this section when a full HTTP request or response has been parsed from
18356its respective request or response buffer. This is always the case with all
18357HTTP specific rules and for sections running with "mode http". When using TCP
18358content inspection, it may be necessary to support an inspection delay in order
18359to let the request or response come in first. These fetches may require a bit
18360more CPU resources than the layer 4 ones, but not much since the request and
18361response are indexed.
18362
18363base : string
18364 This returns the concatenation of the first Host header and the path part of
18365 the request, which starts at the first slash and ends before the question
18366 mark. It can be useful in virtual hosted environments to detect URL abuses as
18367 well as to improve shared caches efficiency. Using this with a limited size
18368 stick table also allows one to collect statistics about most commonly
18369 requested objects by host/path. With ACLs it can allow simple content
18370 switching rules involving the host and the path at the same time, such as
18371 "www.example.com/favicon.ico". See also "path" and "uri".
18372
18373 ACL derivatives :
18374 base : exact string match
18375 base_beg : prefix match
18376 base_dir : subdir match
18377 base_dom : domain match
18378 base_end : suffix match
18379 base_len : length match
18380 base_reg : regex match
18381 base_sub : substring match
18382
18383base32 : integer
18384 This returns a 32-bit hash of the value returned by the "base" fetch method
18385 above. This is useful to track per-URL activity on high traffic sites without
18386 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020018387 memory. The output type is an unsigned integer. The hash function used is
18388 SDBM with full avalanche on the output. Technically, base32 is exactly equal
18389 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020018390
18391base32+src : binary
18392 This returns the concatenation of the base32 fetch above and the src fetch
18393 below. The resulting type is of type binary, with a size of 8 or 20 bytes
18394 depending on the source address family. This can be used to track per-IP,
18395 per-URL counters.
18396
William Lallemand65ad6e12014-01-31 15:08:02 +010018397capture.req.hdr(<idx>) : string
18398 This extracts the content of the header captured by the "capture request
18399 header", idx is the position of the capture keyword in the configuration.
18400 The first entry is an index of 0. See also: "capture request header".
18401
18402capture.req.method : string
18403 This extracts the METHOD of an HTTP request. It can be used in both request
18404 and response. Unlike "method", it can be used in both request and response
18405 because it's allocated.
18406
18407capture.req.uri : string
18408 This extracts the request's URI, which starts at the first slash and ends
18409 before the first space in the request (without the host part). Unlike "path"
18410 and "url", it can be used in both request and response because it's
18411 allocated.
18412
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018413capture.req.ver : string
18414 This extracts the request's HTTP version and returns either "HTTP/1.0" or
18415 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
18416 logs because it relies on a persistent flag.
18417
William Lallemand65ad6e12014-01-31 15:08:02 +010018418capture.res.hdr(<idx>) : string
18419 This extracts the content of the header captured by the "capture response
18420 header", idx is the position of the capture keyword in the configuration.
18421 The first entry is an index of 0.
18422 See also: "capture response header"
18423
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018424capture.res.ver : string
18425 This extracts the response's HTTP version and returns either "HTTP/1.0" or
18426 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
18427 persistent flag.
18428
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018429req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018430 This returns the HTTP request's available body as a block of data. It is
18431 recommended to use "option http-buffer-request" to be sure to wait, as much
18432 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018433
Thierry FOURNIER9826c772015-05-20 15:50:54 +020018434req.body_param([<name>) : string
18435 This fetch assumes that the body of the POST request is url-encoded. The user
18436 can check if the "content-type" contains the value
18437 "application/x-www-form-urlencoded". This extracts the first occurrence of the
18438 parameter <name> in the body, which ends before '&'. The parameter name is
18439 case-sensitive. If no name is given, any parameter will match, and the first
18440 one will be returned. The result is a string corresponding to the value of the
18441 parameter <name> as presented in the request body (no URL decoding is
18442 performed). Note that the ACL version of this fetch iterates over multiple
18443 parameters and will iteratively report all parameters values if no name is
18444 given.
18445
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018446req.body_len : integer
18447 This returns the length of the HTTP request's available body in bytes. It may
18448 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018449 is recommended to use "option http-buffer-request" to be sure to wait, as
18450 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018451
18452req.body_size : integer
18453 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018454 will represent the advertised Content-Length header, or the size of the
18455 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018456
Willy Tarreau74ca5042013-06-11 23:12:07 +020018457req.cook([<name>]) : string
18458cook([<name>]) : string (deprecated)
18459 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18460 header line from the request, and returns its value as string. If no name is
18461 specified, the first cookie value is returned. When used with ACLs, all
18462 matching cookies are evaluated. Spaces around the name and the value are
18463 ignored as requested by the Cookie header specification (RFC6265). The cookie
18464 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
18465 well return an empty value if it is present. Use the "found" match to detect
18466 presence. Use the res.cook() variant for response cookies sent by the server.
18467
18468 ACL derivatives :
18469 cook([<name>]) : exact string match
18470 cook_beg([<name>]) : prefix match
18471 cook_dir([<name>]) : subdir match
18472 cook_dom([<name>]) : domain match
18473 cook_end([<name>]) : suffix match
18474 cook_len([<name>]) : length match
18475 cook_reg([<name>]) : regex match
18476 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018477
Willy Tarreau74ca5042013-06-11 23:12:07 +020018478req.cook_cnt([<name>]) : integer
18479cook_cnt([<name>]) : integer (deprecated)
18480 Returns an integer value representing the number of occurrences of the cookie
18481 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018482
Willy Tarreau74ca5042013-06-11 23:12:07 +020018483req.cook_val([<name>]) : integer
18484cook_val([<name>]) : integer (deprecated)
18485 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18486 header line from the request, and converts its value to an integer which is
18487 returned. If no name is specified, the first cookie value is returned. When
18488 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020018489
Willy Tarreau74ca5042013-06-11 23:12:07 +020018490cookie([<name>]) : string (deprecated)
18491 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18492 header line from the request, or a "Set-Cookie" header from the response, and
18493 returns its value as a string. A typical use is to get multiple clients
18494 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020018495 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020018496 multi-peer synchronization and state keeping across restarts. If no name is
18497 specified, the first cookie value is returned. This fetch should not be used
18498 anymore and should be replaced by req.cook() or res.cook() instead as it
18499 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018500
Willy Tarreau74ca5042013-06-11 23:12:07 +020018501hdr([<name>[,<occ>]]) : string
18502 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
18503 used on responses. Please refer to these respective fetches for more details.
18504 In case of doubt about the fetch direction, please use the explicit ones.
18505 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018506 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018507
Willy Tarreau74ca5042013-06-11 23:12:07 +020018508req.fhdr(<name>[,<occ>]) : string
18509 This extracts the last occurrence of header <name> in an HTTP request. When
18510 used from an ACL, all occurrences are iterated over until a match is found.
18511 Optionally, a specific occurrence might be specified as a position number.
18512 Positive values indicate a position from the first occurrence, with 1 being
18513 the first one. Negative values indicate positions relative to the last one,
18514 with -1 being the last one. It differs from req.hdr() in that any commas
18515 present in the value are returned and are not used as delimiters. This is
18516 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018517
Willy Tarreau74ca5042013-06-11 23:12:07 +020018518req.fhdr_cnt([<name>]) : integer
18519 Returns an integer value representing the number of occurrences of request
18520 header field name <name>, or the total number of header fields if <name> is
18521 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
18522 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018523
Willy Tarreau74ca5042013-06-11 23:12:07 +020018524req.hdr([<name>[,<occ>]]) : string
18525 This extracts the last occurrence of header <name> in an HTTP request. When
18526 used from an ACL, all occurrences are iterated over until a match is found.
18527 Optionally, a specific occurrence might be specified as a position number.
18528 Positive values indicate a position from the first occurrence, with 1 being
18529 the first one. Negative values indicate positions relative to the last one,
18530 with -1 being the last one. A typical use is with the X-Forwarded-For header
18531 once converted to IP, associated with an IP stick-table. The function
18532 considers any comma as a delimiter for distinct values. If full-line headers
Lukas Tribus23953682017-04-28 13:24:30 +000018533 are desired instead, use req.fhdr(). Please carefully check RFC7231 to know
Willy Tarreau74ca5042013-06-11 23:12:07 +020018534 how certain headers are supposed to be parsed. Also, some of them are case
Davor Ocelice9ed2812017-12-25 17:49:28 +010018535 insensitive (e.g. Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010018536
Willy Tarreau74ca5042013-06-11 23:12:07 +020018537 ACL derivatives :
18538 hdr([<name>[,<occ>]]) : exact string match
18539 hdr_beg([<name>[,<occ>]]) : prefix match
18540 hdr_dir([<name>[,<occ>]]) : subdir match
18541 hdr_dom([<name>[,<occ>]]) : domain match
18542 hdr_end([<name>[,<occ>]]) : suffix match
18543 hdr_len([<name>[,<occ>]]) : length match
18544 hdr_reg([<name>[,<occ>]]) : regex match
18545 hdr_sub([<name>[,<occ>]]) : substring match
18546
18547req.hdr_cnt([<name>]) : integer
18548hdr_cnt([<header>]) : integer (deprecated)
18549 Returns an integer value representing the number of occurrences of request
18550 header field name <name>, or the total number of header field values if
18551 <name> is not specified. It is important to remember that one header line may
18552 count as several headers if it has several values. The function considers any
18553 comma as a delimiter for distinct values. If full-line headers are desired
18554 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
18555 detect presence, absence or abuse of a specific header, as well as to block
18556 request smuggling attacks by rejecting requests which contain more than one
18557 of certain headers. See "req.hdr" for more information on header matching.
18558
18559req.hdr_ip([<name>[,<occ>]]) : ip
18560hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18561 This extracts the last occurrence of header <name> in an HTTP request,
18562 converts it to an IPv4 or IPv6 address and returns this address. When used
18563 with ACLs, all occurrences are checked, and if <name> is omitted, every value
18564 of every header is checked. Optionally, a specific occurrence might be
18565 specified as a position number. Positive values indicate a position from the
Davor Ocelice9ed2812017-12-25 17:49:28 +010018566 first occurrence, with 1 being the first one. Negative values indicate
Willy Tarreau74ca5042013-06-11 23:12:07 +020018567 positions relative to the last one, with -1 being the last one. A typical use
18568 is with the X-Forwarded-For and X-Client-IP headers.
18569
18570req.hdr_val([<name>[,<occ>]]) : integer
18571hdr_val([<name>[,<occ>]]) : integer (deprecated)
18572 This extracts the last occurrence of header <name> in an HTTP request, and
18573 converts it to an integer value. When used with ACLs, all occurrences are
18574 checked, and if <name> is omitted, every value of every header is checked.
18575 Optionally, a specific occurrence might be specified as a position number.
18576 Positive values indicate a position from the first occurrence, with 1 being
18577 the first one. Negative values indicate positions relative to the last one,
18578 with -1 being the last one. A typical use is with the X-Forwarded-For header.
18579
Christopher Faulet687a68e2020-11-24 17:13:24 +010018580req.hdrs : string
18581 Returns the current request headers as string including the last empty line
18582 separating headers from the request body. The last empty line can be used to
18583 detect a truncated header block. This sample fetch is useful for some SPOE
18584 headers analyzers and for advanced logging.
18585
18586req.hdrs_bin : binary
18587 Returns the current request headers contained in preparsed binary form. This
18588 is useful for offloading some processing with SPOE. Each string is described
18589 by a length followed by the number of bytes indicated in the length. The
18590 length is represented using the variable integer encoding detailed in the
18591 SPOE documentation. The end of the list is marked by a couple of empty header
18592 names and values (length of 0 for both).
18593
18594 *(<str:header-name><str:header-value>)<empty string><empty string>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018595
Christopher Faulet687a68e2020-11-24 17:13:24 +010018596 int: refer to the SPOE documentation for the encoding
18597 str: <int:length><bytes>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018598
Willy Tarreau74ca5042013-06-11 23:12:07 +020018599http_auth(<userlist>) : boolean
18600 Returns a boolean indicating whether the authentication data received from
18601 the client match a username & password stored in the specified userlist. This
18602 fetch function is not really useful outside of ACLs. Currently only http
18603 basic auth is supported.
18604
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018605http_auth_group(<userlist>) : string
18606 Returns a string corresponding to the user name found in the authentication
18607 data received from the client if both the user name and password are valid
18608 according to the specified userlist. The main purpose is to use it in ACLs
18609 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018610 This fetch function is not really useful outside of ACLs. Currently only http
18611 basic auth is supported.
18612
18613 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018614 http_auth_group(<userlist>) : group ...
18615 Returns true when the user extracted from the request and whose password is
18616 valid according to the specified userlist belongs to at least one of the
18617 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018618
Christopher Fauleta4063562019-08-02 11:51:37 +020018619http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018620 Returns the user's password found in the authentication data received from
18621 the client, as supplied in the Authorization header. Not checks are
18622 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018623
18624http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018625 Returns the authentication method found in the authentication data received from
18626 the client, as supplied in the Authorization header. Not checks are
18627 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018628
18629http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018630 Returns the user name found in the authentication data received from the
18631 client, as supplied in the Authorization header. Not checks are performed by
18632 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018633
Willy Tarreau74ca5042013-06-11 23:12:07 +020018634http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018635 Returns true when the request being processed is the first one of the
18636 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018637 from some requests when a request is not the first one, or to help grouping
18638 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018639
Willy Tarreau74ca5042013-06-11 23:12:07 +020018640method : integer + string
18641 Returns an integer value corresponding to the method in the HTTP request. For
18642 example, "GET" equals 1 (check sources to establish the matching). Value 9
18643 means "other method" and may be converted to a string extracted from the
18644 stream. This should not be used directly as a sample, this is only meant to
18645 be used from ACLs, which transparently convert methods from patterns to these
18646 integer + string values. Some predefined ACL already check for most common
18647 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018648
Willy Tarreau74ca5042013-06-11 23:12:07 +020018649 ACL derivatives :
18650 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018651
Willy Tarreau74ca5042013-06-11 23:12:07 +020018652 Example :
18653 # only accept GET and HEAD requests
18654 acl valid_method method GET HEAD
18655 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018656
Willy Tarreau74ca5042013-06-11 23:12:07 +020018657path : string
18658 This extracts the request's URL path, which starts at the first slash and
18659 ends before the question mark (without the host part). A typical use is with
18660 prefetch-capable caches, and with portals which need to aggregate multiple
18661 information from databases and keep them in caches. Note that with outgoing
18662 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018663 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018664 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018665
Willy Tarreau74ca5042013-06-11 23:12:07 +020018666 ACL derivatives :
18667 path : exact string match
18668 path_beg : prefix match
18669 path_dir : subdir match
18670 path_dom : domain match
18671 path_end : suffix match
18672 path_len : length match
18673 path_reg : regex match
18674 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018675
Christopher Faulete720c322020-09-02 17:25:18 +020018676pathq : string
18677 This extracts the request's URL path with the query-string, which starts at
18678 the first slash. This sample fetch is pretty handy to always retrieve a
18679 relative URI, excluding the scheme and the authority part, if any. Indeed,
18680 while it is the common representation for an HTTP/1.1 request target, in
18681 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18682 result in both cases.
18683
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018684query : string
18685 This extracts the request's query string, which starts after the first
18686 question mark. If no question mark is present, this fetch returns nothing. If
18687 a question mark is present but nothing follows, it returns an empty string.
18688 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018689 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018690 which stops before the question mark.
18691
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018692req.hdr_names([<delim>]) : string
18693 This builds a string made from the concatenation of all header names as they
18694 appear in the request when the rule is evaluated. The default delimiter is
18695 the comma (',') but it may be overridden as an optional argument <delim>. In
18696 this case, only the first character of <delim> is considered.
18697
Willy Tarreau74ca5042013-06-11 23:12:07 +020018698req.ver : string
18699req_ver : string (deprecated)
18700 Returns the version string from the HTTP request, for example "1.1". This can
18701 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18702 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018703
Willy Tarreau74ca5042013-06-11 23:12:07 +020018704 ACL derivatives :
18705 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018706
Christopher Faulete596d182020-05-05 17:46:34 +020018707res.body : binary
18708 This returns the HTTP response's available body as a block of data. Unlike
18709 the request side, there is no directive to wait for the response's body. This
18710 sample fetch is really useful (and usable) in the health-check context. It
18711 may be used in tcp-check based expect rules.
18712
18713res.body_len : integer
18714 This returns the length of the HTTP response available body in bytes. Unlike
18715 the request side, there is no directive to wait for the response's body. This
18716 sample fetch is really useful (and usable) in the health-check context. It
18717 may be used in tcp-check based expect rules.
18718
18719res.body_size : integer
18720 This returns the advertised length of the HTTP response body in bytes. It
18721 will represent the advertised Content-Length header, or the size of the
18722 available data in case of chunked encoding. Unlike the request side, there is
18723 no directive to wait for the response body. This sample fetch is really
18724 useful (and usable) in the health-check context. It may be used in tcp-check
18725 based expect rules.
18726
Remi Tricot-Le Bretonbf971212020-10-27 11:55:57 +010018727res.cache_hit : boolean
18728 Returns the boolean "true" value if the response has been built out of an
18729 HTTP cache entry, otherwise returns boolean "false".
18730
18731res.cache_name : string
18732 Returns a string containing the name of the HTTP cache that was used to
18733 build the HTTP response if res.cache_hit is true, otherwise returns an
18734 empty string.
18735
Willy Tarreau74ca5042013-06-11 23:12:07 +020018736res.comp : boolean
18737 Returns the boolean "true" value if the response has been compressed by
18738 HAProxy, otherwise returns boolean "false". This may be used to add
18739 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018740
Willy Tarreau74ca5042013-06-11 23:12:07 +020018741res.comp_algo : string
18742 Returns a string containing the name of the algorithm used if the response
18743 was compressed by HAProxy, for example : "deflate". This may be used to add
18744 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018745
Willy Tarreau74ca5042013-06-11 23:12:07 +020018746res.cook([<name>]) : string
18747scook([<name>]) : string (deprecated)
18748 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18749 header line from the response, and returns its value as string. If no name is
Christopher Faulete596d182020-05-05 17:46:34 +020018750 specified, the first cookie value is returned. It may be used in tcp-check
18751 based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018752
Willy Tarreau74ca5042013-06-11 23:12:07 +020018753 ACL derivatives :
18754 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018755
Willy Tarreau74ca5042013-06-11 23:12:07 +020018756res.cook_cnt([<name>]) : integer
18757scook_cnt([<name>]) : integer (deprecated)
18758 Returns an integer value representing the number of occurrences of the cookie
18759 <name> in the response, or all cookies if <name> is not specified. This is
Christopher Faulete596d182020-05-05 17:46:34 +020018760 mostly useful when combined with ACLs to detect suspicious responses. It may
18761 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018762
Willy Tarreau74ca5042013-06-11 23:12:07 +020018763res.cook_val([<name>]) : integer
18764scook_val([<name>]) : integer (deprecated)
18765 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18766 header line from the response, and converts its value to an integer which is
Christopher Faulete596d182020-05-05 17:46:34 +020018767 returned. If no name is specified, the first cookie value is returned. It may
18768 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018769
Willy Tarreau74ca5042013-06-11 23:12:07 +020018770res.fhdr([<name>[,<occ>]]) : string
18771 This extracts the last occurrence of header <name> in an HTTP response, or of
18772 the last header if no <name> is specified. Optionally, a specific occurrence
18773 might be specified as a position number. Positive values indicate a position
18774 from the first occurrence, with 1 being the first one. Negative values
18775 indicate positions relative to the last one, with -1 being the last one. It
18776 differs from res.hdr() in that any commas present in the value are returned
18777 and are not used as delimiters. If this is not desired, the res.hdr() fetch
18778 should be used instead. This is sometimes useful with headers such as Date or
Christopher Faulete596d182020-05-05 17:46:34 +020018779 Expires. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018780
Willy Tarreau74ca5042013-06-11 23:12:07 +020018781res.fhdr_cnt([<name>]) : integer
18782 Returns an integer value representing the number of occurrences of response
18783 header field name <name>, or the total number of header fields if <name> is
18784 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
18785 the number of full line headers and does not stop on commas. If this is not
Christopher Faulete596d182020-05-05 17:46:34 +020018786 desired, the res.hdr_cnt() fetch should be used instead. It may be used in
18787 tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018788
Willy Tarreau74ca5042013-06-11 23:12:07 +020018789res.hdr([<name>[,<occ>]]) : string
18790shdr([<name>[,<occ>]]) : string (deprecated)
18791 This extracts the last occurrence of header <name> in an HTTP response, or of
18792 the last header if no <name> is specified. Optionally, a specific occurrence
18793 might be specified as a position number. Positive values indicate a position
18794 from the first occurrence, with 1 being the first one. Negative values
18795 indicate positions relative to the last one, with -1 being the last one. This
18796 can be useful to learn some data into a stick-table. The function considers
18797 any comma as a delimiter for distinct values. If this is not desired, the
Christopher Faulete596d182020-05-05 17:46:34 +020018798 res.fhdr() fetch should be used instead. It may be used in tcp-check based
18799 expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018800
Willy Tarreau74ca5042013-06-11 23:12:07 +020018801 ACL derivatives :
18802 shdr([<name>[,<occ>]]) : exact string match
18803 shdr_beg([<name>[,<occ>]]) : prefix match
18804 shdr_dir([<name>[,<occ>]]) : subdir match
18805 shdr_dom([<name>[,<occ>]]) : domain match
18806 shdr_end([<name>[,<occ>]]) : suffix match
18807 shdr_len([<name>[,<occ>]]) : length match
18808 shdr_reg([<name>[,<occ>]]) : regex match
18809 shdr_sub([<name>[,<occ>]]) : substring match
18810
18811res.hdr_cnt([<name>]) : integer
18812shdr_cnt([<name>]) : integer (deprecated)
18813 Returns an integer value representing the number of occurrences of response
18814 header field name <name>, or the total number of header fields if <name> is
18815 not specified. The function considers any comma as a delimiter for distinct
18816 values. If this is not desired, the res.fhdr_cnt() fetch should be used
Christopher Faulete596d182020-05-05 17:46:34 +020018817 instead. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018818
Willy Tarreau74ca5042013-06-11 23:12:07 +020018819res.hdr_ip([<name>[,<occ>]]) : ip
18820shdr_ip([<name>[,<occ>]]) : ip (deprecated)
18821 This extracts the last occurrence of header <name> in an HTTP response,
18822 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
18823 specific occurrence might be specified as a position number. Positive values
18824 indicate a position from the first occurrence, with 1 being the first one.
18825 Negative values indicate positions relative to the last one, with -1 being
Christopher Faulete596d182020-05-05 17:46:34 +020018826 the last one. This can be useful to learn some data into a stick table. It
18827 may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018828
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018829res.hdr_names([<delim>]) : string
18830 This builds a string made from the concatenation of all header names as they
18831 appear in the response when the rule is evaluated. The default delimiter is
18832 the comma (',') but it may be overridden as an optional argument <delim>. In
Christopher Faulete596d182020-05-05 17:46:34 +020018833 this case, only the first character of <delim> is considered. It may be used
18834 in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018835
Willy Tarreau74ca5042013-06-11 23:12:07 +020018836res.hdr_val([<name>[,<occ>]]) : integer
18837shdr_val([<name>[,<occ>]]) : integer (deprecated)
18838 This extracts the last occurrence of header <name> in an HTTP response, and
18839 converts it to an integer value. Optionally, a specific occurrence might be
18840 specified as a position number. Positive values indicate a position from the
18841 first occurrence, with 1 being the first one. Negative values indicate
18842 positions relative to the last one, with -1 being the last one. This can be
Christopher Faulete596d182020-05-05 17:46:34 +020018843 useful to learn some data into a stick table. It may be used in tcp-check
18844 based expect rules.
18845
18846res.hdrs : string
18847 Returns the current response headers as string including the last empty line
18848 separating headers from the request body. The last empty line can be used to
18849 detect a truncated header block. This sample fetch is useful for some SPOE
18850 headers analyzers and for advanced logging. It may also be used in tcp-check
18851 based expect rules.
18852
18853res.hdrs_bin : binary
18854 Returns the current response headers contained in preparsed binary form. This
18855 is useful for offloading some processing with SPOE. It may be used in
18856 tcp-check based expect rules. Each string is described by a length followed
18857 by the number of bytes indicated in the length. The length is represented
18858 using the variable integer encoding detailed in the SPOE documentation. The
18859 end of the list is marked by a couple of empty header names and values
18860 (length of 0 for both).
18861
18862 *(<str:header-name><str:header-value>)<empty string><empty string>
18863
18864 int: refer to the SPOE documentation for the encoding
18865 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018866
Willy Tarreau74ca5042013-06-11 23:12:07 +020018867res.ver : string
18868resp_ver : string (deprecated)
18869 Returns the version string from the HTTP response, for example "1.1". This
Christopher Faulete596d182020-05-05 17:46:34 +020018870 can be useful for logs, but is mostly there for ACL. It may be used in
18871 tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020018872
Willy Tarreau74ca5042013-06-11 23:12:07 +020018873 ACL derivatives :
18874 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010018875
Willy Tarreau74ca5042013-06-11 23:12:07 +020018876set-cookie([<name>]) : string (deprecated)
18877 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18878 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020018879 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020018880 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018881
Willy Tarreau74ca5042013-06-11 23:12:07 +020018882 This fetch function is deprecated and has been superseded by the "res.cook"
18883 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010018884
Willy Tarreau74ca5042013-06-11 23:12:07 +020018885status : integer
18886 Returns an integer containing the HTTP status code in the HTTP response, for
18887 example, 302. It is mostly used within ACLs and integer ranges, for example,
Christopher Faulete596d182020-05-05 17:46:34 +020018888 to remove any Location header if the response is not a 3xx. It may be used in
18889 tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018890
Thierry Fournier0e00dca2016-04-07 15:47:40 +020018891unique-id : string
18892 Returns the unique-id attached to the request. The directive
18893 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
18894 fails. Note that the unique-id is usually used with HTTP requests, however this
18895 sample fetch can be used with other protocols. Obviously, if it is used with
18896 other protocols than HTTP, the unique-id-format directive must not contain
18897 HTTP parts. See: unique-id-format and unique-id-header
18898
Willy Tarreau74ca5042013-06-11 23:12:07 +020018899url : string
18900 This extracts the request's URL as presented in the request. A typical use is
18901 with prefetch-capable caches, and with portals which need to aggregate
18902 multiple information from databases and keep them in caches. With ACLs, using
18903 "path" is preferred over using "url", because clients may send a full URL as
18904 is normally done with proxies. The only real use is to match "*" which does
18905 not match in "path", and for which there is already a predefined ACL. See
18906 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018907
Willy Tarreau74ca5042013-06-11 23:12:07 +020018908 ACL derivatives :
18909 url : exact string match
18910 url_beg : prefix match
18911 url_dir : subdir match
18912 url_dom : domain match
18913 url_end : suffix match
18914 url_len : length match
18915 url_reg : regex match
18916 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018917
Willy Tarreau74ca5042013-06-11 23:12:07 +020018918url_ip : ip
18919 This extracts the IP address from the request's URL when the host part is
18920 presented as an IP address. Its use is very limited. For instance, a
18921 monitoring system might use this field as an alternative for the source IP in
18922 order to test what path a given source address would follow, or to force an
18923 entry in a table for a given source address. With ACLs it can be used to
18924 restrict access to certain systems through a proxy, for example when combined
18925 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018926
Willy Tarreau74ca5042013-06-11 23:12:07 +020018927url_port : integer
18928 This extracts the port part from the request's URL. Note that if the port is
18929 not specified in the request, port 80 is assumed. With ACLs it can be used to
18930 restrict access to certain systems through a proxy, for example when combined
18931 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018932
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018933urlp([<name>[,<delim>]]) : string
18934url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020018935 This extracts the first occurrence of the parameter <name> in the query
18936 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018937 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
18938 any parameter will match, and the first one will be returned. The result is
18939 a string corresponding to the value of the parameter <name> as presented in
18940 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020018941 stickiness based on a client ID, to extract an application cookie passed as a
18942 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020018943 this fetch iterates over multiple parameters and will iteratively report all
18944 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018945
Willy Tarreau74ca5042013-06-11 23:12:07 +020018946 ACL derivatives :
18947 urlp(<name>[,<delim>]) : exact string match
18948 urlp_beg(<name>[,<delim>]) : prefix match
18949 urlp_dir(<name>[,<delim>]) : subdir match
18950 urlp_dom(<name>[,<delim>]) : domain match
18951 urlp_end(<name>[,<delim>]) : suffix match
18952 urlp_len(<name>[,<delim>]) : length match
18953 urlp_reg(<name>[,<delim>]) : regex match
18954 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018955
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018956
Willy Tarreau74ca5042013-06-11 23:12:07 +020018957 Example :
18958 # match http://example.com/foo?PHPSESSIONID=some_id
18959 stick on urlp(PHPSESSIONID)
18960 # match http://example.com/foo;JSESSIONID=some_id
18961 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020018962
Jarno Huuskonen676f6222017-03-30 09:19:45 +030018963urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020018964 See "urlp" above. This one extracts the URL parameter <name> in the request
18965 and converts it to an integer value. This can be used for session stickiness
18966 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020018967
Dragan Dosen0070cd52016-06-16 12:19:49 +020018968url32 : integer
18969 This returns a 32-bit hash of the value obtained by concatenating the first
18970 Host header and the whole URL including parameters (not only the path part of
18971 the request, as in the "base32" fetch above). This is useful to track per-URL
18972 activity. A shorter hash is stored, saving a lot of memory. The output type
18973 is an unsigned integer.
18974
18975url32+src : binary
18976 This returns the concatenation of the "url32" fetch and the "src" fetch. The
18977 resulting type is of type binary, with a size of 8 or 20 bytes depending on
18978 the source address family. This can be used to track per-IP, per-URL counters.
18979
Christopher Faulet16032ab2020-04-30 11:30:00 +020018980
Christopher Faulete596d182020-05-05 17:46:34 +0200189817.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010018982---------------------------------------
18983
18984This set of sample fetch methods is reserved to developers and must never be
18985used on a production environment, except on developer demand, for debugging
18986purposes. Moreover, no special care will be taken on backwards compatibility.
18987There is no warranty the following sample fetches will never change, be renamed
18988or simply removed. So be really careful if you should use one of them. To avoid
18989any ambiguity, these sample fetches are placed in the dedicated scope "internal",
18990for instance "internal.strm.is_htx".
18991
18992internal.htx.data : integer
18993 Returns the size in bytes used by data in the HTX message associated to a
18994 channel. The channel is chosen depending on the sample direction.
18995
18996internal.htx.free : integer
18997 Returns the free space (size - used) in bytes in the HTX message associated
18998 to a channel. The channel is chosen depending on the sample direction.
18999
19000internal.htx.free_data : integer
19001 Returns the free space for the data in bytes in the HTX message associated to
19002 a channel. The channel is chosen depending on the sample direction.
19003
19004internal.htx.has_eom : boolean
19005 Returns true if the HTX message associated to a channel contains an
19006 end-of-message block (EOM). Otherwise, it returns false. The channel is
19007 chosen depending on the sample direction.
19008
19009internal.htx.nbblks : integer
19010 Returns the number of blocks present in the HTX message associated to a
19011 channel. The channel is chosen depending on the sample direction.
19012
19013internal.htx.size : integer
19014 Returns the total size in bytes of the HTX message associated to a
19015 channel. The channel is chosen depending on the sample direction.
19016
19017internal.htx.used : integer
19018 Returns the total size used in bytes (data + metadata) in the HTX message
19019 associated to a channel. The channel is chosen depending on the sample
19020 direction.
19021
19022internal.htx_blk.size(<idx>) : integer
19023 Returns the size of the block at the position <idx> in the HTX message
19024 associated to a channel or 0 if it does not exist. The channel is chosen
19025 depending on the sample direction. <idx> may be any positive integer or one
19026 of the special value :
19027 * head : The oldest inserted block
19028 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019029 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019030
19031internal.htx_blk.type(<idx>) : string
19032 Returns the type of the block at the position <idx> in the HTX message
19033 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
19034 is chosen depending on the sample direction. <idx> may be any positive
19035 integer or one of the special value :
19036 * head : The oldest inserted block
19037 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019038 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019039
19040internal.htx_blk.data(<idx>) : binary
19041 Returns the value of the DATA block at the position <idx> in the HTX message
19042 associated to a channel or an empty string if it does not exist or if it is
19043 not a DATA block. The channel is chosen depending on the sample direction.
19044 <idx> may be any positive integer or one of the special value :
19045
19046 * head : The oldest inserted block
19047 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019048 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019049
19050internal.htx_blk.hdrname(<idx>) : string
19051 Returns the header name of the HEADER block at the position <idx> in the HTX
19052 message associated to a channel or an empty string if it does not exist or if
19053 it is not an HEADER block. The channel is chosen depending on the sample
19054 direction. <idx> may be any positive integer or one of the special value :
19055
19056 * head : The oldest inserted block
19057 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019058 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019059
19060internal.htx_blk.hdrval(<idx>) : string
19061 Returns the header value of the HEADER block at the position <idx> in the HTX
19062 message associated to a channel or an empty string if it does not exist or if
19063 it is not an HEADER block. The channel is chosen depending on the sample
19064 direction. <idx> may be any positive integer or one of the special value :
19065
19066 * head : The oldest inserted block
19067 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019068 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019069
19070internal.htx_blk.start_line(<idx>) : string
19071 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
19072 HTX message associated to a channel or an empty string if it does not exist
19073 or if it is not a SL block. The channel is chosen depending on the sample
19074 direction. <idx> may be any positive integer or one of the special value :
19075
19076 * head : The oldest inserted block
19077 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019078 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019079
19080internal.strm.is_htx : boolean
19081 Returns true if the current stream is an HTX stream. It means the data in the
19082 channels buffers are stored using the internal HTX representation. Otherwise,
19083 it returns false.
19084
19085
Willy Tarreau74ca5042013-06-11 23:12:07 +0200190867.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019087---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019088
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019089Some predefined ACLs are hard-coded so that they do not have to be declared in
19090every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020019091order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010019092
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019093ACL name Equivalent to Usage
19094---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019095FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020019096HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019097HTTP_1.0 req_ver 1.0 match HTTP version 1.0
19098HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010019099HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
19100HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
19101HTTP_URL_SLASH url_beg / match URL beginning with "/"
19102HTTP_URL_STAR url * match URL equal to "*"
19103LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019104METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019105METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019106METH_GET method GET HEAD match HTTP GET or HEAD method
19107METH_HEAD method HEAD match HTTP HEAD method
19108METH_OPTIONS method OPTIONS match HTTP OPTIONS method
19109METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019110METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019111METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020019112RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019113REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010019114TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019115WAIT_END wait_end wait for end of content analysis
19116---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019117
Willy Tarreaub937b7e2010-01-12 15:27:54 +010019118
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191198. Logging
19120----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010019121
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019122One of HAProxy's strong points certainly lies is its precise logs. It probably
19123provides the finest level of information available for such a product, which is
19124very important for troubleshooting complex environments. Standard information
19125provided in logs include client ports, TCP/HTTP state timers, precise session
19126state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019127to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019128headers.
19129
19130In order to improve administrators reactivity, it offers a great transparency
19131about encountered problems, both internal and external, and it is possible to
19132send logs to different sources at the same time with different level filters :
19133
19134 - global process-level logs (system errors, start/stop, etc..)
19135 - per-instance system and internal errors (lack of resource, bugs, ...)
19136 - per-instance external troubles (servers up/down, max connections)
19137 - per-instance activity (client connections), either at the establishment or
19138 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010019139 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060019140 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019141
19142The ability to distribute different levels of logs to different log servers
19143allow several production teams to interact and to fix their problems as soon
19144as possible. For example, the system team might monitor system-wide errors,
19145while the application team might be monitoring the up/down for their servers in
19146real time, and the security team might analyze the activity logs with one hour
19147delay.
19148
19149
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191508.1. Log levels
19151---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019152
Simon Hormandf791f52011-05-29 15:01:10 +090019153TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019154source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090019155HTTP request, HTTP return code, number of bytes transmitted, conditions
19156in which the session ended, and even exchanged cookies values. For example
19157track a particular user's problems. All messages may be sent to up to two
19158syslog servers. Check the "log" keyword in section 4.2 for more information
19159about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019160
19161
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200191628.2. Log formats
19163----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019164
William Lallemand48940402012-01-30 16:47:22 +010019165HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090019166and will be detailed in the following sections. A few of them may vary
19167slightly with the configuration, due to indicators specific to certain
19168options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019169
19170 - the default format, which is very basic and very rarely used. It only
19171 provides very basic information about the incoming connection at the moment
19172 it is accepted : source IP:port, destination IP:port, and frontend-name.
19173 This mode will eventually disappear so it will not be described to great
19174 extents.
19175
19176 - the TCP format, which is more advanced. This format is enabled when "option
19177 tcplog" is set on the frontend. HAProxy will then usually wait for the
19178 connection to terminate before logging. This format provides much richer
19179 information, such as timers, connection counts, queue size, etc... This
19180 format is recommended for pure TCP proxies.
19181
19182 - the HTTP format, which is the most advanced for HTTP proxying. This format
19183 is enabled when "option httplog" is set on the frontend. It provides the
19184 same information as the TCP format with some HTTP-specific fields such as
19185 the request, the status code, and captures of headers and cookies. This
19186 format is recommended for HTTP proxies.
19187
Emeric Brun3a058f32009-06-30 18:26:00 +020019188 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
19189 fields arranged in the same order as the CLF format. In this mode, all
19190 timers, captures, flags, etc... appear one per field after the end of the
19191 common fields, in the same order they appear in the standard HTTP format.
19192
William Lallemand48940402012-01-30 16:47:22 +010019193 - the custom log format, allows you to make your own log line.
19194
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019195Next sections will go deeper into details for each of these formats. Format
19196specification will be performed on a "field" basis. Unless stated otherwise, a
19197field is a portion of text delimited by any number of spaces. Since syslog
19198servers are susceptible of inserting fields at the beginning of a line, it is
19199always assumed that the first field is the one containing the process name and
19200identifier.
19201
19202Note : Since log lines may be quite long, the log examples in sections below
19203 might be broken into multiple lines. The example log lines will be
19204 prefixed with 3 closing angle brackets ('>>>') and each time a log is
19205 broken into multiple lines, each non-final line will end with a
19206 backslash ('\') and the next line will start indented by two characters.
19207
19208
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192098.2.1. Default log format
19210-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019211
19212This format is used when no specific option is set. The log is emitted as soon
19213as the connection is accepted. One should note that this currently is the only
19214format which logs the request's destination IP and ports.
19215
19216 Example :
19217 listen www
19218 mode http
19219 log global
19220 server srv1 127.0.0.1:8000
19221
19222 >>> Feb 6 12:12:09 localhost \
19223 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
19224 (www/HTTP)
19225
19226 Field Format Extract from the example above
19227 1 process_name '[' pid ']:' haproxy[14385]:
19228 2 'Connect from' Connect from
19229 3 source_ip ':' source_port 10.0.1.2:33312
19230 4 'to' to
19231 5 destination_ip ':' destination_port 10.0.3.31:8012
19232 6 '(' frontend_name '/' mode ')' (www/HTTP)
19233
19234Detailed fields description :
19235 - "source_ip" is the IP address of the client which initiated the connection.
19236 - "source_port" is the TCP port of the client which initiated the connection.
19237 - "destination_ip" is the IP address the client connected to.
19238 - "destination_port" is the TCP port the client connected to.
19239 - "frontend_name" is the name of the frontend (or listener) which received
19240 and processed the connection.
19241 - "mode is the mode the frontend is operating (TCP or HTTP).
19242
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019243In case of a UNIX socket, the source and destination addresses are marked as
19244"unix:" and the ports reflect the internal ID of the socket which accepted the
19245connection (the same ID as reported in the stats).
19246
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019247It is advised not to use this deprecated format for newer installations as it
19248will eventually disappear.
19249
19250
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192518.2.2. TCP log format
19252---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019253
19254The TCP format is used when "option tcplog" is specified in the frontend, and
19255is the recommended format for pure TCP proxies. It provides a lot of precious
19256information for troubleshooting. Since this format includes timers and byte
19257counts, the log is normally emitted at the end of the session. It can be
19258emitted earlier if "option logasap" is specified, which makes sense in most
19259environments with long sessions such as remote terminals. Sessions which match
19260the "monitor" rules are never logged. It is also possible not to emit logs for
19261sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019262specifying "option dontlognull" in the frontend. Successful connections will
19263not be logged if "option dontlog-normal" is specified in the frontend. A few
19264fields may slightly vary depending on some configuration options, those are
19265marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019266
19267 Example :
19268 frontend fnt
19269 mode tcp
19270 option tcplog
19271 log global
19272 default_backend bck
19273
19274 backend bck
19275 server srv1 127.0.0.1:8000
19276
19277 >>> Feb 6 12:12:56 localhost \
19278 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
19279 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
19280
19281 Field Format Extract from the example above
19282 1 process_name '[' pid ']:' haproxy[14387]:
19283 2 client_ip ':' client_port 10.0.1.2:33313
19284 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
19285 4 frontend_name fnt
19286 5 backend_name '/' server_name bck/srv1
19287 6 Tw '/' Tc '/' Tt* 0/0/5007
19288 7 bytes_read* 212
19289 8 termination_state --
19290 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
19291 10 srv_queue '/' backend_queue 0/0
19292
19293Detailed fields description :
19294 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019295 connection to haproxy. If the connection was accepted on a UNIX socket
19296 instead, the IP address would be replaced with the word "unix". Note that
19297 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019298 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019299 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019300 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019301
19302 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019303 If the connection was accepted on a UNIX socket instead, the port would be
19304 replaced with the ID of the accepting socket, which is also reported in the
19305 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019306
19307 - "accept_date" is the exact date when the connection was received by haproxy
19308 (which might be very slightly different from the date observed on the
19309 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020019310 the same date which may appear in any upstream firewall's log. When used in
19311 HTTP mode, the accept_date field will be reset to the first moment the
19312 connection is ready to receive a new request (end of previous response for
19313 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019314
19315 - "frontend_name" is the name of the frontend (or listener) which received
19316 and processed the connection.
19317
19318 - "backend_name" is the name of the backend (or listener) which was selected
19319 to manage the connection to the server. This will be the same as the
19320 frontend if no switching rule has been applied, which is common for TCP
19321 applications.
19322
19323 - "server_name" is the name of the last server to which the connection was
19324 sent, which might differ from the first one if there were connection errors
19325 and a redispatch occurred. Note that this server belongs to the backend
19326 which processed the request. If the connection was aborted before reaching
19327 a server, "<NOSRV>" is indicated instead of a server name.
19328
19329 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19330 It can be "-1" if the connection was aborted before reaching the queue.
19331 See "Timers" below for more details.
19332
19333 - "Tc" is the total time in milliseconds spent waiting for the connection to
19334 establish to the final server, including retries. It can be "-1" if the
19335 connection was aborted before a connection could be established. See
19336 "Timers" below for more details.
19337
19338 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019339 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019340 "option logasap" was specified, then the time counting stops at the moment
19341 the log is emitted. In this case, a '+' sign is prepended before the value,
19342 indicating that the final one will be larger. See "Timers" below for more
19343 details.
19344
19345 - "bytes_read" is the total number of bytes transmitted from the server to
19346 the client when the log is emitted. If "option logasap" is specified, the
19347 this value will be prefixed with a '+' sign indicating that the final one
19348 may be larger. Please note that this value is a 64-bit counter, so log
19349 analysis tools must be able to handle it without overflowing.
19350
19351 - "termination_state" is the condition the session was in when the session
19352 ended. This indicates the session state, which side caused the end of
19353 session to happen, and for what reason (timeout, error, ...). The normal
19354 flags should be "--", indicating the session was closed by either end with
19355 no data remaining in buffers. See below "Session state at disconnection"
19356 for more details.
19357
19358 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019359 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019360 limits have been reached. For instance, if actconn is close to 512 when
19361 multiple connection errors occur, chances are high that the system limits
19362 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019363 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019364
19365 - "feconn" is the total number of concurrent connections on the frontend when
19366 the session was logged. It is useful to estimate the amount of resource
19367 required to sustain high loads, and to detect when the frontend's "maxconn"
19368 has been reached. Most often when this value increases by huge jumps, it is
19369 because there is congestion on the backend servers, but sometimes it can be
19370 caused by a denial of service attack.
19371
19372 - "beconn" is the total number of concurrent connections handled by the
19373 backend when the session was logged. It includes the total number of
19374 concurrent connections active on servers as well as the number of
19375 connections pending in queues. It is useful to estimate the amount of
19376 additional servers needed to support high loads for a given application.
19377 Most often when this value increases by huge jumps, it is because there is
19378 congestion on the backend servers, but sometimes it can be caused by a
19379 denial of service attack.
19380
19381 - "srv_conn" is the total number of concurrent connections still active on
19382 the server when the session was logged. It can never exceed the server's
19383 configured "maxconn" parameter. If this value is very often close or equal
19384 to the server's "maxconn", it means that traffic regulation is involved a
19385 lot, meaning that either the server's maxconn value is too low, or that
19386 there aren't enough servers to process the load with an optimal response
19387 time. When only one of the server's "srv_conn" is high, it usually means
19388 that this server has some trouble causing the connections to take longer to
19389 be processed than on other servers.
19390
19391 - "retries" is the number of connection retries experienced by this session
19392 when trying to connect to the server. It must normally be zero, unless a
19393 server is being stopped at the same moment the connection was attempted.
19394 Frequent retries generally indicate either a network problem between
19395 haproxy and the server, or a misconfigured system backlog on the server
19396 preventing new connections from being queued. This field may optionally be
19397 prefixed with a '+' sign, indicating that the session has experienced a
19398 redispatch after the maximal retry count has been reached on the initial
19399 server. In this case, the server name appearing in the log is the one the
19400 connection was redispatched to, and not the first one, though both may
19401 sometimes be the same in case of hashing for instance. So as a general rule
19402 of thumb, when a '+' is present in front of the retry count, this count
19403 should not be attributed to the logged server.
19404
19405 - "srv_queue" is the total number of requests which were processed before
19406 this one in the server queue. It is zero when the request has not gone
19407 through the server queue. It makes it possible to estimate the approximate
19408 server's response time by dividing the time spent in queue by the number of
19409 requests in the queue. It is worth noting that if a session experiences a
19410 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019411 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019412 backend queue unless a redispatch occurs.
19413
19414 - "backend_queue" is the total number of requests which were processed before
19415 this one in the backend's global queue. It is zero when the request has not
19416 gone through the global queue. It makes it possible to estimate the average
19417 queue length, which easily translates into a number of missing servers when
19418 divided by a server's "maxconn" parameter. It is worth noting that if a
19419 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019420 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019421 through both the server queue and the backend queue unless a redispatch
19422 occurs.
19423
19424
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194258.2.3. HTTP log format
19426----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019427
19428The HTTP format is the most complete and the best suited for HTTP proxies. It
19429is enabled by when "option httplog" is specified in the frontend. It provides
19430the same level of information as the TCP format with additional features which
19431are specific to the HTTP protocol. Just like the TCP format, the log is usually
19432emitted at the end of the session, unless "option logasap" is specified, which
19433generally only makes sense for download sites. A session which matches the
19434"monitor" rules will never logged. It is also possible not to log sessions for
19435which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019436frontend. Successful connections will not be logged if "option dontlog-normal"
19437is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019438
19439Most fields are shared with the TCP log, some being different. A few fields may
19440slightly vary depending on some configuration options. Those ones are marked
19441with a star ('*') after the field name below.
19442
19443 Example :
19444 frontend http-in
19445 mode http
19446 option httplog
19447 log global
19448 default_backend bck
19449
19450 backend static
19451 server srv1 127.0.0.1:8000
19452
19453 >>> Feb 6 12:14:14 localhost \
19454 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
19455 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019456 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019457
19458 Field Format Extract from the example above
19459 1 process_name '[' pid ']:' haproxy[14389]:
19460 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019461 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019462 4 frontend_name http-in
19463 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019464 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019465 7 status_code 200
19466 8 bytes_read* 2750
19467 9 captured_request_cookie -
19468 10 captured_response_cookie -
19469 11 termination_state ----
19470 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
19471 13 srv_queue '/' backend_queue 0/0
19472 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
19473 15 '{' captured_response_headers* '}' {}
19474 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010019475
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019476Detailed fields description :
19477 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019478 connection to haproxy. If the connection was accepted on a UNIX socket
19479 instead, the IP address would be replaced with the word "unix". Note that
19480 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019481 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019482 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019483 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019484
19485 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019486 If the connection was accepted on a UNIX socket instead, the port would be
19487 replaced with the ID of the accepting socket, which is also reported in the
19488 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019489
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019490 - "request_date" is the exact date when the first byte of the HTTP request
19491 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019492
19493 - "frontend_name" is the name of the frontend (or listener) which received
19494 and processed the connection.
19495
19496 - "backend_name" is the name of the backend (or listener) which was selected
19497 to manage the connection to the server. This will be the same as the
19498 frontend if no switching rule has been applied.
19499
19500 - "server_name" is the name of the last server to which the connection was
19501 sent, which might differ from the first one if there were connection errors
19502 and a redispatch occurred. Note that this server belongs to the backend
19503 which processed the request. If the request was aborted before reaching a
19504 server, "<NOSRV>" is indicated instead of a server name. If the request was
19505 intercepted by the stats subsystem, "<STATS>" is indicated instead.
19506
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019507 - "TR" is the total time in milliseconds spent waiting for a full HTTP
19508 request from the client (not counting body) after the first byte was
19509 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050019510 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019511 always be very small because a request generally fits in one single packet.
19512 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020019513 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
19514 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019515
19516 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19517 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020019518 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019519
19520 - "Tc" is the total time in milliseconds spent waiting for the connection to
19521 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020019522 request was aborted before a connection could be established. See section
19523 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019524
19525 - "Tr" is the total time in milliseconds spent waiting for the server to send
19526 a full HTTP response, not counting data. It can be "-1" if the request was
19527 aborted before a complete response could be received. It generally matches
19528 the server's processing time for the request, though it may be altered by
19529 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020019530 "GET" requests generally indicate an overloaded server. See section 8.4
19531 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019532
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019533 - "Ta" is the time the request remained active in haproxy, which is the total
19534 time in milliseconds elapsed between the first byte of the request was
19535 received and the last byte of response was sent. It covers all possible
19536 processing except the handshake (see Th) and idle time (see Ti). There is
19537 one exception, if "option logasap" was specified, then the time counting
19538 stops at the moment the log is emitted. In this case, a '+' sign is
19539 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019540 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019541
19542 - "status_code" is the HTTP status code returned to the client. This status
19543 is generally set by the server, but it might also be set by haproxy when
19544 the server cannot be reached or when its response is blocked by haproxy.
19545
19546 - "bytes_read" is the total number of bytes transmitted to the client when
19547 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019548 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019549 the final one may be larger. Please note that this value is a 64-bit
19550 counter, so log analysis tools must be able to handle it without
19551 overflowing.
19552
19553 - "captured_request_cookie" is an optional "name=value" entry indicating that
19554 the client had this cookie in the request. The cookie name and its maximum
19555 length are defined by the "capture cookie" statement in the frontend
19556 configuration. The field is a single dash ('-') when the option is not
19557 set. Only one cookie may be captured, it is generally used to track session
19558 ID exchanges between a client and a server to detect session crossing
19559 between clients due to application bugs. For more details, please consult
19560 the section "Capturing HTTP headers and cookies" below.
19561
19562 - "captured_response_cookie" is an optional "name=value" entry indicating
19563 that the server has returned a cookie with its response. The cookie name
19564 and its maximum length are defined by the "capture cookie" statement in the
19565 frontend configuration. The field is a single dash ('-') when the option is
19566 not set. Only one cookie may be captured, it is generally used to track
19567 session ID exchanges between a client and a server to detect session
19568 crossing between clients due to application bugs. For more details, please
19569 consult the section "Capturing HTTP headers and cookies" below.
19570
19571 - "termination_state" is the condition the session was in when the session
19572 ended. This indicates the session state, which side caused the end of
19573 session to happen, for what reason (timeout, error, ...), just like in TCP
19574 logs, and information about persistence operations on cookies in the last
19575 two characters. The normal flags should begin with "--", indicating the
19576 session was closed by either end with no data remaining in buffers. See
19577 below "Session state at disconnection" for more details.
19578
19579 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019580 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019581 limits have been reached. For instance, if actconn is close to 512 or 1024
19582 when multiple connection errors occur, chances are high that the system
19583 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019584 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019585 system.
19586
19587 - "feconn" is the total number of concurrent connections on the frontend when
19588 the session was logged. It is useful to estimate the amount of resource
19589 required to sustain high loads, and to detect when the frontend's "maxconn"
19590 has been reached. Most often when this value increases by huge jumps, it is
19591 because there is congestion on the backend servers, but sometimes it can be
19592 caused by a denial of service attack.
19593
19594 - "beconn" is the total number of concurrent connections handled by the
19595 backend when the session was logged. It includes the total number of
19596 concurrent connections active on servers as well as the number of
19597 connections pending in queues. It is useful to estimate the amount of
19598 additional servers needed to support high loads for a given application.
19599 Most often when this value increases by huge jumps, it is because there is
19600 congestion on the backend servers, but sometimes it can be caused by a
19601 denial of service attack.
19602
19603 - "srv_conn" is the total number of concurrent connections still active on
19604 the server when the session was logged. It can never exceed the server's
19605 configured "maxconn" parameter. If this value is very often close or equal
19606 to the server's "maxconn", it means that traffic regulation is involved a
19607 lot, meaning that either the server's maxconn value is too low, or that
19608 there aren't enough servers to process the load with an optimal response
19609 time. When only one of the server's "srv_conn" is high, it usually means
19610 that this server has some trouble causing the requests to take longer to be
19611 processed than on other servers.
19612
19613 - "retries" is the number of connection retries experienced by this session
19614 when trying to connect to the server. It must normally be zero, unless a
19615 server is being stopped at the same moment the connection was attempted.
19616 Frequent retries generally indicate either a network problem between
19617 haproxy and the server, or a misconfigured system backlog on the server
19618 preventing new connections from being queued. This field may optionally be
19619 prefixed with a '+' sign, indicating that the session has experienced a
19620 redispatch after the maximal retry count has been reached on the initial
19621 server. In this case, the server name appearing in the log is the one the
19622 connection was redispatched to, and not the first one, though both may
19623 sometimes be the same in case of hashing for instance. So as a general rule
19624 of thumb, when a '+' is present in front of the retry count, this count
19625 should not be attributed to the logged server.
19626
19627 - "srv_queue" is the total number of requests which were processed before
19628 this one in the server queue. It is zero when the request has not gone
19629 through the server queue. It makes it possible to estimate the approximate
19630 server's response time by dividing the time spent in queue by the number of
19631 requests in the queue. It is worth noting that if a session experiences a
19632 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019633 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019634 backend queue unless a redispatch occurs.
19635
19636 - "backend_queue" is the total number of requests which were processed before
19637 this one in the backend's global queue. It is zero when the request has not
19638 gone through the global queue. It makes it possible to estimate the average
19639 queue length, which easily translates into a number of missing servers when
19640 divided by a server's "maxconn" parameter. It is worth noting that if a
19641 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019642 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019643 through both the server queue and the backend queue unless a redispatch
19644 occurs.
19645
19646 - "captured_request_headers" is a list of headers captured in the request due
19647 to the presence of the "capture request header" statement in the frontend.
19648 Multiple headers can be captured, they will be delimited by a vertical bar
19649 ('|'). When no capture is enabled, the braces do not appear, causing a
19650 shift of remaining fields. It is important to note that this field may
19651 contain spaces, and that using it requires a smarter log parser than when
19652 it's not used. Please consult the section "Capturing HTTP headers and
19653 cookies" below for more details.
19654
19655 - "captured_response_headers" is a list of headers captured in the response
19656 due to the presence of the "capture response header" statement in the
19657 frontend. Multiple headers can be captured, they will be delimited by a
19658 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19659 causing a shift of remaining fields. It is important to note that this
19660 field may contain spaces, and that using it requires a smarter log parser
19661 than when it's not used. Please consult the section "Capturing HTTP headers
19662 and cookies" below for more details.
19663
19664 - "http_request" is the complete HTTP request line, including the method,
19665 request and HTTP version string. Non-printable characters are encoded (see
19666 below the section "Non-printable characters"). This is always the last
19667 field, and it is always delimited by quotes and is the only one which can
19668 contain quotes. If new fields are added to the log format, they will be
19669 added before this field. This field might be truncated if the request is
19670 huge and does not fit in the standard syslog buffer (1024 characters). This
19671 is the reason why this field must always remain the last one.
19672
19673
Cyril Bontédc4d9032012-04-08 21:57:39 +0200196748.2.4. Custom log format
19675------------------------
William Lallemand48940402012-01-30 16:47:22 +010019676
Willy Tarreau2beef582012-12-20 17:22:52 +010019677The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019678mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019679
Davor Ocelice9ed2812017-12-25 17:49:28 +010019680HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019681Variables can take arguments using braces ('{}'), and multiple arguments are
19682separated by commas within the braces. Flags may be added or removed by
19683prefixing them with a '+' or '-' sign.
19684
19685Special variable "%o" may be used to propagate its flags to all other
19686variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019687("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019688
Willy Tarreauc8368452012-12-21 00:09:23 +010019689If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019690as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019691less common information such as the client's SSL certificate's DN, or to log
19692the key that would be used to store an entry into a stick table.
19693
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019694Note: spaces must be escaped. In configuration directives "log-format",
19695"log-format-sd" and "unique-id-format", spaces are considered as
19696delimiters and are merged. In order to emit a verbatim '%', it must be
19697preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019698
Dragan Dosen835b9212016-02-12 13:23:03 +010019699Note: when using the RFC5424 syslog message format, the characters '"',
19700'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19701https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19702such cases, the use of the flag "E" should be considered.
19703
William Lallemand48940402012-01-30 16:47:22 +010019704Flags are :
19705 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019706 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019707 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19708 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019709
19710 Example:
19711
19712 log-format %T\ %t\ Some\ Text
19713 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19714
Dragan Dosen835b9212016-02-12 13:23:03 +010019715 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19716
William Lallemand48940402012-01-30 16:47:22 +010019717At the moment, the default HTTP format is defined this way :
19718
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019719 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19720 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019721
William Lallemandbddd4fd2012-02-27 11:23:10 +010019722the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019723
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019724 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19725 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19726 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019727
William Lallemandbddd4fd2012-02-27 11:23:10 +010019728and the default TCP format is defined this way :
19729
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019730 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19731 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019732
William Lallemand48940402012-01-30 16:47:22 +010019733Please refer to the table below for currently defined variables :
19734
William Lallemandbddd4fd2012-02-27 11:23:10 +010019735 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019736 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019737 +---+------+-----------------------------------------------+-------------+
19738 | | %o | special variable, apply flags on all next var | |
19739 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019740 | | %B | bytes_read (from server to client) | numeric |
19741 | H | %CC | captured_request_cookie | string |
19742 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019743 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019744 | H | %HM | HTTP method (ex: POST) | string |
Maciej Zdeb21acc332020-11-26 10:45:52 +000019745 | H | %HP | HTTP request URI without query string | string |
Maciej Zdebfcdfd852020-11-30 18:27:47 +000019746 | H | %HPO | HTTP path only (without host nor query string)| string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019747 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019748 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19749 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019750 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019751 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019752 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019753 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019754 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019755 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019756 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019757 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19758 | H | %Ti | idle time before the HTTP request | numeric |
19759 | H | %Tq | Th + Ti + TR | numeric |
19760 | H | %TR | time to receive the full request from 1st byte| numeric |
19761 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019762 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019763 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019764 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019765 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019766 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019767 | | %ac | actconn | numeric |
19768 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019769 | | %bc | beconn (backend concurrent connections) | numeric |
19770 | | %bi | backend_source_ip (connecting address) | IP |
19771 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019772 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019773 | | %ci | client_ip (accepted address) | IP |
19774 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019775 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019776 | | %fc | feconn (frontend concurrent connections) | numeric |
19777 | | %fi | frontend_ip (accepting address) | IP |
19778 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019779 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019780 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019781 | | %hr | captured_request_headers default style | string |
19782 | | %hrl | captured_request_headers CLF style | string list |
19783 | | %hs | captured_response_headers default style | string |
19784 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019785 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019786 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019787 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019788 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019789 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019790 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019791 | | %sc | srv_conn (server concurrent connections) | numeric |
19792 | | %si | server_IP (target address) | IP |
19793 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019794 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019795 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19796 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019797 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019798 | H | %tr | date_time of HTTP request | date |
19799 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019800 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019801 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019802 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019803 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010019804
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019805 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010019806
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019807
198088.2.5. Error log format
19809-----------------------
19810
19811When an incoming connection fails due to an SSL handshake or an invalid PROXY
19812protocol header, haproxy will log the event using a shorter, fixed line format.
19813By default, logs are emitted at the LOG_INFO level, unless the option
19814"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019815will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019816logged if the "dontlognull" option is set.
19817
19818The format looks like this :
19819
19820 >>> Dec 3 18:27:14 localhost \
19821 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
19822 Connection error during SSL handshake
19823
19824 Field Format Extract from the example above
19825 1 process_name '[' pid ']:' haproxy[6103]:
19826 2 client_ip ':' client_port 127.0.0.1:56059
19827 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
19828 4 frontend_name "/" bind_name ":" frt/f1:
19829 5 message Connection error during SSL handshake
19830
19831These fields just provide minimal information to help debugging connection
19832failures.
19833
19834
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198358.3. Advanced logging options
19836-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019837
19838Some advanced logging options are often looked for but are not easy to find out
19839just by looking at the various options. Here is an entry point for the few
19840options which can enable better logging. Please refer to the keywords reference
19841for more information about their usage.
19842
19843
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198448.3.1. Disabling logging of external tests
19845------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019846
19847It is quite common to have some monitoring tools perform health checks on
19848haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
19849commercial load-balancer, and sometimes it will simply be a more complete
19850monitoring system such as Nagios. When the tests are very frequent, users often
19851ask how to disable logging for those checks. There are three possibilities :
19852
19853 - if connections come from everywhere and are just TCP probes, it is often
19854 desired to simply disable logging of connections without data exchange, by
19855 setting "option dontlognull" in the frontend. It also disables logging of
19856 port scans, which may or may not be desired.
19857
Willy Tarreau9e9919d2020-10-14 15:55:23 +020019858 - it is possible to use the "http-request set-log-level silent" action using
19859 a variety of conditions (source networks, paths, user-agents, etc).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019860
19861 - if the tests are performed on a known URI, use "monitor-uri" to declare
19862 this URI as dedicated to monitoring. Any host sending this request will
19863 only get the result of a health-check, and the request will not be logged.
19864
19865
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198668.3.2. Logging before waiting for the session to terminate
19867----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019868
19869The problem with logging at end of connection is that you have no clue about
19870what is happening during very long sessions, such as remote terminal sessions
19871or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010019872"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019873just before data transfer begins. This means that in case of TCP, it will still
19874log the connection status to the server, and in case of HTTP, it will log just
19875after processing the server headers. In this case, the number of bytes reported
19876is the number of header bytes sent to the client. In order to avoid confusion
19877with normal logs, the total time field and the number of bytes are prefixed
19878with a '+' sign which means that real numbers are certainly larger.
19879
19880
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198818.3.3. Raising log level upon errors
19882------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019883
19884Sometimes it is more convenient to separate normal traffic from errors logs,
19885for instance in order to ease error monitoring from log files. When the option
19886"log-separate-errors" is used, connections which experience errors, timeouts,
19887retries, redispatches or HTTP status codes 5xx will see their syslog level
19888raised from "info" to "err". This will help a syslog daemon store the log in
19889a separate file. It is very important to keep the errors in the normal traffic
19890file too, so that log ordering is not altered. You should also be careful if
19891you already have configured your syslog daemon to store all logs higher than
19892"notice" in an "admin" file, because the "err" level is higher than "notice".
19893
19894
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200198958.3.4. Disabling logging of successful connections
19896--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019897
19898Although this may sound strange at first, some large sites have to deal with
19899multiple thousands of logs per second and are experiencing difficulties keeping
19900them intact for a long time or detecting errors within them. If the option
19901"dontlog-normal" is set on the frontend, all normal connections will not be
19902logged. In this regard, a normal connection is defined as one without any
19903error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
19904and a response with a status 5xx is not considered normal and will be logged
19905too. Of course, doing is is really discouraged as it will remove most of the
19906useful information from the logs. Do this only if you have no other
19907alternative.
19908
19909
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200199108.4. Timing events
19911------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019912
19913Timers provide a great help in troubleshooting network problems. All values are
19914reported in milliseconds (ms). These timers should be used in conjunction with
19915the session termination flags. In TCP mode with "option tcplog" set on the
19916frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019917mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
19918addition, three other measures are provided, "Th", "Ti", and "Tq".
19919
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019920Timings events in HTTP mode:
19921
19922 first request 2nd request
19923 |<-------------------------------->|<-------------- ...
19924 t tr t tr ...
19925 ---|----|----|----|----|----|----|----|----|--
19926 : Th Ti TR Tw Tc Tr Td : Ti ...
19927 :<---- Tq ---->: :
19928 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000019929 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010019930 :<--------- Ta --------->:
19931
19932Timings events in TCP mode:
19933
19934 TCP session
19935 |<----------------->|
19936 t t
19937 ---|----|----|----|----|---
19938 | Th Tw Tc Td |
19939 |<------ Tt ------->|
19940
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019941 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010019942 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019943 only happen once during the whole connection's lifetime. A large time here
19944 may indicate that the client only pre-established the connection without
19945 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010019946 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020019947 SSL handshake was very expensive to compute. Please note that this time is
19948 reported only before the first request, so it is safe to average it over
19949 all request to calculate the amortized value. The second and subsequent
19950 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019951
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019952 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
19953 counts between the end of the handshakes and the first byte of the HTTP
19954 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020019955 to count after the end of the transmission the previous response. When a
19956 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
19957 after the previous request. Some browsers pre-establish connections to a
19958 server in order to reduce the latency of a future request, and keep them
19959 pending until they need it. This delay will be reported as the idle time. A
19960 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019961
19962 - TR: total time to get the client request (HTTP mode only). It's the time
19963 elapsed between the first bytes received and the moment the proxy received
19964 the empty line marking the end of the HTTP headers. The value "-1"
19965 indicates that the end of headers has never been seen. This happens when
19966 the client closes prematurely or times out. This time is usually very short
19967 since most requests fit in a single packet. A large time may indicate a
19968 request typed by hand during a test.
19969
19970 - Tq: total time to get the client request from the accept date or since the
19971 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010019972 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019973 returns -1 as well. This timer used to be very useful before the arrival of
19974 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
19975 it in favor of TR nowadays, as the idle time adds a lot of noise to the
19976 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019977
19978 - Tw: total time spent in the queues waiting for a connection slot. It
19979 accounts for backend queue as well as the server queues, and depends on the
19980 queue size, and the time needed for the server to complete previous
19981 requests. The value "-1" means that the request was killed before reaching
19982 the queue, which is generally what happens with invalid or denied requests.
19983
19984 - Tc: total time to establish the TCP connection to the server. It's the time
19985 elapsed between the moment the proxy sent the connection request, and the
19986 moment it was acknowledged by the server, or between the TCP SYN packet and
19987 the matching SYN/ACK packet in return. The value "-1" means that the
19988 connection never established.
19989
19990 - Tr: server response time (HTTP mode only). It's the time elapsed between
19991 the moment the TCP connection was established to the server and the moment
19992 the server sent its complete response headers. It purely shows its request
19993 processing time, without the network overhead due to the data transmission.
19994 It is worth noting that when the client has data to send to the server, for
19995 instance during a POST request, the time already runs, and this can distort
19996 apparent response time. For this reason, it's generally wise not to trust
19997 too much this field for POST requests initiated from clients behind an
19998 untrusted network. A value of "-1" here means that the last the response
19999 header (empty line) was never seen, most likely because the server timeout
20000 stroke before the server managed to process the request.
20001
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020002 - Ta: total active time for the HTTP request, between the moment the proxy
20003 received the first byte of the request header and the emission of the last
20004 byte of the response body. The exception is when the "logasap" option is
20005 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
20006 a '+' sign. From this field, we can deduce "Td", the data transmission time,
20007 by subtracting other timers when valid :
20008
20009 Td = Ta - (TR + Tw + Tc + Tr)
20010
20011 Timers with "-1" values have to be excluded from this equation. Note that
20012 "Ta" can never be negative.
20013
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020014 - Tt: total session duration time, between the moment the proxy accepted it
20015 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020016 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
20017 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020018 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020019
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020020 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020021
20022 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020023 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
20024 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020025
Damien Claisse57c8eb92020-04-28 12:09:19 +000020026 - Tu: total estimated time as seen from client, between the moment the proxy
20027 accepted it and the moment both ends were closed, without idle time.
20028 This is useful to roughly measure end-to-end time as a user would see it,
20029 without idle time pollution from keep-alive time between requests. This
20030 timer in only an estimation of time seen by user as it assumes network
20031 latency is the same in both directions. The exception is when the "logasap"
20032 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
20033 prefixed with a '+' sign.
20034
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020035These timers provide precious indications on trouble causes. Since the TCP
20036protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
20037that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020038due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
20039"Tt" is close to a timeout value specified in the configuration, it often means
20040that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020041
20042Most common cases :
20043
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020044 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
20045 the client and the proxy. This is very rare on local networks but might
20046 happen when clients are on far remote networks and send large requests. It
20047 may happen that values larger than usual appear here without any network
20048 cause. Sometimes, during an attack or just after a resource starvation has
20049 ended, haproxy may accept thousands of connections in a few milliseconds.
20050 The time spent accepting these connections will inevitably slightly delay
20051 processing of other connections, and it can happen that request times in the
20052 order of a few tens of milliseconds are measured after a few thousands of
20053 new connections have been accepted at once. Using one of the keep-alive
20054 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020020055 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020056
20057 - If "Tc" is close to 3000, a packet has probably been lost between the
20058 server and the proxy during the server connection phase. This value should
20059 always be very low, such as 1 ms on local networks and less than a few tens
20060 of ms on remote networks.
20061
Willy Tarreau55165fe2009-05-10 12:02:55 +020020062 - If "Tr" is nearly always lower than 3000 except some rare values which seem
20063 to be the average majored by 3000, there are probably some packets lost
20064 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020065
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020066 - If "Ta" is large even for small byte counts, it generally is because
20067 neither the client nor the server decides to close the connection while
20068 haproxy is running in tunnel mode and both have agreed on a keep-alive
20069 connection mode. In order to solve this issue, it will be needed to specify
20070 one of the HTTP options to manipulate keep-alive or close options on either
20071 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
20072 important when connection regulation is used with the "maxconn" option on
20073 the servers, since no new connection will be sent to the server until
20074 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020075
20076Other noticeable HTTP log cases ('xx' means any value to be ignored) :
20077
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020078 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020079 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020080 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020081
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020082 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020083 or it aborted too early. Check the session termination flags
20084 then "timeout http-request" and "timeout client" settings.
20085
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020086 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020087 servers were out of order, because the request was invalid
20088 or forbidden by ACL rules. Check the session termination
20089 flags.
20090
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020091 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
20092 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020093 Check the session termination flags, then check the
20094 "timeout connect" setting. Note that the tarpit action might
20095 return similar-looking patterns, with "Tw" equal to the time
20096 the client connection was maintained open.
20097
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020098 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020099 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020100 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020101 termination flags, then check the "timeout server" setting.
20102
20103
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200201048.5. Session state at disconnection
20105-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020106
20107TCP and HTTP logs provide a session termination indicator in the
20108"termination_state" field, just before the number of active connections. It is
201092-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
20110each of which has a special meaning :
20111
20112 - On the first character, a code reporting the first event which caused the
20113 session to terminate :
20114
20115 C : the TCP session was unexpectedly aborted by the client.
20116
20117 S : the TCP session was unexpectedly aborted by the server, or the
20118 server explicitly refused it.
20119
20120 P : the session was prematurely aborted by the proxy, because of a
20121 connection limit enforcement, because a DENY filter was matched,
20122 because of a security check which detected and blocked a dangerous
20123 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010020124 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020020125
20126 L : the session was locally processed by haproxy and was not passed to
20127 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020128
20129 R : a resource on the proxy has been exhausted (memory, sockets, source
20130 ports, ...). Usually, this appears during the connection phase, and
20131 system logs should contain a copy of the precise error. If this
20132 happens, it must be considered as a very serious anomaly which
20133 should be fixed as soon as possible by any means.
20134
20135 I : an internal error was identified by the proxy during a self-check.
20136 This should NEVER happen, and you are encouraged to report any log
20137 containing this, because this would almost certainly be a bug. It
20138 would be wise to preventively restart the process after such an
20139 event too, in case it would be caused by memory corruption.
20140
Simon Horman752dc4a2011-06-21 14:34:59 +090020141 D : the session was killed by haproxy because the server was detected
20142 as down and was configured to kill all connections when going down.
20143
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070020144 U : the session was killed by haproxy on this backup server because an
20145 active server was detected as up and was configured to kill all
20146 backup connections when going up.
20147
Willy Tarreaua2a64e92011-09-07 23:01:56 +020020148 K : the session was actively killed by an admin operating on haproxy.
20149
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020150 c : the client-side timeout expired while waiting for the client to
20151 send or receive data.
20152
20153 s : the server-side timeout expired while waiting for the server to
20154 send or receive data.
20155
20156 - : normal session completion, both the client and the server closed
20157 with nothing left in the buffers.
20158
20159 - on the second character, the TCP or HTTP session state when it was closed :
20160
Willy Tarreauf7b30a92010-12-06 22:59:17 +010020161 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020162 (HTTP mode only). Nothing was sent to any server.
20163
20164 Q : the proxy was waiting in the QUEUE for a connection slot. This can
20165 only happen when servers have a 'maxconn' parameter set. It can
20166 also happen in the global queue after a redispatch consecutive to
20167 a failed attempt to connect to a dying server. If no redispatch is
20168 reported, then no connection attempt was made to any server.
20169
20170 C : the proxy was waiting for the CONNECTION to establish on the
20171 server. The server might at most have noticed a connection attempt.
20172
20173 H : the proxy was waiting for complete, valid response HEADERS from the
20174 server (HTTP only).
20175
20176 D : the session was in the DATA phase.
20177
20178 L : the proxy was still transmitting LAST data to the client while the
20179 server had already finished. This one is very rare as it can only
20180 happen when the client dies while receiving the last packets.
20181
20182 T : the request was tarpitted. It has been held open with the client
20183 during the whole "timeout tarpit" duration or until the client
20184 closed, both of which will be reported in the "Tw" timer.
20185
20186 - : normal session completion after end of data transfer.
20187
20188 - the third character tells whether the persistence cookie was provided by
20189 the client (only in HTTP mode) :
20190
20191 N : the client provided NO cookie. This is usually the case for new
20192 visitors, so counting the number of occurrences of this flag in the
20193 logs generally indicate a valid trend for the site frequentation.
20194
20195 I : the client provided an INVALID cookie matching no known server.
20196 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020020197 cookies between HTTP/HTTPS sites, persistence conditionally
20198 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020199
20200 D : the client provided a cookie designating a server which was DOWN,
20201 so either "option persist" was used and the client was sent to
20202 this server, or it was not set and the client was redispatched to
20203 another server.
20204
Willy Tarreau996a92c2010-10-13 19:30:47 +020020205 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020206 server.
20207
Willy Tarreau996a92c2010-10-13 19:30:47 +020020208 E : the client provided a valid cookie, but with a last date which was
20209 older than what is allowed by the "maxidle" cookie parameter, so
20210 the cookie is consider EXPIRED and is ignored. The request will be
20211 redispatched just as if there was no cookie.
20212
20213 O : the client provided a valid cookie, but with a first date which was
20214 older than what is allowed by the "maxlife" cookie parameter, so
20215 the cookie is consider too OLD and is ignored. The request will be
20216 redispatched just as if there was no cookie.
20217
Willy Tarreauc89ccb62012-04-05 21:18:22 +020020218 U : a cookie was present but was not used to select the server because
20219 some other server selection mechanism was used instead (typically a
20220 "use-server" rule).
20221
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020222 - : does not apply (no cookie set in configuration).
20223
20224 - the last character reports what operations were performed on the persistence
20225 cookie returned by the server (only in HTTP mode) :
20226
20227 N : NO cookie was provided by the server, and none was inserted either.
20228
20229 I : no cookie was provided by the server, and the proxy INSERTED one.
20230 Note that in "cookie insert" mode, if the server provides a cookie,
20231 it will still be overwritten and reported as "I" here.
20232
Willy Tarreau996a92c2010-10-13 19:30:47 +020020233 U : the proxy UPDATED the last date in the cookie that was presented by
20234 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020235 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020020236 date indicated in the cookie. If any other change happens, such as
20237 a redispatch, then the cookie will be marked as inserted instead.
20238
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020239 P : a cookie was PROVIDED by the server and transmitted as-is.
20240
20241 R : the cookie provided by the server was REWRITTEN by the proxy, which
20242 happens in "cookie rewrite" or "cookie prefix" modes.
20243
20244 D : the cookie provided by the server was DELETED by the proxy.
20245
20246 - : does not apply (no cookie set in configuration).
20247
Willy Tarreau996a92c2010-10-13 19:30:47 +020020248The combination of the two first flags gives a lot of information about what
20249was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020250helpful to detect server saturation, network troubles, local system resource
20251starvation, attacks, etc...
20252
20253The most common termination flags combinations are indicated below. They are
20254alphabetically sorted, with the lowercase set just after the upper case for
20255easier finding and understanding.
20256
20257 Flags Reason
20258
20259 -- Normal termination.
20260
20261 CC The client aborted before the connection could be established to the
20262 server. This can happen when haproxy tries to connect to a recently
20263 dead (or unchecked) server, and the client aborts while haproxy is
20264 waiting for the server to respond or for "timeout connect" to expire.
20265
20266 CD The client unexpectedly aborted during data transfer. This can be
20267 caused by a browser crash, by an intermediate equipment between the
20268 client and haproxy which decided to actively break the connection,
20269 by network routing issues between the client and haproxy, or by a
20270 keep-alive session between the server and the client terminated first
20271 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010020272
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020273 cD The client did not send nor acknowledge any data for as long as the
20274 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020020275 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020276
20277 CH The client aborted while waiting for the server to start responding.
20278 It might be the server taking too long to respond or the client
20279 clicking the 'Stop' button too fast.
20280
20281 cH The "timeout client" stroke while waiting for client data during a
20282 POST request. This is sometimes caused by too large TCP MSS values
20283 for PPPoE networks which cannot transport full-sized packets. It can
20284 also happen when client timeout is smaller than server timeout and
20285 the server takes too long to respond.
20286
20287 CQ The client aborted while its session was queued, waiting for a server
20288 with enough empty slots to accept it. It might be that either all the
20289 servers were saturated or that the assigned server was taking too
20290 long a time to respond.
20291
20292 CR The client aborted before sending a full HTTP request. Most likely
20293 the request was typed by hand using a telnet client, and aborted
20294 too early. The HTTP status code is likely a 400 here. Sometimes this
20295 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020020296 and the client. "option http-ignore-probes" can be used to ignore
20297 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020298
20299 cR The "timeout http-request" stroke before the client sent a full HTTP
20300 request. This is sometimes caused by too large TCP MSS values on the
20301 client side for PPPoE networks which cannot transport full-sized
20302 packets, or by clients sending requests by hand and not typing fast
20303 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020020304 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020020305 some browsers started to implement a "pre-connect" feature consisting
20306 in speculatively connecting to some recently visited web sites just
20307 in case the user would like to visit them. This results in many
20308 connections being established to web sites, which end up in 408
20309 Request Timeout if the timeout strikes first, or 400 Bad Request when
20310 the browser decides to close them first. These ones pollute the log
20311 and feed the error counters. Some versions of some browsers have even
20312 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010020313 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020020314 http-ignore-probes" in the frontend, resulting in connections with
20315 zero data transfer to be totally ignored. This will definitely hide
20316 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020317
20318 CT The client aborted while its session was tarpitted. It is important to
20319 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020020320 wrong tarpit rules have been written. If a lot of them happen, it
20321 might make sense to lower the "timeout tarpit" value to something
20322 closer to the average reported "Tw" timer, in order not to consume
20323 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020324
Willy Tarreau570f2212013-06-10 16:42:09 +020020325 LR The request was intercepted and locally handled by haproxy. Generally
20326 it means that this was a redirect or a stats request.
20327
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020328 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020329 the TCP connection (the proxy received a TCP RST or an ICMP message
20330 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010020331 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020332 or no ARP response on local network). When this happens in HTTP mode,
20333 the status code is likely a 502 or 503 here.
20334
20335 sC The "timeout connect" stroke before a connection to the server could
20336 complete. When this happens in HTTP mode, the status code is likely a
20337 503 or 504 here.
20338
20339 SD The connection to the server died with an error during the data
20340 transfer. This usually means that haproxy has received an RST from
20341 the server or an ICMP message from an intermediate equipment while
20342 exchanging data with the server. This can be caused by a server crash
20343 or by a network issue on an intermediate equipment.
20344
20345 sD The server did not send nor acknowledge any data for as long as the
20346 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010020347 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020348 load-balancers, ...), as well as keep-alive sessions maintained
20349 between the client and the server expiring first on haproxy.
20350
20351 SH The server aborted before sending its full HTTP response headers, or
20352 it crashed while processing the request. Since a server aborting at
20353 this moment is very rare, it would be wise to inspect its logs to
20354 control whether it crashed and why. The logged request may indicate a
20355 small set of faulty requests, demonstrating bugs in the application.
20356 Sometimes this might also be caused by an IDS killing the connection
20357 between haproxy and the server.
20358
20359 sH The "timeout server" stroke before the server could return its
20360 response headers. This is the most common anomaly, indicating too
20361 long transactions, probably caused by server or database saturation.
20362 The immediate workaround consists in increasing the "timeout server"
20363 setting, but it is important to keep in mind that the user experience
20364 will suffer from these long response times. The only long term
20365 solution is to fix the application.
20366
20367 sQ The session spent too much time in queue and has been expired. See
20368 the "timeout queue" and "timeout connect" settings to find out how to
20369 fix this if it happens too often. If it often happens massively in
20370 short periods, it may indicate general problems on the affected
20371 servers due to I/O or database congestion, or saturation caused by
20372 external attacks.
20373
20374 PC The proxy refused to establish a connection to the server because the
Thayne McCombscdbcca92021-01-07 21:24:41 -070020375 process's socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020020376 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020377 so that it does not happen anymore. This status is very rare and
20378 might happen when the global "ulimit-n" parameter is forced by hand.
20379
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020380 PD The proxy blocked an incorrectly formatted chunked encoded message in
20381 a request or a response, after the server has emitted its headers. In
20382 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010020383 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020020384 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020385
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020386 PH The proxy blocked the server's response, because it was invalid,
20387 incomplete, dangerous (cache control), or matched a security filter.
20388 In any case, an HTTP 502 error is sent to the client. One possible
20389 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020390 containing unauthorized characters. It is also possible but quite
20391 rare, that the proxy blocked a chunked-encoding request from the
20392 client due to an invalid syntax, before the server responded. In this
20393 case, an HTTP 400 error is sent to the client and reported in the
20394 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020395
20396 PR The proxy blocked the client's HTTP request, either because of an
20397 invalid HTTP syntax, in which case it returned an HTTP 400 error to
20398 the client, or because a deny filter matched, in which case it
20399 returned an HTTP 403 error.
20400
20401 PT The proxy blocked the client's request and has tarpitted its
20402 connection before returning it a 500 server error. Nothing was sent
20403 to the server. The connection was maintained open for as long as
20404 reported by the "Tw" timer field.
20405
20406 RC A local resource has been exhausted (memory, sockets, source ports)
20407 preventing the connection to the server from establishing. The error
20408 logs will tell precisely what was missing. This is very rare and can
20409 only be solved by proper system tuning.
20410
Willy Tarreau996a92c2010-10-13 19:30:47 +020020411The combination of the two last flags gives a lot of information about how
20412persistence was handled by the client, the server and by haproxy. This is very
20413important to troubleshoot disconnections, when users complain they have to
20414re-authenticate. The commonly encountered flags are :
20415
20416 -- Persistence cookie is not enabled.
20417
20418 NN No cookie was provided by the client, none was inserted in the
20419 response. For instance, this can be in insert mode with "postonly"
20420 set on a GET request.
20421
20422 II A cookie designating an invalid server was provided by the client,
20423 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040020424 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020020425 value can be presented by a client when no other server knows it.
20426
20427 NI No cookie was provided by the client, one was inserted in the
20428 response. This typically happens for first requests from every user
20429 in "insert" mode, which makes it an easy way to count real users.
20430
20431 VN A cookie was provided by the client, none was inserted in the
20432 response. This happens for most responses for which the client has
20433 already got a cookie.
20434
20435 VU A cookie was provided by the client, with a last visit date which is
20436 not completely up-to-date, so an updated cookie was provided in
20437 response. This can also happen if there was no date at all, or if
20438 there was a date but the "maxidle" parameter was not set, so that the
20439 cookie can be switched to unlimited time.
20440
20441 EI A cookie was provided by the client, with a last visit date which is
20442 too old for the "maxidle" parameter, so the cookie was ignored and a
20443 new cookie was inserted in the response.
20444
20445 OI A cookie was provided by the client, with a first visit date which is
20446 too old for the "maxlife" parameter, so the cookie was ignored and a
20447 new cookie was inserted in the response.
20448
20449 DI The server designated by the cookie was down, a new server was
20450 selected and a new cookie was emitted in the response.
20451
20452 VI The server designated by the cookie was not marked dead but could not
20453 be reached. A redispatch happened and selected another one, which was
20454 then advertised in the response.
20455
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020456
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200204578.6. Non-printable characters
20458-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020459
20460In order not to cause trouble to log analysis tools or terminals during log
20461consulting, non-printable characters are not sent as-is into log files, but are
20462converted to the two-digits hexadecimal representation of their ASCII code,
20463prefixed by the character '#'. The only characters that can be logged without
20464being escaped are comprised between 32 and 126 (inclusive). Obviously, the
20465escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
20466is the same for the character '"' which becomes "#22", as well as '{', '|' and
20467'}' when logging headers.
20468
20469Note that the space character (' ') is not encoded in headers, which can cause
20470issues for tools relying on space count to locate fields. A typical header
20471containing spaces is "User-Agent".
20472
20473Last, it has been observed that some syslog daemons such as syslog-ng escape
20474the quote ('"') with a backslash ('\'). The reverse operation can safely be
20475performed since no quote may appear anywhere else in the logs.
20476
20477
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200204788.7. Capturing HTTP cookies
20479---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020480
20481Cookie capture simplifies the tracking a complete user session. This can be
20482achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020483section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020484cookie will simultaneously be checked in the request ("Cookie:" header) and in
20485the response ("Set-Cookie:" header). The respective values will be reported in
20486the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020487locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020488not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
20489user switches to a new session for example, because the server will reassign it
20490a new cookie. It is also possible to detect if a server unexpectedly sets a
20491wrong cookie to a client, leading to session crossing.
20492
20493 Examples :
20494 # capture the first cookie whose name starts with "ASPSESSION"
20495 capture cookie ASPSESSION len 32
20496
20497 # capture the first cookie whose name is exactly "vgnvisitor"
20498 capture cookie vgnvisitor= len 32
20499
20500
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200205018.8. Capturing HTTP headers
20502---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020503
20504Header captures are useful to track unique request identifiers set by an upper
20505proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
20506the response, one can search for information about the response length, how the
20507server asked the cache to behave, or an object location during a redirection.
20508
20509Header captures are performed using the "capture request header" and "capture
20510response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020511section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020512
20513It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020514time. Non-existent headers are logged as empty strings, and if one header
20515appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020516are grouped within braces '{' and '}' in the same order as they were declared,
20517and delimited with a vertical bar '|' without any space. Response headers
20518follow the same representation, but are displayed after a space following the
20519request headers block. These blocks are displayed just before the HTTP request
20520in the logs.
20521
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020020522As a special case, it is possible to specify an HTTP header capture in a TCP
20523frontend. The purpose is to enable logging of headers which will be parsed in
20524an HTTP backend if the request is then switched to this HTTP backend.
20525
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020526 Example :
20527 # This instance chains to the outgoing proxy
20528 listen proxy-out
20529 mode http
20530 option httplog
20531 option logasap
20532 log global
20533 server cache1 192.168.1.1:3128
20534
20535 # log the name of the virtual server
20536 capture request header Host len 20
20537
20538 # log the amount of data uploaded during a POST
20539 capture request header Content-Length len 10
20540
20541 # log the beginning of the referrer
20542 capture request header Referer len 20
20543
20544 # server name (useful for outgoing proxies only)
20545 capture response header Server len 20
20546
20547 # logging the content-length is useful with "option logasap"
20548 capture response header Content-Length len 10
20549
Davor Ocelice9ed2812017-12-25 17:49:28 +010020550 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020551 capture response header Cache-Control len 8
20552
20553 # the Via header will report the next proxy's name
20554 capture response header Via len 20
20555
20556 # log the URL location during a redirection
20557 capture response header Location len 20
20558
20559 >>> Aug 9 20:26:09 localhost \
20560 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20561 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20562 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20563 "GET http://fr.adserver.yahoo.com/"
20564
20565 >>> Aug 9 20:30:46 localhost \
20566 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20567 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20568 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020569 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020570
20571 >>> Aug 9 20:30:46 localhost \
20572 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20573 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20574 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20575 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020576 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020577
20578
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200205798.9. Examples of logs
20580---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020581
20582These are real-world examples of logs accompanied with an explanation. Some of
20583them have been made up by hand. The syslog part has been removed for better
20584reading. Their sole purpose is to explain how to decipher them.
20585
20586 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20587 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20588 "HEAD / HTTP/1.0"
20589
20590 => long request (6.5s) entered by hand through 'telnet'. The server replied
20591 in 147 ms, and the session ended normally ('----')
20592
20593 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20594 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20595 0/9 "HEAD / HTTP/1.0"
20596
20597 => Idem, but the request was queued in the global queue behind 9 other
20598 requests, and waited there for 1230 ms.
20599
20600 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20601 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20602 "GET /image.iso HTTP/1.0"
20603
20604 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020605 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020606 14 ms, 243 bytes of headers were sent to the client, and total time from
20607 accept to first data byte is 30 ms.
20608
20609 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20610 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20611 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20612
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020613 => the proxy blocked a server response either because of an "http-response
20614 deny" rule, or because the response was improperly formatted and not
20615 HTTP-compliant, or because it blocked sensitive information which risked
20616 being cached. In this case, the response is replaced with a "502 bad
20617 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20618 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020619
20620 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020621 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020622
20623 => the client never completed its request and aborted itself ("C---") after
20624 8.5s, while the proxy was waiting for the request headers ("-R--").
20625 Nothing was sent to any server.
20626
20627 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20628 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20629
20630 => The client never completed its request, which was aborted by the
20631 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020632 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020633 send a 408 return code to the client.
20634
20635 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20636 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20637
20638 => This log was produced with "option tcplog". The client timed out after
20639 5 seconds ("c----").
20640
20641 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20642 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020643 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020644
20645 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020646 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020647 (config says 'retries 3'), and no redispatch (otherwise we would have
20648 seen "/+3"). Status code 503 was returned to the client. There were 115
20649 connections on this server, 202 connections on this proxy, and 205 on
20650 the global process. It is possible that the server refused the
20651 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020652
Willy Tarreau52b2d222011-09-07 23:48:48 +020020653
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200206549. Supported filters
20655--------------------
20656
20657Here are listed officially supported filters with the list of parameters they
20658accept. Depending on compile options, some of these filters might be
20659unavailable. The list of available filters is reported in haproxy -vv.
20660
20661See also : "filter"
20662
206639.1. Trace
20664----------
20665
Christopher Fauletc41d8bd2020-11-17 10:43:26 +010020666filter trace [name <name>] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020667
20668 Arguments:
20669 <name> is an arbitrary name that will be reported in
20670 messages. If no name is provided, "TRACE" is used.
20671
Christopher Faulet96a577a2020-11-17 10:45:05 +010020672 <quiet> inhibits trace messages.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020673
Davor Ocelice9ed2812017-12-25 17:49:28 +010020674 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020675 default, this filter forwards all previously parsed
20676 data. With this parameter, it only forwards a random
20677 amount of the parsed data.
20678
Davor Ocelice9ed2812017-12-25 17:49:28 +010020679 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020680
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020681This filter can be used as a base to develop new filters. It defines all
20682callbacks and print a message on the standard error stream (stderr) with useful
20683information for all of them. It may be useful to debug the activity of other
20684filters or, quite simply, HAProxy's activity.
20685
20686Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20687tests the behavior of a filter that parses data exchanged between a client and
20688a server by adding some latencies in the processing.
20689
20690
206919.2. HTTP compression
20692---------------------
20693
20694filter compression
20695
20696The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20697keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020698when no other filter is used, it is enough. When used with the cache or the
20699fcgi-app enabled, it is also enough. In this case, the compression is always
20700done after the response is stored in the cache. But it is mandatory to
20701explicitly use a filter line to enable the HTTP compression when at least one
20702filter other than the cache or the fcgi-app is used for the same
20703listener/frontend/backend. This is important to know the filters evaluation
20704order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020705
Christopher Fauletb30b3102019-09-12 23:03:09 +020020706See also : "compression", section 9.4 about the cache filter and section 9.5
20707 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020708
20709
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200207109.3. Stream Processing Offload Engine (SPOE)
20711--------------------------------------------
20712
20713filter spoe [engine <name>] config <file>
20714
20715 Arguments :
20716
20717 <name> is the engine name that will be used to find the right scope in
20718 the configuration file. If not provided, all the file will be
20719 parsed.
20720
20721 <file> is the path of the engine configuration file. This file can
20722 contain configuration of several engines. In this case, each
20723 part must be placed in its own scope.
20724
20725The Stream Processing Offload Engine (SPOE) is a filter communicating with
20726external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020727streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020728exchanged with them are configured in dedicated files, for the main part. It
20729also requires dedicated backends, defined in HAProxy configuration.
20730
20731SPOE communicates with external components using an in-house binary protocol,
20732the Stream Processing Offload Protocol (SPOP).
20733
Tim Düsterhus4896c442016-11-29 02:15:19 +010020734For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020735"doc/SPOE.txt".
20736
Christopher Faulet99a17a22018-12-11 09:18:27 +0100207379.4. Cache
20738----------
20739
20740filter cache <name>
20741
20742 Arguments :
20743
20744 <name> is name of the cache section this filter will use.
20745
20746The cache uses a filter to store cacheable responses. The HTTP rules
20747"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020748cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020749other filters than fcgi-app or compression are used, it is enough. In such
20750case, the compression filter is always evaluated after the cache filter. But it
20751is mandatory to explicitly use a filter line to use a cache when at least one
20752filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020753listener/frontend/backend. This is important to know the filters evaluation
20754order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020755
Christopher Fauletb30b3102019-09-12 23:03:09 +020020756See also : section 9.2 about the compression filter, section 9.5 about the
20757 fcgi-app filter and section 6 about cache.
20758
20759
207609.5. Fcgi-app
20761-------------
20762
Daniel Corbett67a82712020-07-06 23:01:19 -040020763filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020764
20765 Arguments :
20766
20767 <name> is name of the fcgi-app section this filter will use.
20768
20769The FastCGI application uses a filter to evaluate all custom parameters on the
20770request path, and to process the headers on the response path. the <name> must
20771reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20772used to define the application to use. By default the corresponding filter is
20773implicitly defined. And when no other filters than cache or compression are
20774used, it is enough. But it is mandatory to explicitly use a filter line to a
20775fcgi-app when at least one filter other than the compression or the cache is
20776used for the same backend. This is important to know the filters evaluation
20777order.
20778
20779See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20780 about the cache filter and section 10 about FastCGI application.
20781
20782
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +0100207839.6. OpenTracing
20784----------------
20785
20786The OpenTracing filter adds native support for using distributed tracing in
20787HAProxy. This is enabled by sending an OpenTracing compliant request to one
20788of the supported tracers such as Datadog, Jaeger, Lightstep and Zipkin tracers.
20789Please note: tracers are not listed by any preference, but alphabetically.
20790
20791This feature is only enabled when haproxy was built with USE_OT=1.
20792
20793The OpenTracing filter activation is done explicitly by specifying it in the
20794HAProxy configuration. If this is not done, the OpenTracing filter in no way
20795participates in the work of HAProxy.
20796
20797filter opentracing [id <id>] config <file>
20798
20799 Arguments :
20800
20801 <id> is the OpenTracing filter id that will be used to find the
20802 right scope in the configuration file. If no filter id is
20803 specified, 'ot-filter' is used as default. If scope is not
20804 specified in the configuration file, it applies to all defined
20805 OpenTracing filters.
20806
20807 <file> is the path of the OpenTracing configuration file. The same
20808 file can contain configurations for multiple OpenTracing
20809 filters simultaneously. In that case we do not need to define
20810 scope so the same configuration applies to all filters or each
20811 filter must have its own scope defined.
20812
20813More detailed documentation related to the operation, configuration and use
20814of the filter can be found in the contrib/opentracing directory.
20815
20816
Christopher Fauletb30b3102019-09-12 23:03:09 +02002081710. FastCGI applications
20818-------------------------
20819
20820HAProxy is able to send HTTP requests to Responder FastCGI applications. This
20821feature was added in HAProxy 2.1. To do so, servers must be configured to use
20822the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
20823FastCGI application must be configured and used by the backend managing these
20824servers (using the keyword "use-fcgi-app" into the proxy section). Several
20825FastCGI applications may be defined, but only one can be used at a time by a
20826backend.
20827
20828HAProxy implements all features of the FastCGI specification for Responder
20829application. Especially it is able to multiplex several requests on a simple
20830connection.
20831
2083210.1. Setup
20833-----------
20834
2083510.1.1. Fcgi-app section
20836--------------------------
20837
20838fcgi-app <name>
20839 Declare a FastCGI application named <name>. To be valid, at least the
20840 document root must be defined.
20841
20842acl <aclname> <criterion> [flags] [operator] <value> ...
20843 Declare or complete an access list.
20844
20845 See "acl" keyword in section 4.2 and section 7 about ACL usage for
20846 details. ACLs defined for a FastCGI application are private. They cannot be
20847 used by any other application or by any proxy. In the same way, ACLs defined
20848 in any other section are not usable by a FastCGI application. However,
20849 Pre-defined ACLs are available.
20850
20851docroot <path>
20852 Define the document root on the remote host. <path> will be used to build
20853 the default value of FastCGI parameters SCRIPT_FILENAME and
20854 PATH_TRANSLATED. It is a mandatory setting.
20855
20856index <script-name>
20857 Define the script name that will be appended after an URI that ends with a
20858 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
20859 is an optional setting.
20860
20861 Example :
20862 index index.php
20863
20864log-stderr global
20865log-stderr <address> [len <length>] [format <format>]
Jan Wagner3e678602020-12-17 22:22:32 +010020866 [sample <ranges>:<sample_size>] <facility> [<level> [<minlevel>]]
Christopher Fauletb30b3102019-09-12 23:03:09 +020020867 Enable logging of STDERR messages reported by the FastCGI application.
20868
20869 See "log" keyword in section 4.2 for details. It is an optional setting. By
20870 default STDERR messages are ignored.
20871
20872pass-header <name> [ { if | unless } <condition> ]
20873 Specify the name of a request header which will be passed to the FastCGI
20874 application. It may optionally be followed by an ACL-based condition, in
20875 which case it will only be evaluated if the condition is true.
20876
20877 Most request headers are already available to the FastCGI application,
20878 prefixed with "HTTP_". Thus, this directive is only required to pass headers
20879 that are purposefully omitted. Currently, the headers "Authorization",
20880 "Proxy-Authorization" and hop-by-hop headers are omitted.
20881
20882 Note that the headers "Content-type" and "Content-length" are never passed to
20883 the FastCGI application because they are already converted into parameters.
20884
20885path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010020886 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020887 the URL-decoded path. Thus, <regex> may have two captures: the first one to
20888 capture the script name and the second one to capture the path-info. The
20889 first one is mandatory, the second one is optional. This way, it is possible
20890 to extract the script-name from the path ignoring the path-info. It is an
20891 optional setting. If it is not defined, no matching is performed on the
20892 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
20893 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010020894
20895 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050020896 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010020897 to such limitation is because otherwise the matching always fails (due to a
20898 limitation one the way regular expression are executed in HAProxy). So if one
20899 of these two characters is found in the URL-decoded path, an error is
20900 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020901
20902 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010020903 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
20904 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020020905
20906option get-values
20907no option get-values
20908 Enable or disable the retrieve of variables about connection management.
20909
Daniel Corbett67a82712020-07-06 23:01:19 -040020910 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020020911 establishment to retrieve the value for following variables:
20912
20913 * FCGI_MAX_REQS The maximum number of concurrent requests this
20914 application will accept.
20915
William Lallemand93e548e2019-09-30 13:54:02 +020020916 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
20917 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020020918
20919 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050020920 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020020921 option is disabled.
20922
20923 Note that the maximum number of concurrent requests accepted by a FastCGI
20924 application is a connection variable. It only limits the number of streams
20925 per connection. If the global load must be limited on the application, the
20926 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
20927 an application does not support connection multiplexing, the maximum number
20928 of concurrent requests is automatically set to 1.
20929
20930option keep-conn
20931no option keep-conn
20932 Instruct the FastCGI application to keep the connection open or not after
20933 sending a response.
20934
20935 If disabled, the FastCGI application closes the connection after responding
20936 to this request. By default, this option is enabled.
20937
20938option max-reqs <reqs>
20939 Define the maximum number of concurrent requests this application will
20940 accept.
20941
20942 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
20943 during connection establishment. Furthermore, if the application does not
20944 support connection multiplexing, this option will be ignored. By default set
20945 to 1.
20946
20947option mpxs-conns
20948no option mpxs-conns
20949 Enable or disable the support of connection multiplexing.
20950
20951 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
20952 during connection establishment. It is disabled by default.
20953
20954set-param <name> <fmt> [ { if | unless } <condition> ]
20955 Set a FastCGI parameter that should be passed to this application. Its
20956 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
20957 "Custom Log format"). It may optionally be followed by an ACL-based
20958 condition, in which case it will only be evaluated if the condition is true.
20959
20960 With this directive, it is possible to overwrite the value of default FastCGI
20961 parameters. If the value is evaluated to an empty string, the rule is
20962 ignored. These directives are evaluated in their declaration order.
20963
20964 Example :
20965 # PHP only, required if PHP was built with --enable-force-cgi-redirect
20966 set-param REDIRECT_STATUS 200
20967
20968 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
20969
20970
2097110.1.2. Proxy section
20972---------------------
20973
20974use-fcgi-app <name>
20975 Define the FastCGI application to use for the backend.
20976
20977 Arguments :
20978 <name> is the name of the FastCGI application to use.
20979
20980 This keyword is only available for HTTP proxies with the backend capability
20981 and with at least one FastCGI server. However, FastCGI servers can be mixed
20982 with HTTP servers. But except there is a good reason to do so, it is not
20983 recommended (see section 10.3 about the limitations for details). Only one
20984 application may be defined at a time per backend.
20985
20986 Note that, once a FastCGI application is referenced for a backend, depending
20987 on the configuration some processing may be done even if the request is not
20988 sent to a FastCGI server. Rules to set parameters or pass headers to an
20989 application are evaluated.
20990
20991
2099210.1.3. Example
20993---------------
20994
20995 frontend front-http
20996 mode http
20997 bind *:80
20998 bind *:
20999
21000 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
21001 default_backend back-static
21002
21003 backend back-static
21004 mode http
21005 server www A.B.C.D:80
21006
21007 backend back-dynamic
21008 mode http
21009 use-fcgi-app php-fpm
21010 server php-fpm A.B.C.D:9000 proto fcgi
21011
21012 fcgi-app php-fpm
21013 log-stderr global
21014 option keep-conn
21015
21016 docroot /var/www/my-app
21017 index index.php
21018 path-info ^(/.+\.php)(/.*)?$
21019
21020
2102110.2. Default parameters
21022------------------------
21023
21024A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
21025the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021026script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020021027applications. All these variables may be overwritten, with caution though.
21028
21029 +-------------------+-----------------------------------------------------+
21030 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
21031 | | to authenticate the user. Concretely, only the |
21032 | | BASIC authentication mechanism is supported. |
21033 | | |
21034 +-------------------+-----------------------------------------------------+
21035 | CONTENT_LENGTH | Contains the size of the message-body attached to |
21036 | | the request. It means only requests with a known |
21037 | | size are considered as valid and sent to the |
21038 | | application. |
21039 | | |
21040 +-------------------+-----------------------------------------------------+
21041 | CONTENT_TYPE | Contains the type of the message-body attached to |
21042 | | the request. It may not be set. |
21043 | | |
21044 +-------------------+-----------------------------------------------------+
21045 | DOCUMENT_ROOT | Contains the document root on the remote host under |
21046 | | which the script should be executed, as defined in |
21047 | | the application's configuration. |
21048 | | |
21049 +-------------------+-----------------------------------------------------+
21050 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
21051 | | to communicate with the FastCGI application. |
21052 | | Concretely, it is set to "CGI/1.1". |
21053 | | |
21054 +-------------------+-----------------------------------------------------+
21055 | PATH_INFO | Contains the portion of the URI path hierarchy |
21056 | | following the part that identifies the script |
21057 | | itself. To be set, the directive "path-info" must |
21058 | | be defined. |
21059 | | |
21060 +-------------------+-----------------------------------------------------+
21061 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
21062 | | It is the concatenation of DOCUMENT_ROOT and |
21063 | | PATH_INFO. If PATH_INFO is not set, this parameters |
21064 | | is not set too. |
21065 | | |
21066 +-------------------+-----------------------------------------------------+
21067 | QUERY_STRING | Contains the request's query string. It may not be |
21068 | | set. |
21069 | | |
21070 +-------------------+-----------------------------------------------------+
21071 | REMOTE_ADDR | Contains the network address of the client sending |
21072 | | the request. |
21073 | | |
21074 +-------------------+-----------------------------------------------------+
21075 | REMOTE_USER | Contains the user identification string supplied by |
21076 | | client as part of user authentication. |
21077 | | |
21078 +-------------------+-----------------------------------------------------+
21079 | REQUEST_METHOD | Contains the method which should be used by the |
21080 | | script to process the request. |
21081 | | |
21082 +-------------------+-----------------------------------------------------+
21083 | REQUEST_URI | Contains the request's URI. |
21084 | | |
21085 +-------------------+-----------------------------------------------------+
21086 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
21087 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
21088 | | |
21089 +-------------------+-----------------------------------------------------+
21090 | SCRIPT_NAME | Contains the name of the script. If the directive |
21091 | | "path-info" is defined, it is the first part of the |
21092 | | URI path hierarchy, ending with the script name. |
21093 | | Otherwise, it is the entire URI path. |
21094 | | |
21095 +-------------------+-----------------------------------------------------+
21096 | SERVER_NAME | Contains the name of the server host to which the |
21097 | | client request is directed. It is the value of the |
21098 | | header "Host", if defined. Otherwise, the |
21099 | | destination address of the connection on the client |
21100 | | side. |
21101 | | |
21102 +-------------------+-----------------------------------------------------+
21103 | SERVER_PORT | Contains the destination TCP port of the connection |
21104 | | on the client side, which is the port the client |
21105 | | connected to. |
21106 | | |
21107 +-------------------+-----------------------------------------------------+
21108 | SERVER_PROTOCOL | Contains the request's protocol. |
21109 | | |
21110 +-------------------+-----------------------------------------------------+
21111 | HTTPS | Set to a non-empty value ("on") if the script was |
21112 | | queried through the HTTPS protocol. |
21113 | | |
21114 +-------------------+-----------------------------------------------------+
21115
21116
2111710.3. Limitations
21118------------------
21119
21120The current implementation have some limitations. The first one is about the
21121way some request headers are hidden to the FastCGI applications. This happens
21122during the headers analysis, on the backend side, before the connection
21123establishment. At this stage, HAProxy know the backend is using a FastCGI
21124application but it don't know if the request will be routed to a FastCGI server
21125or not. But to hide request headers, it simply removes them from the HTX
21126message. So, if the request is finally routed to an HTTP server, it never see
21127these headers. For this reason, it is not recommended to mix FastCGI servers
21128and HTTP servers under the same backend.
21129
21130Similarly, the rules "set-param" and "pass-header" are evaluated during the
21131request headers analysis. So the evaluation is always performed, even if the
21132requests is finally forwarded to an HTTP server.
21133
21134About the rules "set-param", when a rule is applied, a pseudo header is added
21135into the HTX message. So, the same way than for HTTP header rewrites, it may
21136fail if the buffer is full. The rules "set-param" will compete with
21137"http-request" ones.
21138
21139Finally, all FastCGI params and HTTP headers are sent into a unique record
21140FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
21141processing error is returned. It means the record FCGI_PARAM, once encoded,
21142must not exceeds the size of a buffer. However, there is no reserve to respect
21143here.
William Lallemand86d0df02017-11-24 21:36:45 +010021144
Willy Tarreau0ba27502007-12-24 16:55:16 +010021145/*
21146 * Local variables:
21147 * fill-column: 79
21148 * End:
21149 */