blob: 383ec151971dcb17b627ba8cd1a1e053442c0ea7 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01005 version 2.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreau7bbc6c92021-03-05 21:24:23 +01007 2021/03/05
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
Willy Tarreau4b103022021-02-12 17:59:10 +0100442.4. Conditional blocks
452.5. Time format
462.6. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020047
483. Global parameters
493.1. Process management and security
503.2. Performance tuning
513.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100523.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200533.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200543.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200553.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100563.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200573.9. Rings
William Lallemand0217b7b2020-11-18 10:41:24 +0100583.10. Log forwarding
Willy Tarreauc57f0e22009-05-10 13:12:33 +020059
604. Proxies
614.1. Proxy keywords matrix
624.2. Alphabetically sorted keywords reference
63
Davor Ocelice9ed2812017-12-25 17:49:28 +0100645. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200655.1. Bind options
665.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200675.3. Server DNS resolution
685.3.1. Global overview
695.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020070
Julien Pivotto6ccee412019-11-27 15:49:54 +0100716. Cache
726.1. Limitation
736.2. Setup
746.2.1. Cache section
756.2.2. Proxy section
76
Willy Tarreau74ca5042013-06-11 23:12:07 +0200777. Using ACLs and fetching samples
787.1. ACL basics
797.1.1. Matching booleans
807.1.2. Matching integers
817.1.3. Matching strings
827.1.4. Matching regular expressions (regexes)
837.1.5. Matching arbitrary data blocks
847.1.6. Matching IPv4 and IPv6 addresses
857.2. Using ACLs to form conditions
867.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200877.3.1. Converters
887.3.2. Fetching samples from internal states
897.3.3. Fetching samples at Layer 4
907.3.4. Fetching samples at Layer 5
917.3.5. Fetching samples from buffer contents (Layer 6)
927.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200937.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200947.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020095
968. Logging
978.1. Log levels
988.2. Log formats
998.2.1. Default log format
1008.2.2. TCP log format
1018.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001028.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001038.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001048.3. Advanced logging options
1058.3.1. Disabling logging of external tests
1068.3.2. Logging before waiting for the session to terminate
1078.3.3. Raising log level upon errors
1088.3.4. Disabling logging of successful connections
1098.4. Timing events
1108.5. Session state at disconnection
1118.6. Non-printable characters
1128.7. Capturing HTTP cookies
1138.8. Capturing HTTP headers
1148.9. Examples of logs
115
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001169. Supported filters
1179.1. Trace
1189.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001199.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001209.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001219.5. fcgi-app
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +01001229.6. OpenTracing
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200123
Christopher Fauletb30b3102019-09-12 23:03:09 +020012410. FastCGI applications
12510.1. Setup
12610.1.1. Fcgi-app section
12710.1.2. Proxy section
12810.1.3. Example
12910.2. Default parameters
13010.3. Limitations
131
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200132
1331. Quick reminder about HTTP
134----------------------------
135
Davor Ocelice9ed2812017-12-25 17:49:28 +0100136When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200137fully analyzed and indexed, thus it becomes possible to build matching criteria
138on almost anything found in the contents.
139
140However, it is important to understand how HTTP requests and responses are
141formed, and how HAProxy decomposes them. It will then become easier to write
142correct rules and to debug existing configurations.
143
144
1451.1. The HTTP transaction model
146-------------------------------
147
148The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100149to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100150from the client to the server, a request is sent by the client through the
151connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200152will involve a new connection :
153
154 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
155
156In this mode, called the "HTTP close" mode, there are as many connection
157establishments as there are HTTP transactions. Since the connection is closed
158by the server after the response, the client does not need to know the content
159length.
160
161Due to the transactional nature of the protocol, it was possible to improve it
162to avoid closing a connection between two subsequent transactions. In this mode
163however, it is mandatory that the server indicates the content length for each
164response so that the client does not wait indefinitely. For this, a special
165header is used: "Content-length". This mode is called the "keep-alive" mode :
166
167 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
168
169Its advantages are a reduced latency between transactions, and less processing
170power required on the server side. It is generally better than the close mode,
171but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200172a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200173
Willy Tarreau95c4e142017-11-26 12:18:55 +0100174Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200175keep-alive, but the client does not wait for the first response to send the
176second request. This is useful for fetching large number of images composing a
177page :
178
179 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
180
181This can obviously have a tremendous benefit on performance because the network
182latency is eliminated between subsequent requests. Many HTTP agents do not
183correctly support pipelining since there is no way to associate a response with
184the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100185server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186
Willy Tarreau95c4e142017-11-26 12:18:55 +0100187The next improvement is the multiplexed mode, as implemented in HTTP/2. This
188time, each transaction is assigned a single stream identifier, and all streams
189are multiplexed over an existing connection. Many requests can be sent in
190parallel by the client, and responses can arrive in any order since they also
191carry the stream identifier.
192
Willy Tarreau70dffda2014-01-30 03:07:23 +0100193By default HAProxy operates in keep-alive mode with regards to persistent
194connections: for each connection it processes each request and response, and
195leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100196start of a new request. When it receives HTTP/2 connections from a client, it
197processes all the requests in parallel and leaves the connection idling,
198waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200199
Christopher Faulet315b39c2018-09-21 16:26:19 +0200200HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100201 - keep alive : all requests and responses are processed (default)
202 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100203 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100204 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200205 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100206
Willy Tarreau95c4e142017-11-26 12:18:55 +0100207
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200208
2091.2. HTTP request
210-----------------
211
212First, let's consider this HTTP request :
213
214 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100215 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200216 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
217 2 Host: www.mydomain.com
218 3 User-agent: my small browser
219 4 Accept: image/jpeg, image/gif
220 5 Accept: image/png
221
222
2231.2.1. The Request line
224-----------------------
225
226Line 1 is the "request line". It is always composed of 3 fields :
227
228 - a METHOD : GET
229 - a URI : /serv/login.php?lang=en&profile=2
230 - a version tag : HTTP/1.1
231
232All of them are delimited by what the standard calls LWS (linear white spaces),
233which are commonly spaces, but can also be tabs or line feeds/carriage returns
234followed by spaces/tabs. The method itself cannot contain any colon (':') and
235is limited to alphabetic letters. All those various combinations make it
236desirable that HAProxy performs the splitting itself rather than leaving it to
237the user to write a complex or inaccurate regular expression.
238
239The URI itself can have several forms :
240
241 - A "relative URI" :
242
243 /serv/login.php?lang=en&profile=2
244
245 It is a complete URL without the host part. This is generally what is
246 received by servers, reverse proxies and transparent proxies.
247
248 - An "absolute URI", also called a "URL" :
249
250 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
251
252 It is composed of a "scheme" (the protocol name followed by '://'), a host
253 name or address, optionally a colon (':') followed by a port number, then
254 a relative URI beginning at the first slash ('/') after the address part.
255 This is generally what proxies receive, but a server supporting HTTP/1.1
256 must accept this form too.
257
258 - a star ('*') : this form is only accepted in association with the OPTIONS
259 method and is not relayable. It is used to inquiry a next hop's
260 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100261
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200262 - an address:port combination : 192.168.0.12:80
263 This is used with the CONNECT method, which is used to establish TCP
264 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
265 other protocols too.
266
267In a relative URI, two sub-parts are identified. The part before the question
268mark is called the "path". It is typically the relative path to static objects
269on the server. The part after the question mark is called the "query string".
270It is mostly used with GET requests sent to dynamic scripts and is very
271specific to the language, framework or application in use.
272
Willy Tarreau95c4e142017-11-26 12:18:55 +0100273HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100274assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100275
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200276
2771.2.2. The request headers
278--------------------------
279
280The headers start at the second line. They are composed of a name at the
281beginning of the line, immediately followed by a colon (':'). Traditionally,
282an LWS is added after the colon but that's not required. Then come the values.
283Multiple identical headers may be folded into one single line, delimiting the
284values with commas, provided that their order is respected. This is commonly
285encountered in the "Cookie:" field. A header may span over multiple lines if
286the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
287define a total of 3 values for the "Accept:" header.
288
Davor Ocelice9ed2812017-12-25 17:49:28 +0100289Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200290their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100291"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200292as can be seen when running in debug mode. Internally, all header names are
293normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
294representation, and they are sent as-is on the other side. This explains why an
295HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200296
297The end of the headers is indicated by the first empty line. People often say
298that it's a double line feed, which is not exact, even if a double line feed
299is one valid form of empty line.
300
301Fortunately, HAProxy takes care of all these complex combinations when indexing
302headers, checking values and counting them, so there is no reason to worry
303about the way they could be written, but it is important not to accuse an
304application of being buggy if it does unusual, valid things.
305
306Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000307 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200308 in the middle of headers by LWS in order to join multi-line headers. This
309 is necessary for proper analysis and helps less capable HTTP parsers to work
310 correctly and not to be fooled by such complex constructs.
311
312
3131.3. HTTP response
314------------------
315
316An HTTP response looks very much like an HTTP request. Both are called HTTP
317messages. Let's consider this HTTP response :
318
319 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100320 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200321 1 HTTP/1.1 200 OK
322 2 Content-length: 350
323 3 Content-Type: text/html
324
Willy Tarreau816b9792009-09-15 21:25:21 +0200325As a special case, HTTP supports so called "Informational responses" as status
326codes 1xx. These messages are special in that they don't convey any part of the
327response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100328continue to post its request for instance. In the case of a status 100 response
329the requested information will be carried by the next non-100 response message
330following the informational one. This implies that multiple responses may be
331sent to a single request, and that this only works when keep-alive is enabled
332(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
333correctly forward and skip them, and only process the next non-100 response. As
334such, these messages are neither logged nor transformed, unless explicitly
335state otherwise. Status 101 messages indicate that the protocol is changing
336over the same connection and that haproxy must switch to tunnel mode, just as
337if a CONNECT had occurred. Then the Upgrade header would contain additional
338information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200339
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200340
Davor Ocelice9ed2812017-12-25 17:49:28 +01003411.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200342------------------------
343
344Line 1 is the "response line". It is always composed of 3 fields :
345
346 - a version tag : HTTP/1.1
347 - a status code : 200
348 - a reason : OK
349
350The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100351 - 1xx = informational message to be skipped (e.g. 100, 101)
352 - 2xx = OK, content is following (e.g. 200, 206)
353 - 3xx = OK, no content following (e.g. 302, 304)
354 - 4xx = error caused by the client (e.g. 401, 403, 404)
355 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200356
Lukas Tribus23953682017-04-28 13:24:30 +0000357Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100358"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200359found there, but it's a common practice to respect the well-established
360messages. It can be composed of one or multiple words, such as "OK", "Found",
361or "Authentication Required".
362
Davor Ocelice9ed2812017-12-25 17:49:28 +0100363HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200364
365 Code When / reason
366 200 access to stats page, and when replying to monitoring requests
367 301 when performing a redirection, depending on the configured code
368 302 when performing a redirection, depending on the configured code
369 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100370 307 when performing a redirection, depending on the configured code
371 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200372 400 for an invalid or too large request
373 401 when an authentication is required to perform the action (when
374 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200375 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100376 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200377 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100378 410 when the requested resource is no longer available and will not
379 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200380 500 when haproxy encounters an unrecoverable internal error, such as a
381 memory allocation failure, which should never happen
Christopher Faulete095f312020-12-07 11:22:24 +0100382 501 when haproxy is unable to satisfy a client request because of an
383 unsupported feature
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200384 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200385 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200386 503 when no server was available to handle the request, or in response to
387 monitoring requests which match the "monitor fail" condition
388 504 when the response timeout strikes before the server responds
389
390The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3914.2).
392
393
3941.3.2. The response headers
395---------------------------
396
397Response headers work exactly like request headers, and as such, HAProxy uses
398the same parsing function for both. Please refer to paragraph 1.2.2 for more
399details.
400
401
4022. Configuring HAProxy
403----------------------
404
4052.1. Configuration file format
406------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200407
408HAProxy's configuration process involves 3 major sources of parameters :
409
410 - the arguments from the command-line, which always take precedence
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100411 - the configuration file(s), whose format is described here
Thayne McCombscdbcca92021-01-07 21:24:41 -0700412 - the running process's environment, in case some environment variables are
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100413 explicitly referenced
Willy Tarreau6a06a402007-07-15 20:15:28 +0200414
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100415The configuration file follows a fairly simple hierarchical format which obey
416a few basic rules:
Willy Tarreau0ba27502007-12-24 16:55:16 +0100417
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100418 1. a configuration file is an ordered sequence of statements
419
420 2. a statement is a single non-empty line before any unprotected "#" (hash)
421
422 3. a line is a series of tokens or "words" delimited by unprotected spaces or
423 tab characters
424
425 4. the first word or sequence of words of a line is one of the keywords or
426 keyword sequences listed in this document
427
428 5. all other words are all arguments of the first one, some being well-known
429 keywords listed in this document, others being values, references to other
430 parts of the configuration, or expressions
431
432 6. certain keywords delimit a section inside which only a subset of keywords
433 are supported
434
435 7. a section ends at the end of a file or on a special keyword starting a new
436 section
437
438This is all that is needed to know to write a simple but reliable configuration
439generator, but this is not enough to reliably parse any configuration nor to
440figure how to deal with certain corner cases.
441
442First, there are a few consequences of the rules above. Rule 6 and 7 imply that
443the keywords used to define a new section are valid everywhere and cannot have
444a different meaning in a specific section. These keywords are always a single
445word (as opposed to a sequence of words), and traditionally the section that
446follows them is designated using the same name. For example when speaking about
447the "global section", it designates the section of configuration that follows
448the "global" keyword. This usage is used a lot in error messages to help locate
449the parts that need to be addressed.
450
451A number of sections create an internal object or configuration space, which
452requires to be distinguished from other ones. In this case they will take an
453extra word which will set the name of this particular section. For some of them
454the section name is mandatory. For example "frontend foo" will create a new
455section of type "frontend" named "foo". Usually a name is specific to its
456section and two sections of different types may use the same name, but this is
457not recommended as it tends to complexify configuration management.
458
459A direct consequence of rule 7 is that when multiple files are read at once,
460each of them must start with a new section, and the end of each file will end
461a section. A file cannot contain sub-sections nor end an existing section and
462start a new one.
463
464Rule 1 mentioned that ordering matters. Indeed, some keywords create directives
465that can be repeated multiple times to create ordered sequences of rules to be
466applied in a certain order. For example "tcp-request" can be used to alternate
467"accept" and "reject" rules on varying criteria. As such, a configuration file
468processor must always preserve a section's ordering when editing a file. The
469ordering of sections usually does not matter except for the global section
470which must be placed before other sections, but it may be repeated if needed.
471In addition, some automatic identifiers may automatically be assigned to some
472of the created objects (e.g. proxies), and by reordering sections, their
473identifiers will change. These ones appear in the statistics for example. As
474such, the configuration below will assign "foo" ID number 1 and "bar" ID number
4752, which will be swapped if the two sections are reversed:
476
477 listen foo
478 bind :80
479
480 listen bar
481 bind :81
482
483Another important point is that according to rules 2 and 3 above, empty lines,
484spaces, tabs, and comments following and unprotected "#" character are not part
485of the configuration as they are just used as delimiters. This implies that the
486following configurations are strictly equivalent:
487
488 global#this is the global section
489 daemon#daemonize
490 frontend foo
491 mode http # or tcp
492
493and:
494
495 global
496 daemon
497
498 # this is the public web frontend
499 frontend foo
500 mode http
501
502The common practice is to align to the left only the keyword that initiates a
503new section, and indent (i.e. prepend a tab character or a few spaces) all
504other keywords so that it's instantly visible that they belong to the same
505section (as done in the second example above). Placing comments before a new
506section helps the reader decide if it's the desired one. Leaving a blank line
507at the end of a section also visually helps spotting the end when editing it.
508
509Tabs are very convenient for indent but they do not copy-paste well. If spaces
510are used instead, it is recommended to avoid placing too many (2 to 4) so that
511editing in field doesn't become a burden with limited editors that do not
512support automatic indent.
513
514In the early days it used to be common to see arguments split at fixed tab
515positions because most keywords would not take more than two arguments. With
516modern versions featuring complex expressions this practice does not stand
517anymore, and is not recommended.
518
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200519
William Lallemandf9873ba2015-05-05 17:37:14 +02005202.2. Quoting and escaping
521-------------------------
522
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100523In modern configurations, some arguments require the use of some characters
524that were previously considered as pure delimiters. In order to make this
525possible, HAProxy supports character escaping by prepending a backslash ('\')
526in front of the character to be escaped, weak quoting within double quotes
527('"') and strong quoting within single quotes ("'").
William Lallemandf9873ba2015-05-05 17:37:14 +0200528
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100529This is pretty similar to what is done in a number of programming languages and
530very close to what is commonly encountered in Bourne shell. The principle is
531the following: while the configuration parser cuts the lines into words, it
532also takes care of quotes and backslashes to decide whether a character is a
533delimiter or is the raw representation of this character within the current
534word. The escape character is then removed, the quotes are removed, and the
535remaining word is used as-is as a keyword or argument for example.
William Lallemandf9873ba2015-05-05 17:37:14 +0200536
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100537If a backslash is needed in a word, it must either be escaped using itself
538(i.e. double backslash) or be strongly quoted.
539
540Escaping outside quotes is achieved by preceding a special character by a
541backslash ('\'):
William Lallemandf9873ba2015-05-05 17:37:14 +0200542
543 \ to mark a space and differentiate it from a delimiter
544 \# to mark a hash and differentiate it from a comment
545 \\ to use a backslash
546 \' to use a single quote and differentiate it from strong quoting
547 \" to use a double quote and differentiate it from weak quoting
548
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100549In addition, a few non-printable characters may be emitted using their usual
550C-language representation:
551
552 \n to insert a line feed (LF, character \x0a or ASCII 10 decimal)
553 \r to insert a carriage return (CR, character \x0d or ASCII 13 decimal)
554 \t to insert a tab (character \x09 or ASCII 9 decimal)
555 \xNN to insert character having ASCII code hex NN (e.g \x0a for LF).
556
557Weak quoting is achieved by surrounding double quotes ("") around the character
558or sequence of characters to protect. Weak quoting prevents the interpretation
559of:
William Lallemandf9873ba2015-05-05 17:37:14 +0200560
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100561 space or tab as a word separator
William Lallemandf9873ba2015-05-05 17:37:14 +0200562 ' single quote as a strong quoting delimiter
563 # hash as a comment start
564
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100565Weak quoting permits the interpretation of environment variables (which are not
566evaluated outside of quotes) by preceding them with a dollar sign ('$'). If a
567dollar character is needed inside double quotes, it must be escaped using a
568backslash.
William Lallemandb2f07452015-05-12 14:27:13 +0200569
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100570Strong quoting is achieved by surrounding single quotes ('') around the
571character or sequence of characters to protect. Inside single quotes, nothing
572is interpreted, it's the efficient way to quote regular expressions.
William Lallemandf9873ba2015-05-05 17:37:14 +0200573
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100574As a result, here is the matrix indicating how special characters can be
575entered in different contexts (unprintable characters are replaced with their
576name within angle brackets). Note that some characters that may only be
577represented escaped have no possible representation inside single quotes,
578hence the '-' there:
William Lallemandf9873ba2015-05-05 17:37:14 +0200579
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100580 Character | Unquoted | Weakly quoted | Strongly quoted
581 -----------+---------------+-----------------------------+-----------------
582 <TAB> | \<TAB>, \x09 | "<TAB>", "\<TAB>", "\x09" | '<TAB>'
583 <LF> | \n, \x0a | "\n", "\x0a" | -
584 <CR> | \r, \x0d | "\r", "\x0d" | -
585 <SPC> | \<SPC>, \x20 | "<SPC>", "\<SPC>", "\x20" | '<SPC>'
586 " | \", \x22 | "\"", "\x22" | '"'
587 # | \#, \x23 | "#", "\#", "\x23" | '#'
588 $ | $, \$, \x24 | "\$", "\x24" | '$'
589 ' | \', \x27 | "'", "\'", "\x27" | -
590 \ | \\, \x5c | "\\", "\x5c" | '\'
William Lallemandf9873ba2015-05-05 17:37:14 +0200591
592 Example:
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100593 # those are all strictly equivalent:
William Lallemandf9873ba2015-05-05 17:37:14 +0200594 log-format %{+Q}o\ %t\ %s\ %{-Q}r
595 log-format "%{+Q}o %t %s %{-Q}r"
596 log-format '%{+Q}o %t %s %{-Q}r'
597 log-format "%{+Q}o %t"' %s %{-Q}r'
598 log-format "%{+Q}o %t"' %s'\ %{-Q}r
599
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100600There is one particular case where a second level of quoting or escaping may be
601necessary. Some keywords take arguments within parenthesis, sometimes delimited
602by commas. These arguments are commonly integers or predefined words, but when
603they are arbitrary strings, it may be required to perform a separate level of
604escaping to disambiguate the characters that belong to the argument from the
605characters that are used to delimit the arguments themselves. A pretty common
606case is the "regsub" converter. It takes a regular expression in argument, and
607if a closing parenthesis is needed inside, this one will require to have its
608own quotes.
609
610The keyword argument parser is exactly the same as the top-level one regarding
611quotes, except that is will not make special cases of backslashes. But what is
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500612not always obvious is that the delimiters used inside must first be escaped or
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100613quoted so that they are not resolved at the top level.
614
615Let's take this example making use of the "regsub" converter which takes 3
616arguments, one regular expression, one replacement string and one set of flags:
617
618 # replace all occurrences of "foo" with "blah" in the path:
619 http-request set-path %[path,regsub(foo,blah,g)]
620
621Here no special quoting was necessary. But if now we want to replace either
622"foo" or "bar" with "blah", we'll need the regular expression "(foo|bar)". We
623cannot write:
624
625 http-request set-path %[path,regsub((foo|bar),blah,g)]
626
627because we would like the string to cut like this:
628
629 http-request set-path %[path,regsub((foo|bar),blah,g)]
630 |---------|----|-|
631 arg1 _/ / /
632 arg2 __________/ /
633 arg3 ______________/
634
635but actually what is passed is a string between the opening and closing
636parenthesis then garbage:
637
638 http-request set-path %[path,regsub((foo|bar),blah,g)]
639 |--------|--------|
640 arg1=(foo|bar _/ /
641 trailing garbage _________/
642
643The obvious solution here seems to be that the closing parenthesis needs to be
644quoted, but alone this will not work, because as mentioned above, quotes are
645processed by the top-level parser which will resolve them before processing
646this word:
647
648 http-request set-path %[path,regsub("(foo|bar)",blah,g)]
649 ------------ -------- ----------------------------------
650 word1 word2 word3=%[path,regsub((foo|bar),blah,g)]
651
652So we didn't change anything for the argument parser at the second level which
653still sees a truncated regular expression as the only argument, and garbage at
654the end of the string. By escaping the quotes they will be passed unmodified to
655the second level:
656
657 http-request set-path %[path,regsub(\"(foo|bar)\",blah,g)]
658 ------------ -------- ------------------------------------
659 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
660 |---------||----|-|
661 arg1=(foo|bar) _/ / /
662 arg2=blah ___________/ /
663 arg3=g _______________/
664
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500665Another approach consists in using single quotes outside the whole string and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100666double quotes inside (so that the double quotes are not stripped again):
667
668 http-request set-path '%[path,regsub("(foo|bar)",blah,g)]'
669 ------------ -------- ----------------------------------
670 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
671 |---------||----|-|
672 arg1=(foo|bar) _/ / /
673 arg2 ___________/ /
674 arg3 _______________/
675
676When using regular expressions, it can happen that the dollar ('$') character
677appears in the expression or that a backslash ('\') is used in the replacement
678string. In this case these ones will also be processed inside the double quotes
679thus single quotes are preferred (or double escaping). Example:
680
681 http-request set-path '%[path,regsub("^/(here)(/|$)","my/\1",g)]'
682 ------------ -------- -----------------------------------------
683 word1 word2 word3=%[path,regsub("^/(here)(/|$)","my/\1",g)]
684 |-------------| |-----||-|
685 arg1=(here)(/|$) _/ / /
686 arg2=my/\1 ________________/ /
687 arg3 ______________________/
688
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500689Remember that backslahes are not escape characters within single quotes and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100690that the whole word3 above is already protected against them using the single
691quotes. Conversely, if double quotes had been used around the whole expression,
692single the dollar character and the backslashes would have been resolved at top
693level, breaking the argument contents at the second level.
694
695When in doubt, simply do not use quotes anywhere, and start to place single or
696double quotes around arguments that require a comma or a closing parenthesis,
697and think about escaping these quotes using a backslash of the string contains
698a dollar or a backslash. Again, this is pretty similar to what is used under
699a Bourne shell when double-escaping a command passed to "eval". For API writers
700the best is probably to place escaped quotes around each and every argument,
701regardless of their contents. Users will probably find that using single quotes
702around the whole expression and double quotes around each argument provides
703more readable configurations.
William Lallemandf9873ba2015-05-05 17:37:14 +0200704
705
William Lallemandb2f07452015-05-12 14:27:13 +02007062.3. Environment variables
707--------------------------
708
709HAProxy's configuration supports environment variables. Those variables are
710interpreted only within double quotes. Variables are expanded during the
711configuration parsing. Variable names must be preceded by a dollar ("$") and
712optionally enclosed with braces ("{}") similarly to what is done in Bourne
713shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200714underscore ("_") but should not start with a digit. If the variable contains a
715list of several values separated by spaces, it can be expanded as individual
716arguments by enclosing the variable with braces and appending the suffix '[*]'
717before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200718
719 Example:
720
721 bind "fd@${FD_APP1}"
722
723 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
724
725 user "$HAPROXY_USER"
726
William Lallemand4d03e432019-06-14 15:35:37 +0200727Some variables are defined by HAProxy, they can be used in the configuration
728file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200729
William Lallemand4d03e432019-06-14 15:35:37 +0200730* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
731 name of the local peer. (See "-L" in the management guide.)
732
733* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
734 separated by semicolons. Can be useful in the case you specified a
735 directory.
736
737* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
738
John Roeslerfb2fce12019-07-10 15:45:51 -0500739* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200740 processes, separated by semicolons.
741
John Roeslerfb2fce12019-07-10 15:45:51 -0500742* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200743 CLI, separated by semicolons.
744
745See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200746
Willy Tarreau4b103022021-02-12 17:59:10 +0100747
7482.4. Conditional blocks
749-----------------------
750
751It may sometimes be convenient to be able to conditionally enable or disable
752some arbitrary parts of the configuration, for example to enable/disable SSL or
753ciphers, enable or disable some pre-production listeners without modifying the
754configuration, or adjust the configuration's syntax to support two distinct
755versions of HAProxy during a migration.. HAProxy brings a set of nestable
756preprocessor-like directives which allow to integrate or ignore some blocks of
757text. These directives must be placed on their own line and they act on the
758lines that follow them. Two of them support an expression, the other ones only
759switch to an alternate block or end a current level. The 4 following directives
760are defined to form conditional blocks:
761
762 - .if <condition>
763 - .elif <condition>
764 - .else
765 - .endif
766
767The ".if" directive nests a new level, ".elif" stays at the same level, ".else"
768as well, and ".endif" closes a level. Each ".if" must be terminated by a
769matching ".endif". The ".elif" may only be placed after ".if" or ".elif", and
770there is no limit to the number of ".elif" that may be chained. There may be
771only one ".else" per ".if" and it must always be after the ".if" or the last
772".elif" of a block.
773
774Comments may be placed on the same line if needed after a '#', they will be
775ignored. The directives are tokenized like other configuration directives, and
776as such it is possible to use environment variables in conditions.
777
778The conditions are currently limited to:
779
780 - an empty string, always returns "false"
781 - the integer zero ('0'), always returns "false"
782 - a non-nul integer (e.g. '1'), always returns "true".
783
784Other patterns are not supported yet but the purpose is to bring a few
785functions to test for certain build options and supported features.
786
787Three other directives are provided to report some status:
788
789 - .notice "message" : emit this message at level NOTICE
790 - .warning "message" : emit this message at level WARNING
791 - .alert "message" : emit this message at level ALERT
792
793Messages emitted at level WARNING may cause the process to fail to start if the
794"strict-mode" is enabled. Messages emitted at level ALERT will always cause a
795fatal error. These can be used to detect some inappropriate conditions and
796provide advice to the user.
797
798Example:
799
800 .if "${A}"
801 .if "${B}"
802 .notice "A=1, B=1"
803 .elif "${C}"
804 .notice "A=1, B=0, C=1"
805 .elif "${D}"
806 .warning "A=1, B=0, C=0, D=1"
807 .else
808 .alert "A=1, B=0, C=0, D=0"
809 .endif
810 .else
811 .notice "A=0"
812 .endif
813
814
8152.5. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200816----------------
817
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100818Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100819values are generally expressed in milliseconds (unless explicitly stated
820otherwise) but may be expressed in any other unit by suffixing the unit to the
821numeric value. It is important to consider this because it will not be repeated
822for every keyword. Supported units are :
823
824 - us : microseconds. 1 microsecond = 1/1000000 second
825 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
826 - s : seconds. 1s = 1000ms
827 - m : minutes. 1m = 60s = 60000ms
828 - h : hours. 1h = 60m = 3600s = 3600000ms
829 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
830
831
Willy Tarreau4b103022021-02-12 17:59:10 +01008322.6. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200833-------------
834
835 # Simple configuration for an HTTP proxy listening on port 80 on all
836 # interfaces and forwarding requests to a single backend "servers" with a
837 # single server "server1" listening on 127.0.0.1:8000
838 global
839 daemon
840 maxconn 256
841
842 defaults
843 mode http
844 timeout connect 5000ms
845 timeout client 50000ms
846 timeout server 50000ms
847
848 frontend http-in
849 bind *:80
850 default_backend servers
851
852 backend servers
853 server server1 127.0.0.1:8000 maxconn 32
854
855
856 # The same configuration defined with a single listen block. Shorter but
857 # less expressive, especially in HTTP mode.
858 global
859 daemon
860 maxconn 256
861
862 defaults
863 mode http
864 timeout connect 5000ms
865 timeout client 50000ms
866 timeout server 50000ms
867
868 listen http-in
869 bind *:80
870 server server1 127.0.0.1:8000 maxconn 32
871
872
873Assuming haproxy is in $PATH, test these configurations in a shell with:
874
Willy Tarreauccb289d2010-12-11 20:19:38 +0100875 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200876
877
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008783. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200879--------------------
880
881Parameters in the "global" section are process-wide and often OS-specific. They
882are generally set once for all and do not need being changed once correct. Some
883of them have command-line equivalents.
884
885The following keywords are supported in the "global" section :
886
887 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200888 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200889 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200890 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200891 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200892 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200893 - description
894 - deviceatlas-json-file
895 - deviceatlas-log-level
896 - deviceatlas-separator
897 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900898 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200899 - gid
900 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100901 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200902 - h1-case-adjust
903 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100904 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100905 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100906 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200907 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200908 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200909 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100910 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200911 - lua-load
Thierry Fournier59f11be2020-11-29 00:37:41 +0100912 - lua-load-per-thread
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100913 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200914 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200915 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200916 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200917 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200918 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200919 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100920 - presetenv
921 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200922 - uid
923 - ulimit-n
924 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200925 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100926 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200927 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200928 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200929 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200930 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200931 - ssl-default-bind-options
932 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200933 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200934 - ssl-default-server-options
935 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100936 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200937 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100938 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100939 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100940 - 51degrees-data-file
941 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200942 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200943 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200944 - wurfl-data-file
945 - wurfl-information-list
946 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200947 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100948 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100949
Willy Tarreau6a06a402007-07-15 20:15:28 +0200950 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100951 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200952 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200953 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200954 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100955 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100956 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100957 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200958 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200959 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200960 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200961 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200962 - noepoll
963 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000964 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200965 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100966 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300967 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000968 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100969 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200970 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200971 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200972 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000973 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000974 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200975 - tune.buffers.limit
976 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200977 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200978 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100979 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200980 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200981 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200982 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200983 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100984 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200985 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200986 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200987 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100988 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100989 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100990 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100991 - tune.lua.session-timeout
992 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200993 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100994 - tune.maxaccept
995 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200996 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200997 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200998 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200999 - tune.pool-high-fd-ratio
1000 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +01001001 - tune.rcvbuf.client
1002 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +01001003 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +02001004 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +02001005 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +01001006 - tune.sndbuf.client
1007 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +01001008 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +02001009 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +01001010 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +02001011 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +01001012 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +02001013 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +02001014 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001015 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001016 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +01001017 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001018 - tune.vars.reqres-max-size
1019 - tune.vars.sess-max-size
1020 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +01001021 - tune.zlib.memlevel
1022 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +01001023
Willy Tarreau6a06a402007-07-15 20:15:28 +02001024 * Debugging
Willy Tarreau6a06a402007-07-15 20:15:28 +02001025 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +02001026 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001027
1028
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010293.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +02001030------------------------------------
1031
Emeric Brunc8e8d122012-10-02 18:42:10 +02001032ca-base <dir>
1033 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01001034 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
1035 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
1036 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001037
Willy Tarreau6a06a402007-07-15 20:15:28 +02001038chroot <jail dir>
1039 Changes current directory to <jail dir> and performs a chroot() there before
1040 dropping privileges. This increases the security level in case an unknown
1041 vulnerability would be exploited, since it would make it very hard for the
1042 attacker to exploit the system. This only works when the process is started
1043 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +01001044 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +01001045
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001046cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
1047 On Linux 2.6 and above, it is possible to bind a process or a thread to a
1048 specific CPU set. This means that the process or the thread will never run on
1049 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
1050 sets. The first argument is a process set, eventually followed by a thread
1051 set. These sets have the format
1052
1053 all | odd | even | number[-[number]]
1054
1055 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +01001056 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001057 ignored. It is possible to specify a range with two such number delimited by
1058 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001059 "all", only odd numbers using "odd" or even numbers using "even", just like
1060 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +01001061 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001062 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001063 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001064 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001065 specified. Each "cpu-map" directive will replace the previous ones when they
1066 overlap. A thread will be bound on the intersection of its mapping and the
1067 one of the process on which it is attached. If the intersection is null, no
1068 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +01001069
Christopher Fauletff4121f2017-11-22 16:38:49 +01001070 Ranges can be partially defined. The higher bound can be omitted. In such
1071 case, it is replaced by the corresponding maximum value, 32 or 64 depending
1072 on the machine's word size.
1073
Christopher Faulet26028f62017-11-22 15:01:51 +01001074 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001075 automatically bind a process or a thread to a CPU by incrementing
1076 process/thread and CPU sets. To be valid, both sets must have the same
1077 size. No matter the declaration order of the CPU sets, it will be bound from
1078 the lowest to the highest bound. Having a process and a thread range with the
1079 "auto:" prefix is not supported. Only one range is supported, the other one
1080 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +01001081
1082 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001083 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
1084
1085 cpu-map 1/all 0-3 # bind all threads of the first process on the
1086 # first 4 CPUs
1087
1088 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
1089 # or "cpu-map 1-32 0-31" depending on the machine's
1090 # word size.
1091
Christopher Faulet26028f62017-11-22 15:01:51 +01001092 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001093 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +01001094 cpu-map auto:1-4 0-3
1095 cpu-map auto:1-4 0-1 2-3
1096 cpu-map auto:1-4 3 2 1 0
1097
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001098 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
1099 # and so on.
1100 cpu-map auto:1/1-4 0-3
1101 cpu-map auto:1/1-4 0-1 2-3
1102 cpu-map auto:1/1-4 3 2 1 0
1103
Davor Ocelice9ed2812017-12-25 17:49:28 +01001104 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +01001105 cpu-map auto:all 0-63
1106 cpu-map auto:even 0-31
1107 cpu-map auto:odd 32-63
1108
1109 # invalid cpu-map because process and CPU sets have different sizes.
1110 cpu-map auto:1-4 0 # invalid
1111 cpu-map auto:1 0-3 # invalid
1112
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001113 # invalid cpu-map because automatic binding is used with a process range
1114 # and a thread range.
1115 cpu-map auto:all/all 0 # invalid
1116 cpu-map auto:all/1-4 0 # invalid
1117 cpu-map auto:1-4/all 0 # invalid
1118
Emeric Brunc8e8d122012-10-02 18:42:10 +02001119crt-base <dir>
1120 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +01001121 path is used with "crtfile" or "crt" directives. Absolute locations specified
1122 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001123
Willy Tarreau6a06a402007-07-15 20:15:28 +02001124daemon
1125 Makes the process fork into background. This is the recommended mode of
1126 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +01001127 disabled by the command line "-db" argument. This option is ignored in
1128 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001129
David Carlier8167f302015-06-01 13:50:06 +02001130deviceatlas-json-file <path>
1131 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +01001132 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +02001133
1134deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001135 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +02001136 optional and set to 0 by default if not set.
1137
1138deviceatlas-separator <char>
1139 Sets the character separator for the API properties results. This directive
1140 is optional and set to | by default if not set.
1141
Cyril Bonté0306c4a2015-10-26 22:37:38 +01001142deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001143 Sets the client cookie's name used for the detection if the DeviceAtlas
1144 Client-side component was used during the request. This directive is optional
1145 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +01001146
Simon Horman98637e52014-06-20 12:30:16 +09001147external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +01001148 Allows the use of an external agent to perform health checks. This is
1149 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001150 may still fail unless "insecure-fork-wanted" is enabled as well. If the
1151 program launched makes use of a setuid executable (it should really not),
1152 you may also need to set "insecure-setuid-wanted" in the global section.
1153 See "option external-check", and "insecure-fork-wanted", and
1154 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +09001155
Willy Tarreau6a06a402007-07-15 20:15:28 +02001156gid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001157 Changes the process's group ID to <number>. It is recommended that the group
Willy Tarreau6a06a402007-07-15 20:15:28 +02001158 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1159 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +01001160 Note that if haproxy is started from a user having supplementary groups, it
1161 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001162 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +01001163
Willy Tarreau11770ce2019-12-03 08:29:22 +01001164group <group name>
1165 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
1166 See also "gid" and "user".
1167
Cyril Bonté203ec5a2017-03-23 22:44:13 +01001168hard-stop-after <time>
1169 Defines the maximum time allowed to perform a clean soft-stop.
1170
1171 Arguments :
1172 <time> is the maximum time (by default in milliseconds) for which the
1173 instance will remain alive when a soft-stop is received via the
1174 SIGUSR1 signal.
1175
1176 This may be used to ensure that the instance will quit even if connections
1177 remain opened during a soft-stop (for example with long timeouts for a proxy
1178 in tcp mode). It applies both in TCP and HTTP mode.
1179
1180 Example:
1181 global
1182 hard-stop-after 30s
1183
Christopher Faulet98fbe952019-07-22 16:18:24 +02001184h1-case-adjust <from> <to>
1185 Defines the case adjustment to apply, when enabled, to the header name
1186 <from>, to change it to <to> before sending it to HTTP/1 clients or
1187 servers. <from> must be in lower case, and <from> and <to> must not differ
1188 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001189 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +02001190 be adjusted, it might be more convenient to use "h1-case-adjust-file".
1191 Please note that no transformation will be applied unless "option
1192 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
1193 specified in a proxy.
1194
1195 There is no standard case for header names because, as stated in RFC7230,
1196 they are case-insensitive. So applications must handle them in a case-
1197 insensitive manner. But some bogus applications violate the standards and
1198 erroneously rely on the cases most commonly used by browsers. This problem
1199 becomes critical with HTTP/2 because all header names must be exchanged in
1200 lower case, and HAProxy follows the same convention. All header names are
1201 sent in lower case to clients and servers, regardless of the HTTP version.
1202
1203 Applications which fail to properly process requests or responses may require
1204 to temporarily use such workarounds to adjust header names sent to them for
1205 the time it takes the application to be fixed. Please note that an
1206 application which requires such workarounds might be vulnerable to content
1207 smuggling attacks and must absolutely be fixed.
1208
1209 Example:
1210 global
1211 h1-case-adjust content-length Content-Length
1212
1213 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
1214 "option h1-case-adjust-bogus-server".
1215
1216h1-case-adjust-file <hdrs-file>
1217 Defines a file containing a list of key/value pairs used to adjust the case
1218 of some header names before sending them to HTTP/1 clients or servers. The
1219 file <hdrs-file> must contain 2 header names per line. The first one must be
1220 in lower case and both must not differ except for their case. Lines which
1221 start with '#' are ignored, just like empty lines. Leading and trailing tabs
1222 and spaces are stripped. Duplicate entries are not allowed. Please note that
1223 no transformation will be applied unless "option h1-case-adjust-bogus-client"
1224 or "option h1-case-adjust-bogus-server" is specified in a proxy.
1225
1226 If this directive is repeated, only the last one will be processed. It is an
1227 alternative to the directive "h1-case-adjust" if a lot of header names need
1228 to be adjusted. Please read the risks associated with using this.
1229
1230 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
1231 "option h1-case-adjust-bogus-server".
1232
Willy Tarreaud96f1122019-12-03 07:07:36 +01001233insecure-fork-wanted
1234 By default haproxy tries hard to prevent any thread and process creation
1235 after it starts. Doing so is particularly important when using Lua files of
1236 uncertain origin, and when experimenting with development versions which may
1237 still contain bugs whose exploitability is uncertain. And generally speaking
1238 it's good hygiene to make sure that no unexpected background activity can be
1239 triggered by traffic. But this prevents external checks from working, and may
1240 break some very specific Lua scripts which actively rely on the ability to
1241 fork. This option is there to disable this protection. Note that it is a bad
1242 idea to disable it, as a vulnerability in a library or within haproxy itself
1243 will be easier to exploit once disabled. In addition, forking from Lua or
1244 anywhere else is not reliable as the forked process may randomly embed a lock
1245 set by another thread and never manage to finish an operation. As such it is
1246 highly recommended that this option is never used and that any workload
1247 requiring such a fork be reconsidered and moved to a safer solution (such as
1248 agents instead of external checks). This option supports the "no" prefix to
1249 disable it.
1250
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001251insecure-setuid-wanted
1252 HAProxy doesn't need to call executables at run time (except when using
1253 external checks which are strongly recommended against), and is even expected
1254 to isolate itself into an empty chroot. As such, there basically is no valid
1255 reason to allow a setuid executable to be called without the user being fully
1256 aware of the risks. In a situation where haproxy would need to call external
1257 checks and/or disable chroot, exploiting a vulnerability in a library or in
1258 haproxy itself could lead to the execution of an external program. On Linux
1259 it is possible to lock the process so that any setuid bit present on such an
1260 executable is ignored. This significantly reduces the risk of privilege
1261 escalation in such a situation. This is what haproxy does by default. In case
1262 this causes a problem to an external check (for example one which would need
1263 the "ping" command), then it is possible to disable this protection by
1264 explicitly adding this directive in the global section. If enabled, it is
1265 possible to turn it back off by prefixing it with the "no" keyword.
1266
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01001267issuers-chain-path <dir>
1268 Assigns a directory to load certificate chain for issuer completion. All
1269 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
1270 if certificate chain is not included in PEM (also commonly known as
1271 intermediate certificate), haproxy will complete chain if the issuer of the
1272 certificate corresponds to the first certificate of the chain loaded with
1273 "issuers-chain-path".
1274 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
1275 could be replaced with PrivateKey+Certificate. HAProxy will complete the
1276 chain if a file with IntermediateCA2+IntermediateCA1 is present in
1277 "issuers-chain-path" directory. All other certificates with the same issuer
1278 will share the chain in memory.
1279
Dragan Dosen13cd54c2020-06-18 18:24:05 +02001280localpeer <name>
1281 Sets the local instance's peer name. It will be ignored if the "-L"
1282 command line argument is specified or if used after "peers" section
1283 definitions. In such cases, a warning message will be emitted during
1284 the configuration parsing.
1285
1286 This option will also set the HAPROXY_LOCALPEER environment variable.
1287 See also "-L" in the management guide and "peers" section below.
1288
Jan Wagner3e678602020-12-17 22:22:32 +01001289log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001290 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +01001291 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +01001292 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +01001293 configured with "log global".
1294
1295 <address> can be one of:
1296
Willy Tarreau2769aa02007-12-27 18:26:09 +01001297 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +01001298 no port is specified, 514 is used by default (the standard syslog
1299 port).
1300
David du Colombier24bb5f52011-03-17 10:40:23 +01001301 - An IPv6 address followed by a colon and optionally a UDP port. If
1302 no port is specified, 514 is used by default (the standard syslog
1303 port).
1304
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001305 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001306 considerations for chroot (be sure the path is accessible inside
1307 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001308 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001309
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001310 - A file descriptor number in the form "fd@<number>", which may point
1311 to a pipe, terminal, or socket. In this case unbuffered logs are used
1312 and one writev() call per log is performed. This is a bit expensive
1313 but acceptable for most workloads. Messages sent this way will not be
1314 truncated but may be dropped, in which case the DroppedLogs counter
1315 will be incremented. The writev() call is atomic even on pipes for
1316 messages up to PIPE_BUF size, which POSIX recommends to be at least
1317 512 and which is 4096 bytes on most modern operating systems. Any
1318 larger message may be interleaved with messages from other processes.
1319 Exceptionally for debugging purposes the file descriptor may also be
1320 directed to a file, but doing so will significantly slow haproxy down
1321 as non-blocking calls will be ignored. Also there will be no way to
1322 purge nor rotate this file without restarting the process. Note that
1323 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001324 for use with a TCP syslog server. See also the "short" and "raw"
1325 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001326
1327 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1328 "fd@2", see above.
1329
Willy Tarreauc046d162019-08-30 15:24:59 +02001330 - A ring buffer in the form "ring@<name>", which will correspond to an
1331 in-memory ring buffer accessible over the CLI using the "show events"
1332 command, which will also list existing rings and their sizes. Such
1333 buffers are lost on reload or restart but when used as a complement
1334 this can help troubleshooting by having the logs instantly available.
1335
William Lallemandb2f07452015-05-12 14:27:13 +02001336 You may want to reference some environment variables in the address
1337 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001338
Willy Tarreau18324f52014-06-27 18:10:07 +02001339 <length> is an optional maximum line length. Log lines larger than this value
1340 will be truncated before being sent. The reason is that syslog
1341 servers act differently on log line length. All servers support the
1342 default value of 1024, but some servers simply drop larger lines
1343 while others do log them. If a server supports long lines, it may
1344 make sense to set this value here in order to avoid truncating long
1345 lines. Similarly, if a server drops long lines, it is preferable to
1346 truncate them before sending them. Accepted values are 80 to 65535
1347 inclusive. The default value of 1024 is generally fine for all
1348 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001349 JSON-formatted logs may require larger values. You may also need to
1350 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001351
Dragan Dosen7ad31542015-09-28 17:16:47 +02001352 <format> is the log format used when generating syslog messages. It may be
1353 one of the following :
1354
Emeric Brun0237c4e2020-11-27 16:24:34 +01001355 local Analog to rfc3164 syslog message format except that hostname
1356 field is stripped. This is the default.
1357 Note: option "log-send-hostname" switches the default to
1358 rfc3164.
1359
1360 rfc3164 The RFC3164 syslog message format.
Dragan Dosen7ad31542015-09-28 17:16:47 +02001361 (https://tools.ietf.org/html/rfc3164)
1362
1363 rfc5424 The RFC5424 syslog message format.
1364 (https://tools.ietf.org/html/rfc5424)
1365
Emeric Brun54648852020-07-06 15:54:06 +02001366 priority A message containing only a level plus syslog facility between
1367 angle brackets such as '<63>', followed by the text. The PID,
1368 date, time, process name and system name are omitted. This is
1369 designed to be used with a local log server.
1370
Willy Tarreaue8746a02018-11-12 08:45:00 +01001371 short A message containing only a level between angle brackets such as
1372 '<3>', followed by the text. The PID, date, time, process name
1373 and system name are omitted. This is designed to be used with a
1374 local log server. This format is compatible with what the systemd
1375 logger consumes.
1376
Emeric Brun54648852020-07-06 15:54:06 +02001377 timed A message containing only a level between angle brackets such as
1378 '<3>', followed by ISO date and by the text. The PID, process
1379 name and system name are omitted. This is designed to be
1380 used with a local log server.
1381
1382 iso A message containing only the ISO date, followed by the text.
1383 The PID, process name and system name are omitted. This is
1384 designed to be used with a local log server.
1385
Willy Tarreauc1b06452018-11-12 11:57:56 +01001386 raw A message containing only the text. The level, PID, date, time,
1387 process name and system name are omitted. This is designed to be
1388 used in containers or during development, where the severity only
1389 depends on the file descriptor used (stdout/stderr).
1390
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001391 <ranges> A list of comma-separated ranges to identify the logs to sample.
1392 This is used to balance the load of the logs to send to the log
1393 server. The limits of the ranges cannot be null. They are numbered
1394 from 1. The size or period (in number of logs) of the sample must be
1395 set with <sample_size> parameter.
1396
1397 <sample_size>
1398 The size of the sample in number of logs to consider when balancing
1399 their logging loads. It is used to balance the load of the logs to
1400 send to the syslog server. This size must be greater or equal to the
1401 maximum of the high limits of the ranges.
1402 (see also <ranges> parameter).
1403
Robert Tsai81ae1952007-12-05 10:47:29 +01001404 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001405
Willy Tarreaue8746a02018-11-12 08:45:00 +01001406 kern user mail daemon auth syslog lpr news
1407 uucp cron auth2 ftp ntp audit alert cron2
1408 local0 local1 local2 local3 local4 local5 local6 local7
1409
Willy Tarreauc1b06452018-11-12 11:57:56 +01001410 Note that the facility is ignored for the "short" and "raw"
1411 formats, but still required as a positional field. It is
1412 recommended to use "daemon" in this case to make it clear that
1413 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001414
1415 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001416 all messages are sent. If a maximum level is specified, only messages with a
1417 severity at least as important as this level will be sent. An optional minimum
1418 level can be specified. If it is set, logs emitted with a more severe level
1419 than this one will be capped to this level. This is used to avoid sending
1420 "emerg" messages on all terminals on some default syslog configurations.
1421 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001422
Cyril Bontédc4d9032012-04-08 21:57:39 +02001423 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001424
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001425log-send-hostname [<string>]
1426 Sets the hostname field in the syslog header. If optional "string" parameter
1427 is set the header is set to the string contents, otherwise uses the hostname
1428 of the system. Generally used if one is not relaying logs through an
1429 intermediate syslog server or for simply customizing the hostname printed in
1430 the logs.
1431
Kevinm48936af2010-12-22 16:08:21 +00001432log-tag <string>
1433 Sets the tag field in the syslog header to this string. It defaults to the
1434 program name as launched from the command line, which usually is "haproxy".
1435 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001436 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001437
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001438lua-load <file>
Thierry Fournier59f11be2020-11-29 00:37:41 +01001439 This global directive loads and executes a Lua file in the shared context
1440 that is visible to all threads. Any variable set in such a context is visible
1441 from any thread. This is the easiest and recommended way to load Lua programs
1442 but it will not scale well if a lot of Lua calls are performed, as only one
1443 thread may be running on the global state at a time. A program loaded this
1444 way will always see 0 in the "core.thread" variable. This directive can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001445 used multiple times.
1446
Thierry Fournier59f11be2020-11-29 00:37:41 +01001447lua-load-per-thread <file>
1448 This global directive loads and executes a Lua file into each started thread.
1449 Any global variable has a thread-local visibility so that each thread could
1450 see a different value. As such it is strongly recommended not to use global
1451 variables in programs loaded this way. An independent copy is loaded and
1452 initialized for each thread, everything is done sequentially and in the
1453 thread's numeric order from 1 to nbthread. If some operations need to be
1454 performed only once, the program should check the "core.thread" variable to
1455 figure what thread is being initialized. Programs loaded this way will run
1456 concurrently on all threads and will be highly scalable. This is the
1457 recommended way to load simple functions that register sample-fetches,
1458 converters, actions or services once it is certain the program doesn't depend
1459 on global variables. For the sake of simplicity, the directive is available
1460 even if only one thread is used and even if threads are disabled (in which
1461 case it will be equivalent to lua-load). This directive can be used multiple
1462 times.
1463
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001464lua-prepend-path <string> [<type>]
1465 Prepends the given string followed by a semicolon to Lua's package.<type>
1466 variable.
1467 <type> must either be "path" or "cpath". If <type> is not given it defaults
1468 to "path".
1469
1470 Lua's paths are semicolon delimited lists of patterns that specify how the
1471 `require` function attempts to find the source file of a library. Question
1472 marks (?) within a pattern will be replaced by module name. The path is
1473 evaluated left to right. This implies that paths that are prepended later
1474 will be checked earlier.
1475
1476 As an example by specifying the following path:
1477
1478 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1479 lua-prepend-path /usr/share/haproxy-lua/?.lua
1480
1481 When `require "example"` is being called Lua will first attempt to load the
1482 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1483 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1484 paths if that does not exist either.
1485
1486 See https://www.lua.org/pil/8.1.html for the details within the Lua
1487 documentation.
1488
William Lallemand4cfede82017-11-24 22:02:34 +01001489master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001490 Master-worker mode. It is equivalent to the command line "-W" argument.
1491 This mode will launch a "master" which will monitor the "workers". Using
1492 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001493 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001494 or daemon mode. It is recommended to use this mode with multiprocess and
1495 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001496 By default, if a worker exits with a bad return code, in the case of a
1497 segfault for example, all workers will be killed, and the master will leave.
1498 It is convenient to combine this behavior with Restart=on-failure in a
1499 systemd unit file in order to relaunch the whole process. If you don't want
1500 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001501
William Lallemand4cfede82017-11-24 22:02:34 +01001502 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001503
William Lallemand27edc4b2019-05-07 17:49:33 +02001504mworker-max-reloads <number>
1505 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001506 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001507 number of reloads is greater than this number, the worker will receive a
1508 SIGTERM. This option helps to keep under control the number of workers.
1509 See also "show proc" in the Management Guide.
1510
Willy Tarreauf42d7942020-10-20 11:54:49 +02001511nbproc <number> (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02001512 Creates <number> processes when going daemon. This requires the "daemon"
1513 mode. By default, only one process is created, which is the recommended mode
1514 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001515 process, it may be needed to fork multiple daemons. When set to a value
1516 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreauf42d7942020-10-20 11:54:49 +02001517 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. This directive is deprecated
1518 and scheduled for removal in 2.5. Please use "nbthread" instead. See also
1519 "daemon" and "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001520
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001521nbthread <number>
1522 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001523 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1524 "nbproc" historically used to be the only way to use multiple processors, it
1525 also involved a number of shortcomings related to the lack of synchronization
1526 between processes (health-checks, peers, stick-tables, stats, ...) which do
1527 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001528 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1529 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1530 when nbproc is not used, the default "nbthread" value is automatically set to
1531 the number of CPUs the process is bound to upon startup. This means that the
1532 thread count can easily be adjusted from the calling process using commands
1533 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1534 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001535
Willy Tarreau6a06a402007-07-15 20:15:28 +02001536pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001537 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1538 of master process into file <pidfile> when master-worker mode. This option is
1539 equivalent to the "-p" command line argument. The file must be accessible to
1540 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001541
Willy Tarreau119e50e2020-05-22 13:53:29 +02001542pp2-never-send-local
1543 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1544 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1545 for health checks. This is particularly minor but confuses some servers'
1546 logs. Sadly, the bug was discovered very late and revealed that some servers
1547 which possibly only tested their PROXY protocol implementation against
1548 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1549 the "down" state when HAProxy checks them. When this happens, it is possible
1550 to enable this global option to revert to the older (bogus) behavior for the
1551 time it takes to contact the affected components' vendors and get them fixed.
1552 This option is disabled by default and acts on all servers having the
1553 "send-proxy-v2" statement.
1554
Willy Tarreau1d549722016-02-16 12:41:57 +01001555presetenv <name> <value>
1556 Sets environment variable <name> to value <value>. If the variable exists, it
1557 is NOT overwritten. The changes immediately take effect so that the next line
1558 in the configuration file sees the new value. See also "setenv", "resetenv",
1559 and "unsetenv".
1560
1561resetenv [<name> ...]
1562 Removes all environment variables except the ones specified in argument. It
1563 allows to use a clean controlled environment before setting new values with
1564 setenv or unsetenv. Please note that some internal functions may make use of
1565 some environment variables, such as time manipulation functions, but also
1566 OpenSSL or even external checks. This must be used with extreme care and only
1567 after complete validation. The changes immediately take effect so that the
1568 next line in the configuration file sees the new environment. See also
1569 "setenv", "presetenv", and "unsetenv".
1570
Christopher Fauletff4121f2017-11-22 16:38:49 +01001571stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001572 Limits the stats socket to a certain set of processes numbers. By default the
1573 stats socket is bound to all processes, causing a warning to be emitted when
1574 nbproc is greater than 1 because there is no way to select the target process
1575 when connecting. However, by using this setting, it becomes possible to pin
1576 the stats socket to a specific set of processes, typically the first one. The
1577 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001578 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001579 word size (32 or 64). Ranges can be partially defined. The higher bound can
1580 be omitted. In such case, it is replaced by the corresponding maximum
1581 value. A better option consists in using the "process" setting of the "stats
1582 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001583
Baptiste Assmann5626f482015-08-23 10:00:10 +02001584server-state-base <directory>
1585 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001586 file names which do not start with a '/'. See also "server-state-file",
1587 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001588
1589server-state-file <file>
1590 Specifies the path to the file containing state of servers. If the path starts
1591 with a slash ('/'), it is considered absolute, otherwise it is considered
1592 relative to the directory specified using "server-state-base" (if set) or to
1593 the current directory. Before reloading HAProxy, it is possible to save the
1594 servers' current state using the stats command "show servers state". The
1595 output of this command must be written in the file pointed by <file>. When
1596 starting up, before handling traffic, HAProxy will read, load and apply state
1597 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001598 configuration. See also "server-state-base" and "show servers state",
1599 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001600
Willy Tarreau1d549722016-02-16 12:41:57 +01001601setenv <name> <value>
1602 Sets environment variable <name> to value <value>. If the variable exists, it
1603 is overwritten. The changes immediately take effect so that the next line in
1604 the configuration file sees the new value. See also "presetenv", "resetenv",
1605 and "unsetenv".
1606
Willy Tarreau636848a2019-04-15 19:38:50 +02001607set-dumpable
1608 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001609 developer's request. If it has been enabled, it may still be forcibly
1610 disabled by prefixing it with the "no" keyword. It has no impact on
1611 performance nor stability but will try hard to re-enable core dumps that were
1612 possibly disabled by file size limitations (ulimit -f), core size limitations
1613 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1614 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1615 the current directory's permissions (check what directory the file is started
1616 from), the chroot directory's permission (it may be needed to temporarily
1617 disable the chroot directive or to move it to a dedicated writable location),
1618 or any other system-specific constraint. For example, some Linux flavours are
1619 notorious for replacing the default core file with a path to an executable
1620 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1621 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1622 issue. When trying to enable this option waiting for a rare issue to
1623 re-appear, it's often a good idea to first try to obtain such a dump by
1624 issuing, for example, "kill -11" to the haproxy process and verify that it
1625 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001626
Willy Tarreau610f04b2014-02-13 11:36:41 +01001627ssl-default-bind-ciphers <ciphers>
1628 This setting is only available when support for OpenSSL was built in. It sets
1629 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001630 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001631 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001632 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1633 information and recommendations see e.g.
1634 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1635 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1636 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1637 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001638
1639ssl-default-bind-ciphersuites <ciphersuites>
1640 This setting is only available when support for OpenSSL was built in and
1641 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1642 describing the list of cipher algorithms ("cipher suite") that are negotiated
1643 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1644 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001645 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1646 cipher configuration for TLSv1.2 and earlier, please check the
1647 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001648 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001649
Jerome Magninb203ff62020-04-03 15:28:22 +02001650ssl-default-bind-curves <curves>
1651 This setting is only available when support for OpenSSL was built in. It sets
1652 the default string describing the list of elliptic curves algorithms ("curve
1653 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1654 of the string is a colon-delimited list of curve name.
1655 Please check the "bind" keyword for more information.
1656
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001657ssl-default-bind-options [<option>]...
1658 This setting is only available when support for OpenSSL was built in. It sets
1659 default ssl-options to force on all "bind" lines. Please check the "bind"
1660 keyword to see available options.
1661
1662 Example:
1663 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001664 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001665
Willy Tarreau610f04b2014-02-13 11:36:41 +01001666ssl-default-server-ciphers <ciphers>
1667 This setting is only available when support for OpenSSL was built in. It
1668 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001669 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001670 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001671 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1672 information and recommendations see e.g.
1673 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1674 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1675 For TLSv1.3 cipher configuration, please check the
1676 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1677 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001678
1679ssl-default-server-ciphersuites <ciphersuites>
1680 This setting is only available when support for OpenSSL was built in and
1681 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1682 string describing the list of cipher algorithms that are negotiated during
1683 the TLSv1.3 handshake with the server, for all "server" lines which do not
1684 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001685 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1686 cipher configuration for TLSv1.2 and earlier, please check the
1687 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1688 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001689
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001690ssl-default-server-options [<option>]...
1691 This setting is only available when support for OpenSSL was built in. It sets
1692 default ssl-options to force on all "server" lines. Please check the "server"
1693 keyword to see available options.
1694
Remi Gacogne47783ef2015-05-29 15:53:22 +02001695ssl-dh-param-file <file>
1696 This setting is only available when support for OpenSSL was built in. It sets
1697 the default DH parameters that are used during the SSL/TLS handshake when
1698 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001699 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001700 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001701 are not specified either by using ssl-dh-param-file or by setting them
1702 directly in the certificate file, pre-generated DH parameters of the size
1703 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1704 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001705 Custom DH parameters may be generated by using the OpenSSL command
1706 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1707 parameters should not be considered secure anymore.
1708
William Lallemand8e8581e2020-10-20 17:36:46 +02001709ssl-load-extra-del-ext
1710 This setting allows to configure the way HAProxy does the lookup for the
1711 extra SSL files. By default HAProxy adds a new extension to the filename.
William Lallemand089c1382020-10-23 17:35:12 +02001712 (ex: with "foobar.crt" load "foobar.crt.key"). With this option enabled,
William Lallemand8e8581e2020-10-20 17:36:46 +02001713 HAProxy removes the extension before adding the new one (ex: with
William Lallemand089c1382020-10-23 17:35:12 +02001714 "foobar.crt" load "foobar.key").
1715
1716 Your crt file must have a ".crt" extension for this option to work.
William Lallemand8e8581e2020-10-20 17:36:46 +02001717
1718 This option is not compatible with bundle extensions (.ecdsa, .rsa. .dsa)
1719 and won't try to remove them.
1720
1721 This option is disabled by default. See also "ssl-load-extra-files".
1722
William Lallemand4c5adbf2020-02-24 14:23:22 +01001723ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001724 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001725 the loading of the SSL certificates associated to "bind" lines. It does not
1726 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001727
1728 By default, HAProxy discovers automatically a lot of files not specified in
1729 the configuration, and you may want to disable this behavior if you want to
1730 optimize the startup time.
1731
1732 "none": Only load the files specified in the configuration. Don't try to load
1733 a certificate bundle if the file does not exist. In the case of a directory,
1734 it won't try to bundle the certificates if they have the same basename.
1735
1736 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001737 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001738
1739 "bundle": When a file specified in the configuration does not exist, HAProxy
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001740 will try to load a "cert bundle".
1741
1742 Starting from HAProxy 2.3, the bundles are not loaded in the same OpenSSL
1743 certificate store, instead it will loads each certificate in a separate
1744 store which is equivalent to declaring multiple "crt". OpenSSL 1.1.1 is
1745 required to achieve this. Which means that bundles are now used only for
1746 backward compatibility and are not mandatory anymore to do an hybrid RSA/ECC
1747 bind configuration..
1748
1749 To associate these PEM files into a "cert bundle" that is recognized by
1750 haproxy, they must be named in the following way: All PEM files that are to
1751 be bundled must have the same base name, with a suffix indicating the key
1752 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
1753 example, if www.example.com has two PEM files, an RSA file and an ECDSA
1754 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
1755 first part of the filename is arbitrary; only the suffix matters. To load
1756 this bundle into haproxy, specify the base name only:
1757
1758 Example : bind :8443 ssl crt example.pem
1759
1760 Note that the suffix is not given to haproxy; this tells haproxy to look for
1761 a cert bundle.
1762
1763 HAProxy will load all PEM files in the bundle as if they were configured
1764 separately in several "crt".
1765
1766 The bundle loading does not have an impact anymore on the directory loading
1767 since files are loading separately.
1768
1769 On the CLI, bundles are seen as separate files, and the bundle extension is
1770 required to commit them.
1771
William Dauchy57dd6f12020-10-06 15:22:37 +02001772 OCSP files (.ocsp), issuer files (.issuer), Certificate Transparency (.sctl)
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001773 as well as private keys (.key) are supported with multi-cert bundling.
William Lallemand3af48e72020-02-03 17:15:52 +01001774
1775 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1776
1777 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1778
1779 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1780 not provided in the PEM file.
1781
William Lallemand4c5adbf2020-02-24 14:23:22 +01001782 "key": If the private key was not provided by the PEM file, try to load a
1783 file "<basename>.key" containing a private key.
1784
William Lallemand3af48e72020-02-03 17:15:52 +01001785 The default behavior is "all".
1786
1787 Example:
1788 ssl-load-extra-files bundle sctl
1789 ssl-load-extra-files sctl ocsp issuer
1790 ssl-load-extra-files none
1791
1792 See also: "crt", section 5.1 about bind options.
1793
Emeric Brun850efd52014-01-29 12:24:34 +01001794ssl-server-verify [none|required]
1795 The default behavior for SSL verify on servers side. If specified to 'none',
1796 servers certificates are not verified. The default is 'required' except if
1797 forced using cmdline option '-dV'.
1798
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001799ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001800 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001801 server is useless to send it, client must have it. Standard configuration
1802 need to not include such CA in PEM file. This option allows you to keep such
1803 CA in PEM file without sending it to the client. Use case is to provide
1804 issuer for ocsp without the need for '.issuer' file and be able to share it
1805 with 'issuers-chain-path'. This concerns all certificates without intermediate
1806 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001807 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001808
Willy Tarreauabb175f2012-09-24 12:43:26 +02001809stats socket [<address:port>|<path>] [param*]
1810 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1811 Connections to this socket will return various statistics outputs and even
1812 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001813 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001814 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001815
Willy Tarreauabb175f2012-09-24 12:43:26 +02001816 All parameters supported by "bind" lines are supported, for instance to
1817 restrict access to some users or their access rights. Please consult
1818 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001819
1820stats timeout <timeout, in milliseconds>
1821 The default timeout on the stats socket is set to 10 seconds. It is possible
1822 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001823 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001824
1825stats maxconn <connections>
1826 By default, the stats socket is limited to 10 concurrent connections. It is
1827 possible to change this value with "stats maxconn".
1828
Willy Tarreau6a06a402007-07-15 20:15:28 +02001829uid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001830 Changes the process's user ID to <number>. It is recommended that the user ID
Willy Tarreau6a06a402007-07-15 20:15:28 +02001831 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1832 be started with superuser privileges in order to be able to switch to another
1833 one. See also "gid" and "user".
1834
1835ulimit-n <number>
1836 Sets the maximum number of per-process file-descriptors to <number>. By
1837 default, it is automatically computed, so it is recommended not to use this
1838 option.
1839
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001840unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1841 [ group <group> ] [ gid <gid> ]
1842
1843 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1844 This is mainly used to simplify declaration of those UNIX sockets and reduce
1845 the risk of errors, since those settings are most commonly required but are
1846 also process-specific. The <prefix> setting can be used to force all socket
1847 path to be relative to that directory. This might be needed to access another
1848 component's chroot. Note that those paths are resolved before haproxy chroots
1849 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1850 all have the same meaning as their homonyms used by the "bind" statement. If
1851 both are specified, the "bind" statement has priority, meaning that the
1852 "unix-bind" settings may be seen as process-wide default settings.
1853
Willy Tarreau1d549722016-02-16 12:41:57 +01001854unsetenv [<name> ...]
1855 Removes environment variables specified in arguments. This can be useful to
1856 hide some sensitive information that are occasionally inherited from the
1857 user's environment during some operations. Variables which did not exist are
1858 silently ignored so that after the operation, it is certain that none of
1859 these variables remain. The changes immediately take effect so that the next
1860 line in the configuration file will not see these variables. See also
1861 "setenv", "presetenv", and "resetenv".
1862
Willy Tarreau6a06a402007-07-15 20:15:28 +02001863user <user name>
1864 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1865 See also "uid" and "group".
1866
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001867node <name>
1868 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1869
1870 This statement is useful in HA configurations where two or more processes or
1871 servers share the same IP address. By setting a different node-name on all
1872 nodes, it becomes easy to immediately spot what server is handling the
1873 traffic.
1874
1875description <text>
1876 Add a text that describes the instance.
1877
1878 Please note that it is required to escape certain characters (# for example)
1879 and this text is inserted into a html page so you should avoid using
1880 "<" and ">" characters.
1881
Thomas Holmesdb04f192015-05-18 13:21:39 +0100188251degrees-data-file <file path>
1883 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001884 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001885
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001886 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001887 compiled with USE_51DEGREES.
1888
Ben Shillitof25e8e52016-12-02 14:25:37 +0000188951degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001890 A list of 51Degrees property names to be load from the dataset. A full list
1891 of names is available on the 51Degrees website:
1892 https://51degrees.com/resources/property-dictionary
1893
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001894 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001895 compiled with USE_51DEGREES.
1896
Dragan Dosen93b38d92015-06-29 16:43:25 +0200189751degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001898 A char that will be appended to every property value in a response header
1899 containing 51Degrees results. If not set that will be set as ','.
1900
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001901 Please note that this option is only available when haproxy has been
1902 compiled with USE_51DEGREES.
1903
190451degrees-cache-size <number>
1905 Sets the size of the 51Degrees converter cache to <number> entries. This
1906 is an LRU cache which reminds previous device detections and their results.
1907 By default, this cache is disabled.
1908
1909 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001910 compiled with USE_51DEGREES.
1911
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001912wurfl-data-file <file path>
1913 The path of the WURFL data file to provide device detection services. The
1914 file should be accessible by HAProxy with relevant permissions.
1915
1916 Please note that this option is only available when haproxy has been compiled
1917 with USE_WURFL=1.
1918
1919wurfl-information-list [<capability>]*
1920 A space-delimited list of WURFL capabilities, virtual capabilities, property
1921 names we plan to use in injected headers. A full list of capability and
1922 virtual capability names is available on the Scientiamobile website :
1923
1924 https://www.scientiamobile.com/wurflCapability
1925
1926 Valid WURFL properties are:
1927 - wurfl_id Contains the device ID of the matched device.
1928
1929 - wurfl_root_id Contains the device root ID of the matched
1930 device.
1931
1932 - wurfl_isdevroot Tells if the matched device is a root device.
1933 Possible values are "TRUE" or "FALSE".
1934
1935 - wurfl_useragent The original useragent coming with this
1936 particular web request.
1937
1938 - wurfl_api_version Contains a string representing the currently
1939 used Libwurfl API version.
1940
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001941 - wurfl_info A string containing information on the parsed
1942 wurfl.xml and its full path.
1943
1944 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1945 WURFL has been loaded successfully.
1946
1947 - wurfl_normalized_useragent The normalized useragent.
1948
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001949 Please note that this option is only available when haproxy has been compiled
1950 with USE_WURFL=1.
1951
1952wurfl-information-list-separator <char>
1953 A char that will be used to separate values in a response header containing
1954 WURFL results. If not set that a comma (',') will be used by default.
1955
1956 Please note that this option is only available when haproxy has been compiled
1957 with USE_WURFL=1.
1958
1959wurfl-patch-file [<file path>]
1960 A list of WURFL patch file paths. Note that patches are loaded during startup
1961 thus before the chroot.
1962
1963 Please note that this option is only available when haproxy has been compiled
1964 with USE_WURFL=1.
1965
paulborilebad132c2019-04-18 11:57:04 +02001966wurfl-cache-size <size>
1967 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1968 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001969 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001970 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001971
1972 Please note that this option is only available when haproxy has been compiled
1973 with USE_WURFL=1.
1974
William Dauchy0fec3ab2019-10-27 20:08:11 +01001975strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001976 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1977 best setrlimit according to what has been calculated. If it fails, it will
1978 emit a warning. This option is here to guarantee an explicit failure of
1979 haproxy when those limits fail. It is enabled by default. It may still be
1980 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001981
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019823.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001983-----------------------
1984
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001985busy-polling
1986 In some situations, especially when dealing with low latency on processors
1987 supporting a variable frequency or when running inside virtual machines, each
1988 time the process waits for an I/O using the poller, the processor goes back
1989 to sleep or is offered to another VM for a long time, and it causes
1990 excessively high latencies. This option provides a solution preventing the
1991 processor from sleeping by always using a null timeout on the pollers. This
1992 results in a significant latency reduction (30 to 100 microseconds observed)
1993 at the expense of a risk to overheat the processor. It may even be used with
1994 threads, in which case improperly bound threads may heavily conflict,
1995 resulting in a worse performance and high values for the CPU stolen fields
1996 in "show info" output, indicating which threads are misconfigured. It is
1997 important not to let the process run on the same processor as the network
1998 interrupts when this option is used. It is also better to avoid using it on
1999 multiple CPU threads sharing the same core. This option is disabled by
2000 default. If it has been enabled, it may still be forcibly disabled by
2001 prefixing it with the "no" keyword. It is ignored by the "select" and
2002 "poll" pollers.
2003
William Dauchy3894d972019-12-28 15:36:02 +01002004 This option is automatically disabled on old processes in the context of
2005 seamless reload; it avoids too much cpu conflicts when multiple processes
2006 stay around for some time waiting for the end of their current connections.
2007
Willy Tarreau1746eec2014-04-25 10:46:47 +02002008max-spread-checks <delay in milliseconds>
2009 By default, haproxy tries to spread the start of health checks across the
2010 smallest health check interval of all the servers in a farm. The principle is
2011 to avoid hammering services running on the same server. But when using large
2012 check intervals (10 seconds or more), the last servers in the farm take some
2013 time before starting to be tested, which can be a problem. This parameter is
2014 used to enforce an upper bound on delay between the first and the last check,
2015 even if the servers' check intervals are larger. When servers run with
2016 shorter intervals, their intervals will be respected though.
2017
Willy Tarreau6a06a402007-07-15 20:15:28 +02002018maxconn <number>
2019 Sets the maximum per-process number of concurrent connections to <number>. It
2020 is equivalent to the command-line argument "-n". Proxies will stop accepting
2021 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02002022 automatically adjusted according to this value. See also "ulimit-n". Note:
2023 the "select" poller cannot reliably use more than 1024 file descriptors on
2024 some platforms. If your platform only supports select and reports "select
2025 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01002026 below 500 in general). If this value is not set, it will automatically be
2027 calculated based on the current file descriptors limit reported by the
2028 "ulimit -n" command, possibly reduced to a lower value if a memory limit
2029 is enforced, based on the buffer size, memory allocated to compression, SSL
2030 cache size, and use or not of SSL and the associated maxsslconn (which can
2031 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02002032
Willy Tarreau81c25d02011-09-07 15:17:21 +02002033maxconnrate <number>
2034 Sets the maximum per-process number of connections per second to <number>.
2035 Proxies will stop accepting connections when this limit is reached. It can be
2036 used to limit the global capacity regardless of each frontend capacity. It is
2037 important to note that this can only be used as a service protection measure,
2038 as there will not necessarily be a fair share between frontends when the
2039 limit is reached, so it's a good idea to also limit each frontend to some
2040 value close to its expected share. Also, lowering tune.maxaccept can improve
2041 fairness.
2042
William Lallemandd85f9172012-11-09 17:05:39 +01002043maxcomprate <number>
2044 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01002045 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01002046 level will be decreased during the session. If the maximum is reached at the
2047 beginning of a session, the session will not compress at all. If the maximum
2048 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01002049 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01002050 default value.
2051
William Lallemand072a2bf2012-11-20 17:01:01 +01002052maxcompcpuusage <number>
2053 Sets the maximum CPU usage HAProxy can reach before stopping the compression
2054 for new requests or decreasing the compression level of current requests.
2055 It works like 'maxcomprate' but measures CPU usage instead of incoming data
2056 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
2057 case of multiple processes (nbproc > 1), each process manages its individual
2058 usage. A value of 100 disable the limit. The default value is 100. Setting
2059 a lower value will prevent the compression work from slowing the whole
2060 process down and from introducing high latencies.
2061
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002062maxpipes <number>
2063 Sets the maximum per-process number of pipes to <number>. Currently, pipes
2064 are only used by kernel-based tcp splicing. Since a pipe contains two file
2065 descriptors, the "ulimit-n" value will be increased accordingly. The default
2066 value is maxconn/4, which seems to be more than enough for most heavy usages.
2067 The splice code dynamically allocates and releases pipes, and can fall back
2068 to standard copy, so setting this value too low may only impact performance.
2069
Willy Tarreau93e7c002013-10-07 18:51:07 +02002070maxsessrate <number>
2071 Sets the maximum per-process number of sessions per second to <number>.
2072 Proxies will stop accepting connections when this limit is reached. It can be
2073 used to limit the global capacity regardless of each frontend capacity. It is
2074 important to note that this can only be used as a service protection measure,
2075 as there will not necessarily be a fair share between frontends when the
2076 limit is reached, so it's a good idea to also limit each frontend to some
2077 value close to its expected share. Also, lowering tune.maxaccept can improve
2078 fairness.
2079
Willy Tarreau403edff2012-09-06 11:58:37 +02002080maxsslconn <number>
2081 Sets the maximum per-process number of concurrent SSL connections to
2082 <number>. By default there is no SSL-specific limit, which means that the
2083 global maxconn setting will apply to all connections. Setting this limit
2084 avoids having openssl use too much memory and crash when malloc returns NULL
2085 (since it unfortunately does not reliably check for such conditions). Note
2086 that the limit applies both to incoming and outgoing connections, so one
2087 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01002088 If this value is not set, but a memory limit is enforced, this value will be
2089 automatically computed based on the memory limit, maxconn, the buffer size,
2090 memory allocated to compression, SSL cache size, and use of SSL in either
2091 frontends, backends or both. If neither maxconn nor maxsslconn are specified
2092 when there is a memory limit, haproxy will automatically adjust these values
2093 so that 100% of the connections can be made over SSL with no risk, and will
2094 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02002095
Willy Tarreaue43d5322013-10-07 20:01:52 +02002096maxsslrate <number>
2097 Sets the maximum per-process number of SSL sessions per second to <number>.
2098 SSL listeners will stop accepting connections when this limit is reached. It
2099 can be used to limit the global SSL CPU usage regardless of each frontend
2100 capacity. It is important to note that this can only be used as a service
2101 protection measure, as there will not necessarily be a fair share between
2102 frontends when the limit is reached, so it's a good idea to also limit each
2103 frontend to some value close to its expected share. It is also important to
2104 note that the sessions are accounted before they enter the SSL stack and not
2105 after, which also protects the stack against bad handshakes. Also, lowering
2106 tune.maxaccept can improve fairness.
2107
William Lallemand9d5f5482012-11-07 16:12:57 +01002108maxzlibmem <number>
2109 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
2110 When the maximum amount is reached, future sessions will not compress as long
2111 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01002112 The default value is 0. The value is available in bytes on the UNIX socket
2113 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
2114 "ZlibMemUsage" in bytes.
2115
Willy Tarreau6a06a402007-07-15 20:15:28 +02002116noepoll
2117 Disables the use of the "epoll" event polling system on Linux. It is
2118 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01002119 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002120
2121nokqueue
2122 Disables the use of the "kqueue" event polling system on BSD. It is
2123 equivalent to the command-line argument "-dk". The next polling system
2124 used will generally be "poll". See also "nopoll".
2125
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002126noevports
2127 Disables the use of the event ports event polling system on SunOS systems
2128 derived from Solaris 10 and later. It is equivalent to the command-line
2129 argument "-dv". The next polling system used will generally be "poll". See
2130 also "nopoll".
2131
Willy Tarreau6a06a402007-07-15 20:15:28 +02002132nopoll
2133 Disables the use of the "poll" event polling system. It is equivalent to the
2134 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002135 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002136 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
2137 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002138
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002139nosplice
2140 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002141 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002142 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002143 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002144 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
2145 be used. This option makes it easier to globally disable kernel splicing in
2146 case of doubt. See also "option splice-auto", "option splice-request" and
2147 "option splice-response".
2148
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002149nogetaddrinfo
2150 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
2151 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
2152
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00002153noreuseport
2154 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
2155 command line argument "-dR".
2156
Willy Tarreaud2d33482019-04-25 17:09:07 +02002157profiling.tasks { auto | on | off }
2158 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
2159 the profiling automatically turns on a thread when it starts to suffer from
2160 an average latency of 1000 microseconds or higher as reported in the
2161 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05002162 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02002163 loops so it does not vary quickly and tends to significantly smooth short
2164 spikes). It may also spontaneously trigger from time to time on overloaded
2165 systems, containers, or virtual machines, or when the system swaps (which
2166 must absolutely never happen on a load balancer).
2167
2168 CPU profiling per task can be very convenient to report where the time is
2169 spent and which requests have what effect on which other request. Enabling
2170 it will typically affect the overall's performance by less than 1%, thus it
2171 is recommended to leave it to the default 'auto' value so that it only
2172 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01002173 supporting the clock_gettime(2) syscall with clock identifiers
2174 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
2175 be zero. This option may be changed at run time using "set profiling" on the
2176 CLI.
2177
Willy Tarreaufe255b72007-10-14 23:09:26 +02002178spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09002179 Sometimes it is desirable to avoid sending agent and health checks to
2180 servers at exact intervals, for instance when many logical servers are
2181 located on the same physical server. With the help of this parameter, it
2182 becomes possible to add some randomness in the check interval between 0
2183 and +/- 50%. A value between 2 and 5 seems to show good results. The
2184 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02002185
Davor Ocelice9ed2812017-12-25 17:49:28 +01002186ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00002187 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01002188 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00002189 multiple times, it will simply enable multiple crypto engines. Referencing an
2190 unsupported engine will prevent haproxy from starting. Note that many engines
2191 will lead to lower HTTPS performance than pure software with recent
2192 processors. The optional command "algo" sets the default algorithms an ENGINE
2193 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01002194 of "ALL" uses the engine for all cryptographic operations. If no list of
2195 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00002196 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
2197 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
2198 openssl configuration file uses:
2199 https://www.openssl.org/docs/man1.0.2/apps/config.html
2200
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002201ssl-mode-async
2202 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02002203 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00002204 implementation supports a maximum of 32 engines. The Openssl ASYNC API
2205 doesn't support moving read/write buffers and is not compliant with
2206 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05002207 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00002208 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002209
Willy Tarreau33cb0652014-12-23 22:52:37 +01002210tune.buffers.limit <number>
2211 Sets a hard limit on the number of buffers which may be allocated per process.
2212 The default value is zero which means unlimited. The minimum non-zero value
2213 will always be greater than "tune.buffers.reserve" and should ideally always
2214 be about twice as large. Forcing this value can be particularly useful to
2215 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01002216 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01002217 another one to be released by another session. Since buffers are dynamically
2218 allocated and released, the waiting time is very short and not perceptible
2219 provided that limits remain reasonable. In fact sometimes reducing the limit
2220 may even increase performance by increasing the CPU cache's efficiency. Tests
2221 have shown good results on average HTTP traffic with a limit to 1/10 of the
2222 expected global maxconn setting, which also significantly reduces memory
2223 usage. The memory savings come from the fact that a number of connections
2224 will not allocate 2*tune.bufsize. It is best not to touch this value unless
2225 advised to do so by an haproxy core developer.
2226
Willy Tarreau1058ae72014-12-23 22:40:40 +01002227tune.buffers.reserve <number>
2228 Sets the number of buffers which are pre-allocated and reserved for use only
2229 during memory shortage conditions resulting in failed memory allocations. The
2230 minimum value is 2 and is also the default. There is no reason a user would
2231 want to change this value, it's mostly aimed at haproxy core developers.
2232
Willy Tarreau27a674e2009-08-17 07:23:33 +02002233tune.bufsize <number>
2234 Sets the buffer size to this size (in bytes). Lower values allow more
2235 sessions to coexist in the same amount of RAM, and higher values allow some
2236 applications with very large cookies to work. The default value is 16384 and
2237 can be changed at build time. It is strongly recommended not to change this
2238 from the default value, as very low values will break some services such as
2239 statistics, and values larger than default size will increase memory usage,
2240 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01002241 parameter should be decreased by the same factor as this one is increased. In
2242 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
2243 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04002244 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01002245 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
2246 value set using this parameter will automatically be rounded up to the next
2247 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02002248
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01002249tune.chksize <number> (deprecated)
2250 This option is deprecated and ignored.
Willy Tarreau43961d52010-10-04 20:39:20 +02002251
William Lallemandf3747832012-11-09 12:33:10 +01002252tune.comp.maxlevel <number>
2253 Sets the maximum compression level. The compression level affects CPU
2254 usage during compression. This value affects CPU usage during compression.
2255 Each session using compression initializes the compression algorithm with
2256 this value. The default value is 1.
2257
Willy Tarreauc299e1e2019-02-27 11:35:12 +01002258tune.fail-alloc
2259 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
2260 allocation attempt fails. Must be between 0 (no failure) and 100 (no
2261 success). This is useful to debug and make sure memory failures are handled
2262 gracefully.
2263
Willy Tarreaubc52bec2020-06-18 08:58:47 +02002264tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
2265 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
2266 that support it. This is currently only support with epoll. It may noticeably
2267 reduce the number of epoll_ctl() calls and slightly improve performance in
2268 certain scenarios. This is still experimental, it may result in frozen
2269 connections if bugs are still present, and is disabled by default.
2270
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02002271tune.h2.header-table-size <number>
2272 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
2273 cannot be larger than 65536 bytes. A larger value may help certain clients
2274 send more compact requests, depending on their capabilities. This amount of
2275 memory is consumed for each HTTP/2 connection. It is recommended not to
2276 change it.
2277
Willy Tarreaue6baec02017-07-27 11:45:11 +02002278tune.h2.initial-window-size <number>
2279 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01002280 can upload before waiting for an acknowledgment from haproxy. This setting
2281 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02002282 The default value is 65535, which roughly allows up to 5 Mbps of upload
2283 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
2284 over a 1-ms local network. It can make sense to increase this value to allow
2285 faster uploads, or to reduce it to increase fairness when dealing with many
2286 clients. It doesn't affect resource usage.
2287
Willy Tarreau5242ef82017-07-27 11:47:28 +02002288tune.h2.max-concurrent-streams <number>
2289 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
2290 number of outstanding requests on a single connection). The default value is
2291 100. A larger one may slightly improve page load time for complex sites when
2292 visited over high latency networks, but increases the amount of resources a
2293 single client may allocate. A value of zero disables the limit so a single
2294 client may create as many streams as allocatable by haproxy. It is highly
2295 recommended not to change this value.
2296
Willy Tarreaua24b35c2019-02-21 13:24:36 +01002297tune.h2.max-frame-size <number>
2298 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
2299 receive to its peers. The default value is the largest between 16384 and the
2300 buffer size (tune.bufsize). In any case, haproxy will not announce support
2301 for frame sizes larger than buffers. The main purpose of this setting is to
2302 allow to limit the maximum frame size setting when using large buffers. Too
2303 large frame sizes might have performance impact or cause some peers to
2304 misbehave. It is highly recommended not to change this value.
2305
Willy Tarreau193b8c62012-11-22 00:17:38 +01002306tune.http.cookielen <number>
2307 Sets the maximum length of captured cookies. This is the maximum value that
2308 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
2309 will automatically be truncated to this one. It is important not to set too
2310 high a value because all cookie captures still allocate this size whatever
2311 their configured value (they share a same pool). This value is per request
2312 per response, so the memory allocated is twice this value per connection.
2313 When not specified, the limit is set to 63 characters. It is recommended not
2314 to change this value.
2315
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002316tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002317 Sets the maximum length of request URI in logs. This prevents truncating long
2318 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002319 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002320 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002321 configuration directives too.
2322 The default value is 1024.
2323
Willy Tarreauac1932d2011-10-24 19:14:41 +02002324tune.http.maxhdr <number>
2325 Sets the maximum number of headers in a request. When a request comes with a
2326 number of headers greater than this value (including the first line), it is
2327 rejected with a "400 Bad Request" status code. Similarly, too large responses
2328 are blocked with "502 Bad Gateway". The default value is 101, which is enough
2329 for all usages, considering that the widely deployed Apache server uses the
2330 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02002331 a buggy application to work by the time it gets fixed. The accepted range is
2332 1..32767. Keep in mind that each new header consumes 32bits of memory for
2333 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02002334
Willy Tarreau76cc6992020-07-01 18:49:24 +02002335tune.idle-pool.shared { on | off }
2336 Enables ('on') or disables ('off') sharing of idle connection pools between
2337 threads for a same server. The default is to share them between threads in
2338 order to minimize the number of persistent connections to a server, and to
2339 optimize the connection reuse rate. But to help with debugging or when
2340 suspecting a bug in HAProxy around connection reuse, it can be convenient to
2341 forcefully disable this idle pool sharing between multiple threads, and force
Willy Tarreau0784db82021-02-19 11:45:22 +01002342 this option to "off". The default is on. It is strongly recommended against
2343 disabling this option without setting a conservative value on "pool-low-conn"
2344 for all servers relying on connection reuse to achieve a high performance
2345 level, otherwise connections might be closed very often as the thread count
2346 increases.
Willy Tarreau76cc6992020-07-01 18:49:24 +02002347
Willy Tarreau7e312732014-02-12 16:35:14 +01002348tune.idletimer <timeout>
2349 Sets the duration after which haproxy will consider that an empty buffer is
2350 probably associated with an idle stream. This is used to optimally adjust
2351 some packet sizes while forwarding large and small data alternatively. The
2352 decision to use splice() or to send large buffers in SSL is modulated by this
2353 parameter. The value is in milliseconds between 0 and 65535. A value of zero
2354 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01002355 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05002356 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01002357 tune.ssl.maxrecord below.
2358
Willy Tarreau7ac908b2019-02-27 12:02:18 +01002359tune.listener.multi-queue { on | off }
2360 Enables ('on') or disables ('off') the listener's multi-queue accept which
2361 spreads the incoming traffic to all threads a "bind" line is allowed to run
2362 on instead of taking them for itself. This provides a smoother traffic
2363 distribution and scales much better, especially in environments where threads
2364 may be unevenly loaded due to external activity (network interrupts colliding
2365 with one thread for example). This option is enabled by default, but it may
2366 be forcefully disabled for troubleshooting or for situations where it is
2367 estimated that the operating system already provides a good enough
2368 distribution and connections are extremely short-lived.
2369
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002370tune.lua.forced-yield <number>
2371 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002372 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002373 HAProxy scheduler to process other tasks like accepting connections or
2374 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002375 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002376 lowered. If the Lua code is quite long and its result is absolutely required
2377 to process the data, the <number> can be increased.
2378
Willy Tarreau32f61e22015-03-18 17:54:59 +01002379tune.lua.maxmem
2380 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2381 default it is zero which means unlimited. It is important to set a limit to
2382 ensure that a bug in a script will not result in the system running out of
2383 memory.
2384
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002385tune.lua.session-timeout <timeout>
2386 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002387 preventing infinite loops or spending too much time in Lua. This timeout
2388 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002389 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002390
2391tune.lua.task-timeout <timeout>
2392 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2393 dedicated to the tasks. By default, this timeout isn't set because a task may
2394 remain alive during of the lifetime of HAProxy. For example, a task used to
2395 check servers.
2396
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002397tune.lua.service-timeout <timeout>
2398 This is the execution timeout for the Lua services. This is useful for
2399 preventing infinite loops or spending too much time in Lua. This timeout
2400 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002401 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002402
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002403tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002404 Sets the maximum number of consecutive connections a process may accept in a
2405 row before switching to other work. In single process mode, higher numbers
Willy Tarreau66161322021-02-19 15:50:27 +01002406 used to give better performance at high connection rates, though this is not
2407 the case anymore with the multi-queue. This value applies individually to
2408 each listener, so that the number of processes a listener is bound to is
2409 taken into account. This value defaults to 4 which showed best results. If a
2410 significantly higher value was inherited from an ancient config, it might be
2411 worth removing it as it will both increase performance and lower response
2412 time. In multi-process mode, it is divided by twice the number of processes
2413 the listener is bound to. Setting this value to -1 completely disables the
2414 limitation. It should normally not be needed to tweak this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002415
2416tune.maxpollevents <number>
2417 Sets the maximum amount of events that can be processed at once in a call to
2418 the polling system. The default value is adapted to the operating system. It
2419 has been noticed that reducing it below 200 tends to slightly decrease
2420 latency at the expense of network bandwidth, and increasing it above 200
2421 tends to trade latency for slightly increased bandwidth.
2422
Willy Tarreau27a674e2009-08-17 07:23:33 +02002423tune.maxrewrite <number>
2424 Sets the reserved buffer space to this size in bytes. The reserved space is
2425 used for header rewriting or appending. The first reads on sockets will never
2426 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2427 bufsize, though that does not make much sense since there are rarely large
2428 numbers of headers to add. Setting it too high prevents processing of large
2429 requests or responses. Setting it too low prevents addition of new headers
2430 to already large requests or to POST requests. It is generally wise to set it
2431 to about 1024. It is automatically readjusted to half of bufsize if it is
2432 larger than that. This means you don't have to worry about it when changing
2433 bufsize.
2434
Willy Tarreauf3045d22015-04-29 16:24:50 +02002435tune.pattern.cache-size <number>
2436 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2437 cache which reminds previous lookups and their results. It is used by ACLs
2438 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2439 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2440 strings. It applies to pattern expressions which means that it will be able
2441 to memorize the result of a lookup among all the patterns specified on a
2442 configuration line (including all those loaded from files). It automatically
2443 invalidates entries which are updated using HTTP actions or on the CLI. The
2444 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002445 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2446 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002447 risk of collision in this cache, which is in the order of the size of the
2448 cache divided by 2^64. Typically, at 10000 requests per second with the
2449 default cache size of 10000 entries, there's 1% chance that a brute force
2450 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2451 This is considered much lower than the risk of a memory corruption caused by
2452 aging components. If this is not acceptable, the cache can be disabled by
2453 setting this parameter to 0.
2454
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002455tune.pipesize <number>
2456 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2457 are the default size for the system. But sometimes when using TCP splicing,
2458 it can improve performance to increase pipe sizes, especially if it is
2459 suspected that pipes are not filled and that many calls to splice() are
2460 performed. This has an impact on the kernel's memory footprint, so this must
2461 not be changed if impacts are not understood.
2462
Olivier Houchard88698d92019-04-16 19:07:22 +02002463tune.pool-high-fd-ratio <number>
2464 This setting sets the max number of file descriptors (in percentage) used by
2465 haproxy globally against the maximum number of file descriptors haproxy can
2466 use before we start killing idle connections when we can't reuse a connection
2467 and we have to create a new one. The default is 25 (one quarter of the file
2468 descriptor will mean that roughly half of the maximum front connections can
2469 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002470 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002471
Willy Tarreau83ca3052020-07-01 18:30:16 +02002472tune.pool-low-fd-ratio <number>
2473 This setting sets the max number of file descriptors (in percentage) used by
2474 haproxy globally against the maximum number of file descriptors haproxy can
2475 use before we stop putting connection into the idle pool for reuse. The
2476 default is 20.
2477
Willy Tarreaue803de22010-01-21 17:43:04 +01002478tune.rcvbuf.client <number>
2479tune.rcvbuf.server <number>
2480 Forces the kernel socket receive buffer size on the client or the server side
2481 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2482 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002483 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002484 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002485 order to save kernel memory by preventing it from buffering too large amounts
2486 of received data. Lower values will significantly increase CPU usage though.
2487
Willy Tarreaub22fc302015-12-14 12:04:35 +01002488tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002489 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002490 socket buffers. One of them is that a read returns more than <recv_enough>
2491 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2492 may be changed by this setting to better deal with workloads involving lots
2493 of short messages such as telnet or SSH sessions.
2494
Olivier Houchard1599b802018-05-24 18:59:04 +02002495tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002496 Sets the maximum amount of task that can be processed at once when running
Willy Tarreau4327d0a2021-02-19 15:11:55 +01002497 tasks. The default value is 40 which tends to show the highest request rates
2498 and lowest latencies. Increasing it may incur latency when dealing with I/Os,
2499 making it too small can incur extra overhead. When experimenting with much
2500 larger values, it may be useful to also enable tune.sched.low-latency and
2501 possibly tune.fd.edge-triggered to limit the maximum latency to the lowest
2502 possible.
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002503
2504tune.sched.low-latency { on | off }
2505 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2506 haproxy processes tasks from several classes one class at a time as this is
2507 the most efficient. But when running with large values of tune.runqueue-depth
2508 this can have a measurable effect on request or connection latency. When this
2509 low-latency setting is enabled, tasks of lower priority classes will always
2510 be executed before other ones if they exist. This will permit to lower the
2511 maximum latency experienced by new requests or connections in the middle of
2512 massive traffic, at the expense of a higher impact on this large traffic.
2513 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002514
Willy Tarreaue803de22010-01-21 17:43:04 +01002515tune.sndbuf.client <number>
2516tune.sndbuf.server <number>
2517 Forces the kernel socket send buffer size on the client or the server side to
2518 the specified value in bytes. This value applies to all TCP/HTTP frontends
2519 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002520 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002521 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002522 order to save kernel memory by preventing it from buffering too large amounts
2523 of received data. Lower values will significantly increase CPU usage though.
2524 Another use case is to prevent write timeouts with extremely slow clients due
2525 to the kernel waiting for a large part of the buffer to be read before
2526 notifying haproxy again.
2527
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002528tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002529 Sets the size of the global SSL session cache, in a number of blocks. A block
William Dauchy9a4bbfe2021-02-12 15:58:46 +01002530 is large enough to contain an encoded session without peer certificate. An
2531 encoded session with peer certificate is stored in multiple blocks depending
2532 on the size of the peer certificate. A block uses approximately 200 bytes of
2533 memory (based on `sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE`
2534 calculation used for `shctx_init` function). The default value may be forced
2535 at build time, otherwise defaults to 20000. When the cache is full, the most
2536 idle entries are purged and reassigned. Higher values reduce the occurrence
2537 of such a purge, hence the number of CPU-intensive SSL handshakes by ensuring
2538 that all users keep their session as long as possible. All entries are
2539 pre-allocated upon startup and are shared between all processes if "nbproc"
2540 is greater than 1. Setting this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002541
Emeric Brun8dc60392014-05-09 13:52:00 +02002542tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002543 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002544 should normally not be used since it will force many renegotiations due to
2545 clients hitting a random process. But it may be required on some operating
2546 systems where none of the SSL cache synchronization method may be used. In
2547 this case, adding a first layer of hash-based load balancing before the SSL
2548 layer might limit the impact of the lack of session sharing.
2549
William Lallemand7d42ef52020-07-06 11:41:30 +02002550tune.ssl.keylog { on | off }
2551 This option activates the logging of the TLS keys. It should be used with
2552 care as it will consume more memory per SSL session and could decrease
2553 performances. This is disabled by default.
2554
2555 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2556 required to decipher traffic with wireshark.
2557
2558 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2559
2560 The SSLKEYLOG is a series of lines which are formatted this way:
2561
2562 <Label> <space> <ClientRandom> <space> <Secret>
2563
2564 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2565 fetch, the secret and the Label could be find in the array below. You need
2566 to generate a SSLKEYLOGFILE with all the labels in this array.
2567
2568 The following sample fetches are hexadecimal strings and does not need to be
2569 converted.
2570
2571 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2572 --------------------------------|-----------------------------------------
2573 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2574 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2575 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2576 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2577 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002578 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2579 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002580
2581 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2582
2583 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2584 only need this line:
2585
2586 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2587
Emeric Brun4f65bff2012-11-16 15:11:00 +01002588tune.ssl.lifetime <timeout>
2589 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002590 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002591 does not guarantee that sessions will last that long, because if the cache is
2592 full, the longest idle sessions will be purged despite their configured
2593 lifetime. The real usefulness of this setting is to prevent sessions from
2594 being used for too long.
2595
Willy Tarreaubfd59462013-02-21 07:46:09 +01002596tune.ssl.maxrecord <number>
2597 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2598 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2599 data only once it has received a full record. With large records, it means
2600 that clients might have to download up to 16kB of data before starting to
2601 process them. Limiting the value can improve page load times on browsers
2602 located over high latency or low bandwidth networks. It is suggested to find
2603 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2604 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2605 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2606 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002607 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002608 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002609
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002610tune.ssl.default-dh-param <number>
2611 Sets the maximum size of the Diffie-Hellman parameters used for generating
2612 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2613 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2614 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002615 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002616 allowed. Higher values will increase the CPU load, and values greater than
2617 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002618 used if static Diffie-Hellman parameters are supplied either directly
2619 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002620
Christopher Faulet31af49d2015-06-09 17:29:50 +02002621tune.ssl.ssl-ctx-cache-size <number>
2622 Sets the size of the cache used to store generated certificates to <number>
2623 entries. This is a LRU cache. Because generating a SSL certificate
2624 dynamically is expensive, they are cached. The default cache size is set to
2625 1000 entries.
2626
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002627tune.ssl.capture-cipherlist-size <number>
2628 Sets the maximum size of the buffer used for capturing client-hello cipher
2629 list. If the value is 0 (default value) the capture is disabled, otherwise
2630 a buffer is allocated for each SSL/TLS connection.
2631
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002632tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002633tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002634tune.vars.reqres-max-size <size>
2635tune.vars.sess-max-size <size>
2636tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002637 These five tunes help to manage the maximum amount of memory used by the
2638 variables system. "global" limits the overall amount of memory available for
2639 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2640 memory for the session scope, "txn" for the transaction scope, and "reqres"
2641 limits the memory for each request or response processing.
2642 Memory accounting is hierarchical, meaning more coarse grained limits include
2643 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2644 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002645
Daniel Schneller0b547052016-03-21 20:46:57 +01002646 For example, when "tune.vars.sess-max-size" is limited to 100,
2647 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2648 100 either. If we create a variable "txn.var" that contains 100 bytes,
2649 all available space is consumed.
2650 Notice that exceeding the limits at runtime will not result in an error
2651 message, but values might be cut off or corrupted. So make sure to accurately
2652 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002653
William Lallemanda509e4c2012-11-07 16:54:34 +01002654tune.zlib.memlevel <number>
2655 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002656 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002657 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002658 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002659 between 1 and 9. The default value is 8.
2660
2661tune.zlib.windowsize <number>
2662 Sets the window size (the size of the history buffer) as a parameter of the
2663 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002664 in better compression at the expense of memory usage. Can be a value between
2665 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002666
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026673.3. Debugging
2668--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002669
Willy Tarreau6a06a402007-07-15 20:15:28 +02002670quiet
2671 Do not display any message during startup. It is equivalent to the command-
2672 line argument "-q".
2673
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002674zero-warning
2675 When this option is set, haproxy will refuse to start if any warning was
2676 emitted while processing the configuration. It is highly recommended to set
2677 this option on configurations that are not changed often, as it helps detect
2678 subtle mistakes and keep the configuration clean and forward-compatible. Note
2679 that "haproxy -c" will also report errors in such a case. This option is
2680 equivalent to command line argument "-dW".
2681
Emeric Brunf099e792010-09-27 12:05:28 +02002682
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010026833.4. Userlists
2684--------------
2685It is possible to control access to frontend/backend/listen sections or to
2686http stats by allowing only authenticated and authorized users. To do this,
2687it is required to create at least one userlist and to define users.
2688
2689userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002690 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002691 used to store authentication & authorization data for independent customers.
2692
2693group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002694 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002695 attach users to this group by using a comma separated list of names
2696 proceeded by "users" keyword.
2697
Cyril Bontéf0c60612010-02-06 14:44:47 +01002698user <username> [password|insecure-password <password>]
2699 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002700 Adds user <username> to the current userlist. Both secure (encrypted) and
2701 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002702 evaluated using the crypt(3) function, so depending on the system's
2703 capabilities, different algorithms are supported. For example, modern Glibc
2704 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2705 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002706
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002707 Attention: Be aware that using encrypted passwords might cause significantly
2708 increased CPU usage, depending on the number of requests, and the algorithm
2709 used. For any of the hashed variants, the password for each request must
2710 be processed through the chosen algorithm, before it can be compared to the
2711 value specified in the config file. Most current algorithms are deliberately
2712 designed to be expensive to compute to achieve resistance against brute
2713 force attacks. They do not simply salt/hash the clear text password once,
2714 but thousands of times. This can quickly become a major factor in haproxy's
2715 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002716
2717 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002718 userlist L1
2719 group G1 users tiger,scott
2720 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002721
Cyril Bontéf0c60612010-02-06 14:44:47 +01002722 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2723 user scott insecure-password elgato
2724 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002725
Cyril Bontéf0c60612010-02-06 14:44:47 +01002726 userlist L2
2727 group G1
2728 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002729
Cyril Bontéf0c60612010-02-06 14:44:47 +01002730 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2731 user scott insecure-password elgato groups G1,G2
2732 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002733
2734 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002735
Emeric Brunf099e792010-09-27 12:05:28 +02002736
27373.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002738----------
Emeric Brun94900952015-06-11 18:25:54 +02002739It is possible to propagate entries of any data-types in stick-tables between
2740several haproxy instances over TCP connections in a multi-master fashion. Each
2741instance pushes its local updates and insertions to remote peers. The pushed
2742values overwrite remote ones without aggregation. Interrupted exchanges are
2743automatically detected and recovered from the last known point.
2744In addition, during a soft restart, the old process connects to the new one
2745using such a TCP connection to push all its entries before the new process
2746tries to connect to other peers. That ensures very fast replication during a
2747reload, it typically takes a fraction of a second even for large tables.
2748Note that Server IDs are used to identify servers remotely, so it is important
2749that configurations look similar or at least that the same IDs are forced on
2750each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002751
2752peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002753 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002754 which is referenced by one or more stick-tables.
2755
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002756bind [<address>]:<port_range> [, ...] [param*]
2757 Defines the binding parameters of the local peer of this "peers" section.
2758 Such lines are not supported with "peer" line in the same "peers" section.
2759
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002760disabled
2761 Disables a peers section. It disables both listening and any synchronization
2762 related to this section. This is provided to disable synchronization of stick
2763 tables without having to comment out all "peers" references.
2764
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002765default-bind [param*]
2766 Defines the binding parameters for the local peer, excepted its address.
2767
2768default-server [param*]
2769 Change default options for a server in a "peers" section.
2770
2771 Arguments:
2772 <param*> is a list of parameters for this server. The "default-server"
2773 keyword accepts an important number of options and has a complete
2774 section dedicated to it. Please refer to section 5 for more
2775 details.
2776
2777
2778 See also: "server" and section 5 about server options
2779
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002780enable
2781 This re-enables a disabled peers section which was previously disabled.
2782
Jan Wagner3e678602020-12-17 22:22:32 +01002783log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002784 <facility> [<level> [<minlevel>]]
2785 "peers" sections support the same "log" keyword as for the proxies to
2786 log information about the "peers" listener. See "log" option for proxies for
2787 more details.
2788
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002789peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002790 Defines a peer inside a peers section.
2791 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002792 using "-L" command line option or "localpeer" global configuration setting),
2793 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2794 Otherwise, <ip>:<port> defines where to connect to in order to join the
2795 remote peer, and <peername> is used at the protocol level to identify and
2796 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002797
2798 During a soft restart, local peer <ip>:<port> is used by the old instance to
2799 connect the new one and initiate a complete replication (teaching process).
2800
2801 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002802 peers and to only rely on the "-L" command line argument or the "localpeer"
2803 global configuration setting to change the local peer name. This makes it
2804 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002805
William Lallemandb2f07452015-05-12 14:27:13 +02002806 You may want to reference some environment variables in the address
2807 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002808
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002809 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2810 "server" keyword explanation below).
2811
2812server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002813 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002814 with a support for all "server" parameters found in 5.2 paragraph.
2815 If the underlying peer is local, <ip>:<port> parameters must not be present.
2816 These parameters must be provided on a "bind" line (see "bind" keyword
2817 of this "peers" section).
2818 Some of these parameters are irrelevant for "peers" sections.
2819
2820
Cyril Bontédc4d9032012-04-08 21:57:39 +02002821 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002822 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002823 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002824 peer haproxy1 192.168.0.1:1024
2825 peer haproxy2 192.168.0.2:1024
2826 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002827
2828 backend mybackend
2829 mode tcp
2830 balance roundrobin
2831 stick-table type ip size 20k peers mypeers
2832 stick on src
2833
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002834 server srv1 192.168.0.30:80
2835 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002836
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002837 Example:
2838 peers mypeers
2839 bind 127.0.0.11:10001 ssl crt mycerts/pem
2840 default-server ssl verify none
2841 server hostA 127.0.0.10:10000
2842 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002843
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002844
2845table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2846 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2847
2848 Configure a stickiness table for the current section. This line is parsed
2849 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002850 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002851 mandatory first parameter to designate the stick-table. Contrary to others
2852 sections, there may be several "table" lines in "peers" sections (see also
2853 "stick-table" keyword).
2854
2855 Also be aware of the fact that "peers" sections have their own stick-table
2856 namespaces to avoid collisions between stick-table names identical in
2857 different "peers" section. This is internally handled prepending the "peers"
2858 sections names to the name of the stick-tables followed by a '/' character.
2859 If somewhere else in the configuration file you have to refer to such
2860 stick-tables declared in "peers" sections you must use the prefixed version
2861 of the stick-table name as follows:
2862
2863 peers mypeers
2864 peer A ...
2865 peer B ...
2866 table t1 ...
2867
2868 frontend fe1
2869 tcp-request content track-sc0 src table mypeers/t1
2870
2871 This is also this prefixed version of the stick-table names which must be
2872 used to refer to stick-tables through the CLI.
2873
2874 About "peers" protocol, as only "peers" belonging to the same section may
2875 communicate with each others, there is no need to do such a distinction.
2876 Several "peers" sections may declare stick-tables with the same name.
2877 This is shorter version of the stick-table name which is sent over the network.
2878 There is only a '/' character as prefix to avoid stick-table name collisions between
2879 stick-tables declared as backends and stick-table declared in "peers" sections
2880 as follows in this weird but supported configuration:
2881
2882 peers mypeers
2883 peer A ...
2884 peer B ...
2885 table t1 type string size 10m store gpc0
2886
2887 backend t1
2888 stick-table type string size 10m store gpc0 peers mypeers
2889
Daniel Corbett67a82712020-07-06 23:01:19 -04002890 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002891 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2892 level the former table is named "/t1", the latter is again named "t1".
2893
Simon Horman51a1cf62015-02-03 13:00:44 +090028943.6. Mailers
2895------------
2896It is possible to send email alerts when the state of servers changes.
2897If configured email alerts are sent to each mailer that is configured
2898in a mailers section. Email is sent to mailers using SMTP.
2899
Pieter Baauw386a1272015-08-16 15:26:24 +02002900mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002901 Creates a new mailer list with the name <mailersect>. It is an
2902 independent section which is referenced by one or more proxies.
2903
2904mailer <mailername> <ip>:<port>
2905 Defines a mailer inside a mailers section.
2906
2907 Example:
2908 mailers mymailers
2909 mailer smtp1 192.168.0.1:587
2910 mailer smtp2 192.168.0.2:587
2911
2912 backend mybackend
2913 mode tcp
2914 balance roundrobin
2915
2916 email-alert mailers mymailers
2917 email-alert from test1@horms.org
2918 email-alert to test2@horms.org
2919
2920 server srv1 192.168.0.30:80
2921 server srv2 192.168.0.31:80
2922
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002923timeout mail <time>
2924 Defines the time available for a mail/connection to be made and send to
2925 the mail-server. If not defined the default value is 10 seconds. To allow
2926 for at least two SYN-ACK packets to be send during initial TCP handshake it
2927 is advised to keep this value above 4 seconds.
2928
2929 Example:
2930 mailers mymailers
2931 timeout mail 20s
2932 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002933
William Lallemandc9515522019-06-12 16:32:11 +020029343.7. Programs
2935-------------
2936In master-worker mode, it is possible to launch external binaries with the
2937master, these processes are called programs. These programs are launched and
2938managed the same way as the workers.
2939
2940During a reload of HAProxy, those processes are dealing with the same
2941sequence as a worker:
2942
2943 - the master is re-executed
2944 - the master sends a SIGUSR1 signal to the program
2945 - if "option start-on-reload" is not disabled, the master launches a new
2946 instance of the program
2947
2948During a stop, or restart, a SIGTERM is sent to the programs.
2949
2950program <name>
2951 This is a new program section, this section will create an instance <name>
2952 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2953 the management guide).
2954
2955command <command> [arguments*]
2956 Define the command to start with optional arguments. The command is looked
2957 up in the current PATH if it does not include an absolute path. This is a
2958 mandatory option of the program section. Arguments containing spaces must
2959 be enclosed in quotes or double quotes or be prefixed by a backslash.
2960
Andrew Heberle97236962019-07-12 11:50:26 +08002961user <user name>
2962 Changes the executed command user ID to the <user name> from /etc/passwd.
2963 See also "group".
2964
2965group <group name>
2966 Changes the executed command group ID to the <group name> from /etc/group.
2967 See also "user".
2968
William Lallemandc9515522019-06-12 16:32:11 +02002969option start-on-reload
2970no option start-on-reload
2971 Start (or not) a new instance of the program upon a reload of the master.
2972 The default is to start a new instance. This option may only be used in a
2973 program section.
2974
2975
Christopher Faulet76edc0f2020-01-13 15:52:01 +010029763.8. HTTP-errors
2977----------------
2978
2979It is possible to globally declare several groups of HTTP errors, to be
2980imported afterwards in any proxy section. Same group may be referenced at
2981several places and can be fully or partially imported.
2982
2983http-errors <name>
2984 Create a new http-errors group with the name <name>. It is an independent
2985 section that may be referenced by one or more proxies using its name.
2986
2987errorfile <code> <file>
2988 Associate a file contents to an HTTP error code
2989
2990 Arguments :
2991 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002992 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01002993 425, 429, 500, 501, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002994
2995 <file> designates a file containing the full HTTP response. It is
2996 recommended to follow the common practice of appending ".http" to
2997 the filename so that people do not confuse the response with HTML
2998 error pages, and to use absolute paths, since files are read
2999 before any chroot is performed.
3000
3001 Please referrers to "errorfile" keyword in section 4 for details.
3002
3003 Example:
3004 http-errors website-1
3005 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
3006 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
3007 errorfile 408 /dev/null # work around Chrome pre-connect bug
3008
3009 http-errors website-2
3010 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
3011 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
3012 errorfile 408 /dev/null # work around Chrome pre-connect bug
3013
Emeric Brun99c453d2020-05-25 15:01:04 +020030143.9. Rings
3015----------
3016
3017It is possible to globally declare ring-buffers, to be used as target for log
3018servers or traces.
3019
3020ring <ringname>
3021 Creates a new ring-buffer with name <ringname>.
3022
3023description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04003024 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02003025 appear on CLI. By default, <name> is reused to fill this field.
3026
3027format <format>
3028 Format used to store events into the ring buffer.
3029
3030 Arguments:
3031 <format> is the log format used when generating syslog messages. It may be
3032 one of the following :
3033
3034 iso A message containing only the ISO date, followed by the text.
3035 The PID, process name and system name are omitted. This is
3036 designed to be used with a local log server.
3037
Emeric Brun0237c4e2020-11-27 16:24:34 +01003038 local Analog to rfc3164 syslog message format except that hostname
3039 field is stripped. This is the default.
3040 Note: option "log-send-hostname" switches the default to
3041 rfc3164.
3042
Emeric Brun99c453d2020-05-25 15:01:04 +02003043 raw A message containing only the text. The level, PID, date, time,
3044 process name and system name are omitted. This is designed to be
3045 used in containers or during development, where the severity
3046 only depends on the file descriptor used (stdout/stderr). This
3047 is the default.
3048
Emeric Brun0237c4e2020-11-27 16:24:34 +01003049 rfc3164 The RFC3164 syslog message format.
Emeric Brun99c453d2020-05-25 15:01:04 +02003050 (https://tools.ietf.org/html/rfc3164)
3051
3052 rfc5424 The RFC5424 syslog message format.
3053 (https://tools.ietf.org/html/rfc5424)
3054
3055 short A message containing only a level between angle brackets such as
3056 '<3>', followed by the text. The PID, date, time, process name
3057 and system name are omitted. This is designed to be used with a
3058 local log server. This format is compatible with what the systemd
3059 logger consumes.
3060
Emeric Brun54648852020-07-06 15:54:06 +02003061 priority A message containing only a level plus syslog facility between angle
3062 brackets such as '<63>', followed by the text. The PID, date, time,
3063 process name and system name are omitted. This is designed to be used
3064 with a local log server.
3065
Emeric Brun99c453d2020-05-25 15:01:04 +02003066 timed A message containing only a level between angle brackets such as
3067 '<3>', followed by ISO date and by the text. The PID, process
3068 name and system name are omitted. This is designed to be
3069 used with a local log server.
3070
3071maxlen <length>
3072 The maximum length of an event message stored into the ring,
3073 including formatted header. If an event message is longer than
3074 <length>, it will be truncated to this length.
3075
Emeric Brun494c5052020-05-28 11:13:15 +02003076server <name> <address> [param*]
3077 Used to configure a syslog tcp server to forward messages from ring buffer.
3078 This supports for all "server" parameters found in 5.2 paragraph. Some of
3079 these parameters are irrelevant for "ring" sections. Important point: there
3080 is little reason to add more than one server to a ring, because all servers
3081 will receive the exact same copy of the ring contents, and as such the ring
3082 will progress at the speed of the slowest server. If one server does not
3083 respond, it will prevent old messages from being purged and may block new
3084 messages from being inserted into the ring. The proper way to send messages
3085 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02003086 attach multiple servers to the same ring. Note that specific server directive
3087 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02003088
Emeric Brun99c453d2020-05-25 15:01:04 +02003089size <size>
3090 This is the optional size in bytes for the ring-buffer. Default value is
3091 set to BUFSIZE.
3092
Emeric Brun494c5052020-05-28 11:13:15 +02003093timeout connect <timeout>
3094 Set the maximum time to wait for a connection attempt to a server to succeed.
3095
3096 Arguments :
3097 <timeout> is the timeout value specified in milliseconds by default, but
3098 can be in any other unit if the number is suffixed by the unit,
3099 as explained at the top of this document.
3100
3101timeout server <timeout>
3102 Set the maximum time for pending data staying into output buffer.
3103
3104 Arguments :
3105 <timeout> is the timeout value specified in milliseconds by default, but
3106 can be in any other unit if the number is suffixed by the unit,
3107 as explained at the top of this document.
3108
Emeric Brun99c453d2020-05-25 15:01:04 +02003109 Example:
3110 global
3111 log ring@myring local7
3112
3113 ring myring
3114 description "My local buffer"
3115 format rfc3164
3116 maxlen 1200
3117 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02003118 timeout connect 5s
3119 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02003120 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02003121
Emeric Brun12941c82020-07-07 14:19:42 +020031223.10. Log forwarding
3123-------------------
3124
3125It is possible to declare one or multiple log forwarding section,
3126haproxy will forward all received log messages to a log servers list.
3127
3128log-forward <name>
3129 Creates a new log forwarder proxy identified as <name>.
3130
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003131backlog <conns>
3132 Give hints to the system about the approximate listen backlog desired size
3133 on connections accept.
3134
3135bind <addr> [param*]
3136 Used to configure a stream log listener to receive messages to forward.
Emeric Brunda46c1c2020-10-08 08:39:02 +02003137 This supports the "bind" parameters found in 5.1 paragraph including
3138 those about ssl but some statements such as "alpn" may be irrelevant for
3139 syslog protocol over TCP.
3140 Those listeners support both "Octet Counting" and "Non-Transparent-Framing"
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003141 modes as defined in rfc-6587.
3142
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02003143dgram-bind <addr> [param*]
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003144 Used to configure a datagram log listener to receive messages to forward.
3145 Addresses must be in IPv4 or IPv6 form,followed by a port. This supports
3146 for some of the "bind" parameters found in 5.1 paragraph among which
3147 "interface", "namespace" or "transparent", the other ones being
Willy Tarreau26ff5da2020-09-16 15:22:19 +02003148 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02003149
3150log global
Jan Wagner3e678602020-12-17 22:22:32 +01003151log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Emeric Brun12941c82020-07-07 14:19:42 +02003152 <facility> [<level> [<minlevel>]]
3153 Used to configure target log servers. See more details on proxies
3154 documentation.
3155 If no format specified, haproxy tries to keep the incoming log format.
3156 Configured facility is ignored, except if incoming message does not
3157 present a facility but one is mandatory on the outgoing format.
3158 If there is no timestamp available in the input format, but the field
3159 exists in output format, haproxy will use the local date.
3160
3161 Example:
3162 global
3163 log stderr format iso local7
3164
3165 ring myring
3166 description "My local buffer"
3167 format rfc5424
3168 maxlen 1200
3169 size 32764
3170 timeout connect 5s
3171 timeout server 10s
3172 # syslog tcp server
3173 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
3174
3175 log-forward sylog-loadb
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003176 dgram-bind 127.0.0.1:1514
3177 bind 127.0.0.1:1514
Emeric Brun12941c82020-07-07 14:19:42 +02003178 # all messages on stderr
3179 log global
3180 # all messages on local tcp syslog server
3181 log ring@myring local0
3182 # load balance messages on 4 udp syslog servers
3183 log 127.0.0.1:10001 sample 1:4 local0
3184 log 127.0.0.1:10002 sample 2:4 local0
3185 log 127.0.0.1:10003 sample 3:4 local0
3186 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003187
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003188maxconn <conns>
3189 Fix the maximum number of concurrent connections on a log forwarder.
3190 10 is the default.
3191
3192timeout client <timeout>
3193 Set the maximum inactivity time on the client side.
3194
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031954. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02003196----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003197
Willy Tarreau6a06a402007-07-15 20:15:28 +02003198Proxy configuration can be located in a set of sections :
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003199 - defaults [<name>] [ from <defaults_name> ]
3200 - frontend <name> [ from <defaults_name> ]
3201 - backend <name> [ from <defaults_name> ]
3202 - listen <name> [ from <defaults_name> ]
Willy Tarreau6a06a402007-07-15 20:15:28 +02003203
3204A "frontend" section describes a set of listening sockets accepting client
3205connections.
3206
3207A "backend" section describes a set of servers to which the proxy will connect
3208to forward incoming connections.
3209
3210A "listen" section defines a complete proxy with its frontend and backend
3211parts combined in one section. It is generally useful for TCP-only traffic.
3212
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003213A "defaults" section resets all settings to the documented ones and presets new
3214ones for use by subsequent sections. All of "frontend", "backend" and "listen"
3215sections always take their initial settings from a defaults section, by default
3216the latest one that appears before the newly created section. It is possible to
3217explicitly designate a specific "defaults" section to load the initial settings
3218from by indicating its name on the section line after the optional keyword
3219"from". While "defaults" section do not impose a name, this use is encouraged
3220for better readability. It is also the only way to designate a specific section
3221to use instead of the default previous one. Since "defaults" section names are
3222optional, by default a very permissive check is applied on their name and these
3223are even permitted to overlap. However if a "defaults" section is referenced by
3224any other section, its name must comply with the syntax imposed on all proxy
3225names, and this name must be unique among the defaults sections. Please note
3226that regardless of what is currently permitted, it is recommended to avoid
3227duplicate section names in general and to respect the same syntax as for proxy
3228names. This rule might be enforced in a future version.
3229
3230Note that it is even possible for a defaults section to take its initial
3231settings from another one, and as such, inherit settings across multiple levels
3232of defaults sections. This can be convenient to establish certain configuration
3233profiles to carry groups of default settings (e.g. TCP vs HTTP or short vs long
3234timeouts) but can quickly become confusing to follow.
3235
Willy Tarreau0ba27502007-12-24 16:55:16 +01003236All proxy names must be formed from upper and lower case letters, digits,
3237'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
3238case-sensitive, which means that "www" and "WWW" are two different proxies.
3239
3240Historically, all proxy names could overlap, it just caused troubles in the
3241logs. Since the introduction of content switching, it is mandatory that two
3242proxies with overlapping capabilities (frontend/backend) have different names.
3243However, it is still permitted that a frontend and a backend share the same
3244name, as this configuration seems to be commonly encountered.
3245
3246Right now, two major proxy modes are supported : "tcp", also known as layer 4,
3247and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003248bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003249protocol, and can interact with it by allowing, blocking, switching, adding,
3250modifying, or removing arbitrary contents in requests or responses, based on
3251arbitrary criteria.
3252
Willy Tarreau70dffda2014-01-30 03:07:23 +01003253In HTTP mode, the processing applied to requests and responses flowing over
3254a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01003255the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01003256
3257 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
3258 requests and responses are processed, and connections remain open but idle
3259 between responses and new requests.
3260
Willy Tarreau70dffda2014-01-30 03:07:23 +01003261 - SCL: server close ("option http-server-close") : the server-facing
3262 connection is closed after the end of the response is received, but the
3263 client-facing connection remains open.
3264
Christopher Faulet315b39c2018-09-21 16:26:19 +02003265 - CLO: close ("option httpclose"): the connection is closed after the end of
3266 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003267
3268The effective mode that will be applied to a connection passing through a
3269frontend and a backend can be determined by both proxy modes according to the
3270following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02003271weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003272
Christopher Faulet315b39c2018-09-21 16:26:19 +02003273 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01003274
Christopher Faulet315b39c2018-09-21 16:26:19 +02003275 | KAL | SCL | CLO
3276 ----+-----+-----+----
3277 KAL | KAL | SCL | CLO
3278 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02003279 mode SCL | SCL | SCL | CLO
3280 ----+-----+-----+----
3281 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01003282
Willy Tarreau0ba27502007-12-24 16:55:16 +01003283
Willy Tarreau70dffda2014-01-30 03:07:23 +01003284
Willy Tarreauc57f0e22009-05-10 13:12:33 +020032854.1. Proxy keywords matrix
3286--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003287
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003288The following list of keywords is supported. Most of them may only be used in a
3289limited set of section types. Some of them are marked as "deprecated" because
3290they are inherited from an old syntax which may be confusing or functionally
3291limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01003292marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003293option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02003294and must be disabled for a specific instance. Such options may also be prefixed
3295with "default" in order to restore default settings regardless of what has been
3296specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003297
Willy Tarreau6a06a402007-07-15 20:15:28 +02003298
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003299 keyword defaults frontend listen backend
3300------------------------------------+----------+----------+---------+---------
3301acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003302backlog X X X -
3303balance X - X X
3304bind - X X -
3305bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003306capture cookie - X X -
3307capture request header - X X -
3308capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003309clitcpka-cnt X X X -
3310clitcpka-idle X X X -
3311clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02003312compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003313cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003314declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003315default-server X - X X
3316default_backend X X X -
3317description - X X X
3318disabled X X X X
3319dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003320email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09003321email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003322email-alert mailers X X X X
3323email-alert myhostname X X X X
3324email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003325enabled X X X X
3326errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003327errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003328errorloc X X X X
3329errorloc302 X X X X
3330-- keyword -------------------------- defaults - frontend - listen -- backend -
3331errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003332force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003333filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003334fullconn X - X X
3335grace X X X X
3336hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01003337http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003338http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003339http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003340http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003341http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02003342http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02003343http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003344http-check set-var X - X X
3345http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02003346http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003347http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003348http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02003349http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02003350http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003351id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003352ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003353load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02003354log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01003355log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02003356log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01003357log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02003358max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003359maxconn X X X -
3360mode X X X X
3361monitor fail - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003362monitor-uri X X X -
3363option abortonclose (*) X - X X
3364option accept-invalid-http-request (*) X X X -
3365option accept-invalid-http-response (*) X - X X
3366option allbackups (*) X - X X
3367option checkcache (*) X - X X
3368option clitcpka (*) X X X -
3369option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02003370option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003371option dontlog-normal (*) X X X -
3372option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003373-- keyword -------------------------- defaults - frontend - listen -- backend -
3374option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02003375option h1-case-adjust-bogus-client (*) X X X -
3376option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02003377option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02003378option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01003379option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02003380option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02003381option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003382option http-server-close (*) X X X X
3383option http-use-proxy-header (*) X X X -
3384option httpchk X - X X
3385option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01003386option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003387option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003388option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02003389option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003390option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003391option log-health-checks (*) X - X X
3392option log-separate-errors (*) X X X -
3393option logasap (*) X X X -
3394option mysql-check X - X X
3395option nolinger (*) X X X X
3396option originalto X X X X
3397option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02003398option pgsql-check X - X X
3399option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003400option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02003401option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003402option smtpchk X - X X
3403option socket-stats (*) X X X -
3404option splice-auto (*) X X X X
3405option splice-request (*) X X X X
3406option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01003407option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003408option srvtcpka (*) X - X X
3409option ssl-hello-chk X - X X
3410-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01003411option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003412option tcp-smart-accept (*) X X X -
3413option tcp-smart-connect (*) X - X X
3414option tcpka X X X X
3415option tcplog X X X X
3416option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003417external-check command X - X X
3418external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003419persist rdp-cookie X - X X
3420rate-limit sessions X X X -
3421redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003422-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003423retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003424retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003425server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003426server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003427server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003428source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003429srvtcpka-cnt X - X X
3430srvtcpka-idle X - X X
3431srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003432stats admin - X X X
3433stats auth X X X X
3434stats enable X X X X
3435stats hide-version X X X X
3436stats http-request - X X X
3437stats realm X X X X
3438stats refresh X X X X
3439stats scope X X X X
3440stats show-desc X X X X
3441stats show-legends X X X X
3442stats show-node X X X X
3443stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003444-- keyword -------------------------- defaults - frontend - listen -- backend -
3445stick match - - X X
3446stick on - - X X
3447stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003448stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003449stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003450tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003451tcp-check connect X - X X
3452tcp-check expect X - X X
3453tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003454tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003455tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003456tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003457tcp-check set-var X - X X
3458tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003459tcp-request connection - X X -
3460tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003461tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003462tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003463tcp-response content - - X X
3464tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003465timeout check X - X X
3466timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003467timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003468timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003469timeout http-keep-alive X X X X
3470timeout http-request X X X X
3471timeout queue X - X X
3472timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003473timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003474timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003475timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003476transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003477unique-id-format X X X -
3478unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003479use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003480use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003481use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003482------------------------------------+----------+----------+---------+---------
3483 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003484
Willy Tarreau0ba27502007-12-24 16:55:16 +01003485
Willy Tarreauc57f0e22009-05-10 13:12:33 +020034864.2. Alphabetically sorted keywords reference
3487---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003488
3489This section provides a description of each keyword and its usage.
3490
3491
3492acl <aclname> <criterion> [flags] [operator] <value> ...
3493 Declare or complete an access list.
3494 May be used in sections : defaults | frontend | listen | backend
3495 no | yes | yes | yes
3496 Example:
3497 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3498 acl invalid_src src_port 0:1023
3499 acl local_dst hdr(host) -i localhost
3500
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003501 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003502
3503
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003504backlog <conns>
3505 Give hints to the system about the approximate listen backlog desired size
3506 May be used in sections : defaults | frontend | listen | backend
3507 yes | yes | yes | no
3508 Arguments :
3509 <conns> is the number of pending connections. Depending on the operating
3510 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003511 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003512
3513 In order to protect against SYN flood attacks, one solution is to increase
3514 the system's SYN backlog size. Depending on the system, sometimes it is just
3515 tunable via a system parameter, sometimes it is not adjustable at all, and
3516 sometimes the system relies on hints given by the application at the time of
3517 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3518 to the listen() syscall. On systems which can make use of this value, it can
3519 sometimes be useful to be able to specify a different value, hence this
3520 backlog parameter.
3521
3522 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3523 used as a hint and the system accepts up to the smallest greater power of
3524 two, and never more than some limits (usually 32768).
3525
3526 See also : "maxconn" and the target operating system's tuning guide.
3527
3528
Willy Tarreau0ba27502007-12-24 16:55:16 +01003529balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003530balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003531 Define the load balancing algorithm to be used in a backend.
3532 May be used in sections : defaults | frontend | listen | backend
3533 yes | no | yes | yes
3534 Arguments :
3535 <algorithm> is the algorithm used to select a server when doing load
3536 balancing. This only applies when no persistence information
3537 is available, or when a connection is redispatched to another
3538 server. <algorithm> may be one of the following :
3539
3540 roundrobin Each server is used in turns, according to their weights.
3541 This is the smoothest and fairest algorithm when the server's
3542 processing time remains equally distributed. This algorithm
3543 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003544 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003545 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003546 large farms, when a server becomes up after having been down
3547 for a very short time, it may sometimes take a few hundreds
3548 requests for it to be re-integrated into the farm and start
3549 receiving traffic. This is normal, though very rare. It is
3550 indicated here in case you would have the chance to observe
3551 it, so that you don't worry.
3552
3553 static-rr Each server is used in turns, according to their weights.
3554 This algorithm is as similar to roundrobin except that it is
3555 static, which means that changing a server's weight on the
3556 fly will have no effect. On the other hand, it has no design
3557 limitation on the number of servers, and when a server goes
3558 up, it is always immediately reintroduced into the farm, once
3559 the full map is recomputed. It also uses slightly less CPU to
3560 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003561
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003562 leastconn The server with the lowest number of connections receives the
3563 connection. Round-robin is performed within groups of servers
3564 of the same load to ensure that all servers will be used. Use
3565 of this algorithm is recommended where very long sessions are
3566 expected, such as LDAP, SQL, TSE, etc... but is not very well
3567 suited for protocols using short sessions such as HTTP. This
3568 algorithm is dynamic, which means that server weights may be
Willy Tarreau8c855f62020-10-22 17:41:45 +02003569 adjusted on the fly for slow starts for instance. It will
3570 also consider the number of queued connections in addition to
3571 the established ones in order to minimize queuing.
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003572
Willy Tarreauf09c6602012-02-13 17:12:08 +01003573 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003574 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003575 identifier to the highest (see server parameter "id"), which
3576 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003577 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003578 not make sense to use this algorithm without setting maxconn.
3579 The purpose of this algorithm is to always use the smallest
3580 number of servers so that extra servers can be powered off
3581 during non-intensive hours. This algorithm ignores the server
3582 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003583 or IMAP than HTTP, though it can be useful there too. In
3584 order to use this algorithm efficiently, it is recommended
3585 that a cloud controller regularly checks server usage to turn
3586 them off when unused, and regularly checks backend queue to
3587 turn new servers on when the queue inflates. Alternatively,
3588 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003589
Willy Tarreau0ba27502007-12-24 16:55:16 +01003590 source The source IP address is hashed and divided by the total
3591 weight of the running servers to designate which server will
3592 receive the request. This ensures that the same client IP
3593 address will always reach the same server as long as no
3594 server goes down or up. If the hash result changes due to the
3595 number of running servers changing, many clients will be
3596 directed to a different server. This algorithm is generally
3597 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003598 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003599 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003600 static by default, which means that changing a server's
3601 weight on the fly will have no effect, but this can be
3602 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003603
Oskar Stolc8dc41842012-05-19 10:19:54 +01003604 uri This algorithm hashes either the left part of the URI (before
3605 the question mark) or the whole URI (if the "whole" parameter
3606 is present) and divides the hash value by the total weight of
3607 the running servers. The result designates which server will
3608 receive the request. This ensures that the same URI will
3609 always be directed to the same server as long as no server
3610 goes up or down. This is used with proxy caches and
3611 anti-virus proxies in order to maximize the cache hit rate.
3612 Note that this algorithm may only be used in an HTTP backend.
3613 This algorithm is static by default, which means that
3614 changing a server's weight on the fly will have no effect,
3615 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003616
Oskar Stolc8dc41842012-05-19 10:19:54 +01003617 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003618 "depth", both followed by a positive integer number. These
3619 options may be helpful when it is needed to balance servers
3620 based on the beginning of the URI only. The "len" parameter
3621 indicates that the algorithm should only consider that many
3622 characters at the beginning of the URI to compute the hash.
3623 Note that having "len" set to 1 rarely makes sense since most
3624 URIs start with a leading "/".
3625
3626 The "depth" parameter indicates the maximum directory depth
3627 to be used to compute the hash. One level is counted for each
3628 slash in the request. If both parameters are specified, the
3629 evaluation stops when either is reached.
3630
Willy Tarreau57a37412020-09-23 08:56:29 +02003631 A "path-only" parameter indicates that the hashing key starts
3632 at the first '/' of the path. This can be used to ignore the
3633 authority part of absolute URIs, and to make sure that HTTP/1
3634 and HTTP/2 URIs will provide the same hash.
3635
Willy Tarreau0ba27502007-12-24 16:55:16 +01003636 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003637 the query string of each HTTP GET request.
3638
3639 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003640 request entity will be searched for the parameter argument,
3641 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003642 ('?') in the URL. The message body will only start to be
3643 analyzed once either the advertised amount of data has been
3644 received or the request buffer is full. In the unlikely event
3645 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003646 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003647 be randomly balanced if at all. This keyword used to support
3648 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003649
3650 If the parameter is found followed by an equal sign ('=') and
3651 a value, then the value is hashed and divided by the total
3652 weight of the running servers. The result designates which
3653 server will receive the request.
3654
3655 This is used to track user identifiers in requests and ensure
3656 that a same user ID will always be sent to the same server as
3657 long as no server goes up or down. If no value is found or if
3658 the parameter is not found, then a round robin algorithm is
3659 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003660 backend. This algorithm is static by default, which means
3661 that changing a server's weight on the fly will have no
3662 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003663
Cyril Bontédc4d9032012-04-08 21:57:39 +02003664 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3665 request. Just as with the equivalent ACL 'hdr()' function,
3666 the header name in parenthesis is not case sensitive. If the
3667 header is absent or if it does not contain any value, the
3668 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003669
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003670 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003671 reducing the hash algorithm to the main domain part with some
3672 specific headers such as 'Host'. For instance, in the Host
3673 value "haproxy.1wt.eu", only "1wt" will be considered.
3674
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003675 This algorithm is static by default, which means that
3676 changing a server's weight on the fly will have no effect,
3677 but this can be changed using "hash-type".
3678
Willy Tarreau21c741a2019-01-14 18:14:27 +01003679 random
3680 random(<draws>)
3681 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003682 hashing function. This means that the servers' weights are
3683 respected, dynamic weight changes immediately take effect, as
3684 well as new server additions. Random load balancing can be
3685 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003686 or removed as it may avoid the hammering effect that could
3687 result from roundrobin or leastconn in this situation. The
3688 hash-balance-factor directive can be used to further improve
3689 fairness of the load balancing, especially in situations
3690 where servers show highly variable response times. When an
3691 argument <draws> is present, it must be an integer value one
3692 or greater, indicating the number of draws before selecting
3693 the least loaded of these servers. It was indeed demonstrated
3694 that picking the least loaded of two servers is enough to
3695 significantly improve the fairness of the algorithm, by
3696 always avoiding to pick the most loaded server within a farm
3697 and getting rid of any bias that could be induced by the
3698 unfair distribution of the consistent list. Higher values N
3699 will take away N-1 of the highest loaded servers at the
3700 expense of performance. With very high values, the algorithm
3701 will converge towards the leastconn's result but much slower.
3702 The default value is 2, which generally shows very good
3703 distribution and performance. This algorithm is also known as
3704 the Power of Two Random Choices and is described here :
3705 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003706
Emeric Brun736aa232009-06-30 17:56:00 +02003707 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003708 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003709 The RDP cookie <name> (or "mstshash" if omitted) will be
3710 looked up and hashed for each incoming TCP request. Just as
3711 with the equivalent ACL 'req_rdp_cookie()' function, the name
3712 is not case-sensitive. This mechanism is useful as a degraded
3713 persistence mode, as it makes it possible to always send the
3714 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003715 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003716 used instead.
3717
3718 Note that for this to work, the frontend must ensure that an
3719 RDP cookie is already present in the request buffer. For this
3720 you must use 'tcp-request content accept' rule combined with
3721 a 'req_rdp_cookie_cnt' ACL.
3722
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003723 This algorithm is static by default, which means that
3724 changing a server's weight on the fly will have no effect,
3725 but this can be changed using "hash-type".
3726
Cyril Bontédc4d9032012-04-08 21:57:39 +02003727 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003728
Willy Tarreau0ba27502007-12-24 16:55:16 +01003729 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003730 algorithms. Right now, only "url_param" and "uri" support an
3731 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003732
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003733 The load balancing algorithm of a backend is set to roundrobin when no other
3734 algorithm, mode nor option have been set. The algorithm may only be set once
3735 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003736
Lukas Tribus80512b12018-10-27 20:07:40 +02003737 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003738 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003739 to be routed to different backend servers, breaking the invalid assumptions
3740 NTLM relies on.
3741
Willy Tarreau0ba27502007-12-24 16:55:16 +01003742 Examples :
3743 balance roundrobin
3744 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003745 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003746 balance hdr(User-Agent)
3747 balance hdr(host)
3748 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003749
3750 Note: the following caveats and limitations on using the "check_post"
3751 extension with "url_param" must be considered :
3752
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003753 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003754 to determine if the parameters will be found in the body or entity which
3755 may contain binary data. Therefore another method may be required to
3756 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003757 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003758
3759 - using a <max_wait> value larger than the request buffer size does not
3760 make sense and is useless. The buffer size is set at build time, and
3761 defaults to 16 kB.
3762
3763 - Content-Encoding is not supported, the parameter search will probably
3764 fail; and load balancing will fall back to Round Robin.
3765
3766 - Expect: 100-continue is not supported, load balancing will fall back to
3767 Round Robin.
3768
Lukas Tribus23953682017-04-28 13:24:30 +00003769 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003770 If the entire parameter value is not present in the first chunk, the
3771 selection of server is undefined (actually, defined by how little
3772 actually appeared in the first chunk).
3773
3774 - This feature does not support generation of a 100, 411 or 501 response.
3775
3776 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003777 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003778 white space or control characters are found, indicating the end of what
3779 might be a URL parameter list. This is probably not a concern with SGML
3780 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003781
Willy Tarreau294d0f02015-08-10 19:40:12 +02003782 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003783
3784
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003785bind [<address>]:<port_range> [, ...] [param*]
3786bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003787 Define one or several listening addresses and/or ports in a frontend.
3788 May be used in sections : defaults | frontend | listen | backend
3789 no | yes | yes | no
3790 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003791 <address> is optional and can be a host name, an IPv4 address, an IPv6
3792 address, or '*'. It designates the address the frontend will
3793 listen on. If unset, all IPv4 addresses of the system will be
3794 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003795 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003796 Optionally, an address family prefix may be used before the
3797 address to force the family regardless of the address format,
3798 which can be useful to specify a path to a unix socket with
3799 no slash ('/'). Currently supported prefixes are :
3800 - 'ipv4@' -> address is always IPv4
3801 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003802 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003803 protocol UDP is used. Currently those listeners are
3804 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003805 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003806 is used. Currently those listeners are supported
3807 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003808 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003809 is used. Currently those listeners are supported
3810 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003811 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003812 - 'abns@' -> address is in abstract namespace (Linux only).
3813 Note: since abstract sockets are not "rebindable", they
3814 do not cope well with multi-process mode during
3815 soft-restart, so it is better to avoid them if
3816 nbproc is greater than 1. The effect is that if the
3817 new process fails to start, only one of the old ones
3818 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003819 - 'fd@<n>' -> use file descriptor <n> inherited from the
3820 parent. The fd must be bound and may or may not already
3821 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003822 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3823 connected unix socket or of a socketpair. The bind waits
3824 to receive a FD over the unix socket and uses it as if it
3825 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003826 You may want to reference some environment variables in the
3827 address parameter, see section 2.3 about environment
3828 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003829
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003830 <port_range> is either a unique TCP port, or a port range for which the
3831 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003832 above. The port is mandatory for TCP listeners. Note that in
3833 the case of an IPv6 address, the port is always the number
3834 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003835 - a numerical port (ex: '80')
3836 - a dash-delimited ports range explicitly stating the lower
3837 and upper bounds (ex: '2000-2100') which are included in
3838 the range.
3839
3840 Particular care must be taken against port ranges, because
3841 every <address:port> couple consumes one socket (= a file
3842 descriptor), so it's easy to consume lots of descriptors
3843 with a simple range, and to run out of sockets. Also, each
3844 <address:port> couple must be used only once among all
3845 instances running on a same system. Please note that binding
3846 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003847 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003848 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003849
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003850 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003851 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003852 receive UNIX connections on the socket located at this place.
3853 The path must begin with a slash and by default is absolute.
3854 It can be relative to the prefix defined by "unix-bind" in
3855 the global section. Note that the total length of the prefix
3856 followed by the socket path cannot exceed some system limits
3857 for UNIX sockets, which commonly are set to 107 characters.
3858
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003859 <param*> is a list of parameters common to all sockets declared on the
3860 same line. These numerous parameters depend on OS and build
3861 options and have a complete section dedicated to them. Please
3862 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003863
Willy Tarreau0ba27502007-12-24 16:55:16 +01003864 It is possible to specify a list of address:port combinations delimited by
3865 commas. The frontend will then listen on all of these addresses. There is no
3866 fixed limit to the number of addresses and ports which can be listened on in
3867 a frontend, as well as there is no limit to the number of "bind" statements
3868 in a frontend.
3869
3870 Example :
3871 listen http_proxy
3872 bind :80,:443
3873 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003874 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003875
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003876 listen http_https_proxy
3877 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003878 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003879
Willy Tarreau24709282013-03-10 21:32:12 +01003880 listen http_https_proxy_explicit
3881 bind ipv6@:80
3882 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3883 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3884
Willy Tarreaudad36a32013-03-11 01:20:04 +01003885 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003886 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003887
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003888 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3889 sun_path length is used for the address length. Some other programs
3890 such as socat use the string length only by default. Pass the option
3891 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3892 make it compatible with HAProxy's.
3893
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003894 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003895 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003896
3897
Christopher Fauletff4121f2017-11-22 16:38:49 +01003898bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003899 Limit visibility of an instance to a certain set of processes numbers.
3900 May be used in sections : defaults | frontend | listen | backend
3901 yes | yes | yes | yes
3902 Arguments :
3903 all All process will see this instance. This is the default. It
3904 may be used to override a default value.
3905
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003906 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003907 option may be combined with other numbers.
3908
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003909 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003910 option may be combined with other numbers. Do not use it
3911 with less than 2 processes otherwise some instances might be
3912 missing from all processes.
3913
Christopher Fauletff4121f2017-11-22 16:38:49 +01003914 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003915 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003916 the machine's word size. Ranges can be partially defined. The
3917 higher bound can be omitted. In such case, it is replaced by
3918 the corresponding maximum value. If a proxy is bound to
3919 process numbers greater than the configured global.nbproc, it
3920 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003921 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003922
3923 This keyword limits binding of certain instances to certain processes. This
3924 is useful in order not to have too many processes listening to the same
3925 ports. For instance, on a dual-core machine, it might make sense to set
3926 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3927 and 'even' instances.
3928
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003929 At the moment, it is not possible to reference more than 32 or 64 processes
3930 using this keyword, but this should be more than enough for most setups.
3931 Please note that 'all' really means all processes regardless of the machine's
3932 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003933
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003934 Each "bind" line may further be limited to a subset of the proxy's processes,
3935 please consult the "process" bind keyword in section 5.1.
3936
Willy Tarreaub369a042014-09-16 13:21:03 +02003937 When a frontend has no explicit "bind-process" line, it tries to bind to all
3938 the processes referenced by its "bind" lines. That means that frontends can
3939 easily adapt to their listeners' processes.
3940
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003941 If some backends are referenced by frontends bound to other processes, the
3942 backend automatically inherits the frontend's processes.
3943
3944 Example :
3945 listen app_ip1
3946 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003947 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003948
3949 listen app_ip2
3950 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003951 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003952
3953 listen management
3954 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003955 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003956
Willy Tarreau110ecc12012-11-15 17:50:01 +01003957 listen management
3958 bind 10.0.0.4:80
3959 bind-process 1-4
3960
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003961 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003962
3963
Willy Tarreau0ba27502007-12-24 16:55:16 +01003964capture cookie <name> len <length>
3965 Capture and log a cookie in the request and in the response.
3966 May be used in sections : defaults | frontend | listen | backend
3967 no | yes | yes | no
3968 Arguments :
3969 <name> is the beginning of the name of the cookie to capture. In order
3970 to match the exact name, simply suffix the name with an equal
3971 sign ('='). The full name will appear in the logs, which is
3972 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003973 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003974
3975 <length> is the maximum number of characters to report in the logs, which
3976 include the cookie name, the equal sign and the value, all in the
3977 standard "name=value" form. The string will be truncated on the
3978 right if it exceeds <length>.
3979
3980 Only the first cookie is captured. Both the "cookie" request headers and the
3981 "set-cookie" response headers are monitored. This is particularly useful to
3982 check for application bugs causing session crossing or stealing between
3983 users, because generally the user's cookies can only change on a login page.
3984
3985 When the cookie was not presented by the client, the associated log column
3986 will report "-". When a request does not cause a cookie to be assigned by the
3987 server, a "-" is reported in the response column.
3988
3989 The capture is performed in the frontend only because it is necessary that
3990 the log format does not change for a given frontend depending on the
3991 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003992 "capture cookie" statement in a frontend. The maximum capture length is set
3993 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3994 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003995
3996 Example:
3997 capture cookie ASPSESSION len 32
3998
3999 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004000 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004001
4002
4003capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01004004 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004005 May be used in sections : defaults | frontend | listen | backend
4006 no | yes | yes | no
4007 Arguments :
4008 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004009 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004010 appear in the requests, with the first letter of each word in
4011 upper case. The header name will not appear in the logs, only the
4012 value is reported, but the position in the logs is respected.
4013
4014 <length> is the maximum number of characters to extract from the value and
4015 report in the logs. The string will be truncated on the right if
4016 it exceeds <length>.
4017
Willy Tarreau4460d032012-11-21 23:37:37 +01004018 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004019 value will be added to the logs between braces ('{}'). If multiple headers
4020 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004021 in the same order they were declared in the configuration. Non-existent
4022 headers will be logged just as an empty string. Common uses for request
4023 header captures include the "Host" field in virtual hosting environments, the
4024 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004025 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004026 environments to find where the request came from.
4027
4028 Note that when capturing headers such as "User-agent", some spaces may be
4029 logged, making the log analysis more difficult. Thus be careful about what
4030 you log if you know your log parser is not smart enough to rely on the
4031 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004032
Willy Tarreau0900abb2012-11-22 00:21:46 +01004033 There is no limit to the number of captured request headers nor to their
4034 length, though it is wise to keep them low to limit memory usage per session.
4035 In order to keep log format consistent for a same frontend, header captures
4036 can only be declared in a frontend. It is not possible to specify a capture
4037 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004038
4039 Example:
4040 capture request header Host len 15
4041 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01004042 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01004043
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004044 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004045 about logging.
4046
4047
4048capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01004049 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004050 May be used in sections : defaults | frontend | listen | backend
4051 no | yes | yes | no
4052 Arguments :
4053 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004054 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004055 appear in the response, with the first letter of each word in
4056 upper case. The header name will not appear in the logs, only the
4057 value is reported, but the position in the logs is respected.
4058
4059 <length> is the maximum number of characters to extract from the value and
4060 report in the logs. The string will be truncated on the right if
4061 it exceeds <length>.
4062
Willy Tarreau4460d032012-11-21 23:37:37 +01004063 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004064 result will be added to the logs between braces ('{}') after the captured
4065 request headers. If multiple headers are captured, they will be delimited by
4066 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004067 the configuration. Non-existent headers will be logged just as an empty
4068 string. Common uses for response header captures include the "Content-length"
4069 header which indicates how many bytes are expected to be returned, the
4070 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004071
Willy Tarreau0900abb2012-11-22 00:21:46 +01004072 There is no limit to the number of captured response headers nor to their
4073 length, though it is wise to keep them low to limit memory usage per session.
4074 In order to keep log format consistent for a same frontend, header captures
4075 can only be declared in a frontend. It is not possible to specify a capture
4076 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004077
4078 Example:
4079 capture response header Content-length len 9
4080 capture response header Location len 15
4081
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004082 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004083 about logging.
4084
4085
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004086clitcpka-cnt <count>
4087 Sets the maximum number of keepalive probes TCP should send before dropping
4088 the connection on the client side.
4089 May be used in sections : defaults | frontend | listen | backend
4090 yes | yes | yes | no
4091 Arguments :
4092 <count> is the maximum number of keepalive probes.
4093
4094 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
4095 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004096 The availability of this setting depends on the operating system. It is
4097 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004098
4099 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
4100
4101
4102clitcpka-idle <timeout>
4103 Sets the time the connection needs to remain idle before TCP starts sending
4104 keepalive probes, if enabled the sending of TCP keepalive packets on the
4105 client side.
4106 May be used in sections : defaults | frontend | listen | backend
4107 yes | yes | yes | no
4108 Arguments :
4109 <timeout> is the time the connection needs to remain idle before TCP starts
4110 sending keepalive probes. It is specified in seconds by default,
4111 but can be in any other unit if the number is suffixed by the
4112 unit, as explained at the top of this document.
4113
4114 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
4115 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004116 The availability of this setting depends on the operating system. It is
4117 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004118
4119 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
4120
4121
4122clitcpka-intvl <timeout>
4123 Sets the time between individual keepalive probes on the client side.
4124 May be used in sections : defaults | frontend | listen | backend
4125 yes | yes | yes | no
4126 Arguments :
4127 <timeout> is the time between individual keepalive probes. It is specified
4128 in seconds by default, but can be in any other unit if the number
4129 is suffixed by the unit, as explained at the top of this
4130 document.
4131
4132 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
4133 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004134 The availability of this setting depends on the operating system. It is
4135 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004136
4137 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
4138
4139
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004140compression algo <algorithm> ...
4141compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02004142compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02004143 Enable HTTP compression.
4144 May be used in sections : defaults | frontend | listen | backend
4145 yes | yes | yes | yes
4146 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004147 algo is followed by the list of supported compression algorithms.
4148 type is followed by the list of MIME types that will be compressed.
4149 offload makes haproxy work as a compression offloader only (see notes).
4150
4151 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01004152 identity this is mostly for debugging, and it was useful for developing
4153 the compression feature. Identity does not apply any change on
4154 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004155
Willy Tarreauc91840a2015-03-28 17:00:39 +01004156 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01004157 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01004158
4159 deflate same as "gzip", but with deflate algorithm and zlib format.
4160 Note that this algorithm has ambiguous support on many
4161 browsers and no support at all from recent ones. It is
4162 strongly recommended not to use it for anything else than
4163 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01004164 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004165
Willy Tarreauc91840a2015-03-28 17:00:39 +01004166 raw-deflate same as "deflate" without the zlib wrapper, and used as an
4167 alternative when the browser wants "deflate". All major
4168 browsers understand it and despite violating the standards,
4169 it is known to work better than "deflate", at least on MSIE
4170 and some versions of Safari. Do not use it in conjunction
4171 with "deflate", use either one or the other since both react
4172 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01004173 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004174
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04004175 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004176 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004177 If backend servers support HTTP compression, these directives
4178 will be no-op: haproxy will see the compressed response and will not
4179 compress again. If backend servers do not support HTTP compression and
4180 there is Accept-Encoding header in request, haproxy will compress the
4181 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02004182
4183 The "offload" setting makes haproxy remove the Accept-Encoding header to
4184 prevent backend servers from compressing responses. It is strongly
4185 recommended not to do this because this means that all the compression work
4186 will be done on the single point where haproxy is located. However in some
4187 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004188 with broken HTTP compression implementation which can't be turned off.
4189 In that case haproxy can be used to prevent that gateway from emitting
4190 invalid payloads. In this case, simply removing the header in the
4191 configuration does not work because it applies before the header is parsed,
4192 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02004193 then be used for such scenarios. Note: for now, the "offload" setting is
4194 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02004195
William Lallemand05097442012-11-20 12:14:28 +01004196 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004197 * the request does not advertise a supported compression algorithm in the
4198 "Accept-Encoding" header
4199 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004200 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004201 * response contain neither a "Content-Length" header nor a
4202 "Transfer-Encoding" whose last value is "chunked"
4203 * response contains a "Content-Type" header whose first value starts with
4204 "multipart"
4205 * the response contains the "no-transform" value in the "Cache-control"
4206 header
4207 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
4208 and later
4209 * The response contains a "Content-Encoding" header, indicating that the
4210 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004211 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01004212
Tim Duesterhusb229f012019-01-29 16:38:56 +01004213 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01004214
William Lallemand82fe75c2012-10-23 10:25:10 +02004215 Examples :
4216 compression algo gzip
4217 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01004218
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004219
Willy Tarreau55165fe2009-05-10 12:02:55 +02004220cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02004221 [ postonly ] [ preserve ] [ httponly ] [ secure ]
4222 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01004223 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01004224 Enable cookie-based persistence in a backend.
4225 May be used in sections : defaults | frontend | listen | backend
4226 yes | no | yes | yes
4227 Arguments :
4228 <name> is the name of the cookie which will be monitored, modified or
4229 inserted in order to bring persistence. This cookie is sent to
4230 the client via a "Set-Cookie" header in the response, and is
4231 brought back by the client in a "Cookie" header in all requests.
4232 Special care should be taken to choose a name which does not
4233 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01004234 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004235 HTTP/HTTPS), care should be taken to use different cookie names
4236 between all backends if persistence between them is not desired.
4237
4238 rewrite This keyword indicates that the cookie will be provided by the
4239 server and that haproxy will have to modify its value to set the
4240 server's identifier in it. This mode is handy when the management
4241 of complex combinations of "Set-cookie" and "Cache-control"
4242 headers is left to the application. The application can then
4243 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004244 cookie. Since all responses should be monitored, this mode
4245 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01004246 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004247 start with this mode for new deployments. This keyword is
4248 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004249
4250 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02004251 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004252
Willy Tarreaua79094d2010-08-31 22:54:15 +02004253 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004254 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02004255 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01004256 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004257 existing configurations running in the "rewrite" mode. The cookie
4258 will only be a session cookie and will not be stored on the
4259 client's disk. By default, unless the "indirect" option is added,
4260 the server will see the cookies emitted by the client. Due to
4261 caching effects, it is generally wise to add the "nocache" or
4262 "postonly" keywords (see below). The "insert" keyword is not
4263 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004264
4265 prefix This keyword indicates that instead of relying on a dedicated
4266 cookie for the persistence, an existing one will be completed.
4267 This may be needed in some specific environments where the client
4268 does not support more than one single cookie and the application
4269 already needs it. In this case, whenever the server sets a cookie
4270 named <name>, it will be prefixed with the server's identifier
4271 and a delimiter. The prefix will be removed from all client
4272 requests so that the server still finds the cookie it emitted.
4273 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004274 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02004275 not compatible with "rewrite" and "insert". Note: it is highly
4276 recommended not to use "indirect" with "prefix", otherwise server
4277 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004278
Willy Tarreaua79094d2010-08-31 22:54:15 +02004279 indirect When this option is specified, no cookie will be emitted to a
4280 client which already has a valid one for the server which has
4281 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004282 it will be removed, unless the "preserve" option is also set. In
4283 "insert" mode, this will additionally remove cookies from the
4284 requests transmitted to the server, making the persistence
4285 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02004286 Note: it is highly recommended not to use "indirect" with
4287 "prefix", otherwise server cookie updates would not be sent to
4288 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004289
4290 nocache This option is recommended in conjunction with the insert mode
4291 when there is a cache between the client and HAProxy, as it
4292 ensures that a cacheable response will be tagged non-cacheable if
4293 a cookie needs to be inserted. This is important because if all
4294 persistence cookies are added on a cacheable home page for
4295 instance, then all customers will then fetch the page from an
4296 outer cache and will all share the same persistence cookie,
4297 leading to one server receiving much more traffic than others.
4298 See also the "insert" and "postonly" options.
4299
4300 postonly This option ensures that cookie insertion will only be performed
4301 on responses to POST requests. It is an alternative to the
4302 "nocache" option, because POST responses are not cacheable, so
4303 this ensures that the persistence cookie will never get cached.
4304 Since most sites do not need any sort of persistence before the
4305 first POST which generally is a login request, this is a very
4306 efficient method to optimize caching without risking to find a
4307 persistence cookie in the cache.
4308 See also the "insert" and "nocache" options.
4309
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004310 preserve This option may only be used with "insert" and/or "indirect". It
4311 allows the server to emit the persistence cookie itself. In this
4312 case, if a cookie is found in the response, haproxy will leave it
4313 untouched. This is useful in order to end persistence after a
4314 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01004315 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004316 the past. By combining this mechanism with the "disable-on-404"
4317 check option, it is possible to perform a completely graceful
4318 shutdown because users will definitely leave the server after
4319 they logout.
4320
Willy Tarreau4992dd22012-05-31 21:02:17 +02004321 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
4322 when a cookie is inserted. This attribute is used so that a
4323 user agent doesn't share the cookie with non-HTTP components.
4324 Please check RFC6265 for more information on this attribute.
4325
4326 secure This option tells haproxy to add a "Secure" cookie attribute when
4327 a cookie is inserted. This attribute is used so that a user agent
4328 never emits this cookie over non-secure channels, which means
4329 that a cookie learned with this flag will be presented only over
4330 SSL/TLS connections. Please check RFC6265 for more information on
4331 this attribute.
4332
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004333 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004334 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01004335 name. If the domain begins with a dot, the browser is allowed to
4336 use it for any host ending with that name. It is also possible to
4337 specify several domain names by invoking this option multiple
4338 times. Some browsers might have small limits on the number of
4339 domains, so be careful when doing that. For the record, sending
4340 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004341
Willy Tarreau996a92c2010-10-13 19:30:47 +02004342 maxidle This option allows inserted cookies to be ignored after some idle
4343 time. It only works with insert-mode cookies. When a cookie is
4344 sent to the client, the date this cookie was emitted is sent too.
4345 Upon further presentations of this cookie, if the date is older
4346 than the delay indicated by the parameter (in seconds), it will
4347 be ignored. Otherwise, it will be refreshed if needed when the
4348 response is sent to the client. This is particularly useful to
4349 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004350 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02004351 this option is set and a cookie has no date, it is always
4352 accepted, but gets refreshed in the response. This maintains the
4353 ability for admins to access their sites. Cookies that have a
4354 date in the future further than 24 hours are ignored. Doing so
4355 lets admins fix timezone issues without risking kicking users off
4356 the site.
4357
4358 maxlife This option allows inserted cookies to be ignored after some life
4359 time, whether they're in use or not. It only works with insert
4360 mode cookies. When a cookie is first sent to the client, the date
4361 this cookie was emitted is sent too. Upon further presentations
4362 of this cookie, if the date is older than the delay indicated by
4363 the parameter (in seconds), it will be ignored. If the cookie in
4364 the request has no date, it is accepted and a date will be set.
4365 Cookies that have a date in the future further than 24 hours are
4366 ignored. Doing so lets admins fix timezone issues without risking
4367 kicking users off the site. Contrary to maxidle, this value is
4368 not refreshed, only the first visit date counts. Both maxidle and
4369 maxlife may be used at the time. This is particularly useful to
4370 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004371 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02004372 is stronger than the maxidle method in that it forces a
4373 redispatch after some absolute delay.
4374
Olivier Houchard4e694042017-03-14 20:01:29 +01004375 dynamic Activate dynamic cookies. When used, a session cookie is
4376 dynamically created for each server, based on the IP and port
4377 of the server, and a secret key, specified in the
4378 "dynamic-cookie-key" backend directive.
4379 The cookie will be regenerated each time the IP address change,
4380 and is only generated for IPv4/IPv6.
4381
Christopher Faulet2f533902020-01-21 11:06:48 +01004382 attr This option tells haproxy to add an extra attribute when a
4383 cookie is inserted. The attribute value can contain any
4384 characters except control ones or ";". This option may be
4385 repeated.
4386
Willy Tarreau0ba27502007-12-24 16:55:16 +01004387 There can be only one persistence cookie per HTTP backend, and it can be
4388 declared in a defaults section. The value of the cookie will be the value
4389 indicated after the "cookie" keyword in a "server" statement. If no cookie
4390 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02004391
Willy Tarreau0ba27502007-12-24 16:55:16 +01004392 Examples :
4393 cookie JSESSIONID prefix
4394 cookie SRV insert indirect nocache
4395 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02004396 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01004397
Willy Tarreau294d0f02015-08-10 19:40:12 +02004398 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004399
Willy Tarreau983e01e2010-01-11 18:42:06 +01004400
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004401declare capture [ request | response ] len <length>
4402 Declares a capture slot.
4403 May be used in sections : defaults | frontend | listen | backend
4404 no | yes | yes | no
4405 Arguments:
4406 <length> is the length allowed for the capture.
4407
4408 This declaration is only available in the frontend or listen section, but the
4409 reserved slot can be used in the backends. The "request" keyword allocates a
4410 capture slot for use in the request, and "response" allocates a capture slot
4411 for use in the response.
4412
4413 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004414 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004415 "http-request capture" and "http-response capture".
4416
4417
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004418default-server [param*]
4419 Change default options for a server in a backend
4420 May be used in sections : defaults | frontend | listen | backend
4421 yes | no | yes | yes
4422 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004423 <param*> is a list of parameters for this server. The "default-server"
4424 keyword accepts an important number of options and has a complete
4425 section dedicated to it. Please refer to section 5 for more
4426 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004427
Willy Tarreau983e01e2010-01-11 18:42:06 +01004428 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004429 default-server inter 1000 weight 13
4430
4431 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004432
Willy Tarreau983e01e2010-01-11 18:42:06 +01004433
Willy Tarreau0ba27502007-12-24 16:55:16 +01004434default_backend <backend>
4435 Specify the backend to use when no "use_backend" rule has been matched.
4436 May be used in sections : defaults | frontend | listen | backend
4437 yes | yes | yes | no
4438 Arguments :
4439 <backend> is the name of the backend to use.
4440
4441 When doing content-switching between frontend and backends using the
4442 "use_backend" keyword, it is often useful to indicate which backend will be
4443 used when no rule has matched. It generally is the dynamic backend which
4444 will catch all undetermined requests.
4445
Willy Tarreau0ba27502007-12-24 16:55:16 +01004446 Example :
4447
4448 use_backend dynamic if url_dyn
4449 use_backend static if url_css url_img extension_img
4450 default_backend dynamic
4451
Willy Tarreau98d04852015-05-26 12:18:29 +02004452 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004453
Willy Tarreau0ba27502007-12-24 16:55:16 +01004454
Baptiste Assmann27f51342013-10-09 06:51:49 +02004455description <string>
4456 Describe a listen, frontend or backend.
4457 May be used in sections : defaults | frontend | listen | backend
4458 no | yes | yes | yes
4459 Arguments : string
4460
4461 Allows to add a sentence to describe the related object in the HAProxy HTML
4462 stats page. The description will be printed on the right of the object name
4463 it describes.
4464 No need to backslash spaces in the <string> arguments.
4465
4466
Willy Tarreau0ba27502007-12-24 16:55:16 +01004467disabled
4468 Disable a proxy, frontend or backend.
4469 May be used in sections : defaults | frontend | listen | backend
4470 yes | yes | yes | yes
4471 Arguments : none
4472
4473 The "disabled" keyword is used to disable an instance, mainly in order to
4474 liberate a listening port or to temporarily disable a service. The instance
4475 will still be created and its configuration will be checked, but it will be
4476 created in the "stopped" state and will appear as such in the statistics. It
4477 will not receive any traffic nor will it send any health-checks or logs. It
4478 is possible to disable many instances at once by adding the "disabled"
4479 keyword in a "defaults" section.
4480
4481 See also : "enabled"
4482
4483
Willy Tarreau5ce94572010-06-07 14:35:41 +02004484dispatch <address>:<port>
4485 Set a default server address
4486 May be used in sections : defaults | frontend | listen | backend
4487 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004488 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004489
4490 <address> is the IPv4 address of the default server. Alternatively, a
4491 resolvable hostname is supported, but this name will be resolved
4492 during start-up.
4493
4494 <ports> is a mandatory port specification. All connections will be sent
4495 to this port, and it is not permitted to use port offsets as is
4496 possible with normal servers.
4497
Willy Tarreau787aed52011-04-15 06:45:37 +02004498 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004499 server can take the connection. In the past it was used to forward non
4500 persistent connections to an auxiliary load balancer. Due to its simple
4501 syntax, it has also been used for simple TCP relays. It is recommended not to
4502 use it for more clarity, and to use the "server" directive instead.
4503
4504 See also : "server"
4505
Olivier Houchard4e694042017-03-14 20:01:29 +01004506
4507dynamic-cookie-key <string>
4508 Set the dynamic cookie secret key for a backend.
4509 May be used in sections : defaults | frontend | listen | backend
4510 yes | no | yes | yes
4511 Arguments : The secret key to be used.
4512
4513 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004514 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004515 specified on the "server" line), using a hash of the IP address of the
4516 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004517 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004518 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004519
Willy Tarreau0ba27502007-12-24 16:55:16 +01004520enabled
4521 Enable a proxy, frontend or backend.
4522 May be used in sections : defaults | frontend | listen | backend
4523 yes | yes | yes | yes
4524 Arguments : none
4525
4526 The "enabled" keyword is used to explicitly enable an instance, when the
4527 defaults has been set to "disabled". This is very rarely used.
4528
4529 See also : "disabled"
4530
4531
4532errorfile <code> <file>
4533 Return a file contents instead of errors generated by HAProxy
4534 May be used in sections : defaults | frontend | listen | backend
4535 yes | yes | yes | yes
4536 Arguments :
4537 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004538 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004539 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004540
4541 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004542 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004543 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004544 error pages, and to use absolute paths, since files are read
4545 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004546
4547 It is important to understand that this keyword is not meant to rewrite
4548 errors returned by the server, but errors detected and returned by HAProxy.
4549 This is why the list of supported errors is limited to a small set.
4550
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004551 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4552
Christopher Faulet70170672020-05-18 17:42:48 +02004553 The files are parsed when HAProxy starts and must be valid according to the
4554 HTTP specification. They should not exceed the configured buffer size
4555 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4556 returned. It is also wise not to put any reference to local contents
4557 (e.g. images) in order to avoid loops between the client and HAProxy when all
4558 servers are down, causing an error to be returned instead of an
4559 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4560 so that "http-after-response" rules still have room to operate (see
4561 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004562
Willy Tarreau0ba27502007-12-24 16:55:16 +01004563 The files are read at the same time as the configuration and kept in memory.
4564 For this reason, the errors continue to be returned even when the process is
4565 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004566 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004567 403 status code and interrogating a blocked URL.
4568
Christopher Faulet3b967c12020-05-15 15:47:44 +02004569 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004570
Willy Tarreau59140a22009-02-22 12:02:30 +01004571 Example :
4572 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004573 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004574 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4575 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4576
Willy Tarreau2769aa02007-12-27 18:26:09 +01004577
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004578errorfiles <name> [<code> ...]
4579 Import, fully or partially, the error files defined in the <name> http-errors
4580 section.
4581 May be used in sections : defaults | frontend | listen | backend
4582 yes | yes | yes | yes
4583 Arguments :
4584 <name> is the name of an existing http-errors section.
4585
4586 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004587 Currently, HAProxy is capable of generating codes 200, 400, 401,
Christopher Faulete095f312020-12-07 11:22:24 +01004588 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 501, 502, 503,
4589 and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004590
4591 Errors defined in the http-errors section with the name <name> are imported
4592 in the current proxy. If no status code is specified, all error files of the
4593 http-errors section are imported. Otherwise, only error files associated to
4594 the listed status code are imported. Those error files override the already
4595 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004596 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004597 hand using "errorfile" directives.
4598
Christopher Faulet3b967c12020-05-15 15:47:44 +02004599 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4600 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004601
4602 Example :
4603 errorfiles generic
4604 errorfiles site-1 403 404
4605
4606
Willy Tarreau2769aa02007-12-27 18:26:09 +01004607errorloc <code> <url>
4608errorloc302 <code> <url>
4609 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4610 May be used in sections : defaults | frontend | listen | backend
4611 yes | yes | yes | yes
4612 Arguments :
4613 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004614 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004615 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004616
4617 <url> it is the exact contents of the "Location" header. It may contain
4618 either a relative URI to an error page hosted on the same site,
4619 or an absolute URI designating an error page on another site.
4620 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004621 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004622
4623 It is important to understand that this keyword is not meant to rewrite
4624 errors returned by the server, but errors detected and returned by HAProxy.
4625 This is why the list of supported errors is limited to a small set.
4626
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004627 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4628
Willy Tarreau2769aa02007-12-27 18:26:09 +01004629 Note that both keyword return the HTTP 302 status code, which tells the
4630 client to fetch the designated URL using the same HTTP method. This can be
4631 quite problematic in case of non-GET methods such as POST, because the URL
4632 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004633 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004634 status code, indicating to the client that the URL must be fetched with a GET
4635 request.
4636
Christopher Faulet3b967c12020-05-15 15:47:44 +02004637 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004638
4639
4640errorloc303 <code> <url>
4641 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4642 May be used in sections : defaults | frontend | listen | backend
4643 yes | yes | yes | yes
4644 Arguments :
4645 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004646 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004647 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004648
4649 <url> it is the exact contents of the "Location" header. It may contain
4650 either a relative URI to an error page hosted on the same site,
4651 or an absolute URI designating an error page on another site.
4652 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004653 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004654
4655 It is important to understand that this keyword is not meant to rewrite
4656 errors returned by the server, but errors detected and returned by HAProxy.
4657 This is why the list of supported errors is limited to a small set.
4658
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004659 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4660
Willy Tarreau2769aa02007-12-27 18:26:09 +01004661 Note that both keyword return the HTTP 303 status code, which tells the
4662 client to fetch the designated URL using the same HTTP GET method. This
4663 solves the usual problems associated with "errorloc" and the 302 code. It is
4664 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004665 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004666
Christopher Faulet3b967c12020-05-15 15:47:44 +02004667 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004668
4669
Simon Horman51a1cf62015-02-03 13:00:44 +09004670email-alert from <emailaddr>
4671 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004672 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004673 May be used in sections: defaults | frontend | listen | backend
4674 yes | yes | yes | yes
4675
4676 Arguments :
4677
4678 <emailaddr> is the from email address to use when sending email alerts
4679
4680 Also requires "email-alert mailers" and "email-alert to" to be set
4681 and if so sending email alerts is enabled for the proxy.
4682
Simon Horman64e34162015-02-06 11:11:57 +09004683 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004684 "email-alert myhostname", "email-alert to", section 3.6 about
4685 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004686
4687
4688email-alert level <level>
4689 Declare the maximum log level of messages for which email alerts will be
4690 sent. This acts as a filter on the sending of email alerts.
4691 May be used in sections: defaults | frontend | listen | backend
4692 yes | yes | yes | yes
4693
4694 Arguments :
4695
4696 <level> One of the 8 syslog levels:
4697 emerg alert crit err warning notice info debug
4698 The above syslog levels are ordered from lowest to highest.
4699
4700 By default level is alert
4701
4702 Also requires "email-alert from", "email-alert mailers" and
4703 "email-alert to" to be set and if so sending email alerts is enabled
4704 for the proxy.
4705
Simon Horman1421e212015-04-30 13:10:35 +09004706 Alerts are sent when :
4707
4708 * An un-paused server is marked as down and <level> is alert or lower
4709 * A paused server is marked as down and <level> is notice or lower
4710 * A server is marked as up or enters the drain state and <level>
4711 is notice or lower
4712 * "option log-health-checks" is enabled, <level> is info or lower,
4713 and a health check status update occurs
4714
Simon Horman64e34162015-02-06 11:11:57 +09004715 See also : "email-alert from", "email-alert mailers",
4716 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004717 section 3.6 about mailers.
4718
4719
4720email-alert mailers <mailersect>
4721 Declare the mailers to be used when sending email alerts
4722 May be used in sections: defaults | frontend | listen | backend
4723 yes | yes | yes | yes
4724
4725 Arguments :
4726
4727 <mailersect> is the name of the mailers section to send email alerts.
4728
4729 Also requires "email-alert from" and "email-alert to" to be set
4730 and if so sending email alerts is enabled for the proxy.
4731
Simon Horman64e34162015-02-06 11:11:57 +09004732 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4733 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004734
4735
4736email-alert myhostname <hostname>
4737 Declare the to hostname address to be used when communicating with
4738 mailers.
4739 May be used in sections: defaults | frontend | listen | backend
4740 yes | yes | yes | yes
4741
4742 Arguments :
4743
Baptiste Assmann738bad92015-12-21 15:27:53 +01004744 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004745
4746 By default the systems hostname is used.
4747
4748 Also requires "email-alert from", "email-alert mailers" and
4749 "email-alert to" to be set and if so sending email alerts is enabled
4750 for the proxy.
4751
Simon Horman64e34162015-02-06 11:11:57 +09004752 See also : "email-alert from", "email-alert level", "email-alert mailers",
4753 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004754
4755
4756email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004757 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004758 header of email alerts. This is the address that email alerts are sent to.
4759 May be used in sections: defaults | frontend | listen | backend
4760 yes | yes | yes | yes
4761
4762 Arguments :
4763
4764 <emailaddr> is the to email address to use when sending email alerts
4765
4766 Also requires "email-alert mailers" and "email-alert to" to be set
4767 and if so sending email alerts is enabled for the proxy.
4768
Simon Horman64e34162015-02-06 11:11:57 +09004769 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004770 "email-alert myhostname", section 3.6 about mailers.
4771
4772
Willy Tarreau4de91492010-01-22 19:10:05 +01004773force-persist { if | unless } <condition>
4774 Declare a condition to force persistence on down servers
4775 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004776 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004777
4778 By default, requests are not dispatched to down servers. It is possible to
4779 force this using "option persist", but it is unconditional and redispatches
4780 to a valid server if "option redispatch" is set. That leaves with very little
4781 possibilities to force some requests to reach a server which is artificially
4782 marked down for maintenance operations.
4783
4784 The "force-persist" statement allows one to declare various ACL-based
4785 conditions which, when met, will cause a request to ignore the down status of
4786 a server and still try to connect to it. That makes it possible to start a
4787 server, still replying an error to the health checks, and run a specially
4788 configured browser to test the service. Among the handy methods, one could
4789 use a specific source IP address, or a specific cookie. The cookie also has
4790 the advantage that it can easily be added/removed on the browser from a test
4791 page. Once the service is validated, it is then possible to open the service
4792 to the world by returning a valid response to health checks.
4793
4794 The forced persistence is enabled when an "if" condition is met, or unless an
4795 "unless" condition is met. The final redispatch is always disabled when this
4796 is used.
4797
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004798 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004799 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004800
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004801
4802filter <name> [param*]
4803 Add the filter <name> in the filter list attached to the proxy.
4804 May be used in sections : defaults | frontend | listen | backend
4805 no | yes | yes | yes
4806 Arguments :
4807 <name> is the name of the filter. Officially supported filters are
4808 referenced in section 9.
4809
Tim Düsterhus4896c442016-11-29 02:15:19 +01004810 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004811 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004812 filter. Please refer to the documentation of the corresponding
4813 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004814
4815 Multiple occurrences of the filter line can be used for the same proxy. The
4816 same filter can be referenced many times if needed.
4817
4818 Example:
4819 listen
4820 bind *:80
4821
4822 filter trace name BEFORE-HTTP-COMP
4823 filter compression
4824 filter trace name AFTER-HTTP-COMP
4825
4826 compression algo gzip
4827 compression offload
4828
4829 server srv1 192.168.0.1:80
4830
4831 See also : section 9.
4832
Willy Tarreau4de91492010-01-22 19:10:05 +01004833
Willy Tarreau2769aa02007-12-27 18:26:09 +01004834fullconn <conns>
4835 Specify at what backend load the servers will reach their maxconn
4836 May be used in sections : defaults | frontend | listen | backend
4837 yes | no | yes | yes
4838 Arguments :
4839 <conns> is the number of connections on the backend which will make the
4840 servers use the maximal number of connections.
4841
Willy Tarreau198a7442008-01-17 12:05:32 +01004842 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004843 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004844 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004845 load. The server will then always accept at least <minconn> connections,
4846 never more than <maxconn>, and the limit will be on the ramp between both
4847 values when the backend has less than <conns> concurrent connections. This
4848 makes it possible to limit the load on the servers during normal loads, but
4849 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004850 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004851
Willy Tarreaufbb78422011-06-05 15:38:35 +02004852 Since it's hard to get this value right, haproxy automatically sets it to
4853 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004854 backend (based on "use_backend" and "default_backend" rules). That way it's
4855 safe to leave it unset. However, "use_backend" involving dynamic names are
4856 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004857
Willy Tarreau2769aa02007-12-27 18:26:09 +01004858 Example :
4859 # The servers will accept between 100 and 1000 concurrent connections each
4860 # and the maximum of 1000 will be reached when the backend reaches 10000
4861 # connections.
4862 backend dynamic
4863 fullconn 10000
4864 server srv1 dyn1:80 minconn 100 maxconn 1000
4865 server srv2 dyn2:80 minconn 100 maxconn 1000
4866
4867 See also : "maxconn", "server"
4868
4869
Willy Tarreauab0a5192020-10-09 19:07:01 +02004870grace <time> (deprecated)
Willy Tarreau2769aa02007-12-27 18:26:09 +01004871 Maintain a proxy operational for some time after a soft stop
4872 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004873 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004874 Arguments :
4875 <time> is the time (by default in milliseconds) for which the instance
4876 will remain operational with the frontend sockets still listening
4877 when a soft-stop is received via the SIGUSR1 signal.
4878
4879 This may be used to ensure that the services disappear in a certain order.
4880 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004881 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004882 needed by the equipment to detect the failure.
4883
4884 Note that currently, there is very little benefit in using this parameter,
4885 and it may in fact complicate the soft-reconfiguration process more than
4886 simplify it.
4887
Willy Tarreau0ba27502007-12-24 16:55:16 +01004888
Andrew Rodland17be45e2016-10-25 17:04:12 -04004889hash-balance-factor <factor>
4890 Specify the balancing factor for bounded-load consistent hashing
4891 May be used in sections : defaults | frontend | listen | backend
4892 yes | no | no | yes
4893 Arguments :
4894 <factor> is the control for the maximum number of concurrent requests to
4895 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004896 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004897
4898 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4899 enables an algorithm that prevents any one server from getting too many
4900 requests at once, even if some hash buckets receive many more requests than
4901 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4902 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4903 then no server will be allowed to have a load more than 1.5 times the average.
4904 If server weights are used, they will be respected.
4905
4906 If the first-choice server is disqualified, the algorithm will choose another
4907 server based on the request hash, until a server with additional capacity is
4908 found. A higher <factor> allows more imbalance between the servers, while a
4909 lower <factor> means that more servers will be checked on average, affecting
4910 performance. Reasonable values are from 125 to 200.
4911
Willy Tarreau760e81d2018-05-03 07:20:40 +02004912 This setting is also used by "balance random" which internally relies on the
4913 consistent hashing mechanism.
4914
Andrew Rodland17be45e2016-10-25 17:04:12 -04004915 See also : "balance" and "hash-type".
4916
4917
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004918hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004919 Specify a method to use for mapping hashes to servers
4920 May be used in sections : defaults | frontend | listen | backend
4921 yes | no | yes | yes
4922 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004923 <method> is the method used to select a server from the hash computed by
4924 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004925
Bhaskar98634f02013-10-29 23:30:51 -04004926 map-based the hash table is a static array containing all alive servers.
4927 The hashes will be very smooth, will consider weights, but
4928 will be static in that weight changes while a server is up
4929 will be ignored. This means that there will be no slow start.
4930 Also, since a server is selected by its position in the array,
4931 most mappings are changed when the server count changes. This
4932 means that when a server goes up or down, or when a server is
4933 added to a farm, most connections will be redistributed to
4934 different servers. This can be inconvenient with caches for
4935 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004936
Bhaskar98634f02013-10-29 23:30:51 -04004937 consistent the hash table is a tree filled with many occurrences of each
4938 server. The hash key is looked up in the tree and the closest
4939 server is chosen. This hash is dynamic, it supports changing
4940 weights while the servers are up, so it is compatible with the
4941 slow start feature. It has the advantage that when a server
4942 goes up or down, only its associations are moved. When a
4943 server is added to the farm, only a few part of the mappings
4944 are redistributed, making it an ideal method for caches.
4945 However, due to its principle, the distribution will never be
4946 very smooth and it may sometimes be necessary to adjust a
4947 server's weight or its ID to get a more balanced distribution.
4948 In order to get the same distribution on multiple load
4949 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004950 same IDs. Note: consistent hash uses sdbm and avalanche if no
4951 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004952
4953 <function> is the hash function to be used :
4954
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004955 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004956 reimplementation of ndbm) database library. It was found to do
4957 well in scrambling bits, causing better distribution of the keys
4958 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004959 function with good distribution, unless the total server weight
4960 is a multiple of 64, in which case applying the avalanche
4961 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004962
4963 djb2 this function was first proposed by Dan Bernstein many years ago
4964 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004965 function provides a better distribution than sdbm. It generally
4966 works well with text-based inputs though it can perform extremely
4967 poorly with numeric-only input or when the total server weight is
4968 a multiple of 33, unless the avalanche modifier is also used.
4969
Willy Tarreaua0f42712013-11-14 14:30:35 +01004970 wt6 this function was designed for haproxy while testing other
4971 functions in the past. It is not as smooth as the other ones, but
4972 is much less sensible to the input data set or to the number of
4973 servers. It can make sense as an alternative to sdbm+avalanche or
4974 djb2+avalanche for consistent hashing or when hashing on numeric
4975 data such as a source IP address or a visitor identifier in a URL
4976 parameter.
4977
Willy Tarreau324f07f2015-01-20 19:44:50 +01004978 crc32 this is the most common CRC32 implementation as used in Ethernet,
4979 gzip, PNG, etc. It is slower than the other ones but may provide
4980 a better distribution or less predictable results especially when
4981 used on strings.
4982
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004983 <modifier> indicates an optional method applied after hashing the key :
4984
4985 avalanche This directive indicates that the result from the hash
4986 function above should not be used in its raw form but that
4987 a 4-byte full avalanche hash must be applied first. The
4988 purpose of this step is to mix the resulting bits from the
4989 previous hash in order to avoid any undesired effect when
4990 the input contains some limited values or when the number of
4991 servers is a multiple of one of the hash's components (64
4992 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4993 result less predictable, but it's also not as smooth as when
4994 using the original function. Some testing might be needed
4995 with some workloads. This hash is one of the many proposed
4996 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004997
Bhaskar98634f02013-10-29 23:30:51 -04004998 The default hash type is "map-based" and is recommended for most usages. The
4999 default function is "sdbm", the selection of a function should be based on
5000 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02005001
Andrew Rodland17be45e2016-10-25 17:04:12 -04005002 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02005003
5004
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005005http-after-response <action> <options...> [ { if | unless } <condition> ]
5006 Access control for all Layer 7 responses (server, applet/service and internal
5007 ones).
5008
5009 May be used in sections: defaults | frontend | listen | backend
5010 no | yes | yes | yes
5011
5012 The http-after-response statement defines a set of rules which apply to layer
5013 7 processing. The rules are evaluated in their declaration order when they
5014 are met in a frontend, listen or backend section. Any rule may optionally be
5015 followed by an ACL-based condition, in which case it will only be evaluated
5016 if the condition is true. Since these rules apply on responses, the backend
5017 rules are applied first, followed by the frontend's rules.
5018
5019 Unlike http-response rules, these ones are applied on all responses, the
5020 server ones but also to all responses generated by HAProxy. These rules are
5021 evaluated at the end of the responses analysis, before the data forwarding.
5022
5023 The first keyword is the rule's action. The supported actions are described
5024 below.
5025
5026 There is no limit to the number of http-after-response statements per
5027 instance.
5028
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005029 Note: Errors emitted in early stage of the request parsing are handled by the
5030 multiplexer at a lower level, before any http analysis. Thus no
5031 http-after-response ruleset is evaluated on these errors.
5032
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005033 Example:
5034 http-after-response set-header Strict-Transport-Security "max-age=31536000"
5035 http-after-response set-header Cache-Control "no-store,no-cache,private"
5036 http-after-response set-header Pragma "no-cache"
5037
5038http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
5039
5040 This appends an HTTP header field whose name is specified in <name> and whose
5041 value is defined by <fmt> which follows the log-format rules (see Custom Log
5042 Format in section 8.2.4). This may be used to send a cookie to a client for
5043 example, or to pass some internal information.
5044 This rule is not final, so it is possible to add other similar rules.
5045 Note that header addition is performed immediately, so one rule might reuse
5046 the resulting header from a previous rule.
5047
5048http-after-response allow [ { if | unless } <condition> ]
5049
5050 This stops the evaluation of the rules and lets the response pass the check.
5051 No further "http-after-response" rules are evaluated.
5052
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005053http-after-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005054
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005055 This removes all HTTP header fields whose name is specified in <name>. <meth>
5056 is the matching method, applied on the header name. Supported matching methods
5057 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5058 (substring match) and "reg" (regex match). If not specified, exact matching
5059 method is used.
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005060
5061http-after-response replace-header <name> <regex-match> <replace-fmt>
5062 [ { if | unless } <condition> ]
5063
5064 This works like "http-response replace-header".
5065
5066 Example:
5067 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
5068
5069 # applied to:
5070 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
5071
5072 # outputs:
5073 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
5074
5075 # assuming the backend IP is 192.168.1.20.
5076
5077http-after-response replace-value <name> <regex-match> <replace-fmt>
5078 [ { if | unless } <condition> ]
5079
5080 This works like "http-response replace-value".
5081
5082 Example:
5083 http-after-response replace-value Cache-control ^public$ private
5084
5085 # applied to:
5086 Cache-Control: max-age=3600, public
5087
5088 # outputs:
5089 Cache-Control: max-age=3600, private
5090
5091http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
5092
5093 This does the same as "add-header" except that the header name is first
5094 removed if it existed. This is useful when passing security information to
5095 the server, where the header must not be manipulated by external users.
5096
5097http-after-response set-status <status> [reason <str>]
5098 [ { if | unless } <condition> ]
5099
5100 This replaces the response status code with <status> which must be an integer
5101 between 100 and 999. Optionally, a custom reason text can be provided defined
5102 by <str>, or the default reason for the specified code will be used as a
5103 fallback.
5104
5105 Example:
5106 # return "431 Request Header Fields Too Large"
5107 http-response set-status 431
5108 # return "503 Slow Down", custom reason
5109 http-response set-status 503 reason "Slow Down"
5110
5111http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5112
5113 This is used to set the contents of a variable. The variable is declared
5114 inline.
5115
5116 Arguments:
5117 <var-name> The name of the variable starts with an indication about its
5118 scope. The scopes allowed are:
5119 "proc" : the variable is shared with the whole process
5120 "sess" : the variable is shared with the whole session
5121 "txn" : the variable is shared with the transaction
5122 (request and response)
5123 "req" : the variable is shared only during request
5124 processing
5125 "res" : the variable is shared only during response
5126 processing
5127 This prefix is followed by a name. The separator is a '.'.
5128 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
5129 and '_'.
5130
5131 <expr> Is a standard HAProxy expression formed by a sample-fetch
5132 followed by some converters.
5133
5134 Example:
5135 http-after-response set-var(sess.last_redir) res.hdr(location)
5136
5137http-after-response strict-mode { on | off }
5138
5139 This enables or disables the strict rewriting mode for following rules. It
5140 does not affect rules declared before it and it is only applicable on rules
5141 performing a rewrite on the responses. When the strict mode is enabled, any
5142 rewrite failure triggers an internal error. Otherwise, such errors are
5143 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005144 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005145 processing.
5146
5147 By default, the strict rewriting mode is enabled. Its value is also reset
5148 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04005149 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005150 rules evaluation.
5151
5152http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
5153
5154 This is used to unset a variable. See "http-after-response set-var" for
5155 details about <var-name>.
5156
5157 Example:
5158 http-after-response unset-var(sess.last_redir)
5159
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005160
5161http-check comment <string>
5162 Defines a comment for the following the http-check rule, reported in logs if
5163 it fails.
5164 May be used in sections : defaults | frontend | listen | backend
5165 yes | no | yes | yes
5166
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005167 Arguments :
5168 <string> is the comment message to add in logs if the following http-check
5169 rule fails.
5170
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005171 It only works for connect, send and expect rules. It is useful to make
5172 user-friendly error reporting.
5173
Daniel Corbett67a82712020-07-06 23:01:19 -04005174 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005175 "http-check expect".
5176
5177
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005178http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
5179 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005180 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005181 Opens a new connection to perform an HTTP health check
5182 May be used in sections : defaults | frontend | listen | backend
5183 yes | no | yes | yes
5184
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005185 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005186 comment <msg> defines a message to report if the rule evaluation fails.
5187
Christopher Faulete5870d82020-04-15 11:32:03 +02005188 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04005189 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02005190
5191 port <expr> if not set, check port or server port is used.
5192 It tells HAProxy where to open the connection to.
5193 <port> must be a valid TCP port source integer, from 1 to
5194 65535 or an sample-fetch expression.
5195
5196 addr <ip> defines the IP address to do the health check.
5197
5198 send-proxy send a PROXY protocol string
5199
5200 via-socks4 enables outgoing health checks using upstream socks4 proxy.
5201
5202 ssl opens a ciphered connection
5203
5204 sni <sni> specifies the SNI to use to do health checks over SSL.
5205
5206 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
5207 list consists in a comma-delimited list of protocol names,
5208 for instance: "h2,http/1.1". If it is not set, the server ALPN
5209 is used.
5210
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005211 proto <name> forces the multiplexer's protocol to use for this connection.
5212 It must be an HTTP mux protocol and it must be usable on the
5213 backend side. The list of available protocols is reported in
5214 haproxy -vv.
5215
Christopher Faulete5870d82020-04-15 11:32:03 +02005216 linger cleanly close the connection instead of using a single RST.
5217
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005218 Just like tcp-check health checks, it is possible to configure the connection
5219 to use to perform HTTP health check. This directive should also be used to
5220 describe a scenario involving several request/response exchanges, possibly on
5221 different ports or with different servers.
5222
5223 When there are no TCP port configured on the server line neither server port
5224 directive, then the first step of the http-check sequence must be to specify
5225 the port with a "http-check connect".
5226
5227 In an http-check ruleset a 'connect' is required, it is also mandatory to start
5228 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
5229 do.
5230
5231 When a connect must start the ruleset, if may still be preceded by set-var,
5232 unset-var or comment rules.
5233
5234 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02005235 # check HTTP and HTTPs services on a server.
5236 # first open port 80 thanks to server line port directive, then
5237 # tcp-check opens port 443, ciphered and run a request on it:
5238 option httpchk
5239
5240 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005241 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005242 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005243 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005244 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005245 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005246
5247 server www 10.0.0.1 check port 80
5248
5249 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005250
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005251
Willy Tarreau0ba27502007-12-24 16:55:16 +01005252http-check disable-on-404
5253 Enable a maintenance mode upon HTTP/404 response to health-checks
5254 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01005255 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01005256 Arguments : none
5257
5258 When this option is set, a server which returns an HTTP code 404 will be
5259 excluded from further load-balancing, but will still receive persistent
5260 connections. This provides a very convenient method for Web administrators
5261 to perform a graceful shutdown of their servers. It is also important to note
5262 that a server which is detected as failed while it was in this mode will not
5263 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
5264 will immediately be reinserted into the farm. The status on the stats page
5265 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01005266 option only works in conjunction with the "httpchk" option. If this option
5267 is used with "http-check expect", then it has precedence over it so that 404
Christopher Fauletfa8b89a2020-11-20 18:54:13 +01005268 responses will still be considered as soft-stop. Note also that a stopped
5269 server will stay stopped even if it replies 404s. This option is only
5270 evaluated for running servers.
Willy Tarreaubd741542010-03-16 18:46:54 +01005271
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005272 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01005273
5274
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005275http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005276 [ok-status <st>] [error-status <st>] [tout-status <st>]
5277 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
5278 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005279 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01005280 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02005281 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02005282
Willy Tarreaubd741542010-03-16 18:46:54 +01005283 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005284 comment <msg> defines a message to report if the rule evaluation fails.
5285
Christopher Faulete5870d82020-04-15 11:32:03 +02005286 min-recv is optional and can define the minimum amount of data required to
5287 evaluate the current expect rule. If the number of received bytes
5288 is under this limit, the check will wait for more data. This
5289 option can be used to resolve some ambiguous matching rules or to
5290 avoid executing costly regex matches on content known to be still
5291 incomplete. If an exact string is used, the minimum between the
5292 string length and this parameter is used. This parameter is
5293 ignored if it is set to -1. If the expect rule does not match,
5294 the check will wait for more data. If set to 0, the evaluation
5295 result is always conclusive.
5296
5297 ok-status <st> is optional and can be used to set the check status if
5298 the expect rule is successfully evaluated and if it is
5299 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005300 "L6OK" and "L4OK" are supported :
5301 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +01005302 - L7OKC : check conditionally passed on layer 7, set
5303 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005304 - L6OK : check passed on layer 6
5305 - L4OK : check passed on layer 4
5306 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005307
5308 error-status <st> is optional and can be used to set the check status if
5309 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +01005310 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
5311 supported :
5312 - L7OKC : check conditionally passed on layer 7, set
5313 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005314 - L7RSP : layer 7 invalid response - protocol error
5315 - L7STS : layer 7 response error, for example HTTP 5xx
5316 - L6RSP : layer 6 invalid response - protocol error
5317 - L4CON : layer 1-4 connection problem
5318 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005319
5320 tout-status <st> is optional and can be used to set the check status if
5321 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005322 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
5323 - L7TOUT : layer 7 (HTTP/SMTP) timeout
5324 - L6TOUT : layer 6 (SSL) timeout
5325 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02005326 By default "L7TOUT" is used.
5327
5328 on-success <fmt> is optional and can be used to customize the
5329 informational message reported in logs if the expect
5330 rule is successfully evaluated and if it is the last rule
5331 in the tcp-check ruleset. <fmt> is a log-format string.
5332
5333 on-error <fmt> is optional and can be used to customize the
5334 informational message reported in logs if an error
5335 occurred during the expect rule evaluation. <fmt> is a
5336 log-format string.
5337
Willy Tarreaubd741542010-03-16 18:46:54 +01005338 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02005339 response. The keyword may be one of "status", "rstatus", "hdr",
5340 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01005341 exclamation mark ("!") to negate the match. Spaces are allowed
5342 between the exclamation mark and the keyword. See below for more
5343 details on the supported keywords.
5344
Christopher Faulet39708192020-05-05 10:47:36 +02005345 <pattern> is the pattern to look for. It may be a string, a regular
5346 expression or a more complex pattern with several arguments. If
5347 the string pattern contains spaces, they must be escaped with the
5348 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01005349
5350 By default, "option httpchk" considers that response statuses 2xx and 3xx
5351 are valid, and that others are invalid. When "http-check expect" is used,
5352 it defines what is considered valid or invalid. Only one "http-check"
5353 statement is supported in a backend. If a server fails to respond or times
5354 out, the check obviously fails. The available matches are :
5355
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005356 status <codes> : test the status codes found parsing <codes> string. it
5357 must be a comma-separated list of status codes or range
5358 codes. A health check response will be considered as
5359 valid if the response's status code matches any status
5360 code or is inside any range of the list. If the "status"
5361 keyword is prefixed with "!", then the response will be
5362 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01005363
5364 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005365 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005366 response's status code matches the expression. If the
5367 "rstatus" keyword is prefixed with "!", then the response
5368 will be considered invalid if the status code matches.
5369 This is mostly used to check for multiple codes.
5370
Christopher Fauletb5594262020-05-05 20:23:13 +02005371 hdr { name | name-lf } [ -m <meth> ] <name>
5372 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02005373 test the specified header pattern on the HTTP response
5374 headers. The name pattern is mandatory but the value
5375 pattern is optional. If not specified, only the header
5376 presence is verified. <meth> is the matching method,
5377 applied on the header name or the header value. Supported
5378 matching methods are "str" (exact match), "beg" (prefix
5379 match), "end" (suffix match), "sub" (substring match) or
5380 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02005381 method is used. If the "name-lf" parameter is used,
5382 <name> is evaluated as a log-format string. If "value-lf"
5383 parameter is used, <value> is evaluated as a log-format
5384 string. These parameters cannot be used with the regex
5385 matching method. Finally, the header value is considered
5386 as comma-separated list. Note that matchings are case
5387 insensitive on the header names.
5388
5389 fhdr { name | name-lf } [ -m <meth> ] <name>
5390 [ { value | value-lf } [ -m <meth> ] <value> :
5391 test the specified full header pattern on the HTTP
5392 response headers. It does exactly the same than "hdr"
5393 keyword, except the full header value is tested, commas
5394 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02005395
Willy Tarreaubd741542010-03-16 18:46:54 +01005396 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005397 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005398 response's body contains this exact string. If the
5399 "string" keyword is prefixed with "!", then the response
5400 will be considered invalid if the body contains this
5401 string. This can be used to look for a mandatory word at
5402 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01005403 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01005404 trace).
5405
5406 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005407 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005408 response's body matches this expression. If the "rstring"
5409 keyword is prefixed with "!", then the response will be
5410 considered invalid if the body matches the expression.
5411 This can be used to look for a mandatory word at the end
5412 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01005413 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01005414
Christopher Fauletaaab0832020-05-05 15:54:22 +02005415 string-lf <fmt> : test a log-format string match in the HTTP response body.
5416 A health check response will be considered valid if the
5417 response's body contains the string resulting of the
5418 evaluation of <fmt>, which follows the log-format rules.
5419 If prefixed with "!", then the response will be
5420 considered invalid if the body contains the string.
5421
Willy Tarreaubd741542010-03-16 18:46:54 +01005422 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01005423 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreaubd741542010-03-16 18:46:54 +01005424 Thus, too large responses may not contain the mandatory pattern when using
5425 "string" or "rstring". If a large response is absolutely required, it is
5426 possible to change the default max size by setting the global variable.
5427 However, it is worth keeping in mind that parsing very large responses can
5428 waste some CPU cycles, especially when regular expressions are used, and that
5429 it is always better to focus the checks on smaller resources.
5430
Christopher Faulete5870d82020-04-15 11:32:03 +02005431 In an http-check ruleset, the last expect rule may be implicit. If no expect
5432 rule is specified after the last "http-check send", an implicit expect rule
5433 is defined to match on 2xx or 3xx status codes. It means this rule is also
5434 defined if there is no "http-check" rule at all, when only "option httpchk"
5435 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005436
Willy Tarreaubd741542010-03-16 18:46:54 +01005437 Last, if "http-check expect" is combined with "http-check disable-on-404",
5438 then this last one has precedence when the server responds with 404.
5439
5440 Examples :
5441 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005442 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005443
Christopher Faulet39708192020-05-05 10:47:36 +02005444 # be sure a sessid coookie is set
5445 http-check expect header name "set-cookie" value -m beg "sessid="
5446
Willy Tarreaubd741542010-03-16 18:46:54 +01005447 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005448 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005449
5450 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005451 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005452
5453 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005454 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005455
Christopher Faulete5870d82020-04-15 11:32:03 +02005456 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005457 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005458
5459
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005460http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005461 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5462 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005463 Add a possible list of headers and/or a body to the request sent during HTTP
5464 health checks.
5465 May be used in sections : defaults | frontend | listen | backend
5466 yes | no | yes | yes
5467 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005468 comment <msg> defines a message to report if the rule evaluation fails.
5469
Christopher Faulete5870d82020-04-15 11:32:03 +02005470 meth <method> is the optional HTTP method used with the requests. When not
5471 set, the "OPTIONS" method is used, as it generally requires
5472 low server processing and is easy to filter out from the
5473 logs. Any method may be used, though it is not recommended
5474 to invent non-standard ones.
5475
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005476 uri <uri> is optional and set the URI referenced in the HTTP requests
5477 to the string <uri>. It defaults to "/" which is accessible
5478 by default on almost any server, but may be changed to any
5479 other URI. Query strings are permitted.
5480
5481 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5482 using the log-format string <fmt>. It defaults to "/" which
5483 is accessible by default on almost any server, but may be
5484 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005485
Christopher Faulet907701b2020-04-28 09:37:00 +02005486 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005487 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005488 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005489 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5490 to add it.
5491
5492 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5493 <name> and whose value is defined by <fmt>, which follows
5494 to the log-format rules.
5495
5496 body <string> add the body defined by <string> to the request sent during
5497 HTTP health checks. If defined, the "Content-Length" header
5498 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005499
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005500 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5501 request sent during HTTP health checks. If defined, the
5502 "Content-Length" header is thus automatically added to the
5503 request.
5504
Christopher Faulet8acb1282020-04-09 08:44:06 +02005505 In addition to the request line defined by the "option httpchk" directive,
5506 this one is the valid way to add some headers and optionally a body to the
5507 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005508 "Content-Length" header is automatically added. Thus, this header or
5509 "Transfer-encoding" header should not be present in the request provided by
5510 "http-check send". If so, it will be ignored. The old trick consisting to add
5511 headers after the version string on the "option httpchk" line is now
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005512 deprecated.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005513
Christopher Faulete5870d82020-04-15 11:32:03 +02005514 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005515 will automatically append a "Connection: close" header, unless a Connection
5516 header has already already been configured via a hdr entry.
Christopher Faulet9df910c2020-04-29 14:20:47 +02005517
5518 Note that the Host header and the request authority, when both defined, are
5519 automatically synchronized. It means when the HTTP request is sent, when a
5520 Host is inserted in the request, the request authority is accordingly
5521 updated. Thus, don't be surprised if the Host header value overwrites the
5522 configured request authority.
5523
5524 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5525 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005526
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005527 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005528
5529
Willy Tarreauef781042010-01-27 11:53:01 +01005530http-check send-state
5531 Enable emission of a state header with HTTP health checks
5532 May be used in sections : defaults | frontend | listen | backend
5533 yes | no | yes | yes
5534 Arguments : none
5535
5536 When this option is set, haproxy will systematically send a special header
5537 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5538 how they are seen by haproxy. This can be used for instance when a server is
5539 manipulated without access to haproxy and the operator needs to know whether
5540 haproxy still sees it up or not, or if the server is the last one in a farm.
5541
5542 The header is composed of fields delimited by semi-colons, the first of which
5543 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5544 checks on the total number before transition, just as appears in the stats
5545 interface. Next headers are in the form "<variable>=<value>", indicating in
5546 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005547 - a variable "address", containing the address of the backend server.
5548 This corresponds to the <address> field in the server declaration. For
5549 unix domain sockets, it will read "unix".
5550
5551 - a variable "port", containing the port of the backend server. This
5552 corresponds to the <port> field in the server declaration. For unix
5553 domain sockets, it will read "unix".
5554
Willy Tarreauef781042010-01-27 11:53:01 +01005555 - a variable "name", containing the name of the backend followed by a slash
5556 ("/") then the name of the server. This can be used when a server is
5557 checked in multiple backends.
5558
5559 - a variable "node" containing the name of the haproxy node, as set in the
5560 global "node" variable, otherwise the system's hostname if unspecified.
5561
5562 - a variable "weight" indicating the weight of the server, a slash ("/")
5563 and the total weight of the farm (just counting usable servers). This
5564 helps to know if other servers are available to handle the load when this
5565 one fails.
5566
5567 - a variable "scur" indicating the current number of concurrent connections
5568 on the server, followed by a slash ("/") then the total number of
5569 connections on all servers of the same backend.
5570
5571 - a variable "qcur" indicating the current number of requests in the
5572 server's queue.
5573
5574 Example of a header received by the application server :
5575 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5576 scur=13/22; qcur=0
5577
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005578 See also : "option httpchk", "http-check disable-on-404" and
5579 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005580
Christopher Faulete5870d82020-04-15 11:32:03 +02005581
5582http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005583 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005584 May be used in sections: defaults | frontend | listen | backend
5585 yes | no | yes | yes
5586
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005587 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005588 <var-name> The name of the variable starts with an indication about its
5589 scope. The scopes allowed for http-check are:
5590 "proc" : the variable is shared with the whole process.
5591 "sess" : the variable is shared with the tcp-check session.
5592 "check": the variable is declared for the lifetime of the tcp-check.
5593 This prefix is followed by a name. The separator is a '.'.
5594 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5595 and '-'.
5596
5597 <expr> Is a sample-fetch expression potentially followed by converters.
5598
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005599 Examples :
5600 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005601
5602
5603http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005604 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005605 May be used in sections: defaults | frontend | listen | backend
5606 yes | no | yes | yes
5607
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005608 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005609 <var-name> The name of the variable starts with an indication about its
5610 scope. The scopes allowed for http-check are:
5611 "proc" : the variable is shared with the whole process.
5612 "sess" : the variable is shared with the tcp-check session.
5613 "check": the variable is declared for the lifetime of the tcp-check.
5614 This prefix is followed by a name. The separator is a '.'.
5615 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5616 and '-'.
5617
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005618 Examples :
5619 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005620
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005621
Christopher Faulet3b967c12020-05-15 15:47:44 +02005622http-error status <code> [content-type <type>]
5623 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5624 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5625 [ hdr <name> <fmt> ]*
5626 Defines a custom error message to use instead of errors generated by HAProxy.
5627 May be used in sections : defaults | frontend | listen | backend
5628 yes | yes | yes | yes
5629 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005630 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005631 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005632 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
Christopher Faulete095f312020-12-07 11:22:24 +01005633 429, 500, 501, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005634
5635 content-type <type> is the response content type, for instance
5636 "text/plain". This parameter is ignored and should be
5637 omitted when an errorfile is configured or when the
5638 payload is empty. Otherwise, it must be defined.
5639
5640 default-errorfiles Reset the previously defined error message for current
5641 proxy for the status <code>. If used on a backend, the
5642 frontend error message is used, if defined. If used on
5643 a frontend, the default error message is used.
5644
5645 errorfile <file> designates a file containing the full HTTP response.
5646 It is recommended to follow the common practice of
5647 appending ".http" to the filename so that people do
5648 not confuse the response with HTML error pages, and to
5649 use absolute paths, since files are read before any
5650 chroot is performed.
5651
5652 errorfiles <name> designates the http-errors section to use to import
5653 the error message with the status code <code>. If no
5654 such message is found, the proxy's error messages are
5655 considered.
5656
5657 file <file> specifies the file to use as response payload. If the
5658 file is not empty, its content-type must be set as
5659 argument to "content-type", otherwise, any
5660 "content-type" argument is ignored. <file> is
5661 considered as a raw string.
5662
5663 string <str> specifies the raw string to use as response payload.
5664 The content-type must always be set as argument to
5665 "content-type".
5666
5667 lf-file <file> specifies the file to use as response payload. If the
5668 file is not empty, its content-type must be set as
5669 argument to "content-type", otherwise, any
5670 "content-type" argument is ignored. <file> is
5671 evaluated as a log-format string.
5672
5673 lf-string <str> specifies the log-format string to use as response
5674 payload. The content-type must always be set as
5675 argument to "content-type".
5676
5677 hdr <name> <fmt> adds to the response the HTTP header field whose name
5678 is specified in <name> and whose value is defined by
5679 <fmt>, which follows to the log-format rules.
5680 This parameter is ignored if an errorfile is used.
5681
5682 This directive may be used instead of "errorfile", to define a custom error
5683 message. As "errorfile" directive, it is used for errors detected and
5684 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5685 starts and must be valid according to the HTTP standards. The generated
5686 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5687 internal error will be returned. Finally, if you consider to use some
5688 http-after-response rules to rewrite these errors, the reserved buffer space
5689 should be available (see "tune.maxrewrite").
5690
5691 The files are read at the same time as the configuration and kept in memory.
5692 For this reason, the errors continue to be returned even when the process is
5693 chrooted, and no file change is considered while the process is running.
5694
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005695 Note: 400/408/500 errors emitted in early stage of the request parsing are
5696 handled by the multiplexer at a lower level. No custom formatting is
5697 supported at this level. Thus only static error messages, defined with
5698 "errorfile" directive, are supported. However, this limitation only
5699 exists during the request headers parsing or between two transactions.
5700
Christopher Faulet3b967c12020-05-15 15:47:44 +02005701 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5702 "errorloc303" and section 3.8 about http-errors.
5703
5704
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005705http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005706 Access control for Layer 7 requests
5707
5708 May be used in sections: defaults | frontend | listen | backend
5709 no | yes | yes | yes
5710
Willy Tarreau20b0de52012-12-24 15:45:22 +01005711 The http-request statement defines a set of rules which apply to layer 7
5712 processing. The rules are evaluated in their declaration order when they are
5713 met in a frontend, listen or backend section. Any rule may optionally be
5714 followed by an ACL-based condition, in which case it will only be evaluated
5715 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005716
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005717 The first keyword is the rule's action. The supported actions are described
5718 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005719
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005720 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005721
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005722 Example:
5723 acl nagios src 192.168.129.3
5724 acl local_net src 192.168.0.0/16
5725 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005726
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005727 http-request allow if nagios
5728 http-request allow if local_net auth_ok
5729 http-request auth realm Gimme if local_net auth_ok
5730 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005731
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005732 Example:
5733 acl key req.hdr(X-Add-Acl-Key) -m found
5734 acl add path /addacl
5735 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005736
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005737 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005738
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005739 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5740 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005741
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005742 Example:
5743 acl value req.hdr(X-Value) -m found
5744 acl setmap path /setmap
5745 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005746
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005747 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005748
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005749 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5750 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005751
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005752 See also : "stats http-request", section 3.4 about userlists and section 7
5753 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005754
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005755http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005756
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005757 This is used to add a new entry into an ACL. The ACL must be loaded from a
5758 file (even a dummy empty file). The file name of the ACL to be updated is
5759 passed between parentheses. It takes one argument: <key fmt>, which follows
5760 log-format rules, to collect content of the new entry. It performs a lookup
5761 in the ACL before insertion, to avoid duplicated (or more) values. This
5762 lookup is done by a linear search and can be expensive with large lists!
5763 It is the equivalent of the "add acl" command from the stats socket, but can
5764 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005765
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005766http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005767
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005768 This appends an HTTP header field whose name is specified in <name> and
5769 whose value is defined by <fmt> which follows the log-format rules (see
5770 Custom Log Format in section 8.2.4). This is particularly useful to pass
5771 connection-specific information to the server (e.g. the client's SSL
5772 certificate), or to combine several headers into one. This rule is not
5773 final, so it is possible to add other similar rules. Note that header
5774 addition is performed immediately, so one rule might reuse the resulting
5775 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005776
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005777http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005778
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005779 This stops the evaluation of the rules and lets the request pass the check.
5780 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005781
Sasha Pachev218f0642014-06-16 12:05:59 -06005782
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005783http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005784
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005785 This stops the evaluation of the rules and immediately responds with an
5786 HTTP 401 or 407 error code to invite the user to present a valid user name
5787 and password. No further "http-request" rules are evaluated. An optional
5788 "realm" parameter is supported, it sets the authentication realm that is
5789 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005790
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005791 The corresponding proxy's error message is used. It may be customized using
5792 an "errorfile" or an "http-error" directive. For 401 responses, all
5793 occurrences of the WWW-Authenticate header are removed and replaced by a new
5794 one with a basic authentication challenge for realm "<realm>". For 407
5795 responses, the same is done on the Proxy-Authenticate header. If the error
5796 message must not be altered, consider to use "http-request return" rule
5797 instead.
5798
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005799 Example:
5800 acl auth_ok http_auth_group(L1) G1
5801 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005802
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005803http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005804
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005805 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005806
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005807http-request capture <sample> [ len <length> | id <id> ]
5808 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005809
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005810 This captures sample expression <sample> from the request buffer, and
5811 converts it to a string of at most <len> characters. The resulting string is
5812 stored into the next request "capture" slot, so it will possibly appear next
5813 to some captured HTTP headers. It will then automatically appear in the logs,
5814 and it will be possible to extract it using sample fetch rules to feed it
5815 into headers or anything. The length should be limited given that this size
5816 will be allocated for each capture during the whole session life.
5817 Please check section 7.3 (Fetching samples) and "capture request header" for
5818 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005819
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005820 If the keyword "id" is used instead of "len", the action tries to store the
5821 captured string in a previously declared capture slot. This is useful to run
5822 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005823 "http-request capture" or with the "declare capture" keyword.
5824
5825 When using this action in a backend, double check that the relevant
5826 frontend(s) have the required capture slots otherwise, this rule will be
5827 ignored at run time. This can't be detected at configuration parsing time
5828 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005829
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005830http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005831
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005832 This is used to delete an entry from an ACL. The ACL must be loaded from a
5833 file (even a dummy empty file). The file name of the ACL to be updated is
5834 passed between parentheses. It takes one argument: <key fmt>, which follows
5835 log-format rules, to collect content of the entry to delete.
5836 It is the equivalent of the "del acl" command from the stats socket, but can
5837 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005838
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005839http-request del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005840
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005841 This removes all HTTP header fields whose name is specified in <name>. <meth>
5842 is the matching method, applied on the header name. Supported matching methods
5843 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5844 (substring match) and "reg" (regex match). If not specified, exact matching
5845 method is used.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005846
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005847http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005848
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005849 This is used to delete an entry from a MAP. The MAP must be loaded from a
5850 file (even a dummy empty file). The file name of the MAP to be updated is
5851 passed between parentheses. It takes one argument: <key fmt>, which follows
5852 log-format rules, to collect content of the entry to delete.
5853 It takes one argument: "file name" It is the equivalent of the "del map"
5854 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005855
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005856http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5857http-request deny [ { status | deny_status } <code>] [content-type <type>]
5858 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5859 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5860 [ hdr <name> <fmt> ]*
5861 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005862
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005863 This stops the evaluation of the rules and immediately rejects the request.
5864 By default an HTTP 403 error is returned. But the response may be customized
5865 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005866 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005867 or only "deny_status", the argument "default-errorfiles" is implied. It means
5868 "http-request deny [deny_status <status>]" is an alias of
5869 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005870 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005871 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005872
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005873http-request disable-l7-retry [ { if | unless } <condition> ]
5874 This disables any attempt to retry the request if it fails for any other
5875 reason than a connection failure. This can be useful for example to make
5876 sure POST requests aren't retried on failure.
5877
Baptiste Assmann333939c2019-01-21 08:34:50 +01005878http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5879
5880 This action performs a DNS resolution of the output of <expr> and stores
5881 the result in the variable <var>. It uses the DNS resolvers section
5882 pointed by <resolvers>.
5883 It is possible to choose a resolution preference using the optional
5884 arguments 'ipv4' or 'ipv6'.
5885 When performing the DNS resolution, the client side connection is on
5886 pause waiting till the end of the resolution.
5887 If an IP address can be found, it is stored into <var>. If any kind of
5888 error occurs, then <var> is not set.
5889 One can use this action to discover a server IP address at run time and
5890 based on information found in the request (IE a Host header).
5891 If this action is used to find the server's IP address (using the
5892 "set-dst" action), then the server IP address in the backend must be set
5893 to 0.0.0.0.
5894
5895 Example:
5896 resolvers mydns
5897 nameserver local 127.0.0.53:53
5898 nameserver google 8.8.8.8:53
5899 timeout retry 1s
5900 hold valid 10s
5901 hold nx 3s
5902 hold other 3s
5903 hold obsolete 0s
5904 accepted_payload_size 8192
5905
5906 frontend fe
5907 bind 10.42.0.1:80
5908 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5909 http-request capture var(txn.myip) len 40
5910
5911 # return 503 when the variable is not set,
5912 # which mean DNS resolution error
5913 use_backend b_503 unless { var(txn.myip) -m found }
5914
5915 default_backend be
5916
5917 backend b_503
5918 # dummy backend used to return 503.
5919 # one can use the errorfile directive to send a nice
5920 # 503 error page to end users
5921
5922 backend be
5923 # rule to prevent HAProxy from reconnecting to services
5924 # on the local network (forged DNS name used to scan the network)
5925 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5926 http-request set-dst var(txn.myip)
5927 server clear 0.0.0.0:0
5928
5929 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5930 be used to scan the network or worst won't loop over itself...
5931
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005932http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5933
5934 This is used to build an HTTP 103 Early Hints response prior to any other one.
5935 This appends an HTTP header field to this response whose name is specified in
5936 <name> and whose value is defined by <fmt> which follows the log-format rules
5937 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005938 to the client some Link headers to preload resources required to render the
5939 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005940
5941 See RFC 8297 for more information.
5942
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005943http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005944
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005945 This performs an HTTP redirection based on a redirect rule. This is exactly
5946 the same as the "redirect" statement except that it inserts a redirect rule
5947 which can be processed in the middle of other "http-request" rules and that
5948 these rules use the "log-format" strings. See the "redirect" keyword for the
5949 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005950
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005951http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005952
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005953 This stops the evaluation of the rules and immediately closes the connection
5954 without sending any response. It acts similarly to the
5955 "tcp-request content reject" rules. It can be useful to force an immediate
5956 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005957
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005958http-request replace-header <name> <match-regex> <replace-fmt>
5959 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005960
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005961 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005962 <match-regex>. Matching is performed case-sensitively. Matching values are
5963 completely replaced by <replace-fmt>. Format characters are allowed in
5964 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5965 Standard back-references using the backslash ('\') followed by a number are
5966 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005967
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005968 This action acts on whole header lines, regardless of the number of values
5969 they may contain. Thus it is well-suited to process headers naturally
5970 containing commas in their value, such as If-Modified-Since. Headers that
5971 contain a comma-separated list of values, such as Accept, should be processed
5972 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005973
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005974 Example:
5975 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5976
5977 # applied to:
5978 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5979
5980 # outputs:
5981 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5982
5983 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005984
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005985 http-request replace-header User-Agent curl foo
5986
5987 # applied to:
5988 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005989
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005990 # outputs:
5991 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005992
Willy Tarreau262c3f12019-12-17 06:52:51 +01005993http-request replace-path <match-regex> <replace-fmt>
5994 [ { if | unless } <condition> ]
5995
5996 This works like "replace-header" except that it works on the request's path
5997 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005998 after an optional scheme+authority and ends before the question mark. Thus,
5999 the replacement does not modify the scheme, the authority and the
6000 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01006001
6002 It is worth noting that regular expressions may be more expensive to evaluate
6003 than certain ACLs, so rare replacements may benefit from a condition to avoid
6004 performing the evaluation at all if it does not match.
6005
6006 Example:
6007 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6008 http-request replace-path (.*) /foo\1
6009
Willy Tarreau262c3f12019-12-17 06:52:51 +01006010 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
6011 http-request replace-path /foo/(.*) /\1
6012 # or more efficient if only some requests match :
6013 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
6014
Christopher Faulet312294f2020-09-02 17:17:44 +02006015http-request replace-pathq <match-regex> <replace-fmt>
6016 [ { if | unless } <condition> ]
6017
6018 This does the same as "http-request replace-path" except that the path
6019 contains the query-string if any is present. Thus, the path and the
6020 query-string are replaced.
6021
6022 Example:
6023 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
6024 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
6025
Willy Tarreau33810222019-06-12 17:44:02 +02006026http-request replace-uri <match-regex> <replace-fmt>
6027 [ { if | unless } <condition> ]
6028
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006029 This works like "replace-header" except that it works on the request's URI part
6030 instead of a header. The URI part may contain an optional scheme, authority or
6031 query string. These are considered to be part of the value that is matched
6032 against.
6033
6034 It is worth noting that regular expressions may be more expensive to evaluate
6035 than certain ACLs, so rare replacements may benefit from a condition to avoid
6036 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02006037
Willy Tarreau62b59132019-12-17 06:51:20 +01006038 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
6039 by browsers use the "origin form", which differs from the "absolute form" in
6040 that they do not contain a scheme nor authority in the URI portion. Mostly
6041 only requests sent to proxies, those forged by hand and some emitted by
6042 certain applications use the absolute form. As such, "replace-uri" usually
6043 works fine most of the time in HTTP/1.x with rules starting with a "/". But
6044 with HTTP/2, clients are encouraged to send absolute URIs only, which look
6045 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
6046 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01006047 to be adapted to optionally match a scheme and authority, or replace-path
6048 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02006049
Willy Tarreau62b59132019-12-17 06:51:20 +01006050 Example:
6051 # rewrite all "http" absolute requests to "https":
6052 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02006053
Willy Tarreau62b59132019-12-17 06:51:20 +01006054 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6055 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02006056
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006057http-request replace-value <name> <match-regex> <replace-fmt>
6058 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02006059
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006060 This works like "replace-header" except that it matches the regex against
6061 every comma-delimited value of the header field <name> instead of the
6062 entire header. This is suited for all headers which are allowed to carry
6063 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02006064
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006065 Example:
6066 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006067
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006068 # applied to:
6069 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006070
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006071 # outputs:
6072 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006073
Christopher Faulet24231ab2020-01-24 17:44:23 +01006074http-request return [status <code>] [content-type <type>]
6075 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6076 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006077 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006078 [ { if | unless } <condition> ]
6079
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006080 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006081 default status code used for the response is 200. It can be optionally
6082 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006083 specified as an argument to "content-type". Finally the response itself may
Sébastien Grossab877122020-10-08 10:06:03 +02006084 be defined. It can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006085 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006086 are followed to create the response :
6087
6088 * If neither the errorfile nor the payload to use is defined, a dummy
6089 response is returned. Only the "status" argument is considered. It can be
6090 any code in the range [200, 599]. The "content-type" argument, if any, is
6091 ignored.
6092
6093 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6094 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006095 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006096 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6097 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006098
6099 * If a specific errorfile is defined, with an "errorfile" argument, the
6100 corresponding file, containing a full HTTP response, is returned. Only the
6101 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006102 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6103 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006104
6105 * If an http-errors section is defined, with an "errorfiles" argument, the
6106 corresponding file in the specified http-errors section, containing a full
6107 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006108 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006109 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006110 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006111
6112 * If a "file" or a "lf-file" argument is specified, the file's content is
6113 used as the response payload. If the file is not empty, its content-type
6114 must be set as argument to "content-type". Otherwise, any "content-type"
6115 argument is ignored. With a "lf-file" argument, the file's content is
6116 evaluated as a log-format string. With a "file" argument, it is considered
6117 as a raw content.
6118
6119 * If a "string" or "lf-string" argument is specified, the defined string is
6120 used as the response payload. The content-type must always be set as
6121 argument to "content-type". With a "lf-string" argument, the string is
6122 evaluated as a log-format string. With a "string" argument, it is
6123 considered as a raw string.
6124
Sébastien Grossab877122020-10-08 10:06:03 +02006125 When the response is not based on an errorfile, it is possible to append HTTP
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006126 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6127 arguments are ignored. For each one, the header name is specified in <name>
6128 and its value is defined by <fmt> which follows the log-format rules.
6129
Christopher Faulet24231ab2020-01-24 17:44:23 +01006130 Note that the generated response must be smaller than a buffer. And to avoid
6131 any warning, when an errorfile or a raw file is loaded, the buffer space
Sébastien Grossab877122020-10-08 10:06:03 +02006132 reserved for the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006133
6134 No further "http-request" rules are evaluated.
6135
6136 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006137 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006138 if { path /ping }
6139
6140 http-request return content-type image/x-icon file /var/www/favicon.ico \
6141 if { path /favicon.ico }
6142
6143 http-request return status 403 content-type text/plain \
6144 lf-string "Access denied. IP %[src] is blacklisted." \
6145 if { src -f /etc/haproxy/blacklist.lst }
6146
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006147http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6148http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006149
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006150 This actions increments the GPC0 or GPC1 counter according with the sticky
6151 counter designated by <sc-id>. If an error occurs, this action silently fails
6152 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006153
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006154http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
6155 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006156
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006157 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6158 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6159 boolean. If an error occurs, this action silently fails and the actions
6160 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006161
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006162http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006163
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006164 This is used to set the destination IP address to the value of specified
6165 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
6166 but provides the correct IP in a HTTP header; or you want to mask the IP for
6167 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
6168 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006169
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006170 Arguments:
6171 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6172 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006173
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006174 Example:
6175 http-request set-dst hdr(x-dst)
6176 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01006177
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006178 When possible, set-dst preserves the original destination port as long as the
6179 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006180
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006181http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006182
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006183 This is used to set the destination port address to the value of specified
6184 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
6185 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006186
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006187 Arguments:
6188 <expr> Is a standard HAProxy expression formed by a sample-fetch
6189 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006190
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006191 Example:
6192 http-request set-dst-port hdr(x-port)
6193 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006194
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006195 When possible, set-dst-port preserves the original destination address as
6196 long as the address family supports a port, otherwise it forces the
6197 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02006198
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006199http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006200
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006201 This does the same as "http-request add-header" except that the header name
6202 is first removed if it existed. This is useful when passing security
6203 information to the server, where the header must not be manipulated by
6204 external users. Note that the new value is computed before the removal so it
6205 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02006206
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006207 Example:
6208 http-request set-header X-Haproxy-Current-Date %T
6209 http-request set-header X-SSL %[ssl_fc]
6210 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
6211 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
6212 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
6213 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
6214 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
6215 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
6216 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02006217
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006218http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006219
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006220 This is used to change the log level of the current request when a certain
6221 condition is met. Valid levels are the 8 syslog levels (see the "log"
6222 keyword) plus the special level "silent" which disables logging for this
6223 request. This rule is not final so the last matching rule wins. This rule
6224 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006225
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006226http-request set-map(<file-name>) <key fmt> <value fmt>
6227 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006228
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006229 This is used to add a new entry into a MAP. The MAP must be loaded from a
6230 file (even a dummy empty file). The file name of the MAP to be updated is
6231 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6232 log-format rules, used to collect MAP key, and <value fmt>, which follows
6233 log-format rules, used to collect content for the new entry.
6234 It performs a lookup in the MAP before insertion, to avoid duplicated (or
6235 more) values. This lookup is done by a linear search and can be expensive
6236 with large lists! It is the equivalent of the "set map" command from the
6237 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006238
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006239http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006240
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006241 This is used to set the Netfilter MARK on all packets sent to the client to
6242 the value passed in <mark> on platforms which support it. This value is an
6243 unsigned 32 bit value which can be matched by netfilter and by the routing
6244 table. It can be expressed both in decimal or hexadecimal format (prefixed by
6245 "0x"). This can be useful to force certain packets to take a different route
6246 (for example a cheaper network path for bulk downloads). This works on Linux
6247 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02006248
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006249http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006250
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006251 This rewrites the request method with the result of the evaluation of format
6252 string <fmt>. There should be very few valid reasons for having to do so as
6253 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006254
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006255http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006256
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006257 This sets the "nice" factor of the current request being processed. It only
6258 has effect against the other requests being processed at the same time.
6259 The default value is 0, unless altered by the "nice" setting on the "bind"
6260 line. The accepted range is -1024..1024. The higher the value, the nicest
6261 the request will be. Lower values will make the request more important than
6262 other ones. This can be useful to improve the speed of some requests, or
6263 lower the priority of non-important requests. Using this setting without
6264 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006265
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006266http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02006267
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006268 This rewrites the request path with the result of the evaluation of format
6269 string <fmt>. The query string, if any, is left intact. If a scheme and
6270 authority is found before the path, they are left intact as well. If the
6271 request doesn't have a path ("*"), this one is replaced with the format.
6272 This can be used to prepend a directory component in front of a path for
6273 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02006274
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006275 Example :
6276 # prepend the host name before the path
6277 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006278
Christopher Faulet312294f2020-09-02 17:17:44 +02006279http-request set-pathq <fmt> [ { if | unless } <condition> ]
6280
6281 This does the same as "http-request set-path" except that the query-string is
6282 also rewritten. It may be used to remove the query-string, including the
6283 question mark (it is not possible using "http-request set-query").
6284
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006285http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006286
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006287 This is used to set the queue priority class of the current request.
6288 The value must be a sample expression which converts to an integer in the
6289 range -2047..2047. Results outside this range will be truncated.
6290 The priority class determines the order in which queued requests are
6291 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006292
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006293http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006294
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006295 This is used to set the queue priority timestamp offset of the current
6296 request. The value must be a sample expression which converts to an integer
6297 in the range -524287..524287. Results outside this range will be truncated.
6298 When a request is queued, it is ordered first by the priority class, then by
6299 the current timestamp adjusted by the given offset in milliseconds. Lower
6300 values have higher priority.
6301 Note that the resulting timestamp is is only tracked with enough precision
6302 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
6303 adjusted timestamp exceeds this value, it will be misidentified as highest
6304 priority. Thus it is important to set "timeout queue" to a value, where when
6305 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006306
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006307http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01006308
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006309 This rewrites the request's query string which appears after the first
6310 question mark ("?") with the result of the evaluation of format string <fmt>.
6311 The part prior to the question mark is left intact. If the request doesn't
6312 contain a question mark and the new value is not empty, then one is added at
6313 the end of the URI, followed by the new value. If a question mark was
6314 present, it will never be removed even if the value is empty. This can be
6315 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006316
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006317 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006318
6319 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006320 # replace "%3D" with "=" in the query string
6321 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006322
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006323http-request set-src <expr> [ { if | unless } <condition> ]
6324 This is used to set the source IP address to the value of specified
6325 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
6326 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02006327 privacy. All subsequent calls to "src" fetch will return this value
6328 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006329
6330 Arguments :
6331 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6332 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006333
Olivier Doucet56e31202020-04-21 09:32:56 +02006334 See also "option forwardfor".
6335
Cyril Bonté78caf842010-03-10 22:41:43 +01006336 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006337 http-request set-src hdr(x-forwarded-for)
6338 http-request set-src src,ipmask(24)
6339
Olivier Doucet56e31202020-04-21 09:32:56 +02006340 # After the masking this will track connections
6341 # based on the IP address with the last byte zeroed out.
6342 http-request track-sc0 src
6343
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006344 When possible, set-src preserves the original source port as long as the
6345 address family allows it, otherwise the source port is set to 0.
6346
6347http-request set-src-port <expr> [ { if | unless } <condition> ]
6348
6349 This is used to set the source port address to the value of specified
6350 expression.
6351
6352 Arguments:
6353 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6354 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006355
Willy Tarreau20b0de52012-12-24 15:45:22 +01006356 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006357 http-request set-src-port hdr(x-port)
6358 http-request set-src-port int(4000)
6359
6360 When possible, set-src-port preserves the original source address as long as
6361 the address family supports a port, otherwise it forces the source address to
6362 IPv4 "0.0.0.0" before rewriting the port.
6363
Amaury Denoyelle8d228232020-12-10 13:43:54 +01006364http-request set-timeout server|tunnel { <timeout> | <expr> }
6365 [ { if | unless } <condition> ]
6366
6367 This action overrides the specified "server" or "tunnel" timeout for the
6368 current stream only. The timeout can be specified in millisecond or with any
6369 other unit if the number is suffixed by the unit as explained at the top of
6370 this document. It is also possible to write an expression which must returns
6371 a number interpreted as a timeout in millisecond.
6372
6373 Note that the server/tunnel timeouts are only relevant on the backend side
6374 and thus this rule is only available for the proxies with backend
6375 capabilities. Also the timeout value must be non-null to obtain the expected
6376 results.
6377
6378 Example:
6379 http-request set-timeout server 5s
6380 http-request set-timeout hdr(host),map_int(host.lst)
6381
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006382http-request set-tos <tos> [ { if | unless } <condition> ]
6383
6384 This is used to set the TOS or DSCP field value of packets sent to the client
6385 to the value passed in <tos> on platforms which support this. This value
6386 represents the whole 8 bits of the IP TOS field, and can be expressed both in
6387 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
6388 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
6389 be used to adjust some routing behavior on border routers based on some
6390 information from the request.
6391
6392 See RFC 2474, 2597, 3260 and 4594 for more information.
6393
6394http-request set-uri <fmt> [ { if | unless } <condition> ]
6395
6396 This rewrites the request URI with the result of the evaluation of format
6397 string <fmt>. The scheme, authority, path and query string are all replaced
6398 at once. This can be used to rewrite hosts in front of proxies, or to
6399 perform complex modifications to the URI such as moving parts between the
6400 path and the query string.
6401 See also "http-request set-path" and "http-request set-query".
6402
6403http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6404
6405 This is used to set the contents of a variable. The variable is declared
6406 inline.
6407
6408 Arguments:
6409 <var-name> The name of the variable starts with an indication about its
6410 scope. The scopes allowed are:
6411 "proc" : the variable is shared with the whole process
6412 "sess" : the variable is shared with the whole session
6413 "txn" : the variable is shared with the transaction
6414 (request and response)
6415 "req" : the variable is shared only during request
6416 processing
6417 "res" : the variable is shared only during response
6418 processing
6419 This prefix is followed by a name. The separator is a '.'.
6420 The name may only contain characters 'a-z', 'A-Z', '0-9'
6421 and '_'.
6422
6423 <expr> Is a standard HAProxy expression formed by a sample-fetch
6424 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01006425
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006426 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006427 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006428
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006429http-request send-spoe-group <engine-name> <group-name>
6430 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006431
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006432 This action is used to trigger sending of a group of SPOE messages. To do so,
6433 the SPOE engine used to send messages must be defined, as well as the SPOE
6434 group to send. Of course, the SPOE engine must refer to an existing SPOE
6435 filter. If not engine name is provided on the SPOE filter line, the SPOE
6436 agent name must be used.
6437
6438 Arguments:
6439 <engine-name> The SPOE engine name.
6440
6441 <group-name> The SPOE group name as specified in the engine
6442 configuration.
6443
6444http-request silent-drop [ { if | unless } <condition> ]
6445
6446 This stops the evaluation of the rules and makes the client-facing connection
6447 suddenly disappear using a system-dependent way that tries to prevent the
6448 client from being notified. The effect it then that the client still sees an
6449 established connection while there's none on HAProxy. The purpose is to
6450 achieve a comparable effect to "tarpit" except that it doesn't use any local
6451 resource at all on the machine running HAProxy. It can resist much higher
6452 loads than "tarpit", and slow down stronger attackers. It is important to
6453 understand the impact of using this mechanism. All stateful equipment placed
6454 between the client and HAProxy (firewalls, proxies, load balancers) will also
6455 keep the established connection for a long time and may suffer from this
6456 action.
6457 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6458 option is used to block the emission of a TCP reset. On other systems, the
6459 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6460 router, though it's still delivered to local networks. Do not use it unless
6461 you fully understand how it works.
6462
Christopher Faulet46f95542019-12-20 10:07:22 +01006463http-request strict-mode { on | off }
6464
6465 This enables or disables the strict rewriting mode for following rules. It
6466 does not affect rules declared before it and it is only applicable on rules
6467 performing a rewrite on the requests. When the strict mode is enabled, any
6468 rewrite failure triggers an internal error. Otherwise, such errors are
6469 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006470 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006471 processing.
6472
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006473 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006474 when a ruleset evaluation ends. So, for instance, if you change the mode on
6475 the frontend, the default mode is restored when HAProxy starts the backend
6476 rules evaluation.
6477
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006478http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6479http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6480 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6481 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6482 [ hdr <name> <fmt> ]*
6483 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006484
6485 This stops the evaluation of the rules and immediately blocks the request
6486 without responding for a delay specified by "timeout tarpit" or
6487 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006488 is still connected, a response is returned so that the client does not
6489 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6490 the tarpit rule is to slow down robots during an attack when they're limited
6491 on the number of concurrent requests. It can be very efficient against very
6492 dumb robots, and will significantly reduce the load on firewalls compared to
6493 a "deny" rule. But when facing "correctly" developed robots, it can make
6494 things worse by forcing haproxy and the front firewall to support insane
6495 number of concurrent connections. By default an HTTP error 500 is returned.
6496 But the response may be customized using same syntax than
6497 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006498 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006499 the argument "default-errorfiles" is implied. It means
6500 "http-request tarpit [deny_status <status>]" is an alias of
6501 "http-request tarpit [status <status>] default-errorfiles".
6502 No further "http-request" rules are evaluated.
6503 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006504
6505http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6506http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6507http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6508
6509 This enables tracking of sticky counters from current request. These rules do
6510 not stop evaluation and do not change default action. The number of counters
6511 that may be simultaneously tracked by the same connection is set in
6512 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
Matteo Contrini1857b8c2020-10-16 17:35:54 +02006513 so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006514 "track-sc0" rule executed enables tracking of the counters of the specified
6515 table as the first set. The first "track-sc1" rule executed enables tracking
6516 of the counters of the specified table as the second set. The first
6517 "track-sc2" rule executed enables tracking of the counters of the specified
6518 table as the third set. It is a recommended practice to use the first set of
6519 counters for the per-frontend counters and the second set for the per-backend
6520 ones. But this is just a guideline, all may be used everywhere.
6521
6522 Arguments :
6523 <key> is mandatory, and is a sample expression rule as described in
6524 section 7.3. It describes what elements of the incoming request or
6525 connection will be analyzed, extracted, combined, and used to
6526 select which table entry to update the counters.
6527
6528 <table> is an optional table to be used instead of the default one, which
6529 is the stick-table declared in the current proxy. All the counters
6530 for the matches and updates for the key will then be performed in
6531 that table until the session ends.
6532
6533 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6534 it is not found, an entry is allocated for it. Then a pointer to that entry
6535 is kept during all the session's life, and this entry's counters are updated
6536 as often as possible, every time the session's counters are updated, and also
6537 systematically when the session ends. Counters are only updated for events
6538 that happen after the tracking has been started. As an exception, connection
6539 counters and request counters are systematically updated so that they reflect
6540 useful information.
6541
6542 If the entry tracks concurrent connection counters, one connection is counted
6543 for as long as the entry is tracked, and the entry will not expire during
6544 that time. Tracking counters also provides a performance advantage over just
6545 checking the keys, because only one table lookup is performed for all ACL
6546 checks that make use of it.
6547
6548http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6549
6550 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006551
6552 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006553 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006554
Christopher Faulet579d83b2019-11-22 15:34:17 +01006555http-request use-service <service-name> [ { if | unless } <condition> ]
6556
6557 This directive executes the configured HTTP service to reply to the request
6558 and stops the evaluation of the rules. An HTTP service may choose to reply by
6559 sending any valid HTTP response or it may immediately close the connection
6560 without sending any response. Outside natives services, for instance the
6561 Prometheus exporter, it is possible to write your own services in Lua. No
6562 further "http-request" rules are evaluated.
6563
6564 Arguments :
6565 <service-name> is mandatory. It is the service to call
6566
6567 Example:
6568 http-request use-service prometheus-exporter if { path /metrics }
6569
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006570http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006571
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006572 This will delay the processing of the request until the SSL handshake
6573 happened. This is mostly useful to delay processing early data until we're
6574 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006575
Willy Tarreauef781042010-01-27 11:53:01 +01006576
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006577http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006578 Access control for Layer 7 responses
6579
6580 May be used in sections: defaults | frontend | listen | backend
6581 no | yes | yes | yes
6582
6583 The http-response statement defines a set of rules which apply to layer 7
6584 processing. The rules are evaluated in their declaration order when they are
6585 met in a frontend, listen or backend section. Any rule may optionally be
6586 followed by an ACL-based condition, in which case it will only be evaluated
6587 if the condition is true. Since these rules apply on responses, the backend
6588 rules are applied first, followed by the frontend's rules.
6589
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006590 The first keyword is the rule's action. The supported actions are described
6591 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006592
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006593 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006594
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006595 Example:
6596 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006597
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006598 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006599
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006600 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6601 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006602
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006603 Example:
6604 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006605
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006606 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006607
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006608 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6609 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006610
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006611 See also : "http-request", section 3.4 about userlists and section 7 about
6612 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006613
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006614http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006615
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006616 This is used to add a new entry into an ACL. The ACL must be loaded from a
6617 file (even a dummy empty file). The file name of the ACL to be updated is
6618 passed between parentheses. It takes one argument: <key fmt>, which follows
6619 log-format rules, to collect content of the new entry. It performs a lookup
6620 in the ACL before insertion, to avoid duplicated (or more) values.
6621 This lookup is done by a linear search and can be expensive with large lists!
6622 It is the equivalent of the "add acl" command from the stats socket, but can
6623 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006624
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006625http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006626
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006627 This appends an HTTP header field whose name is specified in <name> and whose
6628 value is defined by <fmt> which follows the log-format rules (see Custom Log
6629 Format in section 8.2.4). This may be used to send a cookie to a client for
6630 example, or to pass some internal information.
6631 This rule is not final, so it is possible to add other similar rules.
6632 Note that header addition is performed immediately, so one rule might reuse
6633 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006634
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006635http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006636
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006637 This stops the evaluation of the rules and lets the response pass the check.
6638 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006639
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006640http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006641
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006642 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006643
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006644http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006645
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006646 This captures sample expression <sample> from the response buffer, and
6647 converts it to a string. The resulting string is stored into the next request
6648 "capture" slot, so it will possibly appear next to some captured HTTP
6649 headers. It will then automatically appear in the logs, and it will be
6650 possible to extract it using sample fetch rules to feed it into headers or
6651 anything. Please check section 7.3 (Fetching samples) and
6652 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006653
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006654 The keyword "id" is the id of the capture slot which is used for storing the
6655 string. The capture slot must be defined in an associated frontend.
6656 This is useful to run captures in backends. The slot id can be declared by a
6657 previous directive "http-response capture" or with the "declare capture"
6658 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006659
6660 When using this action in a backend, double check that the relevant
6661 frontend(s) have the required capture slots otherwise, this rule will be
6662 ignored at run time. This can't be detected at configuration parsing time
6663 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006664
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006665http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006666
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006667 This is used to delete an entry from an ACL. The ACL must be loaded from a
6668 file (even a dummy empty file). The file name of the ACL to be updated is
6669 passed between parentheses. It takes one argument: <key fmt>, which follows
6670 log-format rules, to collect content of the entry to delete.
6671 It is the equivalent of the "del acl" command from the stats socket, but can
6672 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006673
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006674http-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006675
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006676 This removes all HTTP header fields whose name is specified in <name>. <meth>
6677 is the matching method, applied on the header name. Supported matching methods
6678 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
6679 (substring match) and "reg" (regex match). If not specified, exact matching
6680 method is used.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006681
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006682http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006683
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006684 This is used to delete an entry from a MAP. The MAP must be loaded from a
6685 file (even a dummy empty file). The file name of the MAP to be updated is
6686 passed between parentheses. It takes one argument: <key fmt>, which follows
6687 log-format rules, to collect content of the entry to delete.
6688 It takes one argument: "file name" It is the equivalent of the "del map"
6689 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006690
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006691http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6692http-response deny [ { status | deny_status } <code>] [content-type <type>]
6693 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6694 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6695 [ hdr <name> <fmt> ]*
6696 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006697
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006698 This stops the evaluation of the rules and immediately rejects the response.
6699 By default an HTTP 502 error is returned. But the response may be customized
6700 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006701 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006702 argument is defined, or only "deny_status", the argument "default-errorfiles"
6703 is implied. It means "http-response deny [deny_status <status>]" is an alias
6704 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006705 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006706 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006707
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006708http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006709
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006710 This performs an HTTP redirection based on a redirect rule.
6711 This supports a format string similarly to "http-request redirect" rules,
6712 with the exception that only the "location" type of redirect is possible on
6713 the response. See the "redirect" keyword for the rule's syntax. When a
6714 redirect rule is applied during a response, connections to the server are
6715 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006716
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006717http-response replace-header <name> <regex-match> <replace-fmt>
6718 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006719
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006720 This works like "http-request replace-header" except that it works on the
6721 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006722
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006723 Example:
6724 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006725
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006726 # applied to:
6727 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006728
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006729 # outputs:
6730 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006731
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006732 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006733
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006734http-response replace-value <name> <regex-match> <replace-fmt>
6735 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006736
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006737 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006738 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006739
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006740 Example:
6741 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006742
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006743 # applied to:
6744 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006745
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006746 # outputs:
6747 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006748
Christopher Faulet24231ab2020-01-24 17:44:23 +01006749http-response return [status <code>] [content-type <type>]
6750 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6751 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006752 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006753 [ { if | unless } <condition> ]
6754
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006755 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006756 default status code used for the response is 200. It can be optionally
6757 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006758 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006759 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006760 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006761 are followed to create the response :
6762
6763 * If neither the errorfile nor the payload to use is defined, a dummy
6764 response is returned. Only the "status" argument is considered. It can be
6765 any code in the range [200, 599]. The "content-type" argument, if any, is
6766 ignored.
6767
6768 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6769 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006770 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006771 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6772 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006773
6774 * If a specific errorfile is defined, with an "errorfile" argument, the
6775 corresponding file, containing a full HTTP response, is returned. Only the
6776 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006777 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6778 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006779
6780 * If an http-errors section is defined, with an "errorfiles" argument, the
6781 corresponding file in the specified http-errors section, containing a full
6782 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006783 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006784 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006785 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006786
6787 * If a "file" or a "lf-file" argument is specified, the file's content is
6788 used as the response payload. If the file is not empty, its content-type
6789 must be set as argument to "content-type". Otherwise, any "content-type"
6790 argument is ignored. With a "lf-file" argument, the file's content is
6791 evaluated as a log-format string. With a "file" argument, it is considered
6792 as a raw content.
6793
6794 * If a "string" or "lf-string" argument is specified, the defined string is
6795 used as the response payload. The content-type must always be set as
6796 argument to "content-type". With a "lf-string" argument, the string is
6797 evaluated as a log-format string. With a "string" argument, it is
6798 considered as a raw string.
6799
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006800 When the response is not based an errorfile, it is possible to appends HTTP
6801 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6802 arguments are ignored. For each one, the header name is specified in <name>
6803 and its value is defined by <fmt> which follows the log-format rules.
6804
Christopher Faulet24231ab2020-01-24 17:44:23 +01006805 Note that the generated response must be smaller than a buffer. And to avoid
6806 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006807 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006808
6809 No further "http-response" rules are evaluated.
6810
6811 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006812 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006813 if { status eq 404 }
6814
6815 http-response return content-type text/plain \
6816 string "This is the end !" \
6817 if { status eq 500 }
6818
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006819http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6820http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006821
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006822 This action increments the GPC0 or GPC1 counter according with the sticky
6823 counter designated by <sc-id>. If an error occurs, this action silently fails
6824 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006825
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006826http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6827 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006828
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006829 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6830 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6831 boolean. If an error occurs, this action silently fails and the actions
6832 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006833
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006834http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006835
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006836 This action is used to trigger sending of a group of SPOE messages. To do so,
6837 the SPOE engine used to send messages must be defined, as well as the SPOE
6838 group to send. Of course, the SPOE engine must refer to an existing SPOE
6839 filter. If not engine name is provided on the SPOE filter line, the SPOE
6840 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006841
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006842 Arguments:
6843 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006844
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006845 <group-name> The SPOE group name as specified in the engine
6846 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006847
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006848http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006849
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006850 This does the same as "add-header" except that the header name is first
6851 removed if it existed. This is useful when passing security information to
6852 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006853
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006854http-response set-log-level <level> [ { if | unless } <condition> ]
6855
6856 This is used to change the log level of the current request when a certain
6857 condition is met. Valid levels are the 8 syslog levels (see the "log"
6858 keyword) plus the special level "silent" which disables logging for this
6859 request. This rule is not final so the last matching rule wins. This rule can
6860 be useful to disable health checks coming from another equipment.
6861
6862http-response set-map(<file-name>) <key fmt> <value fmt>
6863
6864 This is used to add a new entry into a MAP. The MAP must be loaded from a
6865 file (even a dummy empty file). The file name of the MAP to be updated is
6866 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6867 log-format rules, used to collect MAP key, and <value fmt>, which follows
6868 log-format rules, used to collect content for the new entry. It performs a
6869 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6870 This lookup is done by a linear search and can be expensive with large lists!
6871 It is the equivalent of the "set map" command from the stats socket, but can
6872 be triggered by an HTTP response.
6873
6874http-response set-mark <mark> [ { if | unless } <condition> ]
6875
6876 This is used to set the Netfilter MARK on all packets sent to the client to
6877 the value passed in <mark> on platforms which support it. This value is an
6878 unsigned 32 bit value which can be matched by netfilter and by the routing
6879 table. It can be expressed both in decimal or hexadecimal format (prefixed
6880 by "0x"). This can be useful to force certain packets to take a different
6881 route (for example a cheaper network path for bulk downloads). This works on
6882 Linux kernels 2.6.32 and above and requires admin privileges.
6883
6884http-response set-nice <nice> [ { if | unless } <condition> ]
6885
6886 This sets the "nice" factor of the current request being processed.
6887 It only has effect against the other requests being processed at the same
6888 time. The default value is 0, unless altered by the "nice" setting on the
6889 "bind" line. The accepted range is -1024..1024. The higher the value, the
6890 nicest the request will be. Lower values will make the request more important
6891 than other ones. This can be useful to improve the speed of some requests, or
6892 lower the priority of non-important requests. Using this setting without
6893 prior experimentation can cause some major slowdown.
6894
6895http-response set-status <status> [reason <str>]
6896 [ { if | unless } <condition> ]
6897
6898 This replaces the response status code with <status> which must be an integer
6899 between 100 and 999. Optionally, a custom reason text can be provided defined
6900 by <str>, or the default reason for the specified code will be used as a
6901 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006902
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006903 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006904 # return "431 Request Header Fields Too Large"
6905 http-response set-status 431
6906 # return "503 Slow Down", custom reason
6907 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006908
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006909http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006910
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006911 This is used to set the TOS or DSCP field value of packets sent to the client
6912 to the value passed in <tos> on platforms which support this.
6913 This value represents the whole 8 bits of the IP TOS field, and can be
6914 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6915 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6916 always 0. This can be used to adjust some routing behavior on border routers
6917 based on some information from the request.
6918
6919 See RFC 2474, 2597, 3260 and 4594 for more information.
6920
6921http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6922
6923 This is used to set the contents of a variable. The variable is declared
6924 inline.
6925
6926 Arguments:
6927 <var-name> The name of the variable starts with an indication about its
6928 scope. The scopes allowed are:
6929 "proc" : the variable is shared with the whole process
6930 "sess" : the variable is shared with the whole session
6931 "txn" : the variable is shared with the transaction
6932 (request and response)
6933 "req" : the variable is shared only during request
6934 processing
6935 "res" : the variable is shared only during response
6936 processing
6937 This prefix is followed by a name. The separator is a '.'.
6938 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6939 and '_'.
6940
6941 <expr> Is a standard HAProxy expression formed by a sample-fetch
6942 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006943
6944 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006945 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006946
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006947http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006948
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006949 This stops the evaluation of the rules and makes the client-facing connection
6950 suddenly disappear using a system-dependent way that tries to prevent the
6951 client from being notified. The effect it then that the client still sees an
6952 established connection while there's none on HAProxy. The purpose is to
6953 achieve a comparable effect to "tarpit" except that it doesn't use any local
6954 resource at all on the machine running HAProxy. It can resist much higher
6955 loads than "tarpit", and slow down stronger attackers. It is important to
6956 understand the impact of using this mechanism. All stateful equipment placed
6957 between the client and HAProxy (firewalls, proxies, load balancers) will also
6958 keep the established connection for a long time and may suffer from this
6959 action.
6960 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6961 option is used to block the emission of a TCP reset. On other systems, the
6962 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6963 router, though it's still delivered to local networks. Do not use it unless
6964 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006965
Christopher Faulet46f95542019-12-20 10:07:22 +01006966http-response strict-mode { on | off }
6967
6968 This enables or disables the strict rewriting mode for following rules. It
6969 does not affect rules declared before it and it is only applicable on rules
6970 performing a rewrite on the responses. When the strict mode is enabled, any
6971 rewrite failure triggers an internal error. Otherwise, such errors are
6972 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006973 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006974 processing.
6975
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006976 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006977 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006978 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006979 rules evaluation.
6980
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006981http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6982http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6983http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006984
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006985 This enables tracking of sticky counters from current response. Please refer
6986 to "http-request track-sc" for a complete description. The only difference
6987 from "http-request track-sc" is the <key> sample expression can only make use
6988 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6989 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6990 supported, haproxy will fail and warn while parsing the config.
6991
6992http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6993
6994 This is used to unset a variable. See "http-response set-var" for details
6995 about <var-name>.
6996
6997 Example:
6998 http-response unset-var(sess.last_redir)
6999
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02007000
Willy Tarreau30631952015-08-06 15:05:24 +02007001http-reuse { never | safe | aggressive | always }
7002 Declare how idle HTTP connections may be shared between requests
7003
7004 May be used in sections: defaults | frontend | listen | backend
7005 yes | no | yes | yes
7006
7007 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01007008 which is considered safe for reuse is moved back to the server's idle
7009 connections pool so that any other request can make use of it. This is the
7010 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02007011
7012 The argument indicates the desired connection reuse strategy :
7013
Olivier Houchard86006a52018-12-14 19:37:49 +01007014 - "never" : idle connections are never shared between sessions. This mode
7015 may be enforced to cancel a different strategy inherited from
7016 a defaults section or for troubleshooting. For example, if an
7017 old bogus application considers that multiple requests over
7018 the same connection come from the same client and it is not
7019 possible to fix the application, it may be desirable to
7020 disable connection sharing in a single backend. An example of
7021 such an application could be an old haproxy using cookie
7022 insertion in tunnel mode and not checking any request past the
7023 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02007024
Olivier Houchard86006a52018-12-14 19:37:49 +01007025 - "safe" : this is the default and the recommended strategy. The first
7026 request of a session is always sent over its own connection,
7027 and only subsequent requests may be dispatched over other
7028 existing connections. This ensures that in case the server
7029 closes the connection when the request is being sent, the
7030 browser can decide to silently retry it. Since it is exactly
7031 equivalent to regular keep-alive, there should be no side
Amaury Denoyelle27179652020-10-14 18:17:12 +02007032 effects. There is also a special handling for the connections
7033 using protocols subject to Head-of-line blocking (backend with
7034 h2 or fcgi). In this case, when at least one stream is
7035 processed, the used connection is reserved to handle streams
7036 of the same session. When no more streams are processed, the
7037 connection is released and can be reused.
Willy Tarreau30631952015-08-06 15:05:24 +02007038
7039 - "aggressive" : this mode may be useful in webservices environments where
7040 all servers are not necessarily known and where it would be
7041 appreciable to deliver most first requests over existing
7042 connections. In this case, first requests are only delivered
7043 over existing connections that have been reused at least once,
7044 proving that the server correctly supports connection reuse.
7045 It should only be used when it's sure that the client can
7046 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02007047 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02007048 downsides of rare connection failures.
7049
7050 - "always" : this mode is only recommended when the path to the server is
7051 known for never breaking existing connections quickly after
7052 releasing them. It allows the first request of a session to be
7053 sent to an existing connection. This can provide a significant
7054 performance increase over the "safe" strategy when the backend
7055 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007056 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02007057 sharing. It is recommended that the "http-keep-alive" timeout
7058 remains low in this mode so that no dead connections remain
7059 usable. In most cases, this will lead to the same performance
7060 gains as "aggressive" but with more risks. It should only be
7061 used when it improves the situation over "aggressive".
7062
7063 When http connection sharing is enabled, a great care is taken to respect the
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007064 connection properties and compatibility. Indeed, some properties are specific
7065 and it is not possibly to reuse it blindly. Those are the SSL SNI, source
7066 and destination address and proxy protocol block. A connection is reused only
7067 if it shares the same set of properties with the request.
Willy Tarreau30631952015-08-06 15:05:24 +02007068
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007069 Also note that connections with certain bogus authentication schemes (relying
7070 on the connection) like NTLM are marked private and never shared.
Willy Tarreau30631952015-08-06 15:05:24 +02007071
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01007072 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02007073
7074 Note: connection reuse improves the accuracy of the "server maxconn" setting,
7075 because almost no new connection will be established while idle connections
7076 remain available. This is particularly true with the "always" strategy.
7077
7078 See also : "option http-keep-alive", "server maxconn"
7079
7080
Mark Lamourinec2247f02012-01-04 13:02:01 -05007081http-send-name-header [<header>]
7082 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05007083 May be used in sections: defaults | frontend | listen | backend
7084 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05007085 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05007086 <header> The header string to use to send the server name
7087
Willy Tarreau81bef7e2019-10-07 14:58:02 +02007088 The "http-send-name-header" statement causes the header field named <header>
7089 to be set to the name of the target server at the moment the request is about
7090 to be sent on the wire. Any existing occurrences of this header are removed.
7091 Upon retries and redispatches, the header field is updated to always reflect
7092 the server being attempted to connect to. Given that this header is modified
7093 very late in the connection setup, it may have unexpected effects on already
7094 modified headers. For example using it with transport-level header such as
7095 connection, content-length, transfer-encoding and so on will likely result in
7096 invalid requests being sent to the server. Additionally it has been reported
7097 that this directive is currently being used as a way to overwrite the Host
7098 header field in outgoing requests; while this trick has been known to work
7099 as a side effect of the feature for some time, it is not officially supported
7100 and might possibly not work anymore in a future version depending on the
7101 technical difficulties this feature induces. A long-term solution instead
7102 consists in fixing the application which required this trick so that it binds
7103 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05007104
7105 See also : "server"
7106
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007107id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02007108 Set a persistent ID to a proxy.
7109 May be used in sections : defaults | frontend | listen | backend
7110 no | yes | yes | yes
7111 Arguments : none
7112
7113 Set a persistent ID for the proxy. This ID must be unique and positive.
7114 An unused ID will automatically be assigned if unset. The first assigned
7115 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007116
7117
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007118ignore-persist { if | unless } <condition>
7119 Declare a condition to ignore persistence
7120 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01007121 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007122
7123 By default, when cookie persistence is enabled, every requests containing
7124 the cookie are unconditionally persistent (assuming the target server is up
7125 and running).
7126
7127 The "ignore-persist" statement allows one to declare various ACL-based
7128 conditions which, when met, will cause a request to ignore persistence.
7129 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007130 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007131 persistence for a specific User-Agent (for example, some web crawler bots).
7132
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007133 The persistence is ignored when an "if" condition is met, or unless an
7134 "unless" condition is met.
7135
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03007136 Example:
7137 acl url_static path_beg /static /images /img /css
7138 acl url_static path_end .gif .png .jpg .css .js
7139 ignore-persist if url_static
7140
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007141 See also : "force-persist", "cookie", and section 7 about ACL usage.
7142
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007143load-server-state-from-file { global | local | none }
7144 Allow seamless reload of HAProxy
7145 May be used in sections: defaults | frontend | listen | backend
7146 yes | no | yes | yes
7147
7148 This directive points HAProxy to a file where server state from previous
7149 running process has been saved. That way, when starting up, before handling
7150 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01007151 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007152 to tell haproxy which file to use. For now, only 2 arguments to either prevent
7153 loading state or load states from a file containing all backends and servers.
7154 The state file can be generated by running the command "show servers state"
7155 over the stats socket and redirect output.
7156
Davor Ocelice9ed2812017-12-25 17:49:28 +01007157 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007158 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02007159 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007160
7161 Arguments:
7162 global load the content of the file pointed by the global directive
7163 named "server-state-file".
7164
7165 local load the content of the file pointed by the directive
7166 "server-state-file-name" if set. If not set, then the backend
7167 name is used as a file name.
7168
7169 none don't load any stat for this backend
7170
7171 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01007172 - server's IP address is preserved across reloads by default, but the
7173 order can be changed thanks to the server's "init-addr" setting. This
7174 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01007175 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01007176 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007177
7178 - server's weight is applied from previous running process unless it has
7179 has changed between previous and new configuration files.
7180
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007181 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007182
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007183 global
7184 stats socket /tmp/socket
7185 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007186
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007187 defaults
7188 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007189
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007190 backend bk
7191 server s1 127.0.0.1:22 check weight 11
7192 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007193
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007194
7195 Then one can run :
7196
7197 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
7198
7199 Content of the file /tmp/server_state would be like this:
7200
7201 1
7202 # <field names skipped for the doc example>
7203 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7204 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7205
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007206 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007207
7208 global
7209 stats socket /tmp/socket
7210 server-state-base /etc/haproxy/states
7211
7212 defaults
7213 load-server-state-from-file local
7214
7215 backend bk
7216 server s1 127.0.0.1:22 check weight 11
7217 server s2 127.0.0.1:22 check weight 12
7218
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007219
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007220 Then one can run :
7221
7222 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
7223
7224 Content of the file /etc/haproxy/states/bk would be like this:
7225
7226 1
7227 # <field names skipped for the doc example>
7228 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7229 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7230
7231 See also: "server-state-file", "server-state-file-name", and
7232 "show servers state"
7233
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007234
Willy Tarreau2769aa02007-12-27 18:26:09 +01007235log global
Jan Wagner3e678602020-12-17 22:22:32 +01007236log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007237 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02007238no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01007239 Enable per-instance logging of events and traffic.
7240 May be used in sections : defaults | frontend | listen | backend
7241 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02007242
7243 Prefix :
7244 no should be used when the logger list must be flushed. For example,
7245 if you don't want to inherit from the default logger list. This
7246 prefix does not allow arguments.
7247
Willy Tarreau2769aa02007-12-27 18:26:09 +01007248 Arguments :
7249 global should be used when the instance's logging parameters are the
7250 same as the global ones. This is the most common usage. "global"
7251 replaces <address>, <facility> and <level> with those of the log
7252 entries found in the "global" section. Only one "log global"
7253 statement may be used per instance, and this form takes no other
7254 parameter.
7255
7256 <address> indicates where to send the logs. It takes the same format as
7257 for the "global" section's logs, and can be one of :
7258
7259 - An IPv4 address optionally followed by a colon (':') and a UDP
7260 port. If no port is specified, 514 is used by default (the
7261 standard syslog port).
7262
David du Colombier24bb5f52011-03-17 10:40:23 +01007263 - An IPv6 address followed by a colon (':') and optionally a UDP
7264 port. If no port is specified, 514 is used by default (the
7265 standard syslog port).
7266
Willy Tarreau2769aa02007-12-27 18:26:09 +01007267 - A filesystem path to a UNIX domain socket, keeping in mind
7268 considerations for chroot (be sure the path is accessible
7269 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01007270 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007271
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007272 - A file descriptor number in the form "fd@<number>", which may
7273 point to a pipe, terminal, or socket. In this case unbuffered
7274 logs are used and one writev() call per log is performed. This
7275 is a bit expensive but acceptable for most workloads. Messages
7276 sent this way will not be truncated but may be dropped, in
7277 which case the DroppedLogs counter will be incremented. The
7278 writev() call is atomic even on pipes for messages up to
7279 PIPE_BUF size, which POSIX recommends to be at least 512 and
7280 which is 4096 bytes on most modern operating systems. Any
7281 larger message may be interleaved with messages from other
7282 processes. Exceptionally for debugging purposes the file
7283 descriptor may also be directed to a file, but doing so will
7284 significantly slow haproxy down as non-blocking calls will be
7285 ignored. Also there will be no way to purge nor rotate this
7286 file without restarting the process. Note that the configured
7287 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01007288 with a TCP syslog server. See also the "short" and "raw"
7289 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007290
7291 - "stdout" / "stderr", which are respectively aliases for "fd@1"
7292 and "fd@2", see above.
7293
Willy Tarreauc046d162019-08-30 15:24:59 +02007294 - A ring buffer in the form "ring@<name>", which will correspond
7295 to an in-memory ring buffer accessible over the CLI using the
7296 "show events" command, which will also list existing rings and
7297 their sizes. Such buffers are lost on reload or restart but
7298 when used as a complement this can help troubleshooting by
7299 having the logs instantly available.
7300
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007301 You may want to reference some environment variables in the
7302 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01007303
Willy Tarreau18324f52014-06-27 18:10:07 +02007304 <length> is an optional maximum line length. Log lines larger than this
7305 value will be truncated before being sent. The reason is that
7306 syslog servers act differently on log line length. All servers
7307 support the default value of 1024, but some servers simply drop
7308 larger lines while others do log them. If a server supports long
7309 lines, it may make sense to set this value here in order to avoid
7310 truncating long lines. Similarly, if a server drops long lines,
7311 it is preferable to truncate them before sending them. Accepted
7312 values are 80 to 65535 inclusive. The default value of 1024 is
7313 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01007314 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02007315
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007316 <ranges> A list of comma-separated ranges to identify the logs to sample.
7317 This is used to balance the load of the logs to send to the log
7318 server. The limits of the ranges cannot be null. They are numbered
7319 from 1. The size or period (in number of logs) of the sample must
7320 be set with <sample_size> parameter.
7321
7322 <sample_size>
7323 The size of the sample in number of logs to consider when balancing
7324 their logging loads. It is used to balance the load of the logs to
7325 send to the syslog server. This size must be greater or equal to the
7326 maximum of the high limits of the ranges.
7327 (see also <ranges> parameter).
7328
Willy Tarreauadb345d2018-11-12 07:56:13 +01007329 <format> is the log format used when generating syslog messages. It may be
7330 one of the following :
7331
Emeric Brun0237c4e2020-11-27 16:24:34 +01007332 local Analog to rfc3164 syslog message format except that hostname
7333 field is stripped. This is the default.
7334 Note: option "log-send-hostname" switches the default to
7335 rfc3164.
7336
7337 rfc3164 The RFC3164 syslog message format.
Willy Tarreauadb345d2018-11-12 07:56:13 +01007338 (https://tools.ietf.org/html/rfc3164)
7339
7340 rfc5424 The RFC5424 syslog message format.
7341 (https://tools.ietf.org/html/rfc5424)
7342
Emeric Brun54648852020-07-06 15:54:06 +02007343 priority A message containing only a level plus syslog facility between
7344 angle brackets such as '<63>', followed by the text. The PID,
7345 date, time, process name and system name are omitted. This is
7346 designed to be used with a local log server.
7347
Willy Tarreaue8746a02018-11-12 08:45:00 +01007348 short A message containing only a level between angle brackets such as
7349 '<3>', followed by the text. The PID, date, time, process name
7350 and system name are omitted. This is designed to be used with a
7351 local log server. This format is compatible with what the
7352 systemd logger consumes.
7353
Emeric Brun54648852020-07-06 15:54:06 +02007354 timed A message containing only a level between angle brackets such as
7355 '<3>', followed by ISO date and by the text. The PID, process
7356 name and system name are omitted. This is designed to be
7357 used with a local log server.
7358
7359 iso A message containing only the ISO date, followed by the text.
7360 The PID, process name and system name are omitted. This is
7361 designed to be used with a local log server.
7362
Willy Tarreauc1b06452018-11-12 11:57:56 +01007363 raw A message containing only the text. The level, PID, date, time,
7364 process name and system name are omitted. This is designed to
7365 be used in containers or during development, where the severity
7366 only depends on the file descriptor used (stdout/stderr).
7367
Willy Tarreau2769aa02007-12-27 18:26:09 +01007368 <facility> must be one of the 24 standard syslog facilities :
7369
Willy Tarreaue8746a02018-11-12 08:45:00 +01007370 kern user mail daemon auth syslog lpr news
7371 uucp cron auth2 ftp ntp audit alert cron2
7372 local0 local1 local2 local3 local4 local5 local6 local7
7373
Willy Tarreauc1b06452018-11-12 11:57:56 +01007374 Note that the facility is ignored for the "short" and "raw"
7375 formats, but still required as a positional field. It is
7376 recommended to use "daemon" in this case to make it clear that
7377 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007378
7379 <level> is optional and can be specified to filter outgoing messages. By
7380 default, all messages are sent. If a level is specified, only
7381 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007382 will be sent. An optional minimum level can be specified. If it
7383 is set, logs emitted with a more severe level than this one will
7384 be capped to this level. This is used to avoid sending "emerg"
7385 messages on all terminals on some default syslog configurations.
7386 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007387
7388 emerg alert crit err warning notice info debug
7389
William Lallemand0f99e342011-10-12 17:50:54 +02007390 It is important to keep in mind that it is the frontend which decides what to
7391 log from a connection, and that in case of content switching, the log entries
7392 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007393
7394 However, backend log declaration define how and where servers status changes
7395 will be logged. Level "notice" will be used to indicate a server going up,
7396 "warning" will be used for termination signals and definitive service
7397 termination, and "alert" will be used for when a server goes down.
7398
7399 Note : According to RFC3164, messages are truncated to 1024 bytes before
7400 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007401
7402 Example :
7403 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01007404 log stdout format short daemon # send log to systemd
7405 log stdout format raw daemon # send everything to stdout
7406 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007407 log 127.0.0.1:514 local0 notice # only send important events
7408 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02007409 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01007410
Willy Tarreau2769aa02007-12-27 18:26:09 +01007411
William Lallemand48940402012-01-30 16:47:22 +01007412log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007413 Specifies the log format string to use for traffic logs
7414 May be used in sections: defaults | frontend | listen | backend
7415 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01007416
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007417 This directive specifies the log format string that will be used for all logs
7418 resulting from traffic passing through the frontend using this line. If the
7419 directive is used in a defaults section, all subsequent frontends will use
7420 the same log format. Please see section 8.2.4 which covers the log format
7421 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01007422
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007423 "log-format" directive overrides previous "option tcplog", "log-format" and
7424 "option httplog" directives.
7425
Dragan Dosen7ad31542015-09-28 17:16:47 +02007426log-format-sd <string>
7427 Specifies the RFC5424 structured-data log format string
7428 May be used in sections: defaults | frontend | listen | backend
7429 yes | yes | yes | no
7430
7431 This directive specifies the RFC5424 structured-data log format string that
7432 will be used for all logs resulting from traffic passing through the frontend
7433 using this line. If the directive is used in a defaults section, all
7434 subsequent frontends will use the same log format. Please see section 8.2.4
7435 which covers the log format string in depth.
7436
7437 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
7438 about the RFC5424 structured-data part.
7439
7440 Note : This log format string will be used only for loggers that have set
7441 log format to "rfc5424".
7442
7443 Example :
7444 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
7445
7446
Willy Tarreau094af4e2015-01-07 15:03:42 +01007447log-tag <string>
7448 Specifies the log tag to use for all outgoing logs
7449 May be used in sections: defaults | frontend | listen | backend
7450 yes | yes | yes | yes
7451
7452 Sets the tag field in the syslog header to this string. It defaults to the
7453 log-tag set in the global section, otherwise the program name as launched
7454 from the command line, which usually is "haproxy". Sometimes it can be useful
7455 to differentiate between multiple processes running on the same host, or to
7456 differentiate customer instances running in the same process. In the backend,
7457 logs about servers up/down will use this tag. As a hint, it can be convenient
7458 to set a log-tag related to a hosted customer in a defaults section then put
7459 all the frontends and backends for that customer, then start another customer
7460 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007461
Willy Tarreauc35362a2014-04-25 13:58:37 +02007462max-keep-alive-queue <value>
7463 Set the maximum server queue size for maintaining keep-alive connections
7464 May be used in sections: defaults | frontend | listen | backend
7465 yes | no | yes | yes
7466
7467 HTTP keep-alive tries to reuse the same server connection whenever possible,
7468 but sometimes it can be counter-productive, for example if a server has a lot
7469 of connections while other ones are idle. This is especially true for static
7470 servers.
7471
7472 The purpose of this setting is to set a threshold on the number of queued
7473 connections at which haproxy stops trying to reuse the same server and prefers
7474 to find another one. The default value, -1, means there is no limit. A value
7475 of zero means that keep-alive requests will never be queued. For very close
7476 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007477 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007478 use a value of 10 or less). For remote servers suffering from a high latency,
7479 higher values might be needed to cover for the latency and/or the cost of
7480 picking a different server.
7481
7482 Note that this has no impact on responses which are maintained to the same
7483 server consecutively to a 401 response. They will still go to the same server
7484 even if they have to be queued.
7485
7486 See also : "option http-server-close", "option prefer-last-server", server
7487 "maxconn" and cookie persistence.
7488
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007489max-session-srv-conns <nb>
7490 Set the maximum number of outgoing connections we can keep idling for a given
7491 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7492 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007493
Willy Tarreau2769aa02007-12-27 18:26:09 +01007494maxconn <conns>
7495 Fix the maximum number of concurrent connections on a frontend
7496 May be used in sections : defaults | frontend | listen | backend
7497 yes | yes | yes | no
7498 Arguments :
7499 <conns> is the maximum number of concurrent connections the frontend will
7500 accept to serve. Excess connections will be queued by the system
7501 in the socket's listen queue and will be served once a connection
7502 closes.
7503
7504 If the system supports it, it can be useful on big sites to raise this limit
7505 very high so that haproxy manages connection queues, instead of leaving the
7506 clients with unanswered connection attempts. This value should not exceed the
7507 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007508 of tune.bufsize (16kB by default) each, as well as some other data resulting
7509 in about 33 kB of RAM being consumed per established connection. That means
7510 that a medium system equipped with 1GB of RAM can withstand around
7511 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007512
7513 Also, when <conns> is set to large values, it is possible that the servers
7514 are not sized to accept such loads, and for this reason it is generally wise
7515 to assign them some reasonable connection limits.
7516
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007517 When this value is set to zero, which is the default, the global "maxconn"
7518 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007519
Willy Tarreau2769aa02007-12-27 18:26:09 +01007520 See also : "server", global section's "maxconn", "fullconn"
7521
7522
Willy Tarreau77e0dae2020-10-14 15:44:27 +02007523mode { tcp|http }
Willy Tarreau2769aa02007-12-27 18:26:09 +01007524 Set the running mode or protocol of the instance
7525 May be used in sections : defaults | frontend | listen | backend
7526 yes | yes | yes | yes
7527 Arguments :
7528 tcp The instance will work in pure TCP mode. A full-duplex connection
7529 will be established between clients and servers, and no layer 7
7530 examination will be performed. This is the default mode. It
7531 should be used for SSL, SSH, SMTP, ...
7532
7533 http The instance will work in HTTP mode. The client request will be
7534 analyzed in depth before connecting to any server. Any request
7535 which is not RFC-compliant will be rejected. Layer 7 filtering,
7536 processing and switching will be possible. This is the mode which
7537 brings HAProxy most of its value.
7538
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007539 When doing content switching, it is mandatory that the frontend and the
7540 backend are in the same mode (generally HTTP), otherwise the configuration
7541 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007542
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007543 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007544 defaults http_instances
7545 mode http
7546
Willy Tarreau0ba27502007-12-24 16:55:16 +01007547
Cyril Bontéf0c60612010-02-06 14:44:47 +01007548monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007549 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007550 May be used in sections : defaults | frontend | listen | backend
7551 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007552 Arguments :
7553 if <cond> the monitor request will fail if the condition is satisfied,
7554 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007555 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007556 are met, for instance a low number of servers both in a
7557 backend and its backup.
7558
7559 unless <cond> the monitor request will succeed only if the condition is
7560 satisfied, and will fail otherwise. Such a condition may be
7561 based on a test on the presence of a minimum number of active
7562 servers in a list of backends.
7563
7564 This statement adds a condition which can force the response to a monitor
7565 request to report a failure. By default, when an external component queries
7566 the URI dedicated to monitoring, a 200 response is returned. When one of the
7567 conditions above is met, haproxy will return 503 instead of 200. This is
7568 very useful to report a site failure to an external component which may base
7569 routing advertisements between multiple sites on the availability reported by
7570 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007571 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7572 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007573
7574 Example:
7575 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007576 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007577 acl site_dead nbsrv(dynamic) lt 2
7578 acl site_dead nbsrv(static) lt 2
7579 monitor-uri /site_alive
7580 monitor fail if site_dead
7581
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007582 See also : "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007583
7584
Willy Tarreau2769aa02007-12-27 18:26:09 +01007585monitor-uri <uri>
7586 Intercept a URI used by external components' monitor requests
7587 May be used in sections : defaults | frontend | listen | backend
7588 yes | yes | yes | no
7589 Arguments :
7590 <uri> is the exact URI which we want to intercept to return HAProxy's
7591 health status instead of forwarding the request.
7592
7593 When an HTTP request referencing <uri> will be received on a frontend,
7594 HAProxy will not forward it nor log it, but instead will return either
7595 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7596 conditions defined with "monitor fail". This is normally enough for any
7597 front-end HTTP probe to detect that the service is UP and running without
7598 forwarding the request to a backend server. Note that the HTTP method, the
7599 version and all headers are ignored, but the request must at least be valid
7600 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7601
Willy Tarreau721d8e02017-12-01 18:25:08 +01007602 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007603 and even before any "http-request". The only rulesets applied before are the
7604 tcp-request ones. They cannot be logged either, and it is the intended
7605 purpose. They are only used to report HAProxy's health to an upper component,
7606 nothing more. However, it is possible to add any number of conditions using
7607 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7608 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007609
Christopher Faulet6072beb2020-02-18 15:34:58 +01007610 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7611 request's path instead of the request's uri. It is a workaround to let
7612 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7613 are encouraged to send absolute URIs only.
7614
Willy Tarreau2769aa02007-12-27 18:26:09 +01007615 Example :
7616 # Use /haproxy_test to report haproxy's status
7617 frontend www
7618 mode http
7619 monitor-uri /haproxy_test
7620
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007621 See also : "monitor fail"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007622
Willy Tarreau0ba27502007-12-24 16:55:16 +01007623
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007624option abortonclose
7625no option abortonclose
7626 Enable or disable early dropping of aborted requests pending in queues.
7627 May be used in sections : defaults | frontend | listen | backend
7628 yes | no | yes | yes
7629 Arguments : none
7630
7631 In presence of very high loads, the servers will take some time to respond.
7632 The per-instance connection queue will inflate, and the response time will
7633 increase respective to the size of the queue times the average per-session
7634 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007635 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007636 the queue, and slowing down other users, and the servers as well, because the
7637 request will eventually be served, then aborted at the first error
7638 encountered while delivering the response.
7639
7640 As there is no way to distinguish between a full STOP and a simple output
7641 close on the client side, HTTP agents should be conservative and consider
7642 that the client might only have closed its output channel while waiting for
7643 the response. However, this introduces risks of congestion when lots of users
7644 do the same, and is completely useless nowadays because probably no client at
7645 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007646 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007647 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007648 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007649 of being the single component to break rare but valid traffic is extremely
7650 low, which adds to the temptation to be able to abort a session early while
7651 still not served and not pollute the servers.
7652
Davor Ocelice9ed2812017-12-25 17:49:28 +01007653 In HAProxy, the user can choose the desired behavior using the option
7654 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007655 compliant and aborted requests will be served. But when the option is
7656 specified, a session with an incoming channel closed will be aborted while
7657 it is still possible, either pending in the queue for a connection slot, or
7658 during the connection establishment if the server has not yet acknowledged
7659 the connection request. This considerably reduces the queue size and the load
7660 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007661 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007662
7663 If this option has been enabled in a "defaults" section, it can be disabled
7664 in a specific instance by prepending the "no" keyword before it.
7665
7666 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7667
7668
Willy Tarreau4076a152009-04-02 15:18:36 +02007669option accept-invalid-http-request
7670no option accept-invalid-http-request
7671 Enable or disable relaxing of HTTP request parsing
7672 May be used in sections : defaults | frontend | listen | backend
7673 yes | yes | yes | no
7674 Arguments : none
7675
Willy Tarreau91852eb2015-05-01 13:26:00 +02007676 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007677 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007678 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007679 forbidden characters are essentially used to build attacks exploiting server
7680 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7681 server will emit invalid header names for whatever reason (configuration,
7682 implementation) and the issue will not be immediately fixed. In such a case,
7683 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007684 even if that does not make sense, by specifying this option. Similarly, the
7685 list of characters allowed to appear in a URI is well defined by RFC3986, and
7686 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7687 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007688 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007689 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007690 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7691 to pass through (no version specified) and multiple digits for both the major
7692 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007693
7694 This option should never be enabled by default as it hides application bugs
7695 and open security breaches. It should only be deployed after a problem has
7696 been confirmed.
7697
7698 When this option is enabled, erroneous header names will still be accepted in
7699 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007700 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7701 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007702 also helps confirming that the issue has been solved.
7703
7704 If this option has been enabled in a "defaults" section, it can be disabled
7705 in a specific instance by prepending the "no" keyword before it.
7706
7707 See also : "option accept-invalid-http-response" and "show errors" on the
7708 stats socket.
7709
7710
7711option accept-invalid-http-response
7712no option accept-invalid-http-response
7713 Enable or disable relaxing of HTTP response parsing
7714 May be used in sections : defaults | frontend | listen | backend
7715 yes | no | yes | yes
7716 Arguments : none
7717
Willy Tarreau91852eb2015-05-01 13:26:00 +02007718 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007719 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007720 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007721 forbidden characters are essentially used to build attacks exploiting server
7722 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7723 server will emit invalid header names for whatever reason (configuration,
7724 implementation) and the issue will not be immediately fixed. In such a case,
7725 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007726 even if that does not make sense, by specifying this option. This option also
7727 relaxes the test on the HTTP version format, it allows multiple digits for
7728 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007729
7730 This option should never be enabled by default as it hides application bugs
7731 and open security breaches. It should only be deployed after a problem has
7732 been confirmed.
7733
7734 When this option is enabled, erroneous header names will still be accepted in
7735 responses, but the complete response will be captured in order to permit
7736 later analysis using the "show errors" request on the UNIX stats socket.
7737 Doing this also helps confirming that the issue has been solved.
7738
7739 If this option has been enabled in a "defaults" section, it can be disabled
7740 in a specific instance by prepending the "no" keyword before it.
7741
7742 See also : "option accept-invalid-http-request" and "show errors" on the
7743 stats socket.
7744
7745
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007746option allbackups
7747no option allbackups
7748 Use either all backup servers at a time or only the first one
7749 May be used in sections : defaults | frontend | listen | backend
7750 yes | no | yes | yes
7751 Arguments : none
7752
7753 By default, the first operational backup server gets all traffic when normal
7754 servers are all down. Sometimes, it may be preferred to use multiple backups
7755 at once, because one will not be enough. When "option allbackups" is enabled,
7756 the load balancing will be performed among all backup servers when all normal
7757 ones are unavailable. The same load balancing algorithm will be used and the
7758 servers' weights will be respected. Thus, there will not be any priority
7759 order between the backup servers anymore.
7760
7761 This option is mostly used with static server farms dedicated to return a
7762 "sorry" page when an application is completely offline.
7763
7764 If this option has been enabled in a "defaults" section, it can be disabled
7765 in a specific instance by prepending the "no" keyword before it.
7766
7767
7768option checkcache
7769no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007770 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007771 May be used in sections : defaults | frontend | listen | backend
7772 yes | no | yes | yes
7773 Arguments : none
7774
7775 Some high-level frameworks set application cookies everywhere and do not
7776 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007777 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007778 high risk of session crossing or stealing between users traversing the same
7779 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007780 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007781
7782 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007783 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007784 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007785 response to check if there's a risk of caching a cookie on a client-side
7786 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007787 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007788 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007789 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7790 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007791 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007792 - all those that result from a request using a method other than GET, HEAD,
7793 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007794 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007795 - those with a 'Pragma: no-cache' header
7796 - those with a 'Cache-control: private' header
7797 - those with a 'Cache-control: no-store' header
7798 - those with a 'Cache-control: max-age=0' header
7799 - those with a 'Cache-control: s-maxage=0' header
7800 - those with a 'Cache-control: no-cache' header
7801 - those with a 'Cache-control: no-cache="set-cookie"' header
7802 - those with a 'Cache-control: no-cache="set-cookie,' header
7803 (allowing other fields after set-cookie)
7804
7805 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007806 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7807 gateway". The session state shows "PH--" meaning that the proxy blocked the
7808 response during headers processing. Additionally, an alert will be sent in
7809 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007810
7811 Due to the high impact on the application, the application should be tested
7812 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007813 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007814 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007815
7816 If this option has been enabled in a "defaults" section, it can be disabled
7817 in a specific instance by prepending the "no" keyword before it.
7818
7819
7820option clitcpka
7821no option clitcpka
7822 Enable or disable the sending of TCP keepalive packets on the client side
7823 May be used in sections : defaults | frontend | listen | backend
7824 yes | yes | yes | no
7825 Arguments : none
7826
7827 When there is a firewall or any session-aware component between a client and
7828 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007829 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007830 components decides to expire a session which has remained idle for too long.
7831
7832 Enabling socket-level TCP keep-alives makes the system regularly send packets
7833 to the other end of the connection, leaving it active. The delay between
7834 keep-alive probes is controlled by the system only and depends both on the
7835 operating system and its tuning parameters.
7836
7837 It is important to understand that keep-alive packets are neither emitted nor
7838 received at the application level. It is only the network stacks which sees
7839 them. For this reason, even if one side of the proxy already uses keep-alives
7840 to maintain its connection alive, those keep-alive packets will not be
7841 forwarded to the other side of the proxy.
7842
7843 Please note that this has nothing to do with HTTP keep-alive.
7844
7845 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7846 client side of a connection, which should help when session expirations are
7847 noticed between HAProxy and a client.
7848
7849 If this option has been enabled in a "defaults" section, it can be disabled
7850 in a specific instance by prepending the "no" keyword before it.
7851
7852 See also : "option srvtcpka", "option tcpka"
7853
7854
Willy Tarreau0ba27502007-12-24 16:55:16 +01007855option contstats
7856 Enable continuous traffic statistics updates
7857 May be used in sections : defaults | frontend | listen | backend
7858 yes | yes | yes | no
7859 Arguments : none
7860
7861 By default, counters used for statistics calculation are incremented
7862 only when a session finishes. It works quite well when serving small
7863 objects, but with big ones (for example large images or archives) or
7864 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007865 a hedgehog. With this option enabled counters get incremented frequently
7866 along the session, typically every 5 seconds, which is often enough to
7867 produce clean graphs. Recounting touches a hotpath directly so it is not
7868 not enabled by default, as it can cause a lot of wakeups for very large
7869 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007870
Christopher Faulet89aed322020-06-02 17:33:56 +02007871option disable-h2-upgrade
7872no option disable-h2-upgrade
7873 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7874 connection.
7875 May be used in sections : defaults | frontend | listen | backend
7876 yes | yes | yes | no
7877 Arguments : none
7878
7879 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7880 connection to an HTTP/2 connection if the first request it receives from a
7881 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7882 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7883 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7884 disable the implicit upgrade. Note this implicit upgrade is only supported
7885 for HTTP proxies, thus this option too. Note also it is possible to force the
7886 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7887
7888 If this option has been enabled in a "defaults" section, it can be disabled
7889 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007890
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007891option dontlog-normal
7892no option dontlog-normal
7893 Enable or disable logging of normal, successful connections
7894 May be used in sections : defaults | frontend | listen | backend
7895 yes | yes | yes | no
7896 Arguments : none
7897
7898 There are large sites dealing with several thousand connections per second
7899 and for which logging is a major pain. Some of them are even forced to turn
7900 logs off and cannot debug production issues. Setting this option ensures that
7901 normal connections, those which experience no error, no timeout, no retry nor
7902 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7903 mode, the response status code is checked and return codes 5xx will still be
7904 logged.
7905
7906 It is strongly discouraged to use this option as most of the time, the key to
7907 complex issues is in the normal logs which will not be logged here. If you
7908 need to separate logs, see the "log-separate-errors" option instead.
7909
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007910 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007911 logging.
7912
7913
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007914option dontlognull
7915no option dontlognull
7916 Enable or disable logging of null connections
7917 May be used in sections : defaults | frontend | listen | backend
7918 yes | yes | yes | no
7919 Arguments : none
7920
7921 In certain environments, there are components which will regularly connect to
7922 various systems to ensure that they are still alive. It can be the case from
7923 another load balancer as well as from monitoring systems. By default, even a
7924 simple port probe or scan will produce a log. If those connections pollute
7925 the logs too much, it is possible to enable option "dontlognull" to indicate
7926 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007927 which typically corresponds to those probes. Note that errors will still be
7928 returned to the client and accounted for in the stats. If this is not what is
7929 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007930
7931 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007932 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007933 would not be logged.
7934
7935 If this option has been enabled in a "defaults" section, it can be disabled
7936 in a specific instance by prepending the "no" keyword before it.
7937
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007938 See also : "log", "http-ignore-probes", "monitor-uri", and
Willy Tarreau0f228a02015-05-01 15:37:53 +02007939 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007940
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007941
Willy Tarreau87cf5142011-08-19 22:57:24 +02007942option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007943 Enable insertion of the X-Forwarded-For header to requests sent to servers
7944 May be used in sections : defaults | frontend | listen | backend
7945 yes | yes | yes | yes
7946 Arguments :
7947 <network> is an optional argument used to disable this option for sources
7948 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007949 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007950 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007951
7952 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7953 their client address. This is sometimes annoying when the client's IP address
7954 is expected in server logs. To solve this problem, the well-known HTTP header
7955 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7956 This header contains a value representing the client's IP address. Since this
7957 header is always appended at the end of the existing header list, the server
7958 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007959 the server's manual to find how to enable use of this standard header. Note
7960 that only the last occurrence of the header must be used, since it is really
7961 possible that the client has already brought one.
7962
Willy Tarreaud72758d2010-01-12 10:42:19 +01007963 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007964 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007965 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007966 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007967 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007968 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007969
7970 Sometimes, a same HAProxy instance may be shared between a direct client
7971 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7972 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7973 header for a known source address or network by adding the "except" keyword
7974 followed by the network address. In this case, any source IP matching the
7975 network will not cause an addition of this header. Most common uses are with
Christopher Faulet5d1def62021-02-26 09:19:15 +01007976 private networks or 127.0.0.1. IPv4 and IPv6 are both supported.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007977
Willy Tarreau87cf5142011-08-19 22:57:24 +02007978 Alternatively, the keyword "if-none" states that the header will only be
7979 added if it is not present. This should only be used in perfectly trusted
7980 environment, as this might cause a security issue if headers reaching haproxy
7981 are under the control of the end-user.
7982
Willy Tarreauc27debf2008-01-06 08:57:02 +01007983 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007984 least one of them uses it, the header will be added. Note that the backend's
7985 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007986 both are defined. In the case of the "if-none" argument, if at least one of
7987 the frontend or the backend does not specify it, it wants the addition to be
7988 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007989
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007990 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007991 # Public HTTP address also used by stunnel on the same machine
7992 frontend www
7993 mode http
7994 option forwardfor except 127.0.0.1 # stunnel already adds the header
7995
Ross Westaf72a1d2008-08-03 10:51:45 +02007996 # Those servers want the IP Address in X-Client
7997 backend www
7998 mode http
7999 option forwardfor header X-Client
8000
Willy Tarreau87cf5142011-08-19 22:57:24 +02008001 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02008002 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01008003
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008004
Christopher Faulet98fbe952019-07-22 16:18:24 +02008005option h1-case-adjust-bogus-client
8006no option h1-case-adjust-bogus-client
8007 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
8008 May be used in sections : defaults | frontend | listen | backend
8009 yes | yes | yes | no
8010 Arguments : none
8011
8012 There is no standard case for header names because, as stated in RFC7230,
8013 they are case-insensitive. So applications must handle them in a case-
8014 insensitive manner. But some bogus applications violate the standards and
8015 erroneously rely on the cases most commonly used by browsers. This problem
8016 becomes critical with HTTP/2 because all header names must be exchanged in
8017 lower case, and HAProxy follows the same convention. All header names are
8018 sent in lower case to clients and servers, regardless of the HTTP version.
8019
8020 When HAProxy receives an HTTP/1 response, its header names are converted to
8021 lower case and manipulated and sent this way to the clients. If a client is
8022 known to violate the HTTP standards and to fail to process a response coming
8023 from HAProxy, it is possible to transform the lower case header names to a
8024 different format when the response is formatted and sent to the client, by
8025 enabling this option and specifying the list of headers to be reformatted
8026 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8027 must only be a temporary workaround for the time it takes the client to be
8028 fixed, because clients which require such workarounds might be vulnerable to
8029 content smuggling attacks and must absolutely be fixed.
8030
8031 Please note that this option will not affect standards-compliant clients.
8032
8033 If this option has been enabled in a "defaults" section, it can be disabled
8034 in a specific instance by prepending the "no" keyword before it.
8035
8036 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
8037 "h1-case-adjust-file".
8038
8039
8040option h1-case-adjust-bogus-server
8041no option h1-case-adjust-bogus-server
8042 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
8043 May be used in sections : defaults | frontend | listen | backend
8044 yes | no | yes | yes
8045 Arguments : none
8046
8047 There is no standard case for header names because, as stated in RFC7230,
8048 they are case-insensitive. So applications must handle them in a case-
8049 insensitive manner. But some bogus applications violate the standards and
8050 erroneously rely on the cases most commonly used by browsers. This problem
8051 becomes critical with HTTP/2 because all header names must be exchanged in
8052 lower case, and HAProxy follows the same convention. All header names are
8053 sent in lower case to clients and servers, regardless of the HTTP version.
8054
8055 When HAProxy receives an HTTP/1 request, its header names are converted to
8056 lower case and manipulated and sent this way to the servers. If a server is
8057 known to violate the HTTP standards and to fail to process a request coming
8058 from HAProxy, it is possible to transform the lower case header names to a
8059 different format when the request is formatted and sent to the server, by
8060 enabling this option and specifying the list of headers to be reformatted
8061 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8062 must only be a temporary workaround for the time it takes the server to be
8063 fixed, because servers which require such workarounds might be vulnerable to
8064 content smuggling attacks and must absolutely be fixed.
8065
8066 Please note that this option will not affect standards-compliant servers.
8067
8068 If this option has been enabled in a "defaults" section, it can be disabled
8069 in a specific instance by prepending the "no" keyword before it.
8070
8071 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
8072 "h1-case-adjust-file".
8073
8074
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008075option http-buffer-request
8076no option http-buffer-request
8077 Enable or disable waiting for whole HTTP request body before proceeding
8078 May be used in sections : defaults | frontend | listen | backend
8079 yes | yes | yes | yes
8080 Arguments : none
8081
8082 It is sometimes desirable to wait for the body of an HTTP request before
8083 taking a decision. This is what is being done by "balance url_param" for
8084 example. The first use case is to buffer requests from slow clients before
8085 connecting to the server. Another use case consists in taking the routing
8086 decision based on the request body's contents. This option placed in a
8087 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01008088 body is received or the request buffer is full. It can have undesired side
8089 effects with some applications abusing HTTP by expecting unbuffered
8090 transmissions between the frontend and the backend, so this should definitely
8091 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008092
Baptiste Assmanneccdf432015-10-28 13:49:01 +01008093 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008094
8095
Willy Tarreau0f228a02015-05-01 15:37:53 +02008096option http-ignore-probes
8097no option http-ignore-probes
8098 Enable or disable logging of null connections and request timeouts
8099 May be used in sections : defaults | frontend | listen | backend
8100 yes | yes | yes | no
8101 Arguments : none
8102
8103 Recently some browsers started to implement a "pre-connect" feature
8104 consisting in speculatively connecting to some recently visited web sites
8105 just in case the user would like to visit them. This results in many
8106 connections being established to web sites, which end up in 408 Request
8107 Timeout if the timeout strikes first, or 400 Bad Request when the browser
8108 decides to close them first. These ones pollute the log and feed the error
8109 counters. There was already "option dontlognull" but it's insufficient in
8110 this case. Instead, this option does the following things :
8111 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01008112 was received over a connection before it was closed;
8113 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02008114 - prevent any error counter from being incremented
8115
8116 That way the empty connection is silently ignored. Note that it is better
8117 not to use this unless it is clear that it is needed, because it will hide
8118 real problems. The most common reason for not receiving a request and seeing
8119 a 408 is due to an MTU inconsistency between the client and an intermediary
8120 element such as a VPN, which blocks too large packets. These issues are
8121 generally seen with POST requests as well as GET with large cookies. The logs
8122 are often the only way to detect them.
8123
8124 If this option has been enabled in a "defaults" section, it can be disabled
8125 in a specific instance by prepending the "no" keyword before it.
8126
8127 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
8128
8129
Willy Tarreau16bfb022010-01-16 19:48:41 +01008130option http-keep-alive
8131no option http-keep-alive
8132 Enable or disable HTTP keep-alive from client to server
8133 May be used in sections : defaults | frontend | listen | backend
8134 yes | yes | yes | yes
8135 Arguments : none
8136
Willy Tarreau70dffda2014-01-30 03:07:23 +01008137 By default HAProxy operates in keep-alive mode with regards to persistent
8138 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02008139 leaves the connection idle on both sides between the end of a response and
8140 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008141 as "option http-server-close" or "option httpclose". This option allows to
8142 set back the keep-alive mode, which can be useful when another mode was used
8143 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01008144
8145 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
8146 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01008147 network) and the fastest session reuse on the server side at the expense
8148 of maintaining idle connections to the servers. In general, it is possible
8149 with this option to achieve approximately twice the request rate that the
8150 "http-server-close" option achieves on small objects. There are mainly two
8151 situations where this option may be useful :
8152
8153 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01008154 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01008155
8156 - when the cost of establishing the connection to the server is significant
8157 compared to the cost of retrieving the associated object from the server.
8158
8159 This last case can happen when the server is a fast static server of cache.
8160 In this case, the server will need to be properly tuned to support high enough
8161 connection counts because connections will last until the client sends another
8162 request.
8163
8164 If the client request has to go to another backend or another server due to
8165 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01008166 immediately be closed and a new one re-opened. Option "prefer-last-server" is
8167 available to try optimize server selection so that if the server currently
8168 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01008169
Willy Tarreau16bfb022010-01-16 19:48:41 +01008170 At the moment, logs will not indicate whether requests came from the same
8171 session or not. The accept date reported in the logs corresponds to the end
8172 of the previous request, and the request time corresponds to the time spent
8173 waiting for a new request. The keep-alive request time is still bound to the
8174 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8175 not set.
8176
Christopher Faulet159e6672019-07-16 15:09:52 +02008177 This option disables and replaces any previous "option httpclose" or "option
8178 http-server-close". When backend and frontend options differ, all of these 4
8179 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008180
Christopher Faulet315b39c2018-09-21 16:26:19 +02008181 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01008182 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01008183 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008184
8185
Willy Tarreau96e31212011-05-30 18:10:30 +02008186option http-no-delay
8187no option http-no-delay
8188 Instruct the system to favor low interactive delays over performance in HTTP
8189 May be used in sections : defaults | frontend | listen | backend
8190 yes | yes | yes | yes
8191 Arguments : none
8192
8193 In HTTP, each payload is unidirectional and has no notion of interactivity.
8194 Any agent is expected to queue data somewhat for a reasonably low delay.
8195 There are some very rare server-to-server applications that abuse the HTTP
8196 protocol and expect the payload phase to be highly interactive, with many
8197 interleaved data chunks in both directions within a single request. This is
8198 absolutely not supported by the HTTP specification and will not work across
8199 most proxies or servers. When such applications attempt to do this through
8200 haproxy, it works but they will experience high delays due to the network
8201 optimizations which favor performance by instructing the system to wait for
8202 enough data to be available in order to only send full packets. Typical
8203 delays are around 200 ms per round trip. Note that this only happens with
8204 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
8205 affected.
8206
8207 When "option http-no-delay" is present in either the frontend or the backend
8208 used by a connection, all such optimizations will be disabled in order to
8209 make the exchanges as fast as possible. Of course this offers no guarantee on
8210 the functionality, as it may break at any other place. But if it works via
8211 HAProxy, it will work as fast as possible. This option should never be used
8212 by default, and should never be used at all unless such a buggy application
8213 is discovered. The impact of using this option is an increase of bandwidth
8214 usage and CPU usage, which may significantly lower performance in high
8215 latency environments.
8216
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008217 See also : "option http-buffer-request"
8218
Willy Tarreau96e31212011-05-30 18:10:30 +02008219
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008220option http-pretend-keepalive
8221no option http-pretend-keepalive
8222 Define whether haproxy will announce keepalive to the server or not
8223 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02008224 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008225 Arguments : none
8226
Christopher Faulet315b39c2018-09-21 16:26:19 +02008227 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008228 adds a "Connection: close" header to the request forwarded to the server.
8229 Unfortunately, when some servers see this header, they automatically refrain
8230 from using the chunked encoding for responses of unknown length, while this
8231 is totally unrelated. The immediate effect is that this prevents haproxy from
8232 maintaining the client connection alive. A second effect is that a client or
8233 a cache could receive an incomplete response without being aware of it, and
8234 consider the response complete.
8235
8236 By setting "option http-pretend-keepalive", haproxy will make the server
8237 believe it will keep the connection alive. The server will then not fall back
8238 to the abnormal undesired above. When haproxy gets the whole response, it
8239 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02008240 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008241 connection is correctly closed on the server side.
8242
8243 It is recommended not to enable this option by default, because most servers
8244 will more efficiently close the connection themselves after the last packet,
8245 and release its buffers slightly earlier. Also, the added packet on the
8246 network could slightly reduce the overall peak performance. However it is
8247 worth noting that when this option is enabled, haproxy will have slightly
8248 less work to do. So if haproxy is the bottleneck on the whole architecture,
8249 enabling this option might save a few CPU cycles.
8250
Christopher Faulet98db9762018-09-21 10:25:19 +02008251 This option may be set in backend and listen sections. Using it in a frontend
8252 section will be ignored and a warning will be reported during startup. It is
8253 a backend related option, so there is no real reason to set it on a
8254 frontend. This option may be combined with "option httpclose", which will
8255 cause keepalive to be announced to the server and close to be announced to
8256 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008257
8258 If this option has been enabled in a "defaults" section, it can be disabled
8259 in a specific instance by prepending the "no" keyword before it.
8260
Christopher Faulet315b39c2018-09-21 16:26:19 +02008261 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01008262 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008263
Willy Tarreauc27debf2008-01-06 08:57:02 +01008264
Willy Tarreaub608feb2010-01-02 22:47:18 +01008265option http-server-close
8266no option http-server-close
8267 Enable or disable HTTP connection closing on the server side
8268 May be used in sections : defaults | frontend | listen | backend
8269 yes | yes | yes | yes
8270 Arguments : none
8271
Willy Tarreau70dffda2014-01-30 03:07:23 +01008272 By default HAProxy operates in keep-alive mode with regards to persistent
8273 connections: for each connection it processes each request and response, and
8274 leaves the connection idle on both sides between the end of a response and
8275 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008276 as "option http-server-close" or "option httpclose". Setting "option
8277 http-server-close" enables HTTP connection-close mode on the server side
8278 while keeping the ability to support HTTP keep-alive and pipelining on the
8279 client side. This provides the lowest latency on the client side (slow
8280 network) and the fastest session reuse on the server side to save server
8281 resources, similarly to "option httpclose". It also permits non-keepalive
8282 capable servers to be served in keep-alive mode to the clients if they
8283 conform to the requirements of RFC7230. Please note that some servers do not
8284 always conform to those requirements when they see "Connection: close" in the
8285 request. The effect will be that keep-alive will never be used. A workaround
8286 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008287
8288 At the moment, logs will not indicate whether requests came from the same
8289 session or not. The accept date reported in the logs corresponds to the end
8290 of the previous request, and the request time corresponds to the time spent
8291 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01008292 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8293 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008294
8295 This option may be set both in a frontend and in a backend. It is enabled if
8296 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008297 It disables and replaces any previous "option httpclose" or "option
8298 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8299 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008300
8301 If this option has been enabled in a "defaults" section, it can be disabled
8302 in a specific instance by prepending the "no" keyword before it.
8303
Christopher Faulet315b39c2018-09-21 16:26:19 +02008304 See also : "option httpclose", "option http-pretend-keepalive",
8305 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008306
Willy Tarreau88d349d2010-01-25 12:15:43 +01008307option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01008308no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01008309 Make use of non-standard Proxy-Connection header instead of Connection
8310 May be used in sections : defaults | frontend | listen | backend
8311 yes | yes | yes | no
8312 Arguments : none
8313
Lukas Tribus23953682017-04-28 13:24:30 +00008314 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01008315 Connection header to indicate their wish of persistent or non-persistent
8316 connections, both browsers and proxies ignore this header for proxied
8317 connections and make use of the undocumented, non-standard Proxy-Connection
8318 header instead. The issue begins when trying to put a load balancer between
8319 browsers and such proxies, because there will be a difference between what
8320 haproxy understands and what the client and the proxy agree on.
8321
8322 By setting this option in a frontend, haproxy can automatically switch to use
8323 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008324 defined here as one where the URI begins with neither a '/' nor a '*'. This
8325 is incompatible with the HTTP tunnel mode. Note that this option can only be
8326 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01008327
Willy Tarreau844a7e72010-01-31 21:46:18 +01008328 Also, when this option is set, a request which requires authentication will
8329 automatically switch to use proxy authentication headers if it is itself a
8330 proxied request. That makes it possible to check or enforce authentication in
8331 front of an existing proxy.
8332
Willy Tarreau88d349d2010-01-25 12:15:43 +01008333 This option should normally never be used, except in front of a proxy.
8334
Christopher Faulet315b39c2018-09-21 16:26:19 +02008335 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01008336
Willy Tarreaud63335a2010-02-26 12:56:52 +01008337option httpchk
8338option httpchk <uri>
8339option httpchk <method> <uri>
8340option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008341 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01008342 May be used in sections : defaults | frontend | listen | backend
8343 yes | no | yes | yes
8344 Arguments :
8345 <method> is the optional HTTP method used with the requests. When not set,
8346 the "OPTIONS" method is used, as it generally requires low server
8347 processing and is easy to filter out from the logs. Any method
8348 may be used, though it is not recommended to invent non-standard
8349 ones.
8350
8351 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
8352 which is accessible by default on almost any server, but may be
8353 changed to any other URI. Query strings are permitted.
8354
8355 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
8356 but some servers might behave incorrectly in HTTP 1.0, so turning
8357 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02008358 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008359
8360 By default, server health checks only consist in trying to establish a TCP
8361 connection. When "option httpchk" is specified, a complete HTTP request is
8362 sent once the TCP connection is established, and responses 2xx and 3xx are
8363 considered valid, while all other ones indicate a server failure, including
8364 the lack of any response.
8365
Christopher Faulete5870d82020-04-15 11:32:03 +02008366 Combined with "http-check" directives, it is possible to customize the
8367 request sent during the HTTP health checks or the matching rules on the
8368 response. It is also possible to configure a send/expect sequence, just like
8369 with the directive "tcp-check" for TCP health checks.
8370
8371 The server configuration is used by default to open connections to perform
8372 HTTP health checks. By it is also possible to overwrite server parameters
8373 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008374
Christopher Faulete5870d82020-04-15 11:32:03 +02008375 "httpchk" option does not necessarily require an HTTP backend, it also works
8376 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02008377 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04008378 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02008379 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008380
Christopher Faulet8acb1282020-04-09 08:44:06 +02008381 Note : For a while, there was no way to add headers or body in the request
8382 used for HTTP health checks. So a workaround was to hide it at the end
8383 of the version string with a "\r\n" after the version. It is now
8384 deprecated. The directive "http-check send" must be used instead.
8385
Willy Tarreaud63335a2010-02-26 12:56:52 +01008386 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008387 # Relay HTTPS traffic to Apache instance and check service availability
8388 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
8389 backend https_relay
8390 mode tcp
8391 option httpchk OPTIONS * HTTP/1.1
8392 http-check send hdr Host www
8393 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01008394
Simon Hormanafc47ee2013-11-25 10:46:35 +09008395 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
8396 "option pgsql-check", "http-check" and the "check", "port" and
8397 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008398
8399
Willy Tarreauc27debf2008-01-06 08:57:02 +01008400option httpclose
8401no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02008402 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01008403 May be used in sections : defaults | frontend | listen | backend
8404 yes | yes | yes | yes
8405 Arguments : none
8406
Willy Tarreau70dffda2014-01-30 03:07:23 +01008407 By default HAProxy operates in keep-alive mode with regards to persistent
8408 connections: for each connection it processes each request and response, and
8409 leaves the connection idle on both sides between the end of a response and
8410 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008411 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01008412
Christopher Faulet315b39c2018-09-21 16:26:19 +02008413 If "option httpclose" is set, HAProxy will close connections with the server
8414 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008415 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008416 and will add one if missing. Any "Connection" header different from "close"
8417 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008418
Christopher Faulet315b39c2018-09-21 16:26:19 +02008419 This option may also be combined with "option http-pretend-keepalive", which
8420 will disable sending of the "Connection: close" header, but will still cause
8421 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008422
8423 This option may be set both in a frontend and in a backend. It is enabled if
8424 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008425 It disables and replaces any previous "option http-server-close" or "option
8426 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8427 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008428
8429 If this option has been enabled in a "defaults" section, it can be disabled
8430 in a specific instance by prepending the "no" keyword before it.
8431
Christopher Faulet315b39c2018-09-21 16:26:19 +02008432 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008433
8434
Emeric Brun3a058f32009-06-30 18:26:00 +02008435option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008436 Enable logging of HTTP request, session state and timers
8437 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008438 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008439 Arguments :
8440 clf if the "clf" argument is added, then the output format will be
8441 the CLF format instead of HAProxy's default HTTP format. You can
8442 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008443 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008444 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008445
8446 By default, the log output format is very poor, as it only contains the
8447 source and destination addresses, and the instance name. By specifying
8448 "option httplog", each log line turns into a much richer format including,
8449 but not limited to, the HTTP request, the connection timers, the session
8450 status, the connections numbers, the captured headers and cookies, the
8451 frontend, backend and server name, and of course the source address and
8452 ports.
8453
PiBa-NLbd556bf2014-12-11 21:31:54 +01008454 Specifying only "option httplog" will automatically clear the 'clf' mode
8455 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008456
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008457 "option httplog" overrides any previous "log-format" directive.
8458
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008459 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008460
Willy Tarreau55165fe2009-05-10 12:02:55 +02008461
8462option http_proxy
8463no option http_proxy
8464 Enable or disable plain HTTP proxy mode
8465 May be used in sections : defaults | frontend | listen | backend
8466 yes | yes | yes | yes
8467 Arguments : none
8468
8469 It sometimes happens that people need a pure HTTP proxy which understands
8470 basic proxy requests without caching nor any fancy feature. In this case,
8471 it may be worth setting up an HAProxy instance with the "option http_proxy"
8472 set. In this mode, no server is declared, and the connection is forwarded to
8473 the IP address and port found in the URL after the "http://" scheme.
8474
8475 No host address resolution is performed, so this only works when pure IP
8476 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008477 it will probably be used only by experts who know they need exactly it. This
8478 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008479
8480 If this option has been enabled in a "defaults" section, it can be disabled
8481 in a specific instance by prepending the "no" keyword before it.
8482
8483 Example :
8484 # this backend understands HTTP proxy requests and forwards them directly.
8485 backend direct_forward
8486 option httpclose
8487 option http_proxy
8488
8489 See also : "option httpclose"
8490
Willy Tarreau211ad242009-10-03 21:45:07 +02008491
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008492option independent-streams
8493no option independent-streams
8494 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008495 May be used in sections : defaults | frontend | listen | backend
8496 yes | yes | yes | yes
8497 Arguments : none
8498
8499 By default, when data is sent over a socket, both the write timeout and the
8500 read timeout for that socket are refreshed, because we consider that there is
8501 activity on that socket, and we have no other means of guessing if we should
8502 receive data or not.
8503
Davor Ocelice9ed2812017-12-25 17:49:28 +01008504 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008505 exists a situation where it is desirable to disable it, and only refresh the
8506 read timeout if there are incoming data. This happens on sessions with large
8507 timeouts and low amounts of exchanged data such as telnet session. If the
8508 server suddenly disappears, the output data accumulates in the system's
8509 socket buffers, both timeouts are correctly refreshed, and there is no way
8510 to know the server does not receive them, so we don't timeout. However, when
8511 the underlying protocol always echoes sent data, it would be enough by itself
8512 to detect the issue using the read timeout. Note that this problem does not
8513 happen with more verbose protocols because data won't accumulate long in the
8514 socket buffers.
8515
8516 When this option is set on the frontend, it will disable read timeout updates
8517 on data sent to the client. There probably is little use of this case. When
8518 the option is set on the backend, it will disable read timeout updates on
8519 data sent to the server. Doing so will typically break large HTTP posts from
8520 slow lines, so use it with caution.
8521
Willy Tarreauce887fd2012-05-12 12:50:00 +02008522 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008523
8524
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008525option ldap-check
8526 Use LDAPv3 health checks for server testing
8527 May be used in sections : defaults | frontend | listen | backend
8528 yes | no | yes | yes
8529 Arguments : none
8530
8531 It is possible to test that the server correctly talks LDAPv3 instead of just
8532 testing that it accepts the TCP connection. When this option is set, an
8533 LDAPv3 anonymous simple bind message is sent to the server, and the response
8534 is analyzed to find an LDAPv3 bind response message.
8535
8536 The server is considered valid only when the LDAP response contains success
8537 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8538
8539 Logging of bind requests is server dependent see your documentation how to
8540 configure it.
8541
8542 Example :
8543 option ldap-check
8544
8545 See also : "option httpchk"
8546
8547
Simon Horman98637e52014-06-20 12:30:16 +09008548option external-check
8549 Use external processes for server health checks
8550 May be used in sections : defaults | frontend | listen | backend
8551 yes | no | yes | yes
8552
8553 It is possible to test the health of a server using an external command.
8554 This is achieved by running the executable set using "external-check
8555 command".
8556
8557 Requires the "external-check" global to be set.
8558
8559 See also : "external-check", "external-check command", "external-check path"
8560
8561
Willy Tarreau211ad242009-10-03 21:45:07 +02008562option log-health-checks
8563no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008564 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008565 May be used in sections : defaults | frontend | listen | backend
8566 yes | no | yes | yes
8567 Arguments : none
8568
Willy Tarreaubef1b322014-05-13 21:01:39 +02008569 By default, failed health check are logged if server is UP and successful
8570 health checks are logged if server is DOWN, so the amount of additional
8571 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008572
Willy Tarreaubef1b322014-05-13 21:01:39 +02008573 When this option is enabled, any change of the health check status or to
8574 the server's health will be logged, so that it becomes possible to know
8575 that a server was failing occasional checks before crashing, or exactly when
8576 it failed to respond a valid HTTP status, then when the port started to
8577 reject connections, then when the server stopped responding at all.
8578
Davor Ocelice9ed2812017-12-25 17:49:28 +01008579 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008580 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008581
Willy Tarreaubef1b322014-05-13 21:01:39 +02008582 See also: "option httpchk", "option ldap-check", "option mysql-check",
8583 "option pgsql-check", "option redis-check", "option smtpchk",
8584 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008585
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008586
8587option log-separate-errors
8588no option log-separate-errors
8589 Change log level for non-completely successful connections
8590 May be used in sections : defaults | frontend | listen | backend
8591 yes | yes | yes | no
8592 Arguments : none
8593
8594 Sometimes looking for errors in logs is not easy. This option makes haproxy
8595 raise the level of logs containing potentially interesting information such
8596 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8597 level changes from "info" to "err". This makes it possible to log them
8598 separately to a different file with most syslog daemons. Be careful not to
8599 remove them from the original file, otherwise you would lose ordering which
8600 provides very important information.
8601
8602 Using this option, large sites dealing with several thousand connections per
8603 second may log normal traffic to a rotating buffer and only archive smaller
8604 error logs.
8605
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008606 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008607 logging.
8608
Willy Tarreauc27debf2008-01-06 08:57:02 +01008609
8610option logasap
8611no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008612 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008613 May be used in sections : defaults | frontend | listen | backend
8614 yes | yes | yes | no
8615 Arguments : none
8616
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008617 By default, logs are emitted when all the log format variables and sample
8618 fetches used in the definition of the log-format string return a value, or
8619 when the session is terminated. This allows the built in log-format strings
8620 to account for the transfer time, or the number of bytes in log messages.
8621
8622 When handling long lived connections such as large file transfers or RDP,
8623 it may take a while for the request or connection to appear in the logs.
8624 Using "option logasap", the log message is created as soon as the server
8625 connection is established in mode tcp, or as soon as the server sends the
8626 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008627 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008628 before the message was created and the total time which will not take the
8629 remainder of the connection life or transfer time into account. For the case
8630 of HTTP, it is good practice to capture the Content-Length response header
8631 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008632 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008633
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008634 Examples :
8635 listen http_proxy 0.0.0.0:80
8636 mode http
8637 option httplog
8638 option logasap
8639 log 192.168.2.200 local3
8640
8641 >>> Feb 6 12:14:14 localhost \
8642 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8643 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8644 "GET /image.iso HTTP/1.0"
8645
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008646 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008647 logging.
8648
8649
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008650option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008651 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008652 May be used in sections : defaults | frontend | listen | backend
8653 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008654 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008655 <username> This is the username which will be used when connecting to MySQL
8656 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008657 post-41 Send post v4.1 client compatible checks (the default)
8658 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008659
8660 If you specify a username, the check consists of sending two MySQL packet,
8661 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008662 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008663 Error packet. It is a basic but useful test which does not produce error nor
8664 aborted connect on the server. However, it requires adding an authorization
8665 in the MySQL table, like this :
8666
8667 USE mysql;
8668 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8669 FLUSH PRIVILEGES;
8670
8671 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008672 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008673 Error packet, we don't send anything in this mode. It was reported that it
8674 can generate lockout if check is too frequent and/or if there is not enough
8675 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8676 value as if a connection is established successfully within fewer than MySQL
8677 "max_connect_errors" attempts after a previous connection was interrupted,
8678 the error count for the host is cleared to zero. If HAProxy's server get
8679 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8680
8681 Remember that this does not check database presence nor database consistency.
8682 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008683
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008684 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008685
8686 Most often, an incoming MySQL server needs to see the client's IP address for
8687 various purposes, including IP privilege matching and connection logging.
8688 When possible, it is often wise to masquerade the client's IP address when
8689 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008690 which requires the transparent proxy feature to be compiled in, and the MySQL
8691 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008692
8693 See also: "option httpchk"
8694
8695
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008696option nolinger
8697no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008698 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008699 May be used in sections: defaults | frontend | listen | backend
8700 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008701 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008702
Davor Ocelice9ed2812017-12-25 17:49:28 +01008703 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008704 physically disconnected), the session timeouts triggers and the session is
8705 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8706 using some resources and possibly limiting the ability to establish newer
8707 connections.
8708
8709 When this happens, it is possible to activate "option nolinger" which forces
8710 the system to immediately remove any socket's pending data on close. Thus,
Willy Tarreau4a321032020-10-16 04:55:19 +02008711 a TCP RST is emitted, any pending data are truncated, and the session is
8712 instantly purged from the system's tables. The generally visible effect for
8713 a client is that responses are truncated if the close happens with a last
8714 block of data (e.g. on a redirect or error response). On the server side,
8715 it may help release the source ports immediately when forwarding a client
8716 aborts in tunnels. In both cases, TCP resets are emitted and given that
8717 the session is instantly destroyed, there will be no retransmit. On a lossy
8718 network this can increase problems, especially when there is a firewall on
8719 the lossy side, because the firewall might see and process the reset (hence
8720 purge its session) and block any further traffic for this session,, including
8721 retransmits from the other side. So if the other side doesn't receive it,
8722 it will never receive any RST again, and the firewall might log many blocked
8723 packets.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008724
Willy Tarreau4a321032020-10-16 04:55:19 +02008725 For all these reasons, it is strongly recommended NOT to use this option,
8726 unless absolutely needed as a last resort. In most situations, using the
8727 "client-fin" or "server-fin" timeouts achieves similar results with a more
8728 reliable behavior. On Linux it's also possible to use the "tcp-ut" bind or
8729 server setting.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008730
8731 This option may be used both on frontends and backends, depending on the side
8732 where it is required. Use it on the frontend for clients, and on the backend
Willy Tarreau4a321032020-10-16 04:55:19 +02008733 for servers. While this option is technically supported in "defaults"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05008734 sections, it must really not be used there as it risks to accidentally
Willy Tarreau4a321032020-10-16 04:55:19 +02008735 propagate to sections that must no use it and to cause problems there.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008736
8737 If this option has been enabled in a "defaults" section, it can be disabled
8738 in a specific instance by prepending the "no" keyword before it.
8739
Willy Tarreau4a321032020-10-16 04:55:19 +02008740 See also: "timeout client-fin", "timeout server-fin", "tcp-ut" bind or server
8741 keywords.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008742
Willy Tarreau55165fe2009-05-10 12:02:55 +02008743option originalto [ except <network> ] [ header <name> ]
8744 Enable insertion of the X-Original-To header to requests sent to servers
8745 May be used in sections : defaults | frontend | listen | backend
8746 yes | yes | yes | yes
8747 Arguments :
8748 <network> is an optional argument used to disable this option for sources
8749 matching <network>
8750 <name> an optional argument to specify a different "X-Original-To"
8751 header name.
8752
8753 Since HAProxy can work in transparent mode, every request from a client can
8754 be redirected to the proxy and HAProxy itself can proxy every request to a
8755 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8756 be lost. This is annoying when you want access rules based on destination ip
8757 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8758 added by HAProxy to all requests sent to the server. This header contains a
8759 value representing the original destination IP address. Since this must be
8760 configured to always use the last occurrence of this header only. Note that
8761 only the last occurrence of the header must be used, since it is really
8762 possible that the client has already brought one.
8763
8764 The keyword "header" may be used to supply a different header name to replace
8765 the default "X-Original-To". This can be useful where you might already
8766 have a "X-Original-To" header from a different application, and you need
8767 preserve it. Also if your backend server doesn't use the "X-Original-To"
8768 header and requires different one.
8769
8770 Sometimes, a same HAProxy instance may be shared between a direct client
8771 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8772 used to decrypt HTTPS traffic). It is possible to disable the addition of the
Amaury Denoyellef8b42922021-03-04 18:41:14 +01008773 header for a known destination address or network by adding the "except"
8774 keyword followed by the network address. In this case, any destination IP
8775 matching the network will not cause an addition of this header. Most common
8776 uses are with private networks or 127.0.0.1. IPv4 and IPv6 are both
8777 supported.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008778
8779 This option may be specified either in the frontend or in the backend. If at
8780 least one of them uses it, the header will be added. Note that the backend's
8781 setting of the header subargument takes precedence over the frontend's if
8782 both are defined.
8783
Willy Tarreau55165fe2009-05-10 12:02:55 +02008784 Examples :
8785 # Original Destination address
8786 frontend www
8787 mode http
8788 option originalto except 127.0.0.1
8789
8790 # Those servers want the IP Address in X-Client-Dst
8791 backend www
8792 mode http
8793 option originalto header X-Client-Dst
8794
Christopher Faulet315b39c2018-09-21 16:26:19 +02008795 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008796
8797
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008798option persist
8799no option persist
8800 Enable or disable forced persistence on down servers
8801 May be used in sections: defaults | frontend | listen | backend
8802 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008803 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008804
8805 When an HTTP request reaches a backend with a cookie which references a dead
8806 server, by default it is redispatched to another server. It is possible to
8807 force the request to be sent to the dead server first using "option persist"
8808 if absolutely needed. A common use case is when servers are under extreme
8809 load and spend their time flapping. In this case, the users would still be
8810 directed to the server they opened the session on, in the hope they would be
8811 correctly served. It is recommended to use "option redispatch" in conjunction
8812 with this option so that in the event it would not be possible to connect to
8813 the server at all (server definitely dead), the client would finally be
8814 redirected to another valid server.
8815
8816 If this option has been enabled in a "defaults" section, it can be disabled
8817 in a specific instance by prepending the "no" keyword before it.
8818
Willy Tarreau4de91492010-01-22 19:10:05 +01008819 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008820
8821
Willy Tarreau0c122822013-12-15 18:49:01 +01008822option pgsql-check [ user <username> ]
8823 Use PostgreSQL health checks for server testing
8824 May be used in sections : defaults | frontend | listen | backend
8825 yes | no | yes | yes
8826 Arguments :
8827 <username> This is the username which will be used when connecting to
8828 PostgreSQL server.
8829
8830 The check sends a PostgreSQL StartupMessage and waits for either
8831 Authentication request or ErrorResponse message. It is a basic but useful
8832 test which does not produce error nor aborted connect on the server.
8833 This check is identical with the "mysql-check".
8834
8835 See also: "option httpchk"
8836
8837
Willy Tarreau9420b122013-12-15 18:58:25 +01008838option prefer-last-server
8839no option prefer-last-server
8840 Allow multiple load balanced requests to remain on the same server
8841 May be used in sections: defaults | frontend | listen | backend
8842 yes | no | yes | yes
8843 Arguments : none
8844
8845 When the load balancing algorithm in use is not deterministic, and a previous
8846 request was sent to a server to which haproxy still holds a connection, it is
8847 sometimes desirable that subsequent requests on a same session go to the same
8848 server as much as possible. Note that this is different from persistence, as
8849 we only indicate a preference which haproxy tries to apply without any form
8850 of warranty. The real use is for keep-alive connections sent to servers. When
8851 this option is used, haproxy will try to reuse the same connection that is
8852 attached to the server instead of rebalancing to another server, causing a
8853 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008854 not make much sense to use this in combination with hashing algorithms. Note,
8855 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008856 to a proxy which sends a 407 (authentication required), when the load
8857 balancing algorithm is not deterministic. This is mandatory for use with the
8858 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008859 troubleshooting some faulty applications. Option prefer-last-server might be
8860 desirable in these environments as well, to avoid redistributing the traffic
8861 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008862
8863 If this option has been enabled in a "defaults" section, it can be disabled
8864 in a specific instance by prepending the "no" keyword before it.
8865
8866 See also: "option http-keep-alive"
8867
8868
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008869option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008870option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008871no option redispatch
8872 Enable or disable session redistribution in case of connection failure
8873 May be used in sections: defaults | frontend | listen | backend
8874 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008875 Arguments :
8876 <interval> The optional integer value that controls how often redispatches
8877 occur when retrying connections. Positive value P indicates a
8878 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008879 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008880 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008881 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008882 positive value of 1 would indicate a redispatch on every retry,
8883 and a positive value of 3 would indicate a redispatch on every
8884 third retry. You can disable redispatches with a value of 0.
8885
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008886
8887 In HTTP mode, if a server designated by a cookie is down, clients may
8888 definitely stick to it because they cannot flush the cookie, so they will not
8889 be able to access the service anymore.
8890
Willy Tarreau59884a62019-01-02 14:48:31 +01008891 Specifying "option redispatch" will allow the proxy to break cookie or
8892 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008893
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008894 Active servers are selected from a subset of the list of available
8895 servers. Active servers that are not down or in maintenance (i.e., whose
8896 health is not checked or that have been checked as "up"), are selected in the
8897 following order:
8898
8899 1. Any active, non-backup server, if any, or,
8900
8901 2. If the "allbackups" option is not set, the first backup server in the
8902 list, or
8903
8904 3. If the "allbackups" option is set, any backup server.
8905
8906 When a retry occurs, HAProxy tries to select another server than the last
8907 one. The new server is selected from the current list of servers.
8908
8909 Sometimes, if the list is updated between retries (e.g., if numerous retries
8910 occur and last longer than the time needed to check that a server is down,
8911 remove it from the list and fall back on the list of backup servers),
8912 connections may be redirected to a backup server, though.
8913
Joseph Lynch726ab712015-05-11 23:25:34 -07008914 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008915 connection failures. Of course, it requires having "retries" set to a nonzero
8916 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008917
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008918 If this option has been enabled in a "defaults" section, it can be disabled
8919 in a specific instance by prepending the "no" keyword before it.
8920
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008921 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008922
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008923
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008924option redis-check
8925 Use redis health checks for server testing
8926 May be used in sections : defaults | frontend | listen | backend
8927 yes | no | yes | yes
8928 Arguments : none
8929
8930 It is possible to test that the server correctly talks REDIS protocol instead
8931 of just testing that it accepts the TCP connection. When this option is set,
8932 a PING redis command is sent to the server, and the response is analyzed to
8933 find the "+PONG" response message.
8934
8935 Example :
8936 option redis-check
8937
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008938 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008939
8940
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008941option smtpchk
8942option smtpchk <hello> <domain>
8943 Use SMTP health checks for server testing
8944 May be used in sections : defaults | frontend | listen | backend
8945 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008946 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008947 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008948 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008949 values will be turned into the default command ("HELO").
8950
8951 <domain> is the domain name to present to the server. It may only be
8952 specified (and is mandatory) if the hello command has been
8953 specified. By default, "localhost" is used.
8954
8955 When "option smtpchk" is set, the health checks will consist in TCP
8956 connections followed by an SMTP command. By default, this command is
8957 "HELO localhost". The server's return code is analyzed and only return codes
8958 starting with a "2" will be considered as valid. All other responses,
8959 including a lack of response will constitute an error and will indicate a
8960 dead server.
8961
8962 This test is meant to be used with SMTP servers or relays. Depending on the
8963 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008964 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008965 25 is often easier than adjusting the configuration.
8966
8967 Most often, an incoming SMTP server needs to see the client's IP address for
8968 various purposes, including spam filtering, anti-spoofing and logging. When
8969 possible, it is often wise to masquerade the client's IP address when
8970 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008971 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008972
8973 Example :
8974 option smtpchk HELO mydomain.org
8975
8976 See also : "option httpchk", "source"
8977
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008978
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008979option socket-stats
8980no option socket-stats
8981
8982 Enable or disable collecting & providing separate statistics for each socket.
8983 May be used in sections : defaults | frontend | listen | backend
8984 yes | yes | yes | no
8985
8986 Arguments : none
8987
8988
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008989option splice-auto
8990no option splice-auto
8991 Enable or disable automatic kernel acceleration on sockets in both directions
8992 May be used in sections : defaults | frontend | listen | backend
8993 yes | yes | yes | yes
8994 Arguments : none
8995
8996 When this option is enabled either on a frontend or on a backend, haproxy
8997 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008998 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008999 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009000 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009001 are not much aggressive in order to limit excessive use of splicing. This
9002 option requires splicing to be enabled at compile time, and may be globally
9003 disabled with the global option "nosplice". Since splice uses pipes, using it
9004 requires that there are enough spare pipes.
9005
9006 Important note: kernel-based TCP splicing is a Linux-specific feature which
9007 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
9008 transfer data between sockets without copying these data to user-space, thus
9009 providing noticeable performance gains and CPU cycles savings. Since many
9010 early implementations are buggy, corrupt data and/or are inefficient, this
9011 feature is not enabled by default, and it should be used with extreme care.
9012 While it is not possible to detect the correctness of an implementation,
9013 2.6.29 is the first version offering a properly working implementation. In
9014 case of doubt, splicing may be globally disabled using the global "nosplice"
9015 keyword.
9016
9017 Example :
9018 option splice-auto
9019
9020 If this option has been enabled in a "defaults" section, it can be disabled
9021 in a specific instance by prepending the "no" keyword before it.
9022
9023 See also : "option splice-request", "option splice-response", and global
9024 options "nosplice" and "maxpipes"
9025
9026
9027option splice-request
9028no option splice-request
9029 Enable or disable automatic kernel acceleration on sockets for requests
9030 May be used in sections : defaults | frontend | listen | backend
9031 yes | yes | yes | yes
9032 Arguments : none
9033
9034 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009035 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009036 the client to the server. It might still use the recv/send scheme if there
9037 are no spare pipes left. This option requires splicing to be enabled at
9038 compile time, and may be globally disabled with the global option "nosplice".
9039 Since splice uses pipes, using it requires that there are enough spare pipes.
9040
9041 Important note: see "option splice-auto" for usage limitations.
9042
9043 Example :
9044 option splice-request
9045
9046 If this option has been enabled in a "defaults" section, it can be disabled
9047 in a specific instance by prepending the "no" keyword before it.
9048
9049 See also : "option splice-auto", "option splice-response", and global options
9050 "nosplice" and "maxpipes"
9051
9052
9053option splice-response
9054no option splice-response
9055 Enable or disable automatic kernel acceleration on sockets for responses
9056 May be used in sections : defaults | frontend | listen | backend
9057 yes | yes | yes | yes
9058 Arguments : none
9059
9060 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009061 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009062 the server to the client. It might still use the recv/send scheme if there
9063 are no spare pipes left. This option requires splicing to be enabled at
9064 compile time, and may be globally disabled with the global option "nosplice".
9065 Since splice uses pipes, using it requires that there are enough spare pipes.
9066
9067 Important note: see "option splice-auto" for usage limitations.
9068
9069 Example :
9070 option splice-response
9071
9072 If this option has been enabled in a "defaults" section, it can be disabled
9073 in a specific instance by prepending the "no" keyword before it.
9074
9075 See also : "option splice-auto", "option splice-request", and global options
9076 "nosplice" and "maxpipes"
9077
9078
Christopher Fauletba7bc162016-11-07 21:07:38 +01009079option spop-check
9080 Use SPOP health checks for server testing
9081 May be used in sections : defaults | frontend | listen | backend
9082 no | no | no | yes
9083 Arguments : none
9084
9085 It is possible to test that the server correctly talks SPOP protocol instead
9086 of just testing that it accepts the TCP connection. When this option is set,
9087 a HELLO handshake is performed between HAProxy and the server, and the
9088 response is analyzed to check no error is reported.
9089
9090 Example :
9091 option spop-check
9092
9093 See also : "option httpchk"
9094
9095
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009096option srvtcpka
9097no option srvtcpka
9098 Enable or disable the sending of TCP keepalive packets on the server side
9099 May be used in sections : defaults | frontend | listen | backend
9100 yes | no | yes | yes
9101 Arguments : none
9102
9103 When there is a firewall or any session-aware component between a client and
9104 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009105 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009106 components decides to expire a session which has remained idle for too long.
9107
9108 Enabling socket-level TCP keep-alives makes the system regularly send packets
9109 to the other end of the connection, leaving it active. The delay between
9110 keep-alive probes is controlled by the system only and depends both on the
9111 operating system and its tuning parameters.
9112
9113 It is important to understand that keep-alive packets are neither emitted nor
9114 received at the application level. It is only the network stacks which sees
9115 them. For this reason, even if one side of the proxy already uses keep-alives
9116 to maintain its connection alive, those keep-alive packets will not be
9117 forwarded to the other side of the proxy.
9118
9119 Please note that this has nothing to do with HTTP keep-alive.
9120
9121 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
9122 server side of a connection, which should help when session expirations are
9123 noticed between HAProxy and a server.
9124
9125 If this option has been enabled in a "defaults" section, it can be disabled
9126 in a specific instance by prepending the "no" keyword before it.
9127
9128 See also : "option clitcpka", "option tcpka"
9129
9130
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009131option ssl-hello-chk
9132 Use SSLv3 client hello health checks for server testing
9133 May be used in sections : defaults | frontend | listen | backend
9134 yes | no | yes | yes
9135 Arguments : none
9136
9137 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
9138 possible to test that the server correctly talks SSL instead of just testing
9139 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
9140 SSLv3 client hello messages are sent once the connection is established to
9141 the server, and the response is analyzed to find an SSL server hello message.
9142 The server is considered valid only when the response contains this server
9143 hello message.
9144
9145 All servers tested till there correctly reply to SSLv3 client hello messages,
9146 and most servers tested do not even log the requests containing only hello
9147 messages, which is appreciable.
9148
Willy Tarreau763a95b2012-10-04 23:15:39 +02009149 Note that this check works even when SSL support was not built into haproxy
9150 because it forges the SSL message. When SSL support is available, it is best
9151 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009152
Willy Tarreau763a95b2012-10-04 23:15:39 +02009153 See also: "option httpchk", "check-ssl"
9154
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009155
Willy Tarreaued179852013-12-16 01:07:00 +01009156option tcp-check
9157 Perform health checks using tcp-check send/expect sequences
9158 May be used in sections: defaults | frontend | listen | backend
9159 yes | no | yes | yes
9160
9161 This health check method is intended to be combined with "tcp-check" command
9162 lists in order to support send/expect types of health check sequences.
9163
9164 TCP checks currently support 4 modes of operations :
9165 - no "tcp-check" directive : the health check only consists in a connection
9166 attempt, which remains the default mode.
9167
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009168 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01009169 used to send a string along with a connection opening. With some
9170 protocols, it helps sending a "QUIT" message for example that prevents
9171 the server from logging a connection error for each health check. The
9172 check result will still be based on the ability to open the connection
9173 only.
9174
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009175 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01009176 The connection is opened and haproxy waits for the server to present some
9177 contents which must validate some rules. The check result will be based
9178 on the matching between the contents and the rules. This is suited for
9179 POP, IMAP, SMTP, FTP, SSH, TELNET.
9180
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009181 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009182 used to test a hello-type protocol. HAProxy sends a message, the server
9183 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009184 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01009185 suited for protocols which require a binding or a request/response model.
9186 LDAP, MySQL, Redis and SSL are example of such protocols, though they
9187 already all have their dedicated checks with a deeper understanding of
9188 the respective protocols.
9189 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01009190 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01009191
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009192 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009193
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009194 For each tcp-check rule you create, you can add a "comment" directive,
9195 followed by a string. This string will be reported in the log and stderr in
9196 debug mode. It is useful to make user-friendly error reporting. The
9197 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009198
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009199 During the execution of a health check, a variable scope is made available to
9200 store data samples, using the "tcp-check set-var" operation. Freeing those
9201 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01009202
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009203
Willy Tarreaued179852013-12-16 01:07:00 +01009204 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01009205 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009206 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009207 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009208
Davor Ocelice9ed2812017-12-25 17:49:28 +01009209 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009210 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009211 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009212
9213 # look for the redis master server after ensuring it speaks well
9214 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01009215 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01009216 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009217 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009218 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02009219 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009220 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01009221 tcp-check send info\ replication\r\n
9222 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009223 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009224 tcp-check send QUIT\r\n
9225 tcp-check expect string +OK
9226
Davor Ocelice9ed2812017-12-25 17:49:28 +01009227 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01009228 (send many headers before analyzing)
9229 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009230 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01009231 tcp-check send HEAD\ /\ HTTP/1.1\r\n
9232 tcp-check send Host:\ www.mydomain.com\r\n
9233 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
9234 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009235 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01009236
9237
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009238 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01009239
9240
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009241option tcp-smart-accept
9242no option tcp-smart-accept
9243 Enable or disable the saving of one ACK packet during the accept sequence
9244 May be used in sections : defaults | frontend | listen | backend
9245 yes | yes | yes | no
9246 Arguments : none
9247
9248 When an HTTP connection request comes in, the system acknowledges it on
9249 behalf of HAProxy, then the client immediately sends its request, and the
9250 system acknowledges it too while it is notifying HAProxy about the new
9251 connection. HAProxy then reads the request and responds. This means that we
9252 have one TCP ACK sent by the system for nothing, because the request could
9253 very well be acknowledged by HAProxy when it sends its response.
9254
9255 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
9256 sending this useless ACK on platforms which support it (currently at least
9257 Linux). It must not cause any problem, because the system will send it anyway
9258 after 40 ms if the response takes more time than expected to come.
9259
9260 During complex network debugging sessions, it may be desirable to disable
9261 this optimization because delayed ACKs can make troubleshooting more complex
9262 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01009263 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009264
9265 It is also possible to force it for non-HTTP proxies by simply specifying
9266 "option tcp-smart-accept". For instance, it can make sense with some services
9267 such as SMTP where the server speaks first.
9268
9269 It is recommended to avoid forcing this option in a defaults section. In case
9270 of doubt, consider setting it back to automatic values by prepending the
9271 "default" keyword before it, or disabling it using the "no" keyword.
9272
Willy Tarreaud88edf22009-06-14 15:48:17 +02009273 See also : "option tcp-smart-connect"
9274
9275
9276option tcp-smart-connect
9277no option tcp-smart-connect
9278 Enable or disable the saving of one ACK packet during the connect sequence
9279 May be used in sections : defaults | frontend | listen | backend
9280 yes | no | yes | yes
9281 Arguments : none
9282
9283 On certain systems (at least Linux), HAProxy can ask the kernel not to
9284 immediately send an empty ACK upon a connection request, but to directly
9285 send the buffer request instead. This saves one packet on the network and
9286 thus boosts performance. It can also be useful for some servers, because they
9287 immediately get the request along with the incoming connection.
9288
9289 This feature is enabled when "option tcp-smart-connect" is set in a backend.
9290 It is not enabled by default because it makes network troubleshooting more
9291 complex.
9292
9293 It only makes sense to enable it with protocols where the client speaks first
9294 such as HTTP. In other situations, if there is no data to send in place of
9295 the ACK, a normal ACK is sent.
9296
9297 If this option has been enabled in a "defaults" section, it can be disabled
9298 in a specific instance by prepending the "no" keyword before it.
9299
9300 See also : "option tcp-smart-accept"
9301
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009302
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009303option tcpka
9304 Enable or disable the sending of TCP keepalive packets on both sides
9305 May be used in sections : defaults | frontend | listen | backend
9306 yes | yes | yes | yes
9307 Arguments : none
9308
9309 When there is a firewall or any session-aware component between a client and
9310 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009311 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009312 components decides to expire a session which has remained idle for too long.
9313
9314 Enabling socket-level TCP keep-alives makes the system regularly send packets
9315 to the other end of the connection, leaving it active. The delay between
9316 keep-alive probes is controlled by the system only and depends both on the
9317 operating system and its tuning parameters.
9318
9319 It is important to understand that keep-alive packets are neither emitted nor
9320 received at the application level. It is only the network stacks which sees
9321 them. For this reason, even if one side of the proxy already uses keep-alives
9322 to maintain its connection alive, those keep-alive packets will not be
9323 forwarded to the other side of the proxy.
9324
9325 Please note that this has nothing to do with HTTP keep-alive.
9326
9327 Using option "tcpka" enables the emission of TCP keep-alive probes on both
9328 the client and server sides of a connection. Note that this is meaningful
9329 only in "defaults" or "listen" sections. If this option is used in a
9330 frontend, only the client side will get keep-alives, and if this option is
9331 used in a backend, only the server side will get keep-alives. For this
9332 reason, it is strongly recommended to explicitly use "option clitcpka" and
9333 "option srvtcpka" when the configuration is split between frontends and
9334 backends.
9335
9336 See also : "option clitcpka", "option srvtcpka"
9337
Willy Tarreau844e3c52008-01-11 16:28:18 +01009338
9339option tcplog
9340 Enable advanced logging of TCP connections with session state and timers
9341 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01009342 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01009343 Arguments : none
9344
9345 By default, the log output format is very poor, as it only contains the
9346 source and destination addresses, and the instance name. By specifying
9347 "option tcplog", each log line turns into a much richer format including, but
9348 not limited to, the connection timers, the session status, the connections
9349 numbers, the frontend, backend and server name, and of course the source
9350 address and ports. This option is useful for pure TCP proxies in order to
9351 find which of the client or server disconnects or times out. For normal HTTP
9352 proxies, it's better to use "option httplog" which is even more complete.
9353
Guillaume de Lafond29f45602017-03-31 19:52:15 +02009354 "option tcplog" overrides any previous "log-format" directive.
9355
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009356 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009357
9358
Willy Tarreau844e3c52008-01-11 16:28:18 +01009359option transparent
9360no option transparent
9361 Enable client-side transparent proxying
9362 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01009363 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01009364 Arguments : none
9365
9366 This option was introduced in order to provide layer 7 persistence to layer 3
9367 load balancers. The idea is to use the OS's ability to redirect an incoming
9368 connection for a remote address to a local process (here HAProxy), and let
9369 this process know what address was initially requested. When this option is
9370 used, sessions without cookies will be forwarded to the original destination
9371 IP address of the incoming request (which should match that of another
9372 equipment), while requests with cookies will still be forwarded to the
9373 appropriate server.
9374
9375 Note that contrary to a common belief, this option does NOT make HAProxy
9376 present the client's IP to the server when establishing the connection.
9377
Willy Tarreaua1146052011-03-01 09:51:54 +01009378 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009379 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009380
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009381
Simon Horman98637e52014-06-20 12:30:16 +09009382external-check command <command>
9383 Executable to run when performing an external-check
9384 May be used in sections : defaults | frontend | listen | backend
9385 yes | no | yes | yes
9386
9387 Arguments :
9388 <command> is the external command to run
9389
Simon Horman98637e52014-06-20 12:30:16 +09009390 The arguments passed to the to the command are:
9391
Cyril Bonté777be862014-12-02 21:21:35 +01009392 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09009393
Cyril Bonté777be862014-12-02 21:21:35 +01009394 The <proxy_address> and <proxy_port> are derived from the first listener
9395 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
9396 listener the proxy_address will be the path of the socket and the
9397 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
9398 possible to determine a listener, and both <proxy_address> and <proxy_port>
9399 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09009400
Cyril Bonté72cda2a2014-12-27 22:28:39 +01009401 Some values are also provided through environment variables.
9402
9403 Environment variables :
9404 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
9405 applicable, for example in a "backend" section).
9406
9407 HAPROXY_PROXY_ID The backend id.
9408
9409 HAPROXY_PROXY_NAME The backend name.
9410
9411 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
9412 applicable, for example in a "backend" section or
9413 for a UNIX socket).
9414
9415 HAPROXY_SERVER_ADDR The server address.
9416
9417 HAPROXY_SERVER_CURCONN The current number of connections on the server.
9418
9419 HAPROXY_SERVER_ID The server id.
9420
9421 HAPROXY_SERVER_MAXCONN The server max connections.
9422
9423 HAPROXY_SERVER_NAME The server name.
9424
9425 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
9426 socket).
9427
9428 PATH The PATH environment variable used when executing
9429 the command may be set using "external-check path".
9430
William Lallemand4d03e432019-06-14 15:35:37 +02009431 See also "2.3. Environment variables" for other variables.
9432
Simon Horman98637e52014-06-20 12:30:16 +09009433 If the command executed and exits with a zero status then the check is
9434 considered to have passed, otherwise the check is considered to have
9435 failed.
9436
9437 Example :
9438 external-check command /bin/true
9439
9440 See also : "external-check", "option external-check", "external-check path"
9441
9442
9443external-check path <path>
9444 The value of the PATH environment variable used when running an external-check
9445 May be used in sections : defaults | frontend | listen | backend
9446 yes | no | yes | yes
9447
9448 Arguments :
9449 <path> is the path used when executing external command to run
9450
9451 The default path is "".
9452
9453 Example :
9454 external-check path "/usr/bin:/bin"
9455
9456 See also : "external-check", "option external-check",
9457 "external-check command"
9458
9459
Emeric Brun647caf12009-06-30 17:57:00 +02009460persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009461persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009462 Enable RDP cookie-based persistence
9463 May be used in sections : defaults | frontend | listen | backend
9464 yes | no | yes | yes
9465 Arguments :
9466 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009467 default cookie name "msts" will be used. There currently is no
9468 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009469
9470 This statement enables persistence based on an RDP cookie. The RDP cookie
9471 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009472 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009473 and if an RDP cookie is found, it is decoded. If it matches a known server
9474 which is still UP (or if "option persist" is set), then the connection is
9475 forwarded to this server.
9476
9477 Note that this only makes sense in a TCP backend, but for this to work, the
9478 frontend must have waited long enough to ensure that an RDP cookie is present
9479 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009480 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009481 a single "listen" section.
9482
Willy Tarreau61e28f22010-05-16 22:31:05 +02009483 Also, it is important to understand that the terminal server will emit this
9484 RDP cookie only if it is configured for "token redirection mode", which means
9485 that the "IP address redirection" option is disabled.
9486
Emeric Brun647caf12009-06-30 17:57:00 +02009487 Example :
9488 listen tse-farm
9489 bind :3389
9490 # wait up to 5s for an RDP cookie in the request
9491 tcp-request inspect-delay 5s
9492 tcp-request content accept if RDP_COOKIE
9493 # apply RDP cookie persistence
9494 persist rdp-cookie
9495 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009496 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009497 balance rdp-cookie
9498 server srv1 1.1.1.1:3389
9499 server srv2 1.1.1.2:3389
9500
Simon Hormanab814e02011-06-24 14:50:20 +09009501 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9502 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009503
9504
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009505rate-limit sessions <rate>
9506 Set a limit on the number of new sessions accepted per second on a frontend
9507 May be used in sections : defaults | frontend | listen | backend
9508 yes | yes | yes | no
9509 Arguments :
9510 <rate> The <rate> parameter is an integer designating the maximum number
9511 of new sessions per second to accept on the frontend.
9512
9513 When the frontend reaches the specified number of new sessions per second, it
9514 stops accepting new connections until the rate drops below the limit again.
9515 During this time, the pending sessions will be kept in the socket's backlog
9516 (in system buffers) and haproxy will not even be aware that sessions are
9517 pending. When applying very low limit on a highly loaded service, it may make
9518 sense to increase the socket's backlog using the "backlog" keyword.
9519
9520 This feature is particularly efficient at blocking connection-based attacks
9521 or service abuse on fragile servers. Since the session rate is measured every
9522 millisecond, it is extremely accurate. Also, the limit applies immediately,
9523 no delay is needed at all to detect the threshold.
9524
9525 Example : limit the connection rate on SMTP to 10 per second max
9526 listen smtp
9527 mode tcp
9528 bind :25
9529 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009530 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009531
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009532 Note : when the maximum rate is reached, the frontend's status is not changed
9533 but its sockets appear as "WAITING" in the statistics if the
9534 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009535
9536 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9537
9538
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009539redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9540redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9541redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009542 Return an HTTP redirection if/unless a condition is matched
9543 May be used in sections : defaults | frontend | listen | backend
9544 no | yes | yes | yes
9545
9546 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009547 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009548
Willy Tarreau0140f252008-11-19 21:07:09 +01009549 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009550 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009551 the HTTP "Location" header. When used in an "http-request" rule,
9552 <loc> value follows the log-format rules and can include some
9553 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009554
9555 <pfx> With "redirect prefix", the "Location" header is built from the
9556 concatenation of <pfx> and the complete URI path, including the
9557 query string, unless the "drop-query" option is specified (see
9558 below). As a special case, if <pfx> equals exactly "/", then
9559 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009560 redirect to the same URL (for instance, to insert a cookie). When
9561 used in an "http-request" rule, <pfx> value follows the log-format
9562 rules and can include some dynamic values (see Custom Log Format
9563 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009564
9565 <sch> With "redirect scheme", then the "Location" header is built by
9566 concatenating <sch> with "://" then the first occurrence of the
9567 "Host" header, and then the URI path, including the query string
9568 unless the "drop-query" option is specified (see below). If no
9569 path is found or if the path is "*", then "/" is used instead. If
9570 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009571 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009572 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009573 HTTPS. When used in an "http-request" rule, <sch> value follows
9574 the log-format rules and can include some dynamic values (see
9575 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009576
9577 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009578 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9579 with 302 used by default if no code is specified. 301 means
9580 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009581 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009582 cache the redirection. 303 is equivalent to 302 except that the
9583 browser will fetch the location with a GET method. 307 is just
9584 like 302 but makes it clear that the same method must be reused.
9585 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009586
9587 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009588 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009589
9590 - "drop-query"
9591 When this keyword is used in a prefix-based redirection, then the
9592 location will be set without any possible query-string, which is useful
9593 for directing users to a non-secure page for instance. It has no effect
9594 with a location-type redirect.
9595
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009596 - "append-slash"
9597 This keyword may be used in conjunction with "drop-query" to redirect
9598 users who use a URL not ending with a '/' to the same one with the '/'.
9599 It can be useful to ensure that search engines will only see one URL.
9600 For this, a return code 301 is preferred.
9601
Willy Tarreau0140f252008-11-19 21:07:09 +01009602 - "set-cookie NAME[=value]"
9603 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9604 to the response. This is sometimes used to indicate that a user has
9605 been seen, for instance to protect against some types of DoS. No other
9606 cookie option is added, so the cookie will be a session cookie. Note
9607 that for a browser, a sole cookie name without an equal sign is
9608 different from a cookie with an equal sign.
9609
9610 - "clear-cookie NAME[=]"
9611 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9612 with the "Max-Age" attribute set to zero. This will tell the browser to
9613 delete this cookie. It is useful for instance on logout pages. It is
9614 important to note that clearing the cookie "NAME" will not remove a
9615 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9616 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009617
9618 Example: move the login URL only to HTTPS.
9619 acl clear dst_port 80
9620 acl secure dst_port 8080
9621 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009622 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009623 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009624 acl cookie_set hdr_sub(cookie) SEEN=1
9625
9626 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009627 redirect prefix https://mysite.com if login_page !secure
9628 redirect prefix http://mysite.com drop-query if login_page !uid_given
9629 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009630 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009631
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009632 Example: send redirects for request for articles without a '/'.
9633 acl missing_slash path_reg ^/article/[^/]*$
9634 redirect code 301 prefix / drop-query append-slash if missing_slash
9635
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009636 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009637 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009638
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009639 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009640 http-request redirect code 301 location \
9641 http://www.%[hdr(host)]%[capture.req.uri] \
9642 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009643
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009644 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009645
Willy Tarreau303c0352008-01-17 19:01:39 +01009646
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009647retries <value>
9648 Set the number of retries to perform on a server after a connection failure
9649 May be used in sections: defaults | frontend | listen | backend
9650 yes | no | yes | yes
9651 Arguments :
9652 <value> is the number of times a connection attempt should be retried on
9653 a server when a connection either is refused or times out. The
9654 default value is 3.
9655
9656 It is important to understand that this value applies to the number of
9657 connection attempts, not full requests. When a connection has effectively
9658 been established to a server, there will be no more retry.
9659
9660 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009661 a turn-around timer of min("timeout connect", one second) is applied before
9662 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009663
9664 When "option redispatch" is set, the last retry may be performed on another
9665 server even if a cookie references a different server.
9666
9667 See also : "option redispatch"
9668
9669
Olivier Houcharda254a372019-04-05 15:30:12 +02009670retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009671 Specify when to attempt to automatically retry a failed request.
9672 This setting is only valid when "mode" is set to http and is silently ignored
9673 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009674 May be used in sections: defaults | frontend | listen | backend
9675 yes | no | yes | yes
9676 Arguments :
9677 <keywords> is a list of keywords or HTTP status codes, each representing a
9678 type of failure event on which an attempt to retry the request
9679 is desired. Please read the notes at the bottom before changing
9680 this setting. The following keywords are supported :
9681
9682 none never retry
9683
9684 conn-failure retry when the connection or the SSL handshake failed
9685 and the request could not be sent. This is the default.
9686
9687 empty-response retry when the server connection was closed after part
9688 of the request was sent, and nothing was received from
9689 the server. This type of failure may be caused by the
9690 request timeout on the server side, poor network
9691 condition, or a server crash or restart while
9692 processing the request.
9693
Olivier Houcharde3249a92019-05-03 23:01:47 +02009694 junk-response retry when the server returned something not looking
9695 like a complete HTTP response. This includes partial
9696 responses headers as well as non-HTTP contents. It
9697 usually is a bad idea to retry on such events, which
9698 may be caused a configuration issue (wrong server port)
9699 or by the request being harmful to the server (buffer
9700 overflow attack for example).
9701
Olivier Houcharda254a372019-04-05 15:30:12 +02009702 response-timeout the server timeout stroke while waiting for the server
9703 to respond to the request. This may be caused by poor
9704 network condition, the reuse of an idle connection
9705 which has expired on the path, or by the request being
9706 extremely expensive to process. It generally is a bad
9707 idea to retry on such events on servers dealing with
9708 heavy database processing (full scans, etc) as it may
9709 amplify denial of service attacks.
9710
Olivier Houchard865d8392019-05-03 22:46:27 +02009711 0rtt-rejected retry requests which were sent over early data and were
9712 rejected by the server. These requests are generally
9713 considered to be safe to retry.
9714
Julien Pivotto2de240a2020-11-12 11:14:05 +01009715 <status> any HTTP status code among "401" (Unauthorized), "403"
9716 (Forbidden), "404" (Not Found), "408" (Request Timeout),
9717 "425" (Too Early), "500" (Server Error), "501" (Not
9718 Implemented), "502" (Bad Gateway), "503" (Service
9719 Unavailable), "504" (Gateway Timeout).
Olivier Houcharda254a372019-04-05 15:30:12 +02009720
Olivier Houchardddf0e032019-05-10 18:05:40 +02009721 all-retryable-errors
9722 retry request for any error that are considered
9723 retryable. This currently activates "conn-failure",
9724 "empty-response", "junk-response", "response-timeout",
9725 "0rtt-rejected", "500", "502", "503", and "504".
9726
Olivier Houcharda254a372019-04-05 15:30:12 +02009727 Using this directive replaces any previous settings with the new ones; it is
9728 not cumulative.
9729
9730 Please note that using anything other than "none" and "conn-failure" requires
9731 to allocate a buffer and copy the whole request into it, so it has memory and
9732 performance impacts. Requests not fitting in a single buffer will never be
9733 retried (see the global tune.bufsize setting).
9734
9735 You have to make sure the application has a replay protection mechanism built
9736 in such as a unique transaction IDs passed in requests, or that replaying the
9737 same request has no consequence, or it is very dangerous to use any retry-on
9738 value beside "conn-failure" and "none". Static file servers and caches are
9739 generally considered safe against any type of retry. Using a status code can
9740 be useful to quickly leave a server showing an abnormal behavior (out of
9741 memory, file system issues, etc), but in this case it may be a good idea to
9742 immediately redispatch the connection to another server (please see "option
9743 redispatch" for this). Last, it is important to understand that most causes
9744 of failures are the requests themselves and that retrying a request causing a
9745 server to misbehave will often make the situation even worse for this server,
9746 or for the whole service in case of redispatch.
9747
9748 Unless you know exactly how the application deals with replayed requests, you
9749 should not use this directive.
9750
9751 The default is "conn-failure".
9752
9753 See also: "retries", "option redispatch", "tune.bufsize"
9754
David du Colombier486df472011-03-17 10:40:26 +01009755server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009756 Declare a server in a backend
9757 May be used in sections : defaults | frontend | listen | backend
9758 no | no | yes | yes
9759 Arguments :
9760 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009761 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009762 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009763
David du Colombier486df472011-03-17 10:40:26 +01009764 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9765 resolvable hostname is supported, but this name will be resolved
9766 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9767 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009768 address as the one from the client connection. This is useful in
9769 transparent proxy architectures where the client's connection is
9770 intercepted and haproxy must forward to the original destination
9771 address. This is more or less what the "transparent" keyword does
9772 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009773 to report statistics. Optionally, an address family prefix may be
9774 used before the address to force the family regardless of the
9775 address format, which can be useful to specify a path to a unix
9776 socket with no slash ('/'). Currently supported prefixes are :
9777 - 'ipv4@' -> address is always IPv4
9778 - 'ipv6@' -> address is always IPv6
9779 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009780 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009781 - 'sockpair@' -> address is the FD of a connected unix
9782 socket or of a socketpair. During a connection, the
9783 backend creates a pair of connected sockets, and passes
9784 one of them over the FD. The bind part will use the
9785 received socket as the client FD. Should be used
9786 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009787 You may want to reference some environment variables in the
9788 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009789 variables. The "init-addr" setting can be used to modify the way
9790 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009791
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009792 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009793 be sent to this port. If unset, the same port the client
9794 connected to will be used. The port may also be prefixed by a "+"
9795 or a "-". In this case, the server's port will be determined by
9796 adding this value to the client's port.
9797
9798 <param*> is a list of parameters for this server. The "server" keywords
9799 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009800 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009801
9802 Examples :
9803 server first 10.1.1.1:1080 cookie first check inter 1000
9804 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009805 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009806 server backup "${SRV_BACKUP}:1080" backup
9807 server www1_dc1 "${LAN_DC1}.101:80"
9808 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009809
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009810 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9811 sun_path length is used for the address length. Some other programs
9812 such as socat use the string length only by default. Pass the option
9813 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9814 make it compatible with HAProxy's.
9815
Mark Lamourinec2247f02012-01-04 13:02:01 -05009816 See also: "default-server", "http-send-name-header" and section 5 about
9817 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009818
Christopher Faulet583b6de2021-02-12 09:27:10 +01009819server-state-file-name [ { use-backend-name | <file> } ]
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009820 Set the server state file to read, load and apply to servers available in
Christopher Faulet583b6de2021-02-12 09:27:10 +01009821 this backend.
9822 May be used in sections: defaults | frontend | listen | backend
9823 no | no | yes | yes
9824
9825 It only applies when the directive "load-server-state-from-file" is set to
9826 "local". When <file> is not provided, if "use-backend-name" is used or if
9827 this directive is not set, then backend name is used. If <file> starts with a
9828 slash '/', then it is considered as an absolute path. Otherwise, <file> is
9829 concatenated to the global directive "server-state-base".
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009830
9831 Example: the minimal configuration below would make HAProxy look for the
9832 state server file '/etc/haproxy/states/bk':
9833
9834 global
9835 server-state-file-base /etc/haproxy/states
9836
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009837 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009838 load-server-state-from-file
9839
Christopher Faulet583b6de2021-02-12 09:27:10 +01009840 See also: "server-state-base", "load-server-state-from-file", and
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009841 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009842
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009843server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9844 Set a template to initialize servers with shared parameters.
9845 The names of these servers are built from <prefix> and <num | range> parameters.
9846 May be used in sections : defaults | frontend | listen | backend
9847 no | no | yes | yes
9848
9849 Arguments:
9850 <prefix> A prefix for the server names to be built.
9851
9852 <num | range>
9853 If <num> is provided, this template initializes <num> servers
9854 with 1 up to <num> as server name suffixes. A range of numbers
9855 <num_low>-<num_high> may also be used to use <num_low> up to
9856 <num_high> as server name suffixes.
9857
9858 <fqdn> A FQDN for all the servers this template initializes.
9859
9860 <port> Same meaning as "server" <port> argument (see "server" keyword).
9861
9862 <params*>
9863 Remaining server parameters among all those supported by "server"
9864 keyword.
9865
9866 Examples:
9867 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9868 # google.com as FQDN, and health-check enabled.
9869 server-template srv 1-3 google.com:80 check
9870
9871 # or
9872 server-template srv 3 google.com:80 check
9873
9874 # would be equivalent to:
9875 server srv1 google.com:80 check
9876 server srv2 google.com:80 check
9877 server srv3 google.com:80 check
9878
9879
9880
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009881source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009882source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009883source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009884 Set the source address for outgoing connections
9885 May be used in sections : defaults | frontend | listen | backend
9886 yes | no | yes | yes
9887 Arguments :
9888 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9889 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009890
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009891 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009892 the most appropriate address to reach its destination. Optionally
9893 an address family prefix may be used before the address to force
9894 the family regardless of the address format, which can be useful
9895 to specify a path to a unix socket with no slash ('/'). Currently
9896 supported prefixes are :
9897 - 'ipv4@' -> address is always IPv4
9898 - 'ipv6@' -> address is always IPv6
9899 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009900 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009901 You may want to reference some environment variables in the
9902 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009903
9904 <port> is an optional port. It is normally not needed but may be useful
9905 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009906 the system will select a free port. Note that port ranges are not
9907 supported in the backend. If you want to force port ranges, you
9908 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009909
9910 <addr2> is the IP address to present to the server when connections are
9911 forwarded in full transparent proxy mode. This is currently only
9912 supported on some patched Linux kernels. When this address is
9913 specified, clients connecting to the server will be presented
9914 with this address, while health checks will still use the address
9915 <addr>.
9916
9917 <port2> is the optional port to present to the server when connections
9918 are forwarded in full transparent proxy mode (see <addr2> above).
9919 The default value of zero means the system will select a free
9920 port.
9921
Willy Tarreaubce70882009-09-07 11:51:47 +02009922 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9923 This is the name of a comma-separated header list which can
9924 contain multiple IP addresses. By default, the last occurrence is
9925 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009926 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009927 by previous proxy, typically Stunnel. In order to use another
9928 occurrence from the last one, please see the <occ> parameter
9929 below. When the header (or occurrence) is not found, no binding
9930 is performed so that the proxy's default IP address is used. Also
9931 keep in mind that the header name is case insensitive, as for any
9932 HTTP header.
9933
9934 <occ> is the occurrence number of a value to be used in a multi-value
9935 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009936 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009937 address. Positive values indicate a position from the first
9938 occurrence, 1 being the first one. Negative values indicate
9939 positions relative to the last one, -1 being the last one. This
9940 is helpful for situations where an X-Forwarded-For header is set
9941 at the entry point of an infrastructure and must be used several
9942 proxy layers away. When this value is not specified, -1 is
9943 assumed. Passing a zero here disables the feature.
9944
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009945 <name> is an optional interface name to which to bind to for outgoing
9946 traffic. On systems supporting this features (currently, only
9947 Linux), this allows one to bind all traffic to the server to
9948 this interface even if it is not the one the system would select
9949 based on routing tables. This should be used with extreme care.
9950 Note that using this option requires root privileges.
9951
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009952 The "source" keyword is useful in complex environments where a specific
9953 address only is allowed to connect to the servers. It may be needed when a
9954 private address must be used through a public gateway for instance, and it is
9955 known that the system cannot determine the adequate source address by itself.
9956
9957 An extension which is available on certain patched Linux kernels may be used
9958 through the "usesrc" optional keyword. It makes it possible to connect to the
9959 servers with an IP address which does not belong to the system itself. This
9960 is called "full transparent proxy mode". For this to work, the destination
9961 servers have to route their traffic back to this address through the machine
9962 running HAProxy, and IP forwarding must generally be enabled on this machine.
9963
9964 In this "full transparent proxy" mode, it is possible to force a specific IP
9965 address to be presented to the servers. This is not much used in fact. A more
9966 common use is to tell HAProxy to present the client's IP address. For this,
9967 there are two methods :
9968
9969 - present the client's IP and port addresses. This is the most transparent
9970 mode, but it can cause problems when IP connection tracking is enabled on
9971 the machine, because a same connection may be seen twice with different
9972 states. However, this solution presents the huge advantage of not
9973 limiting the system to the 64k outgoing address+port couples, because all
9974 of the client ranges may be used.
9975
9976 - present only the client's IP address and select a spare port. This
9977 solution is still quite elegant but slightly less transparent (downstream
9978 firewalls logs will not match upstream's). It also presents the downside
9979 of limiting the number of concurrent connections to the usual 64k ports.
9980 However, since the upstream and downstream ports are different, local IP
9981 connection tracking on the machine will not be upset by the reuse of the
9982 same session.
9983
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009984 This option sets the default source for all servers in the backend. It may
9985 also be specified in a "defaults" section. Finer source address specification
9986 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009987 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009988
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009989 In order to work, "usesrc" requires root privileges.
9990
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009991 Examples :
9992 backend private
9993 # Connect to the servers using our 192.168.1.200 source address
9994 source 192.168.1.200
9995
9996 backend transparent_ssl1
9997 # Connect to the SSL farm from the client's source address
9998 source 192.168.1.200 usesrc clientip
9999
10000 backend transparent_ssl2
10001 # Connect to the SSL farm from the client's source address and port
10002 # not recommended if IP conntrack is present on the local machine.
10003 source 192.168.1.200 usesrc client
10004
10005 backend transparent_ssl3
10006 # Connect to the SSL farm from the client's source address. It
10007 # is more conntrack-friendly.
10008 source 192.168.1.200 usesrc clientip
10009
10010 backend transparent_smtp
10011 # Connect to the SMTP farm from the client's source address/port
10012 # with Tproxy version 4.
10013 source 0.0.0.0 usesrc clientip
10014
Willy Tarreaubce70882009-09-07 11:51:47 +020010015 backend transparent_http
10016 # Connect to the servers using the client's IP as seen by previous
10017 # proxy.
10018 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
10019
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010020 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010021 the Linux kernel on www.balabit.com, the "bind" keyword.
10022
Willy Tarreau844e3c52008-01-11 16:28:18 +010010023
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010024srvtcpka-cnt <count>
10025 Sets the maximum number of keepalive probes TCP should send before dropping
10026 the connection on the server side.
10027 May be used in sections : defaults | frontend | listen | backend
10028 yes | no | yes | yes
10029 Arguments :
10030 <count> is the maximum number of keepalive probes.
10031
10032 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
10033 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010034 The availability of this setting depends on the operating system. It is
10035 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010036
10037 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
10038
10039
10040srvtcpka-idle <timeout>
10041 Sets the time the connection needs to remain idle before TCP starts sending
10042 keepalive probes, if enabled the sending of TCP keepalive packets on the
10043 server side.
10044 May be used in sections : defaults | frontend | listen | backend
10045 yes | no | yes | yes
10046 Arguments :
10047 <timeout> is the time the connection needs to remain idle before TCP starts
10048 sending keepalive probes. It is specified in seconds by default,
10049 but can be in any other unit if the number is suffixed by the
10050 unit, as explained at the top of this document.
10051
10052 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
10053 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010054 The availability of this setting depends on the operating system. It is
10055 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010056
10057 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
10058
10059
10060srvtcpka-intvl <timeout>
10061 Sets the time between individual keepalive probes on the server side.
10062 May be used in sections : defaults | frontend | listen | backend
10063 yes | no | yes | yes
10064 Arguments :
10065 <timeout> is the time between individual keepalive probes. It is specified
10066 in seconds by default, but can be in any other unit if the number
10067 is suffixed by the unit, as explained at the top of this
10068 document.
10069
10070 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
10071 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010072 The availability of this setting depends on the operating system. It is
10073 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010074
10075 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
10076
10077
Cyril Bonté66c327d2010-10-12 00:14:37 +020010078stats admin { if | unless } <cond>
10079 Enable statistics admin level if/unless a condition is matched
10080 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010081 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +020010082
10083 This statement enables the statistics admin level if/unless a condition is
10084 matched.
10085
10086 The admin level allows to enable/disable servers from the web interface. By
10087 default, statistics page is read-only for security reasons.
10088
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010089 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10090 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010091 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010092
Cyril Bonté23b39d92011-02-10 22:54:44 +010010093 Currently, the POST request is limited to the buffer size minus the reserved
10094 buffer space, which means that if the list of servers is too long, the
10095 request won't be processed. It is recommended to alter few servers at a
10096 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010097
10098 Example :
10099 # statistics admin level only for localhost
10100 backend stats_localhost
10101 stats enable
10102 stats admin if LOCALHOST
10103
10104 Example :
10105 # statistics admin level always enabled because of the authentication
10106 backend stats_auth
10107 stats enable
10108 stats auth admin:AdMiN123
10109 stats admin if TRUE
10110
10111 Example :
10112 # statistics admin level depends on the authenticated user
10113 userlist stats-auth
10114 group admin users admin
10115 user admin insecure-password AdMiN123
10116 group readonly users haproxy
10117 user haproxy insecure-password haproxy
10118
10119 backend stats_auth
10120 stats enable
10121 acl AUTH http_auth(stats-auth)
10122 acl AUTH_ADMIN http_auth_group(stats-auth) admin
10123 stats http-request auth unless AUTH
10124 stats admin if AUTH_ADMIN
10125
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010126 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
10127 "bind-process", section 3.4 about userlists and section 7 about
10128 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010129
10130
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010131stats auth <user>:<passwd>
10132 Enable statistics with authentication and grant access to an account
10133 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010134 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010135 Arguments :
10136 <user> is a user name to grant access to
10137
10138 <passwd> is the cleartext password associated to this user
10139
10140 This statement enables statistics with default settings, and restricts access
10141 to declared users only. It may be repeated as many times as necessary to
10142 allow as many users as desired. When a user tries to access the statistics
10143 without a valid account, a "401 Forbidden" response will be returned so that
10144 the browser asks the user to provide a valid user and password. The real
10145 which will be returned to the browser is configurable using "stats realm".
10146
10147 Since the authentication method is HTTP Basic Authentication, the passwords
10148 circulate in cleartext on the network. Thus, it was decided that the
10149 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020010150 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010151
10152 It is also possible to reduce the scope of the proxies which appear in the
10153 report using "stats scope".
10154
10155 Though this statement alone is enough to enable statistics reporting, it is
10156 recommended to set all other settings in order to avoid relying on default
10157 unobvious parameters.
10158
10159 Example :
10160 # public access (limited to this backend only)
10161 backend public_www
10162 server srv1 192.168.0.1:80
10163 stats enable
10164 stats hide-version
10165 stats scope .
10166 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010167 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010168 stats auth admin1:AdMiN123
10169 stats auth admin2:AdMiN321
10170
10171 # internal monitoring access (unlimited)
10172 backend private_monitoring
10173 stats enable
10174 stats uri /admin?stats
10175 stats refresh 5s
10176
10177 See also : "stats enable", "stats realm", "stats scope", "stats uri"
10178
10179
10180stats enable
10181 Enable statistics reporting with default settings
10182 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010183 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010184 Arguments : none
10185
10186 This statement enables statistics reporting with default settings defined
10187 at build time. Unless stated otherwise, these settings are used :
10188 - stats uri : /haproxy?stats
10189 - stats realm : "HAProxy Statistics"
10190 - stats auth : no authentication
10191 - stats scope : no restriction
10192
10193 Though this statement alone is enough to enable statistics reporting, it is
10194 recommended to set all other settings in order to avoid relying on default
10195 unobvious parameters.
10196
10197 Example :
10198 # public access (limited to this backend only)
10199 backend public_www
10200 server srv1 192.168.0.1:80
10201 stats enable
10202 stats hide-version
10203 stats scope .
10204 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010205 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010206 stats auth admin1:AdMiN123
10207 stats auth admin2:AdMiN321
10208
10209 # internal monitoring access (unlimited)
10210 backend private_monitoring
10211 stats enable
10212 stats uri /admin?stats
10213 stats refresh 5s
10214
10215 See also : "stats auth", "stats realm", "stats uri"
10216
10217
Willy Tarreaud63335a2010-02-26 12:56:52 +010010218stats hide-version
10219 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010220 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010221 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010222 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010223
Willy Tarreaud63335a2010-02-26 12:56:52 +010010224 By default, the stats page reports some useful status information along with
10225 the statistics. Among them is HAProxy's version. However, it is generally
10226 considered dangerous to report precise version to anyone, as it can help them
10227 target known weaknesses with specific attacks. The "stats hide-version"
10228 statement removes the version from the statistics report. This is recommended
10229 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010230
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010231 Though this statement alone is enough to enable statistics reporting, it is
10232 recommended to set all other settings in order to avoid relying on default
10233 unobvious parameters.
10234
Willy Tarreaud63335a2010-02-26 12:56:52 +010010235 Example :
10236 # public access (limited to this backend only)
10237 backend public_www
10238 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010239 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010240 stats hide-version
10241 stats scope .
10242 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010243 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +010010244 stats auth admin1:AdMiN123
10245 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010246
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010247 # internal monitoring access (unlimited)
10248 backend private_monitoring
10249 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010250 stats uri /admin?stats
10251 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +010010252
Willy Tarreaud63335a2010-02-26 12:56:52 +010010253 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010254
Willy Tarreau983e01e2010-01-11 18:42:06 +010010255
Cyril Bonté2be1b3f2010-09-30 23:46:30 +020010256stats http-request { allow | deny | auth [realm <realm>] }
10257 [ { if | unless } <condition> ]
10258 Access control for statistics
10259
10260 May be used in sections: defaults | frontend | listen | backend
10261 no | no | yes | yes
10262
10263 As "http-request", these set of options allow to fine control access to
10264 statistics. Each option may be followed by if/unless and acl.
10265 First option with matched condition (or option without condition) is final.
10266 For "deny" a 403 error will be returned, for "allow" normal processing is
10267 performed, for "auth" a 401/407 error code is returned so the client
10268 should be asked to enter a username and password.
10269
10270 There is no fixed limit to the number of http-request statements per
10271 instance.
10272
10273 See also : "http-request", section 3.4 about userlists and section 7
10274 about ACL usage.
10275
10276
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010277stats realm <realm>
10278 Enable statistics and set authentication realm
10279 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010280 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010281 Arguments :
10282 <realm> is the name of the HTTP Basic Authentication realm reported to
10283 the browser. The browser uses it to display it in the pop-up
10284 inviting the user to enter a valid username and password.
10285
10286 The realm is read as a single word, so any spaces in it should be escaped
10287 using a backslash ('\').
10288
10289 This statement is useful only in conjunction with "stats auth" since it is
10290 only related to authentication.
10291
10292 Though this statement alone is enough to enable statistics reporting, it is
10293 recommended to set all other settings in order to avoid relying on default
10294 unobvious parameters.
10295
10296 Example :
10297 # public access (limited to this backend only)
10298 backend public_www
10299 server srv1 192.168.0.1:80
10300 stats enable
10301 stats hide-version
10302 stats scope .
10303 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010304 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010305 stats auth admin1:AdMiN123
10306 stats auth admin2:AdMiN321
10307
10308 # internal monitoring access (unlimited)
10309 backend private_monitoring
10310 stats enable
10311 stats uri /admin?stats
10312 stats refresh 5s
10313
10314 See also : "stats auth", "stats enable", "stats uri"
10315
10316
10317stats refresh <delay>
10318 Enable statistics with automatic refresh
10319 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010320 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010321 Arguments :
10322 <delay> is the suggested refresh delay, specified in seconds, which will
10323 be returned to the browser consulting the report page. While the
10324 browser is free to apply any delay, it will generally respect it
10325 and refresh the page this every seconds. The refresh interval may
10326 be specified in any other non-default time unit, by suffixing the
10327 unit after the value, as explained at the top of this document.
10328
10329 This statement is useful on monitoring displays with a permanent page
10330 reporting the load balancer's activity. When set, the HTML report page will
10331 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -050010332 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010333
10334 Though this statement alone is enough to enable statistics reporting, it is
10335 recommended to set all other settings in order to avoid relying on default
10336 unobvious parameters.
10337
10338 Example :
10339 # public access (limited to this backend only)
10340 backend public_www
10341 server srv1 192.168.0.1:80
10342 stats enable
10343 stats hide-version
10344 stats scope .
10345 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010346 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010347 stats auth admin1:AdMiN123
10348 stats auth admin2:AdMiN321
10349
10350 # internal monitoring access (unlimited)
10351 backend private_monitoring
10352 stats enable
10353 stats uri /admin?stats
10354 stats refresh 5s
10355
10356 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10357
10358
10359stats scope { <name> | "." }
10360 Enable statistics and limit access scope
10361 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010362 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010363 Arguments :
10364 <name> is the name of a listen, frontend or backend section to be
10365 reported. The special name "." (a single dot) designates the
10366 section in which the statement appears.
10367
10368 When this statement is specified, only the sections enumerated with this
10369 statement will appear in the report. All other ones will be hidden. This
10370 statement may appear as many times as needed if multiple sections need to be
10371 reported. Please note that the name checking is performed as simple string
10372 comparisons, and that it is never checked that a give section name really
10373 exists.
10374
10375 Though this statement alone is enough to enable statistics reporting, it is
10376 recommended to set all other settings in order to avoid relying on default
10377 unobvious parameters.
10378
10379 Example :
10380 # public access (limited to this backend only)
10381 backend public_www
10382 server srv1 192.168.0.1:80
10383 stats enable
10384 stats hide-version
10385 stats scope .
10386 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010387 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010388 stats auth admin1:AdMiN123
10389 stats auth admin2:AdMiN321
10390
10391 # internal monitoring access (unlimited)
10392 backend private_monitoring
10393 stats enable
10394 stats uri /admin?stats
10395 stats refresh 5s
10396
10397 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10398
Willy Tarreaud63335a2010-02-26 12:56:52 +010010399
Willy Tarreauc9705a12010-07-27 20:05:50 +020010400stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +010010401 Enable reporting of a description on the statistics page.
10402 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010403 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010404
Willy Tarreauc9705a12010-07-27 20:05:50 +020010405 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +010010406 description from global section is automatically used instead.
10407
10408 This statement is useful for users that offer shared services to their
10409 customers, where node or description should be different for each customer.
10410
10411 Though this statement alone is enough to enable statistics reporting, it is
10412 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010413 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010414
10415 Example :
10416 # internal monitoring access (unlimited)
10417 backend private_monitoring
10418 stats enable
10419 stats show-desc Master node for Europe, Asia, Africa
10420 stats uri /admin?stats
10421 stats refresh 5s
10422
10423 See also: "show-node", "stats enable", "stats uri" and "description" in
10424 global section.
10425
10426
10427stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +020010428 Enable reporting additional information on the statistics page
10429 May be used in sections : defaults | frontend | listen | backend
10430 yes | yes | yes | yes
10431 Arguments : none
10432
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010433 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010434 - cap: capabilities (proxy)
10435 - mode: one of tcp, http or health (proxy)
10436 - id: SNMP ID (proxy, socket, server)
10437 - IP (socket, server)
10438 - cookie (backend, server)
10439
10440 Though this statement alone is enough to enable statistics reporting, it is
10441 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010442 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010443
10444 See also: "stats enable", "stats uri".
10445
10446
Amaury Denoyelle0b70a8a2020-10-05 11:49:45 +020010447stats show-modules
10448 Enable display of extra statistics module on the statistics page
10449 May be used in sections : defaults | frontend | listen | backend
10450 yes | yes | yes | yes
10451 Arguments : none
10452
10453 New columns are added at the end of the line containing the extra statistics
10454 values as a tooltip.
10455
10456 Though this statement alone is enough to enable statistics reporting, it is
10457 recommended to set all other settings in order to avoid relying on default
10458 unobvious parameters. Default behavior is not to show this information.
10459
10460 See also: "stats enable", "stats uri".
10461
10462
Willy Tarreaud63335a2010-02-26 12:56:52 +010010463stats show-node [ <name> ]
10464 Enable reporting of a host name on the statistics page.
10465 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010466 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010467 Arguments:
10468 <name> is an optional name to be reported. If unspecified, the
10469 node name from global section is automatically used instead.
10470
10471 This statement is useful for users that offer shared services to their
10472 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010473 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010474
10475 Though this statement alone is enough to enable statistics reporting, it is
10476 recommended to set all other settings in order to avoid relying on default
10477 unobvious parameters.
10478
10479 Example:
10480 # internal monitoring access (unlimited)
10481 backend private_monitoring
10482 stats enable
10483 stats show-node Europe-1
10484 stats uri /admin?stats
10485 stats refresh 5s
10486
10487 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10488 section.
10489
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010490
10491stats uri <prefix>
10492 Enable statistics and define the URI prefix to access them
10493 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010494 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010495 Arguments :
10496 <prefix> is the prefix of any URI which will be redirected to stats. This
10497 prefix may contain a question mark ('?') to indicate part of a
10498 query string.
10499
10500 The statistics URI is intercepted on the relayed traffic, so it appears as a
10501 page within the normal application. It is strongly advised to ensure that the
10502 selected URI will never appear in the application, otherwise it will never be
10503 possible to reach it in the application.
10504
10505 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010506 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010507 It is generally a good idea to include a question mark in the URI so that
10508 intermediate proxies refrain from caching the results. Also, since any string
10509 beginning with the prefix will be accepted as a stats request, the question
10510 mark helps ensuring that no valid URI will begin with the same words.
10511
10512 It is sometimes very convenient to use "/" as the URI prefix, and put that
10513 statement in a "listen" instance of its own. That makes it easy to dedicate
10514 an address or a port to statistics only.
10515
10516 Though this statement alone is enough to enable statistics reporting, it is
10517 recommended to set all other settings in order to avoid relying on default
10518 unobvious parameters.
10519
10520 Example :
10521 # public access (limited to this backend only)
10522 backend public_www
10523 server srv1 192.168.0.1:80
10524 stats enable
10525 stats hide-version
10526 stats scope .
10527 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010528 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010529 stats auth admin1:AdMiN123
10530 stats auth admin2:AdMiN321
10531
10532 # internal monitoring access (unlimited)
10533 backend private_monitoring
10534 stats enable
10535 stats uri /admin?stats
10536 stats refresh 5s
10537
10538 See also : "stats auth", "stats enable", "stats realm"
10539
10540
Willy Tarreaud63335a2010-02-26 12:56:52 +010010541stick match <pattern> [table <table>] [{if | unless} <cond>]
10542 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010543 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010544 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010545
10546 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010547 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010548 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010549 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010550 stickiness table. This rule is mandatory.
10551
10552 <table> is an optional stickiness table name. If unspecified, the same
10553 backend's table is used. A stickiness table is declared using
10554 the "stick-table" statement.
10555
10556 <cond> is an optional matching condition. It makes it possible to match
10557 on a certain criterion only when other conditions are met (or
10558 not met). For instance, it could be used to match on a source IP
10559 address except when a request passes through a known proxy, in
10560 which case we'd match on a header containing that IP address.
10561
10562 Some protocols or applications require complex stickiness rules and cannot
10563 always simply rely on cookies nor hashing. The "stick match" statement
10564 describes a rule to extract the stickiness criterion from an incoming request
10565 or connection. See section 7 for a complete list of possible patterns and
10566 transformation rules.
10567
10568 The table has to be declared using the "stick-table" statement. It must be of
10569 a type compatible with the pattern. By default it is the one which is present
10570 in the same backend. It is possible to share a table with other backends by
10571 referencing it using the "table" keyword. If another table is referenced,
10572 the server's ID inside the backends are used. By default, all server IDs
10573 start at 1 in each backend, so the server ordering is enough. But in case of
10574 doubt, it is highly recommended to force server IDs using their "id" setting.
10575
10576 It is possible to restrict the conditions where a "stick match" statement
10577 will apply, using "if" or "unless" followed by a condition. See section 7 for
10578 ACL based conditions.
10579
10580 There is no limit on the number of "stick match" statements. The first that
10581 applies and matches will cause the request to be directed to the same server
10582 as was used for the request which created the entry. That way, multiple
10583 matches can be used as fallbacks.
10584
10585 The stick rules are checked after the persistence cookies, so they will not
10586 affect stickiness if a cookie has already been used to select a server. That
10587 way, it becomes very easy to insert cookies and match on IP addresses in
10588 order to maintain stickiness between HTTP and HTTPS.
10589
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010590 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10591 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010592 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010593
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010594 Example :
10595 # forward SMTP users to the same server they just used for POP in the
10596 # last 30 minutes
10597 backend pop
10598 mode tcp
10599 balance roundrobin
10600 stick store-request src
10601 stick-table type ip size 200k expire 30m
10602 server s1 192.168.1.1:110
10603 server s2 192.168.1.1:110
10604
10605 backend smtp
10606 mode tcp
10607 balance roundrobin
10608 stick match src table pop
10609 server s1 192.168.1.1:25
10610 server s2 192.168.1.1:25
10611
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010612 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010613 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010614
10615
10616stick on <pattern> [table <table>] [{if | unless} <condition>]
10617 Define a request pattern to associate a user to a server
10618 May be used in sections : defaults | frontend | listen | backend
10619 no | no | yes | yes
10620
10621 Note : This form is exactly equivalent to "stick match" followed by
10622 "stick store-request", all with the same arguments. Please refer
10623 to both keywords for details. It is only provided as a convenience
10624 for writing more maintainable configurations.
10625
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010626 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10627 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010628 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010629
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010630 Examples :
10631 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010632 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010633
10634 # ...is strictly equivalent to this one :
10635 stick match src table pop if !localhost
10636 stick store-request src table pop if !localhost
10637
10638
10639 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10640 # well as HTTP without cookie. Share the same table between both accesses.
10641 backend http
10642 mode http
10643 balance roundrobin
10644 stick on src table https
10645 cookie SRV insert indirect nocache
10646 server s1 192.168.1.1:80 cookie s1
10647 server s2 192.168.1.1:80 cookie s2
10648
10649 backend https
10650 mode tcp
10651 balance roundrobin
10652 stick-table type ip size 200k expire 30m
10653 stick on src
10654 server s1 192.168.1.1:443
10655 server s2 192.168.1.1:443
10656
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010657 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010658
10659
10660stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10661 Define a request pattern used to create an entry in a stickiness table
10662 May be used in sections : defaults | frontend | listen | backend
10663 no | no | yes | yes
10664
10665 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010666 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010667 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010668 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010669 server is selected.
10670
10671 <table> is an optional stickiness table name. If unspecified, the same
10672 backend's table is used. A stickiness table is declared using
10673 the "stick-table" statement.
10674
10675 <cond> is an optional storage condition. It makes it possible to store
10676 certain criteria only when some conditions are met (or not met).
10677 For instance, it could be used to store the source IP address
10678 except when the request passes through a known proxy, in which
10679 case we'd store a converted form of a header containing that IP
10680 address.
10681
10682 Some protocols or applications require complex stickiness rules and cannot
10683 always simply rely on cookies nor hashing. The "stick store-request" statement
10684 describes a rule to decide what to extract from the request and when to do
10685 it, in order to store it into a stickiness table for further requests to
10686 match it using the "stick match" statement. Obviously the extracted part must
10687 make sense and have a chance to be matched in a further request. Storing a
10688 client's IP address for instance often makes sense. Storing an ID found in a
10689 URL parameter also makes sense. Storing a source port will almost never make
10690 any sense because it will be randomly matched. See section 7 for a complete
10691 list of possible patterns and transformation rules.
10692
10693 The table has to be declared using the "stick-table" statement. It must be of
10694 a type compatible with the pattern. By default it is the one which is present
10695 in the same backend. It is possible to share a table with other backends by
10696 referencing it using the "table" keyword. If another table is referenced,
10697 the server's ID inside the backends are used. By default, all server IDs
10698 start at 1 in each backend, so the server ordering is enough. But in case of
10699 doubt, it is highly recommended to force server IDs using their "id" setting.
10700
10701 It is possible to restrict the conditions where a "stick store-request"
10702 statement will apply, using "if" or "unless" followed by a condition. This
10703 condition will be evaluated while parsing the request, so any criteria can be
10704 used. See section 7 for ACL based conditions.
10705
10706 There is no limit on the number of "stick store-request" statements, but
10707 there is a limit of 8 simultaneous stores per request or response. This
10708 makes it possible to store up to 8 criteria, all extracted from either the
10709 request or the response, regardless of the number of rules. Only the 8 first
10710 ones which match will be kept. Using this, it is possible to feed multiple
10711 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010712 another protocol or access method. Using multiple store-request rules with
10713 the same table is possible and may be used to find the best criterion to rely
10714 on, by arranging the rules by decreasing preference order. Only the first
10715 extracted criterion for a given table will be stored. All subsequent store-
10716 request rules referencing the same table will be skipped and their ACLs will
10717 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010718
10719 The "store-request" rules are evaluated once the server connection has been
10720 established, so that the table will contain the real server that processed
10721 the request.
10722
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010723 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10724 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010725 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010726
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010727 Example :
10728 # forward SMTP users to the same server they just used for POP in the
10729 # last 30 minutes
10730 backend pop
10731 mode tcp
10732 balance roundrobin
10733 stick store-request src
10734 stick-table type ip size 200k expire 30m
10735 server s1 192.168.1.1:110
10736 server s2 192.168.1.1:110
10737
10738 backend smtp
10739 mode tcp
10740 balance roundrobin
10741 stick match src table pop
10742 server s1 192.168.1.1:25
10743 server s2 192.168.1.1:25
10744
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010745 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010746 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010747
10748
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010749stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Thayne McCombs92149f92020-11-20 01:28:26 -070010750 size <size> [expire <expire>] [nopurge] [peers <peersect>] [srvkey <srvkey>]
Emeric Brunf099e792010-09-27 12:05:28 +020010751 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010752 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010753 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010754 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010755
10756 Arguments :
10757 ip a table declared with "type ip" will only store IPv4 addresses.
10758 This form is very compact (about 50 bytes per entry) and allows
10759 very fast entry lookup and stores with almost no overhead. This
10760 is mainly used to store client source IP addresses.
10761
David du Colombier9a6d3c92011-03-17 10:40:24 +010010762 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10763 This form is very compact (about 60 bytes per entry) and allows
10764 very fast entry lookup and stores with almost no overhead. This
10765 is mainly used to store client source IP addresses.
10766
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010767 integer a table declared with "type integer" will store 32bit integers
10768 which can represent a client identifier found in a request for
10769 instance.
10770
10771 string a table declared with "type string" will store substrings of up
10772 to <len> characters. If the string provided by the pattern
10773 extractor is larger than <len>, it will be truncated before
10774 being stored. During matching, at most <len> characters will be
10775 compared between the string in the table and the extracted
10776 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010777 to 32 characters.
10778
10779 binary a table declared with "type binary" will store binary blocks
10780 of <len> bytes. If the block provided by the pattern
10781 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010782 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010783 is shorter than <len>, it will be padded by 0. When not
10784 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010785
10786 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010787 "string" type table (See type "string" above). Or the number
10788 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010789 changing this parameter as memory usage will proportionally
10790 increase.
10791
10792 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010793 value directly impacts memory usage. Count approximately
10794 50 bytes per entry, plus the size of a string if any. The size
10795 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010796
10797 [nopurge] indicates that we refuse to purge older entries when the table
10798 is full. When not specified and the table is full when haproxy
10799 wants to store an entry in it, it will flush a few of the oldest
10800 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010801 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010802 be desirable to refuse new entries instead of purging the older
10803 ones. That may be the case when the amount of data to store is
10804 far above the hardware limits and we prefer not to offer access
10805 to new clients than to reject the ones already connected. When
10806 using this parameter, be sure to properly set the "expire"
10807 parameter (see below).
10808
Emeric Brunf099e792010-09-27 12:05:28 +020010809 <peersect> is the name of the peers section to use for replication. Entries
10810 which associate keys to server IDs are kept synchronized with
10811 the remote peers declared in this section. All entries are also
10812 automatically learned from the local peer (old process) during a
10813 soft restart.
10814
Willy Tarreau1abc6732015-05-01 19:21:02 +020010815 NOTE : each peers section may be referenced only by tables
10816 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010817
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010818 <expire> defines the maximum duration of an entry in the table since it
10819 was last created, refreshed or matched. The expiration delay is
10820 defined using the standard time format, similarly as the various
10821 timeouts. The maximum duration is slightly above 24 days. See
Willy Tarreau4b103022021-02-12 17:59:10 +010010822 section 2.5 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010823 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010824 be removed once full. Be sure not to use the "nopurge" parameter
10825 if not expiration delay is specified.
10826
Thayne McCombs92149f92020-11-20 01:28:26 -070010827 <srvkey> specifies how each server is identified for the purposes of the
10828 stick table. The valid values are "name" and "addr". If "name" is
10829 given, then <name> argument for the server (may be generated by
10830 a template). If "addr" is given, then the server is identified
10831 by its current network address, including the port. "addr" is
10832 especially useful if you are using service discovery to generate
10833 the addresses for servers with peered stick-tables and want
10834 to consistently use the same host across peers for a stickiness
10835 token.
10836
Willy Tarreau08d5f982010-06-06 13:34:54 +020010837 <data_type> is used to store additional information in the stick-table. This
10838 may be used by ACLs in order to control various criteria related
10839 to the activity of the client matching the stick-table. For each
10840 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010841 that the additional data can fit. Several data types may be
10842 stored with an entry. Multiple data types may be specified after
10843 the "store" keyword, as a comma-separated list. Alternatively,
10844 it is possible to repeat the "store" keyword followed by one or
10845 several data types. Except for the "server_id" type which is
10846 automatically detected and enabled, all data types must be
10847 explicitly declared to be stored. If an ACL references a data
10848 type which is not stored, the ACL will simply not match. Some
10849 data types require an argument which must be passed just after
10850 the type between parenthesis. See below for the supported data
10851 types and their arguments.
10852
10853 The data types that can be stored with an entry are the following :
10854 - server_id : this is an integer which holds the numeric ID of the server a
10855 request was assigned to. It is used by the "stick match", "stick store",
10856 and "stick on" rules. It is automatically enabled when referenced.
10857
10858 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10859 integer which may be used for anything. Most of the time it will be used
10860 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010861 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010862
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010863 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10864 over a period. It is a positive 32-bit integer integer which may be used
10865 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010866 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010867 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010868 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010869
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010870 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10871 integer which may be used for anything. Most of the time it will be used
10872 to put a special tag on some entries, for instance to note that a
10873 specific behavior was detected and must be known for future matches.
10874
10875 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10876 over a period. It is a positive 32-bit integer integer which may be used
10877 for anything. Just like <gpc1>, it counts events, but instead of keeping
10878 a cumulative number, it maintains the rate at which the counter is
10879 incremented. Most of the time it will be used to measure the frequency of
10880 occurrence of certain events (e.g. requests to a specific URL).
10881
Willy Tarreauc9705a12010-07-27 20:05:50 +020010882 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10883 the absolute number of connections received from clients which matched
10884 this entry. It does not mean the connections were accepted, just that
10885 they were received.
10886
10887 - conn_cur : Current Connections. It is a positive 32-bit integer which
10888 stores the concurrent connection counts for the entry. It is incremented
10889 once an incoming connection matches the entry, and decremented once the
10890 connection leaves. That way it is possible to know at any time the exact
10891 number of concurrent connections for an entry.
10892
10893 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10894 integer parameter <period> which indicates in milliseconds the length
10895 of the period over which the average is measured. It reports the average
10896 incoming connection rate over that period, in connections per period. The
10897 result is an integer which can be matched using ACLs.
10898
10899 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10900 the absolute number of sessions received from clients which matched this
10901 entry. A session is a connection that was accepted by the layer 4 rules.
10902
10903 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10904 integer parameter <period> which indicates in milliseconds the length
10905 of the period over which the average is measured. It reports the average
10906 incoming session rate over that period, in sessions per period. The
10907 result is an integer which can be matched using ACLs.
10908
10909 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10910 counts the absolute number of HTTP requests received from clients which
10911 matched this entry. It does not matter whether they are valid requests or
10912 not. Note that this is different from sessions when keep-alive is used on
10913 the client side.
10914
10915 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10916 integer parameter <period> which indicates in milliseconds the length
10917 of the period over which the average is measured. It reports the average
10918 HTTP request rate over that period, in requests per period. The result is
10919 an integer which can be matched using ACLs. It does not matter whether
10920 they are valid requests or not. Note that this is different from sessions
10921 when keep-alive is used on the client side.
10922
10923 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10924 counts the absolute number of HTTP requests errors induced by clients
10925 which matched this entry. Errors are counted on invalid and truncated
10926 requests, as well as on denied or tarpitted requests, and on failed
10927 authentications. If the server responds with 4xx, then the request is
10928 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010929 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010930
10931 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10932 integer parameter <period> which indicates in milliseconds the length
10933 of the period over which the average is measured. It reports the average
10934 HTTP request error rate over that period, in requests per period (see
10935 http_err_cnt above for what is accounted as an error). The result is an
10936 integer which can be matched using ACLs.
10937
Willy Tarreau826f3ab2021-02-10 12:07:15 +010010938 - http_fail_cnt : HTTP Failure Count. It is a positive 32-bit integer which
10939 counts the absolute number of HTTP response failures induced by servers
10940 which matched this entry. Errors are counted on invalid and truncated
10941 responses, as well as any 5xx response other than 501 or 505. It aims at
10942 being used combined with path or URI to detect service failures.
10943
10944 - http_fail_rate(<period>) : frequency counter (takes 12 bytes). It takes
10945 an integer parameter <period> which indicates in milliseconds the length
10946 of the period over which the average is measured. It reports the average
10947 HTTP response failure rate over that period, in requests per period (see
10948 http_fail_cnt above for what is accounted as a failure). The result is an
10949 integer which can be matched using ACLs.
10950
Willy Tarreauc9705a12010-07-27 20:05:50 +020010951 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010952 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010953 which matched this entry. Headers are included in the count. This may be
10954 used to limit abuse of upload features on photo or video servers.
10955
10956 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10957 integer parameter <period> which indicates in milliseconds the length
10958 of the period over which the average is measured. It reports the average
10959 incoming bytes rate over that period, in bytes per period. It may be used
10960 to detect users which upload too much and too fast. Warning: with large
10961 uploads, it is possible that the amount of uploaded data will be counted
10962 once upon termination, thus causing spikes in the average transfer speed
10963 instead of having a smooth one. This may partially be smoothed with
10964 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10965 recommended for better fairness.
10966
10967 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010968 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010969 matched this entry. Headers are included in the count. This may be used
10970 to limit abuse of bots sucking the whole site.
10971
10972 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10973 an integer parameter <period> which indicates in milliseconds the length
10974 of the period over which the average is measured. It reports the average
10975 outgoing bytes rate over that period, in bytes per period. It may be used
10976 to detect users which download too much and too fast. Warning: with large
10977 transfers, it is possible that the amount of transferred data will be
10978 counted once upon termination, thus causing spikes in the average
10979 transfer speed instead of having a smooth one. This may partially be
10980 smoothed with "option contstats" though this is not perfect yet. Use of
10981 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010982
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010983 There is only one stick-table per proxy. At the moment of writing this doc,
10984 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010985 to be required, simply create a dummy backend with a stick-table in it and
10986 reference it.
10987
10988 It is important to understand that stickiness based on learning information
10989 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010990 lost upon restart unless peers are properly configured to transfer such
10991 information upon restart (recommended). In general it can be good as a
10992 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010993
Willy Tarreauc9705a12010-07-27 20:05:50 +020010994 Last, memory requirements may be important when storing many data types.
10995 Indeed, storing all indicators above at once in each entry requires 116 bytes
10996 per entry, or 116 MB for a 1-million entries table. This is definitely not
10997 something that can be ignored.
10998
10999 Example:
11000 # Keep track of counters of up to 1 million IP addresses over 5 minutes
11001 # and store a general purpose counter and the average connection rate
11002 # computed over a sliding window of 30 seconds.
11003 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
11004
Willy Tarreau4b103022021-02-12 17:59:10 +010011005 See also : "stick match", "stick on", "stick store-request", section 2.5
David du Colombiera13d1b92011-03-17 10:40:22 +010011006 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010011007
11008
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011009stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010011010 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011011 May be used in sections : defaults | frontend | listen | backend
11012 no | no | yes | yes
11013
11014 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011015 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011016 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010011017 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011018 server is selected.
11019
11020 <table> is an optional stickiness table name. If unspecified, the same
11021 backend's table is used. A stickiness table is declared using
11022 the "stick-table" statement.
11023
11024 <cond> is an optional storage condition. It makes it possible to store
11025 certain criteria only when some conditions are met (or not met).
11026 For instance, it could be used to store the SSL session ID only
11027 when the response is a SSL server hello.
11028
11029 Some protocols or applications require complex stickiness rules and cannot
11030 always simply rely on cookies nor hashing. The "stick store-response"
11031 statement describes a rule to decide what to extract from the response and
11032 when to do it, in order to store it into a stickiness table for further
11033 requests to match it using the "stick match" statement. Obviously the
11034 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011035 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011036 See section 7 for a complete list of possible patterns and transformation
11037 rules.
11038
11039 The table has to be declared using the "stick-table" statement. It must be of
11040 a type compatible with the pattern. By default it is the one which is present
11041 in the same backend. It is possible to share a table with other backends by
11042 referencing it using the "table" keyword. If another table is referenced,
11043 the server's ID inside the backends are used. By default, all server IDs
11044 start at 1 in each backend, so the server ordering is enough. But in case of
11045 doubt, it is highly recommended to force server IDs using their "id" setting.
11046
11047 It is possible to restrict the conditions where a "stick store-response"
11048 statement will apply, using "if" or "unless" followed by a condition. This
11049 condition will be evaluated while parsing the response, so any criteria can
11050 be used. See section 7 for ACL based conditions.
11051
11052 There is no limit on the number of "stick store-response" statements, but
11053 there is a limit of 8 simultaneous stores per request or response. This
11054 makes it possible to store up to 8 criteria, all extracted from either the
11055 request or the response, regardless of the number of rules. Only the 8 first
11056 ones which match will be kept. Using this, it is possible to feed multiple
11057 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010011058 another protocol or access method. Using multiple store-response rules with
11059 the same table is possible and may be used to find the best criterion to rely
11060 on, by arranging the rules by decreasing preference order. Only the first
11061 extracted criterion for a given table will be stored. All subsequent store-
11062 response rules referencing the same table will be skipped and their ACLs will
11063 not be evaluated. However, even if a store-request rule references a table, a
11064 store-response rule may also use the same table. This means that each table
11065 may learn exactly one element from the request and one element from the
11066 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011067
11068 The table will contain the real server that processed the request.
11069
11070 Example :
11071 # Learn SSL session ID from both request and response and create affinity.
11072 backend https
11073 mode tcp
11074 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020011075 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011076 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011077
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011078 acl clienthello req_ssl_hello_type 1
11079 acl serverhello rep_ssl_hello_type 2
11080
11081 # use tcp content accepts to detects ssl client and server hello.
11082 tcp-request inspect-delay 5s
11083 tcp-request content accept if clienthello
11084
11085 # no timeout on response inspect delay by default.
11086 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011087
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011088 # SSL session ID (SSLID) may be present on a client or server hello.
11089 # Its length is coded on 1 byte at offset 43 and its value starts
11090 # at offset 44.
11091
11092 # Match and learn on request if client hello.
11093 stick on payload_lv(43,1) if clienthello
11094
11095 # Learn on response if server hello.
11096 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020011097
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011098 server s1 192.168.1.1:443
11099 server s2 192.168.1.1:443
11100
11101 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
11102 extraction.
11103
11104
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011105tcp-check comment <string>
11106 Defines a comment for the following the tcp-check rule, reported in logs if
11107 it fails.
11108 May be used in sections : defaults | frontend | listen | backend
11109 yes | no | yes | yes
11110
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011111 Arguments :
11112 <string> is the comment message to add in logs if the following tcp-check
11113 rule fails.
11114
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011115 It only works for connect, send and expect rules. It is useful to make
11116 user-friendly error reporting.
11117
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011118 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
11119 "tcp-check expect".
11120
11121
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011122tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
11123 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011124 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011125 Opens a new connection
11126 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011127 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011128
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011129 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011130 comment <msg> defines a message to report if the rule evaluation fails.
11131
Christopher Faulet4dce5922020-03-30 13:54:42 +020011132 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040011133 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020011134
Christopher Fauletb7d30092020-03-30 15:19:03 +020011135 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020011136 It tells HAProxy where to open the connection to.
11137 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020011138 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020011139
11140 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011141
11142 send-proxy send a PROXY protocol string
11143
Christopher Faulet085426a2020-03-30 13:07:02 +020011144 via-socks4 enables outgoing health checks using upstream socks4 proxy.
11145
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011146 ssl opens a ciphered connection
11147
Christopher Faulet79b31d42020-03-30 13:00:05 +020011148 sni <sni> specifies the SNI to use to do health checks over SSL.
11149
Christopher Faulet98572322020-03-30 13:16:44 +020011150 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
11151 list consists in a comma-delimited list of protocol names,
11152 for instance: "http/1.1,http/1.0" (without quotes).
11153 If it is not set, the server ALPN is used.
11154
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011155 proto <name> forces the multiplexer's protocol to use for this connection.
11156 It must be a TCP mux protocol and it must be usable on the
11157 backend side. The list of available protocols is reported in
11158 haproxy -vv.
11159
Christopher Faulet5c288742020-03-31 08:15:58 +020011160 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011161
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011162 When an application lies on more than a single TCP port or when HAProxy
11163 load-balance many services in a single backend, it makes sense to probe all
11164 the services individually before considering a server as operational.
11165
11166 When there are no TCP port configured on the server line neither server port
11167 directive, then the 'tcp-check connect port <port>' must be the first step
11168 of the sequence.
11169
11170 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
11171 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
11172 do.
11173
11174 When a connect must start the ruleset, if may still be preceded by set-var,
11175 unset-var or comment rules.
11176
11177 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011178 # check HTTP and HTTPs services on a server.
11179 # first open port 80 thanks to server line port directive, then
11180 # tcp-check opens port 443, ciphered and run a request on it:
11181 option tcp-check
11182 tcp-check connect
11183 tcp-check send GET\ /\ HTTP/1.0\r\n
11184 tcp-check send Host:\ haproxy.1wt.eu\r\n
11185 tcp-check send \r\n
11186 tcp-check expect rstring (2..|3..)
11187 tcp-check connect port 443 ssl
11188 tcp-check send GET\ /\ HTTP/1.0\r\n
11189 tcp-check send Host:\ haproxy.1wt.eu\r\n
11190 tcp-check send \r\n
11191 tcp-check expect rstring (2..|3..)
11192 server www 10.0.0.1 check port 80
11193
11194 # check both POP and IMAP from a single server:
11195 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011196 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011197 tcp-check expect string +OK\ POP3\ ready
11198 tcp-check connect port 143
11199 tcp-check expect string *\ OK\ IMAP4\ ready
11200 server mail 10.0.0.1 check
11201
11202 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
11203
11204
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011205tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020011206 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011207 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011208 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010011209 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011210 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011211 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011212
11213 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011214 comment <msg> defines a message to report if the rule evaluation fails.
11215
Gaetan Rivet1afd8262020-02-07 15:37:17 +010011216 min-recv is optional and can define the minimum amount of data required to
11217 evaluate the current expect rule. If the number of received bytes
11218 is under this limit, the check will wait for more data. This
11219 option can be used to resolve some ambiguous matching rules or to
11220 avoid executing costly regex matches on content known to be still
11221 incomplete. If an exact string (string or binary) is used, the
11222 minimum between the string length and this parameter is used.
11223 This parameter is ignored if it is set to -1. If the expect rule
11224 does not match, the check will wait for more data. If set to 0,
11225 the evaluation result is always conclusive.
11226
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011227 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011228 response. The keyword may be one of "string", "rstring", "binary" or
11229 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011230 The keyword may be preceded by an exclamation mark ("!") to negate
11231 the match. Spaces are allowed between the exclamation mark and the
11232 keyword. See below for more details on the supported keywords.
11233
Christopher Fauletec07e382020-04-07 14:56:26 +020011234 ok-status <st> is optional and can be used to set the check status if
11235 the expect rule is successfully evaluated and if it is
11236 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011237 "L6OK" and "L4OK" are supported :
11238 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +010011239 - L7OKC : check conditionally passed on layer 7, set
11240 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011241 - L6OK : check passed on layer 6
11242 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020011243 By default "L7OK" is used.
11244
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011245 error-status <st> is optional and can be used to set the check status if
11246 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +010011247 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
11248 supported :
11249 - L7OKC : check conditionally passed on layer 7, set
11250 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011251 - L7RSP : layer 7 invalid response - protocol error
11252 - L7STS : layer 7 response error, for example HTTP 5xx
11253 - L6RSP : layer 6 invalid response - protocol error
11254 - L4CON : layer 1-4 connection problem
11255 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011256
Christopher Fauletec07e382020-04-07 14:56:26 +020011257 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011258 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011259 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
11260 - L7TOUT : layer 7 (HTTP/SMTP) timeout
11261 - L6TOUT : layer 6 (SSL) timeout
11262 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011263 By default "L7TOUT" is used.
11264
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020011265 on-success <fmt> is optional and can be used to customize the
11266 informational message reported in logs if the expect
11267 rule is successfully evaluated and if it is the last rule
11268 in the tcp-check ruleset. <fmt> is a log-format string.
11269
11270 on-error <fmt> is optional and can be used to customize the
11271 informational message reported in logs if an error
11272 occurred during the expect rule evaluation. <fmt> is a
11273 log-format string.
11274
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011275 status-code <expr> is optional and can be used to set the check status code
11276 reported in logs, on success or on error. <expr> is a
11277 standard HAProxy expression formed by a sample-fetch
11278 followed by some converters.
11279
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011280 <pattern> is the pattern to look for. It may be a string or a regular
11281 expression. If the pattern contains spaces, they must be escaped
11282 with the usual backslash ('\').
11283 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010011284 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011285 two digits will represent a byte. The hexadecimal digits may be
11286 used upper or lower case.
11287
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011288 The available matches are intentionally similar to their http-check cousins :
11289
11290 string <string> : test the exact string matches in the response buffer.
11291 A health check response will be considered valid if the
11292 response's buffer contains this exact string. If the
11293 "string" keyword is prefixed with "!", then the response
11294 will be considered invalid if the body contains this
11295 string. This can be used to look for a mandatory pattern
11296 in a protocol response, or to detect a failure when a
11297 specific error appears in a protocol banner.
11298
11299 rstring <regex> : test a regular expression on the response buffer.
11300 A health check response will be considered valid if the
11301 response's buffer matches this expression. If the
11302 "rstring" keyword is prefixed with "!", then the response
11303 will be considered invalid if the body matches the
11304 expression.
11305
Christopher Fauletaaab0832020-05-05 15:54:22 +020011306 string-lf <fmt> : test a log-format string match in the response's buffer.
11307 A health check response will be considered valid if the
11308 response's buffer contains the string resulting of the
11309 evaluation of <fmt>, which follows the log-format rules.
11310 If prefixed with "!", then the response will be
11311 considered invalid if the buffer contains the string.
11312
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011313 binary <hexstring> : test the exact string in its hexadecimal form matches
11314 in the response buffer. A health check response will
11315 be considered valid if the response's buffer contains
11316 this exact hexadecimal string.
11317 Purpose is to match data on binary protocols.
11318
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011319 rbinary <regex> : test a regular expression on the response buffer, like
11320 "rstring". However, the response buffer is transformed
11321 into its hexadecimal form, including NUL-bytes. This
11322 allows using all regex engines to match any binary
11323 content. The hexadecimal transformation takes twice the
11324 size of the original response. As such, the expected
11325 pattern should work on at-most half the response buffer
11326 size.
11327
Christopher Fauletaaab0832020-05-05 15:54:22 +020011328 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
11329 match in the response's buffer. A health check response
11330 will be considered valid if the response's buffer
11331 contains the hexadecimal string resulting of the
11332 evaluation of <fmt>, which follows the log-format
11333 rules. If prefixed with "!", then the response will be
11334 considered invalid if the buffer contains the
11335 hexadecimal string. The hexadecimal string is converted
11336 in a binary string before matching the response's
11337 buffer.
11338
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011339 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011340 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011341 Thus, too large responses may not contain the mandatory pattern when using
11342 "string", "rstring" or binary. If a large response is absolutely required, it
11343 is possible to change the default max size by setting the global variable.
11344 However, it is worth keeping in mind that parsing very large responses can
11345 waste some CPU cycles, especially when regular expressions are used, and that
11346 it is always better to focus the checks on smaller resources. Also, in its
11347 current state, the check will not find any string nor regex past a null
11348 character in the response. Similarly it is not possible to request matching
11349 the null character.
11350
11351 Examples :
11352 # perform a POP check
11353 option tcp-check
11354 tcp-check expect string +OK\ POP3\ ready
11355
11356 # perform an IMAP check
11357 option tcp-check
11358 tcp-check expect string *\ OK\ IMAP4\ ready
11359
11360 # look for the redis master server
11361 option tcp-check
11362 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020011363 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011364 tcp-check send info\ replication\r\n
11365 tcp-check expect string role:master
11366 tcp-check send QUIT\r\n
11367 tcp-check expect string +OK
11368
11369
11370 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011371 "tcp-check send-binary", "http-check expect", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011372
11373
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011374tcp-check send <data> [comment <msg>]
11375tcp-check send-lf <fmt> [comment <msg>]
11376 Specify a string or a log-format string to be sent as a question during a
11377 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011378 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011379 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011380
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011381 Arguments :
11382 comment <msg> defines a message to report if the rule evaluation fails.
11383
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011384 <data> is the string that will be sent during a generic health
11385 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011386
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011387 <fmt> is the log-format string that will be sent, once evaluated,
11388 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011389
11390 Examples :
11391 # look for the redis master server
11392 option tcp-check
11393 tcp-check send info\ replication\r\n
11394 tcp-check expect string role:master
11395
11396 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011397 "tcp-check send-binary", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011398
11399
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011400tcp-check send-binary <hexstring> [comment <msg>]
11401tcp-check send-binary-lf <hexfmt> [comment <msg>]
11402 Specify an hex digits string or an hex digits log-format string to be sent as
11403 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011404 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011405 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011406
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011407 Arguments :
11408 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011409
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011410 <hexstring> is the hexadecimal string that will be send, once converted
11411 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011412
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011413 <hexfmt> is the hexadecimal log-format string that will be send, once
11414 evaluated and converted to binary, during a generic health
11415 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011416
11417 Examples :
11418 # redis check in binary
11419 option tcp-check
11420 tcp-check send-binary 50494e470d0a # PING\r\n
11421 tcp-check expect binary 2b504F4e47 # +PONG
11422
11423
11424 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011425 "tcp-check send", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011426
11427
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011428tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011429 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011430 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011431 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011432
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011433 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011434 <var-name> The name of the variable starts with an indication about its
11435 scope. The scopes allowed for tcp-check are:
11436 "proc" : the variable is shared with the whole process.
11437 "sess" : the variable is shared with the tcp-check session.
11438 "check": the variable is declared for the lifetime of the tcp-check.
11439 This prefix is followed by a name. The separator is a '.'.
11440 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11441 and '-'.
11442
11443 <expr> Is a sample-fetch expression potentially followed by converters.
11444
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011445 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011446 tcp-check set-var(check.port) int(1234)
11447
11448
11449tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011450 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011451 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011452 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011453
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011454 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011455 <var-name> The name of the variable starts with an indication about its
11456 scope. The scopes allowed for tcp-check are:
11457 "proc" : the variable is shared with the whole process.
11458 "sess" : the variable is shared with the tcp-check session.
11459 "check": the variable is declared for the lifetime of the tcp-check.
11460 This prefix is followed by a name. The separator is a '.'.
11461 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11462 and '-'.
11463
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011464 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011465 tcp-check unset-var(check.port)
11466
11467
Willy Tarreaue9656522010-08-17 15:40:09 +020011468tcp-request connection <action> [{if | unless} <condition>]
11469 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020011470 May be used in sections : defaults | frontend | listen | backend
11471 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020011472 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011473 <action> defines the action to perform if the condition applies. See
11474 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020011475
Willy Tarreaue9656522010-08-17 15:40:09 +020011476 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011477
11478 Immediately after acceptance of a new incoming connection, it is possible to
11479 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011480 or dropped or have its counters tracked. Those conditions cannot make use of
11481 any data contents because the connection has not been read from yet, and the
11482 buffers are not yet allocated. This is used to selectively and very quickly
11483 accept or drop connections from various sources with a very low overhead. If
11484 some contents need to be inspected in order to take the decision, the
11485 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011486
Willy Tarreaue9656522010-08-17 15:40:09 +020011487 The "tcp-request connection" rules are evaluated in their exact declaration
11488 order. If no rule matches or if there is no rule, the default action is to
11489 accept the incoming connection. There is no specific limit to the number of
11490 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011491
Willy Tarreaua9083d02015-05-08 15:27:59 +020011492 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011493 - accept :
11494 accepts the connection if the condition is true (when used with "if")
11495 or false (when used with "unless"). The first such rule executed ends
11496 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011497
Willy Tarreaue9656522010-08-17 15:40:09 +020011498 - reject :
11499 rejects the connection if the condition is true (when used with "if")
11500 or false (when used with "unless"). The first such rule executed ends
11501 the rules evaluation. Rejected connections do not even become a
11502 session, which is why they are accounted separately for in the stats,
11503 as "denied connections". They are not considered for the session
11504 rate-limit and are not logged either. The reason is that these rules
11505 should only be used to filter extremely high connection rates such as
11506 the ones encountered during a massive DDoS attack. Under these extreme
11507 conditions, the simple action of logging each event would make the
11508 system collapse and would considerably lower the filtering capacity. If
11509 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011510 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011511
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011512 - expect-proxy layer4 :
11513 configures the client-facing connection to receive a PROXY protocol
11514 header before any byte is read from the socket. This is equivalent to
11515 having the "accept-proxy" keyword on the "bind" line, except that using
11516 the TCP rule allows the PROXY protocol to be accepted only for certain
11517 IP address ranges using an ACL. This is convenient when multiple layers
11518 of load balancers are passed through by traffic coming from public
11519 hosts.
11520
Bertrand Jacquin90759682016-06-06 15:35:39 +010011521 - expect-netscaler-cip layer4 :
11522 configures the client-facing connection to receive a NetScaler Client
11523 IP insertion protocol header before any byte is read from the socket.
11524 This is equivalent to having the "accept-netscaler-cip" keyword on the
11525 "bind" line, except that using the TCP rule allows the PROXY protocol
11526 to be accepted only for certain IP address ranges using an ACL. This
11527 is convenient when multiple layers of load balancers are passed
11528 through by traffic coming from public hosts.
11529
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011530 - capture <sample> len <length> :
11531 This only applies to "tcp-request content" rules. It captures sample
11532 expression <sample> from the request buffer, and converts it to a
11533 string of at most <len> characters. The resulting string is stored into
11534 the next request "capture" slot, so it will possibly appear next to
11535 some captured HTTP headers. It will then automatically appear in the
11536 logs, and it will be possible to extract it using sample fetch rules to
11537 feed it into headers or anything. The length should be limited given
11538 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011539 session life. Please check section 7.3 (Fetching samples) and "capture
11540 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011541
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011542 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011543 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011544 rules do not stop evaluation and do not change default action. The
11545 number of counters that may be simultaneously tracked by the same
11546 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011547 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Matteo Contrini1857b8c2020-10-16 17:35:54 +020011548 and (MAX_SESS_STKCTR-1). The first "track-sc0" rule executed enables
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011549 tracking of the counters of the specified table as the first set. The
11550 first "track-sc1" rule executed enables tracking of the counters of the
11551 specified table as the second set. The first "track-sc2" rule executed
11552 enables tracking of the counters of the specified table as the third
11553 set. It is a recommended practice to use the first set of counters for
11554 the per-frontend counters and the second set for the per-backend ones.
11555 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011556
Willy Tarreaue9656522010-08-17 15:40:09 +020011557 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011558 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011559 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011560 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011561 and used to select which table entry to update the counters.
11562 Note that "tcp-request connection" cannot use content-based
11563 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011564
Willy Tarreaue9656522010-08-17 15:40:09 +020011565 <table> is an optional table to be used instead of the default one,
11566 which is the stick-table declared in the current proxy. All
11567 the counters for the matches and updates for the key will
11568 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011569
Willy Tarreaue9656522010-08-17 15:40:09 +020011570 Once a "track-sc*" rule is executed, the key is looked up in the table
11571 and if it is not found, an entry is allocated for it. Then a pointer to
11572 that entry is kept during all the session's life, and this entry's
11573 counters are updated as often as possible, every time the session's
11574 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011575 Counters are only updated for events that happen after the tracking has
11576 been started. For example, connection counters will not be updated when
11577 tracking layer 7 information, since the connection event happens before
11578 layer7 information is extracted.
11579
Willy Tarreaue9656522010-08-17 15:40:09 +020011580 If the entry tracks concurrent connection counters, one connection is
11581 counted for as long as the entry is tracked, and the entry will not
11582 expire during that time. Tracking counters also provides a performance
11583 advantage over just checking the keys, because only one table lookup is
11584 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011585
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011586 - sc-inc-gpc0(<sc-id>):
11587 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11588 counter designated by <sc-id>. If an error occurs, this action silently
11589 fails and the actions evaluation continues.
11590
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011591 - sc-inc-gpc1(<sc-id>):
11592 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11593 counter designated by <sc-id>. If an error occurs, this action silently
11594 fails and the actions evaluation continues.
11595
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011596 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11597 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11598 counter designated by <sc-id> and the value of <int>/<expr>. The
11599 expected result is a boolean. If an error occurs, this action silently
11600 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011601
William Lallemand2e785f22016-05-25 01:48:42 +020011602 - set-src <expr> :
11603 Is used to set the source IP address to the value of specified
11604 expression. Useful if you want to mask source IP for privacy.
11605 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011606 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011607
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011608 Arguments:
11609 <expr> Is a standard HAProxy expression formed by a sample-fetch
11610 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011611
11612 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011613 tcp-request connection set-src src,ipmask(24)
11614
Willy Tarreau0c630532016-10-21 17:52:58 +020011615 When possible, set-src preserves the original source port as long as the
11616 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011617
William Lallemand44be6402016-05-25 01:51:35 +020011618 - set-src-port <expr> :
11619 Is used to set the source port address to the value of specified
11620 expression.
11621
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011622 Arguments:
11623 <expr> Is a standard HAProxy expression formed by a sample-fetch
11624 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011625
11626 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011627 tcp-request connection set-src-port int(4000)
11628
Willy Tarreau0c630532016-10-21 17:52:58 +020011629 When possible, set-src-port preserves the original source address as long
11630 as the address family supports a port, otherwise it forces the source
11631 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011632
William Lallemand13e9b0c2016-05-25 02:34:07 +020011633 - set-dst <expr> :
11634 Is used to set the destination IP address to the value of specified
11635 expression. Useful if you want to mask IP for privacy in log.
11636 If you want to provide an IP from a HTTP header use "http-request
11637 set-dst". If you want to connect to the new address/port, use
11638 '0.0.0.0:0' as a server address in the backend.
11639
11640 <expr> Is a standard HAProxy expression formed by a sample-fetch
11641 followed by some converters.
11642
11643 Example:
11644
11645 tcp-request connection set-dst dst,ipmask(24)
11646 tcp-request connection set-dst ipv4(10.0.0.1)
11647
Willy Tarreau0c630532016-10-21 17:52:58 +020011648 When possible, set-dst preserves the original destination port as long as
11649 the address family allows it, otherwise the destination port is set to 0.
11650
William Lallemand13e9b0c2016-05-25 02:34:07 +020011651 - set-dst-port <expr> :
11652 Is used to set the destination port address to the value of specified
11653 expression. If you want to connect to the new address/port, use
11654 '0.0.0.0:0' as a server address in the backend.
11655
11656
11657 <expr> Is a standard HAProxy expression formed by a sample-fetch
11658 followed by some converters.
11659
11660 Example:
11661
11662 tcp-request connection set-dst-port int(4000)
11663
Willy Tarreau0c630532016-10-21 17:52:58 +020011664 When possible, set-dst-port preserves the original destination address as
11665 long as the address family supports a port, otherwise it forces the
11666 destination address to IPv4 "0.0.0.0" before rewriting the port.
11667
Willy Tarreau2d392c22015-08-24 01:43:45 +020011668 - "silent-drop" :
11669 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011670 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011671 to prevent the client from being notified. The effect it then that the
11672 client still sees an established connection while there's none on
11673 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11674 except that it doesn't use any local resource at all on the machine
11675 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011676 slow down stronger attackers. It is important to understand the impact
11677 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011678 client and HAProxy (firewalls, proxies, load balancers) will also keep
11679 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011680 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011681 TCP_REPAIR socket option is used to block the emission of a TCP
11682 reset. On other systems, the socket's TTL is reduced to 1 so that the
11683 TCP reset doesn't pass the first router, though it's still delivered to
11684 local networks. Do not use it unless you fully understand how it works.
11685
Willy Tarreaue9656522010-08-17 15:40:09 +020011686 Note that the "if/unless" condition is optional. If no condition is set on
11687 the action, it is simply performed unconditionally. That can be useful for
11688 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011689
Willy Tarreaue9656522010-08-17 15:40:09 +020011690 Example: accept all connections from white-listed hosts, reject too fast
11691 connection without counting them, and track accepted connections.
11692 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011693
Willy Tarreaue9656522010-08-17 15:40:09 +020011694 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011695 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011696 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011697
Willy Tarreaue9656522010-08-17 15:40:09 +020011698 Example: accept all connections from white-listed hosts, count all other
11699 connections and reject too fast ones. This results in abusive ones
11700 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011701
Willy Tarreaue9656522010-08-17 15:40:09 +020011702 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011703 tcp-request connection track-sc0 src
11704 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011705
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011706 Example: enable the PROXY protocol for traffic coming from all known proxies.
11707
11708 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11709
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011710 See section 7 about ACL usage.
11711
Willy Tarreau4f614292016-10-21 17:49:36 +020011712 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011713
11714
Willy Tarreaue9656522010-08-17 15:40:09 +020011715tcp-request content <action> [{if | unless} <condition>]
11716 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011717 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011718 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011719 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011720 <action> defines the action to perform if the condition applies. See
11721 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011722
Willy Tarreaue9656522010-08-17 15:40:09 +020011723 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011724
Davor Ocelice9ed2812017-12-25 17:49:28 +010011725 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011726 called "TCP content inspection". During this stage, ACL-based rules are
11727 evaluated every time the request contents are updated, until either an
11728 "accept" or a "reject" rule matches, or the TCP request inspection delay
11729 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011730
Willy Tarreaue9656522010-08-17 15:40:09 +020011731 The first difference between these rules and "tcp-request connection" rules
11732 is that "tcp-request content" rules can make use of contents to take a
11733 decision. Most often, these decisions will consider a protocol recognition or
11734 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011735 both frontends and backends. In case of HTTP keep-alive with the client, all
11736 tcp-request content rules are evaluated again, so haproxy keeps a record of
11737 what sticky counters were assigned by a "tcp-request connection" versus a
11738 "tcp-request content" rule, and flushes all the content-related ones after
11739 processing an HTTP request, so that they may be evaluated again by the rules
11740 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011741 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011742 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011743
Willy Tarreaue9656522010-08-17 15:40:09 +020011744 Content-based rules are evaluated in their exact declaration order. If no
11745 rule matches or if there is no rule, the default action is to accept the
11746 contents. There is no specific limit to the number of rules which may be
11747 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011748
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011749 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011750 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011751 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011752 - reject : the request is rejected and the connection is closed
11753 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011754 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011755 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011756 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011757 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011758 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011759 - set-dst <expr>
11760 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011761 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011762 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011763 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011764 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011765 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011766
Willy Tarreaue9656522010-08-17 15:40:09 +020011767 They have the same meaning as their counter-parts in "tcp-request connection"
11768 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011769 For "do-resolve" action, please check the "http-request do-resolve"
11770 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011771
Willy Tarreauf3338342014-01-28 21:40:28 +010011772 While there is nothing mandatory about it, it is recommended to use the
11773 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11774 content" rules in the frontend, and track-sc2 for "tcp-request content"
11775 rules in the backend, because that makes the configuration more readable
11776 and easier to troubleshoot, but this is just a guideline and all counters
11777 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011778
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011779 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011780 the action, it is simply performed unconditionally. That can be useful for
11781 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011782
Christopher Faulet2079a4a2020-10-02 11:48:57 +020011783 Note also that it is recommended to use a "tcp-request session" rule to track
11784 information that does *not* depend on Layer 7 contents, especially for HTTP
11785 frontends. Some HTTP processing are performed at the session level and may
11786 lead to an early rejection of the requests. Thus, the tracking at the content
11787 level may be disturbed in such case. A warning is emitted during startup to
11788 prevent, as far as possible, such unreliable usage.
11789
Willy Tarreaue9656522010-08-17 15:40:09 +020011790 It is perfectly possible to match layer 7 contents with "tcp-request content"
Christopher Faulet7ea509e2020-10-02 11:38:46 +020011791 rules from a TCP proxy, since HTTP-specific ACL matches are able to
11792 preliminarily parse the contents of a buffer before extracting the required
11793 data. If the buffered contents do not parse as a valid HTTP message, then the
11794 ACL does not match. The parser which is involved there is exactly the same
11795 as for all other HTTP processing, so there is no risk of parsing something
11796 differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
11797 HTTP contents will always be immediately present when the rule is evaluated
11798 first because the HTTP parsing is performed in the early stages of the
11799 connection processing, at the session level. But for such proxies, using
11800 "http-request" rules is much more natural and recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011801
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011802 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011803 are present when the rule is processed. The rule processing engine is able to
11804 wait until the inspect delay expires when the data to be tracked is not yet
11805 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011806
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011807 The "set-dst" and "set-dst-port" are used to set respectively the destination
11808 IP and port. More information on how to use it at "http-request set-dst".
11809
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011810 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011811 declared inline. For "tcp-request session" rules, only session-level
11812 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011813
Daniel Schneller0b547052016-03-21 20:46:57 +010011814 <var-name> The name of the variable starts with an indication about
11815 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011816 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011817 "sess" : the variable is shared with the whole session
11818 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011819 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011820 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011821 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011822 "res" : the variable is shared only during response
11823 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011824 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011825 The name may only contain characters 'a-z', 'A-Z', '0-9',
11826 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011827
11828 <expr> Is a standard HAProxy expression formed by a sample-fetch
11829 followed by some converters.
11830
Christopher Faulet85d79c92016-11-09 16:54:56 +010011831 The "unset-var" is used to unset a variable. See above for details about
11832 <var-name>.
11833
Patrick Hemmer268a7072018-05-11 12:52:31 -040011834 The "set-priority-class" is used to set the queue priority class of the
11835 current request. The value must be a sample expression which converts to an
11836 integer in the range -2047..2047. Results outside this range will be
11837 truncated. The priority class determines the order in which queued requests
11838 are processed. Lower values have higher priority.
11839
11840 The "set-priority-offset" is used to set the queue priority timestamp offset
11841 of the current request. The value must be a sample expression which converts
11842 to an integer in the range -524287..524287. Results outside this range will be
11843 truncated. When a request is queued, it is ordered first by the priority
11844 class, then by the current timestamp adjusted by the given offset in
11845 milliseconds. Lower values have higher priority.
11846 Note that the resulting timestamp is is only tracked with enough precision for
11847 524,287ms (8m44s287ms). If the request is queued long enough to where the
11848 adjusted timestamp exceeds this value, it will be misidentified as highest
11849 priority. Thus it is important to set "timeout queue" to a value, where when
11850 combined with the offset, does not exceed this limit.
11851
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011852 The "send-spoe-group" is used to trigger sending of a group of SPOE
11853 messages. To do so, the SPOE engine used to send messages must be defined, as
11854 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11855 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11856 the SPOE agent name must be used.
11857
11858 <engine-name> The SPOE engine name.
11859
11860 <group-name> The SPOE group name as specified in the engine configuration.
11861
Christopher Faulet579d83b2019-11-22 15:34:17 +010011862 The "use-service" is used to executes a TCP service which will reply to the
11863 request and stop the evaluation of the rules. This service may choose to
11864 reply by sending any valid response or it may immediately close the
11865 connection without sending anything. Outside natives services, it is possible
11866 to write your own services in Lua. No further "tcp-request" rules are
11867 evaluated.
11868
11869 Example:
11870 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11871
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011872 Example:
11873
11874 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011875 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011876
Willy Tarreau62644772008-07-16 18:36:06 +020011877 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011878 # Accept HTTP requests containing a Host header saying "example.com"
11879 # and reject everything else.
11880 acl is_host_com hdr(Host) -i example.com
11881 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011882 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011883 tcp-request content reject
11884
11885 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011886 # reject SMTP connection if client speaks first
11887 tcp-request inspect-delay 30s
11888 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011889 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011890
11891 # Forward HTTPS connection only if client speaks
11892 tcp-request inspect-delay 30s
11893 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011894 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011895 tcp-request content reject
11896
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011897 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011898 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011899 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011900 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011901 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11902 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011903
11904 Example:
11905 # track request counts per "base" (concatenation of Host+URL)
11906 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011907 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011908
Willy Tarreaue9656522010-08-17 15:40:09 +020011909 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011910 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011911
11912 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011913 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011914 # protecting all our sites
11915 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011916 tcp-request connection track-sc0 src
11917 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011918 ...
11919 use_backend http_dynamic if { path_end .php }
11920
11921 backend http_dynamic
11922 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011923 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011924 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011925 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011926 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011927 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011928 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011929
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011930 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011931
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011932 See also : "tcp-request connection", "tcp-request session",
11933 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011934
11935
11936tcp-request inspect-delay <timeout>
11937 Set the maximum allowed time to wait for data during content inspection
11938 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011939 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011940 Arguments :
11941 <timeout> is the timeout value specified in milliseconds by default, but
11942 can be in any other unit if the number is suffixed by the unit,
11943 as explained at the top of this document.
11944
11945 People using haproxy primarily as a TCP relay are often worried about the
11946 risk of passing any type of protocol to a server without any analysis. In
11947 order to be able to analyze the request contents, we must first withhold
11948 the data then analyze them. This statement simply enables withholding of
11949 data for at most the specified amount of time.
11950
Willy Tarreaufb356202010-08-03 14:02:05 +020011951 TCP content inspection applies very early when a connection reaches a
11952 frontend, then very early when the connection is forwarded to a backend. This
11953 means that a connection may experience a first delay in the frontend and a
11954 second delay in the backend if both have tcp-request rules.
11955
Willy Tarreau62644772008-07-16 18:36:06 +020011956 Note that when performing content inspection, haproxy will evaluate the whole
11957 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011958 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011959 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011960 contents are definitive. If no delay is set, haproxy will not wait at all
11961 and will immediately apply a verdict based on the available information.
11962 Obviously this is unlikely to be very useful and might even be racy, so such
11963 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011964
11965 As soon as a rule matches, the request is released and continues as usual. If
11966 the timeout is reached and no rule matches, the default policy will be to let
11967 it pass through unaffected.
11968
11969 For most protocols, it is enough to set it to a few seconds, as most clients
11970 send the full request immediately upon connection. Add 3 or more seconds to
11971 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011972 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011973 before the server (e.g. SMTP), or to wait for a client to talk before passing
11974 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011975 least the inspection delay, otherwise it will expire first. If the client
11976 closes the connection or if the buffer is full, the delay immediately expires
11977 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011978
Willy Tarreau55165fe2009-05-10 12:02:55 +020011979 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011980 "timeout client".
11981
11982
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011983tcp-response content <action> [{if | unless} <condition>]
11984 Perform an action on a session response depending on a layer 4-7 condition
11985 May be used in sections : defaults | frontend | listen | backend
11986 no | no | yes | yes
11987 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011988 <action> defines the action to perform if the condition applies. See
11989 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011990
11991 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11992
Davor Ocelice9ed2812017-12-25 17:49:28 +010011993 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011994 called "TCP content inspection". During this stage, ACL-based rules are
11995 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011996 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11997 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011998
11999 Most often, these decisions will consider a protocol recognition or validity.
12000
12001 Content-based rules are evaluated in their exact declaration order. If no
12002 rule matches or if there is no rule, the default action is to accept the
12003 contents. There is no specific limit to the number of rules which may be
12004 inserted.
12005
Thierry FOURNIER236657b2015-08-19 08:25:14 +020012006 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012007 - accept :
12008 accepts the response if the condition is true (when used with "if")
12009 or false (when used with "unless"). The first such rule executed ends
12010 the rules evaluation.
12011
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012012 - close :
12013 immediately closes the connection with the server if the condition is
12014 true (when used with "if"), or false (when used with "unless"). The
12015 first such rule executed ends the rules evaluation. The main purpose of
12016 this action is to force a connection to be finished between a client
12017 and a server after an exchange when the application protocol expects
12018 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012019 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012020 protocols.
12021
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012022 - reject :
12023 rejects the response if the condition is true (when used with "if")
12024 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012025 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012026
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012027 - set-var(<var-name>) <expr>
12028 Sets a variable.
12029
Christopher Faulet85d79c92016-11-09 16:54:56 +010012030 - unset-var(<var-name>)
12031 Unsets a variable.
12032
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020012033 - sc-inc-gpc0(<sc-id>):
12034 This action increments the GPC0 counter according to the sticky
12035 counter designated by <sc-id>. If an error occurs, this action fails
12036 silently and the actions evaluation continues.
12037
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012038 - sc-inc-gpc1(<sc-id>):
12039 This action increments the GPC1 counter according to the sticky
12040 counter designated by <sc-id>. If an error occurs, this action fails
12041 silently and the actions evaluation continues.
12042
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012043 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
12044 This action sets the 32-bit unsigned GPT0 tag according to the sticky
12045 counter designated by <sc-id> and the value of <int>/<expr>. The
12046 expected result is a boolean. If an error occurs, this action silently
12047 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020012048
Willy Tarreau2d392c22015-08-24 01:43:45 +020012049 - "silent-drop" :
12050 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010012051 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020012052 to prevent the client from being notified. The effect it then that the
12053 client still sees an established connection while there's none on
12054 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
12055 except that it doesn't use any local resource at all on the machine
12056 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010012057 slow down stronger attackers. It is important to understand the impact
12058 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012059 client and HAProxy (firewalls, proxies, load balancers) will also keep
12060 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012061 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012062 TCP_REPAIR socket option is used to block the emission of a TCP
12063 reset. On other systems, the socket's TTL is reduced to 1 so that the
12064 TCP reset doesn't pass the first router, though it's still delivered to
12065 local networks. Do not use it unless you fully understand how it works.
12066
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012067 - send-spoe-group <engine-name> <group-name>
12068 Send a group of SPOE messages.
12069
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012070 Note that the "if/unless" condition is optional. If no condition is set on
12071 the action, it is simply performed unconditionally. That can be useful for
12072 for changing the default action to a reject.
12073
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012074 It is perfectly possible to match layer 7 contents with "tcp-response
12075 content" rules, but then it is important to ensure that a full response has
12076 been buffered, otherwise no contents will match. In order to achieve this,
12077 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012078 period.
12079
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012080 The "set-var" is used to set the content of a variable. The variable is
12081 declared inline.
12082
Daniel Schneller0b547052016-03-21 20:46:57 +010012083 <var-name> The name of the variable starts with an indication about
12084 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010012085 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010012086 "sess" : the variable is shared with the whole session
12087 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012088 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010012089 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012090 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010012091 "res" : the variable is shared only during response
12092 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012093 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010012094 The name may only contain characters 'a-z', 'A-Z', '0-9',
12095 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012096
12097 <expr> Is a standard HAProxy expression formed by a sample-fetch
12098 followed by some converters.
12099
12100 Example:
12101
12102 tcp-request content set-var(sess.my_var) src
12103
Christopher Faulet85d79c92016-11-09 16:54:56 +010012104 The "unset-var" is used to unset a variable. See above for details about
12105 <var-name>.
12106
12107 Example:
12108
12109 tcp-request content unset-var(sess.my_var)
12110
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012111 The "send-spoe-group" is used to trigger sending of a group of SPOE
12112 messages. To do so, the SPOE engine used to send messages must be defined, as
12113 well as the SPOE group to send. Of course, the SPOE engine must refer to an
12114 existing SPOE filter. If not engine name is provided on the SPOE filter line,
12115 the SPOE agent name must be used.
12116
12117 <engine-name> The SPOE engine name.
12118
12119 <group-name> The SPOE group name as specified in the engine configuration.
12120
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012121 See section 7 about ACL usage.
12122
12123 See also : "tcp-request content", "tcp-response inspect-delay"
12124
12125
Willy Tarreau4f614292016-10-21 17:49:36 +020012126tcp-request session <action> [{if | unless} <condition>]
12127 Perform an action on a validated session depending on a layer 5 condition
12128 May be used in sections : defaults | frontend | listen | backend
12129 no | yes | yes | no
12130 Arguments :
12131 <action> defines the action to perform if the condition applies. See
12132 below.
12133
12134 <condition> is a standard layer5-only ACL-based condition (see section 7).
12135
Davor Ocelice9ed2812017-12-25 17:49:28 +010012136 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020012137 it is possible to evaluate some conditions to decide whether this session
12138 must be accepted or dropped or have its counters tracked. Those conditions
12139 cannot make use of any data contents because no buffers are allocated yet and
12140 the processing cannot wait at this stage. The main use case it to copy some
12141 early information into variables (since variables are accessible in the
12142 session), or to keep track of some information collected after the handshake,
12143 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010012144 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020012145 extracted information can thus be copied to a variable or tracked using
12146 "track-sc" rules. Of course it is also possible to decide to accept/reject as
12147 with other rulesets. Most operations performed here could also be performed
12148 in "tcp-request content" rules, except that in HTTP these rules are evaluated
12149 for each new request, and that might not always be acceptable. For example a
12150 rule might increment a counter on each evaluation. It would also be possible
12151 that a country is resolved by geolocation from the source IP address,
12152 assigned to a session-wide variable, then the source address rewritten from
12153 an HTTP header for all requests. If some contents need to be inspected in
12154 order to take the decision, the "tcp-request content" statements must be used
12155 instead.
12156
12157 The "tcp-request session" rules are evaluated in their exact declaration
12158 order. If no rule matches or if there is no rule, the default action is to
12159 accept the incoming session. There is no specific limit to the number of
12160 rules which may be inserted.
12161
12162 Several types of actions are supported :
12163 - accept : the request is accepted
12164 - reject : the request is rejected and the connection is closed
12165 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
12166 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012167 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012168 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020012169 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010012170 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020012171 - silent-drop
12172
12173 These actions have the same meaning as their respective counter-parts in
12174 "tcp-request connection" and "tcp-request content", so please refer to these
12175 sections for a complete description.
12176
12177 Note that the "if/unless" condition is optional. If no condition is set on
12178 the action, it is simply performed unconditionally. That can be useful for
12179 "track-sc*" actions as well as for changing the default action to a reject.
12180
12181 Example: track the original source address by default, or the one advertised
12182 in the PROXY protocol header for connection coming from the local
12183 proxies. The first connection-level rule enables receipt of the
12184 PROXY protocol for these ones, the second rule tracks whatever
12185 address we decide to keep after optional decoding.
12186
12187 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
12188 tcp-request session track-sc0 src
12189
12190 Example: accept all sessions from white-listed hosts, reject too fast
12191 sessions without counting them, and track accepted sessions.
12192 This results in session rate being capped from abusive sources.
12193
12194 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12195 tcp-request session reject if { src_sess_rate gt 10 }
12196 tcp-request session track-sc0 src
12197
12198 Example: accept all sessions from white-listed hosts, count all other
12199 sessions and reject too fast ones. This results in abusive ones
12200 being blocked as long as they don't slow down.
12201
12202 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12203 tcp-request session track-sc0 src
12204 tcp-request session reject if { sc0_sess_rate gt 10 }
12205
12206 See section 7 about ACL usage.
12207
12208 See also : "tcp-request connection", "tcp-request content", "stick-table"
12209
12210
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012211tcp-response inspect-delay <timeout>
12212 Set the maximum allowed time to wait for a response during content inspection
12213 May be used in sections : defaults | frontend | listen | backend
12214 no | no | yes | yes
12215 Arguments :
12216 <timeout> is the timeout value specified in milliseconds by default, but
12217 can be in any other unit if the number is suffixed by the unit,
12218 as explained at the top of this document.
12219
12220 See also : "tcp-response content", "tcp-request inspect-delay".
12221
12222
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012223timeout check <timeout>
12224 Set additional check timeout, but only after a connection has been already
12225 established.
12226
12227 May be used in sections: defaults | frontend | listen | backend
12228 yes | no | yes | yes
12229 Arguments:
12230 <timeout> is the timeout value specified in milliseconds by default, but
12231 can be in any other unit if the number is suffixed by the unit,
12232 as explained at the top of this document.
12233
12234 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
12235 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010012236 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012237 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010012238 (Please also note that there is no valid reason to have such long connect
12239 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
12240 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012241
12242 If "timeout check" is not set haproxy uses "inter" for complete check
12243 timeout (connect + read) exactly like all <1.3.15 version.
12244
12245 In most cases check request is much simpler and faster to handle than normal
12246 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010012247 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012248
12249 This parameter is specific to backends, but can be specified once for all in
12250 "defaults" sections. This is in fact one of the easiest solutions not to
12251 forget about it.
12252
Willy Tarreau41a340d2008-01-22 12:25:31 +010012253 See also: "timeout connect", "timeout queue", "timeout server",
12254 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012255
12256
Willy Tarreau0ba27502007-12-24 16:55:16 +010012257timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012258 Set the maximum inactivity time on the client side.
12259 May be used in sections : defaults | frontend | listen | backend
12260 yes | yes | yes | no
12261 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012262 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012263 can be in any other unit if the number is suffixed by the unit,
12264 as explained at the top of this document.
12265
12266 The inactivity timeout applies when the client is expected to acknowledge or
12267 send data. In HTTP mode, this timeout is particularly important to consider
12268 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010012269 response while it is reading data sent by the server. That said, for the
12270 first phase, it is preferable to set the "timeout http-request" to better
12271 protect HAProxy from Slowloris like attacks. The value is specified in
12272 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010012273 suffixed by the unit, as specified at the top of this document. In TCP mode
12274 (and to a lesser extent, in HTTP mode), it is highly recommended that the
12275 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012276 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010012277 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010012278 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
12279 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020012280 which overrides "timeout client" and "timeout server" for tunnels, as well as
12281 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012282
12283 This parameter is specific to frontends, but can be specified once for all in
12284 "defaults" sections. This is in fact one of the easiest solutions not to
12285 forget about it. An unspecified timeout results in an infinite timeout, which
12286 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012287 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012288 the system if the system's timeouts are not configured either.
12289
Willy Tarreau95c4e142017-11-26 12:18:55 +010012290 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010012291
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012292 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012293
Willy Tarreau0ba27502007-12-24 16:55:16 +010012294
Willy Tarreau05cdd962014-05-10 14:30:07 +020012295timeout client-fin <timeout>
12296 Set the inactivity timeout on the client side for half-closed connections.
12297 May be used in sections : defaults | frontend | listen | backend
12298 yes | yes | yes | no
12299 Arguments :
12300 <timeout> is the timeout value specified in milliseconds by default, but
12301 can be in any other unit if the number is suffixed by the unit,
12302 as explained at the top of this document.
12303
12304 The inactivity timeout applies when the client is expected to acknowledge or
12305 send data while one direction is already shut down. This timeout is different
12306 from "timeout client" in that it only applies to connections which are closed
12307 in one direction. This is particularly useful to avoid keeping connections in
12308 FIN_WAIT state for too long when clients do not disconnect cleanly. This
12309 problem is particularly common long connections such as RDP or WebSocket.
12310 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010012311 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
12312 frame was sent, often indicating an expectation that the connection quickly
12313 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020012314
12315 This parameter is specific to frontends, but can be specified once for all in
12316 "defaults" sections. By default it is not set, so half-closed connections
12317 will use the other timeouts (timeout.client or timeout.tunnel).
12318
12319 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
12320
12321
Willy Tarreau0ba27502007-12-24 16:55:16 +010012322timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012323 Set the maximum time to wait for a connection attempt to a server to succeed.
12324 May be used in sections : defaults | frontend | listen | backend
12325 yes | no | yes | yes
12326 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012327 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012328 can be in any other unit if the number is suffixed by the unit,
12329 as explained at the top of this document.
12330
12331 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012332 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010012333 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010012334 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012335 connect timeout also presets both queue and tarpit timeouts to the same value
12336 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012337
12338 This parameter is specific to backends, but can be specified once for all in
12339 "defaults" sections. This is in fact one of the easiest solutions not to
12340 forget about it. An unspecified timeout results in an infinite timeout, which
12341 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012342 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012343 the system if the system's timeouts are not configured either.
12344
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012345 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012346
Willy Tarreau0ba27502007-12-24 16:55:16 +010012347
Willy Tarreaub16a5742010-01-10 14:46:16 +010012348timeout http-keep-alive <timeout>
12349 Set the maximum allowed time to wait for a new HTTP request to appear
12350 May be used in sections : defaults | frontend | listen | backend
12351 yes | yes | yes | yes
12352 Arguments :
12353 <timeout> is the timeout value specified in milliseconds by default, but
12354 can be in any other unit if the number is suffixed by the unit,
12355 as explained at the top of this document.
12356
12357 By default, the time to wait for a new request in case of keep-alive is set
12358 by "timeout http-request". However this is not always convenient because some
12359 people want very short keep-alive timeouts in order to release connections
12360 faster, and others prefer to have larger ones but still have short timeouts
12361 once the request has started to present itself.
12362
12363 The "http-keep-alive" timeout covers these needs. It will define how long to
12364 wait for a new HTTP request to start coming after a response was sent. Once
12365 the first byte of request has been seen, the "http-request" timeout is used
12366 to wait for the complete request to come. Note that empty lines prior to a
12367 new request do not refresh the timeout and are not counted as a new request.
12368
12369 There is also another difference between the two timeouts : when a connection
12370 expires during timeout http-keep-alive, no error is returned, the connection
12371 just closes. If the connection expires in "http-request" while waiting for a
12372 connection to complete, a HTTP 408 error is returned.
12373
12374 In general it is optimal to set this value to a few tens to hundreds of
12375 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010012376 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012377 1 millisecond) it will probably only accept pipelined requests but not the
12378 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020012379 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012380
12381 If this parameter is not set, the "http-request" timeout applies, and if both
12382 are not set, "timeout client" still applies at the lower level. It should be
12383 set in the frontend to take effect, unless the frontend is in TCP mode, in
12384 which case the HTTP backend's timeout will be used.
12385
Willy Tarreau95c4e142017-11-26 12:18:55 +010012386 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
12387 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010012388 (where we only have one connection per client and a connection setup).
12389
Willy Tarreaub16a5742010-01-10 14:46:16 +010012390 See also : "timeout http-request", "timeout client".
12391
12392
Willy Tarreau036fae02008-01-06 13:24:40 +010012393timeout http-request <timeout>
12394 Set the maximum allowed time to wait for a complete HTTP request
12395 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012396 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010012397 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012398 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010012399 can be in any other unit if the number is suffixed by the unit,
12400 as explained at the top of this document.
12401
12402 In order to offer DoS protection, it may be required to lower the maximum
12403 accepted time to receive a complete HTTP request without affecting the client
12404 timeout. This helps protecting against established connections on which
12405 nothing is sent. The client timeout cannot offer a good protection against
12406 this abuse because it is an inactivity timeout, which means that if the
12407 attacker sends one character every now and then, the timeout will not
12408 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020012409 types, the request will be aborted if it does not complete in time. When the
12410 timeout expires, an HTTP 408 response is sent to the client to inform it
12411 about the problem, and the connection is closed. The logs will report
12412 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012413 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020012414 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
12415 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010012416
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012417 By default, this timeout only applies to the header part of the request,
12418 and not to any data. As soon as the empty line is received, this timeout is
12419 not used anymore. When combined with "option http-buffer-request", this
12420 timeout also applies to the body of the request..
12421 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010012422 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010012423
12424 Generally it is enough to set it to a few seconds, as most clients send the
12425 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010012426 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010012427 generally work on local networks as long as there are no packet losses. This
12428 will prevent people from sending bare HTTP requests using telnet.
12429
12430 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012431 chunk of the incoming request. It should be set in the frontend to take
12432 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
12433 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010012434
Willy Tarreau0f228a02015-05-01 15:37:53 +020012435 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012436 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010012437
Willy Tarreau844e3c52008-01-11 16:28:18 +010012438
12439timeout queue <timeout>
12440 Set the maximum time to wait in the queue for a connection slot to be free
12441 May be used in sections : defaults | frontend | listen | backend
12442 yes | no | yes | yes
12443 Arguments :
12444 <timeout> is the timeout value specified in milliseconds by default, but
12445 can be in any other unit if the number is suffixed by the unit,
12446 as explained at the top of this document.
12447
12448 When a server's maxconn is reached, connections are left pending in a queue
12449 which may be server-specific or global to the backend. In order not to wait
12450 indefinitely, a timeout is applied to requests pending in the queue. If the
12451 timeout is reached, it is considered that the request will almost never be
12452 served, so it is dropped and a 503 error is returned to the client.
12453
12454 The "timeout queue" statement allows to fix the maximum time for a request to
12455 be left pending in a queue. If unspecified, the same value as the backend's
12456 connection timeout ("timeout connect") is used, for backwards compatibility
12457 with older versions with no "timeout queue" parameter.
12458
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012459 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012460
12461
12462timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010012463 Set the maximum inactivity time on the server side.
12464 May be used in sections : defaults | frontend | listen | backend
12465 yes | no | yes | yes
12466 Arguments :
12467 <timeout> is the timeout value specified in milliseconds by default, but
12468 can be in any other unit if the number is suffixed by the unit,
12469 as explained at the top of this document.
12470
12471 The inactivity timeout applies when the server is expected to acknowledge or
12472 send data. In HTTP mode, this timeout is particularly important to consider
12473 during the first phase of the server's response, when it has to send the
12474 headers, as it directly represents the server's processing time for the
12475 request. To find out what value to put there, it's often good to start with
12476 what would be considered as unacceptable response times, then check the logs
12477 to observe the response time distribution, and adjust the value accordingly.
12478
12479 The value is specified in milliseconds by default, but can be in any other
12480 unit if the number is suffixed by the unit, as specified at the top of this
12481 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
12482 recommended that the client timeout remains equal to the server timeout in
12483 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012484 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010012485 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012486 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12487 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012488 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12489 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012490
12491 This parameter is specific to backends, but can be specified once for all in
12492 "defaults" sections. This is in fact one of the easiest solutions not to
12493 forget about it. An unspecified timeout results in an infinite timeout, which
12494 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012495 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012496 the system if the system's timeouts are not configured either.
12497
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012498 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012499
Willy Tarreau05cdd962014-05-10 14:30:07 +020012500
12501timeout server-fin <timeout>
12502 Set the inactivity timeout on the server side for half-closed connections.
12503 May be used in sections : defaults | frontend | listen | backend
12504 yes | no | yes | yes
12505 Arguments :
12506 <timeout> is the timeout value specified in milliseconds by default, but
12507 can be in any other unit if the number is suffixed by the unit,
12508 as explained at the top of this document.
12509
12510 The inactivity timeout applies when the server is expected to acknowledge or
12511 send data while one direction is already shut down. This timeout is different
12512 from "timeout server" in that it only applies to connections which are closed
12513 in one direction. This is particularly useful to avoid keeping connections in
12514 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12515 This problem is particularly common long connections such as RDP or WebSocket.
12516 Note that this timeout can override "timeout tunnel" when a connection shuts
12517 down in one direction. This setting was provided for completeness, but in most
12518 situations, it should not be needed.
12519
12520 This parameter is specific to backends, but can be specified once for all in
12521 "defaults" sections. By default it is not set, so half-closed connections
12522 will use the other timeouts (timeout.server or timeout.tunnel).
12523
12524 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12525
Willy Tarreau844e3c52008-01-11 16:28:18 +010012526
12527timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012528 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012529 May be used in sections : defaults | frontend | listen | backend
12530 yes | yes | yes | yes
12531 Arguments :
12532 <timeout> is the tarpit duration specified in milliseconds by default, but
12533 can be in any other unit if the number is suffixed by the unit,
12534 as explained at the top of this document.
12535
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012536 When a connection is tarpitted using "http-request tarpit", it is maintained
12537 open with no activity for a certain amount of time, then closed. "timeout
12538 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012539
12540 The value is specified in milliseconds by default, but can be in any other
12541 unit if the number is suffixed by the unit, as specified at the top of this
12542 document. If unspecified, the same value as the backend's connection timeout
12543 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012544 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012545
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012546 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012547
12548
Willy Tarreauce887fd2012-05-12 12:50:00 +020012549timeout tunnel <timeout>
12550 Set the maximum inactivity time on the client and server side for tunnels.
12551 May be used in sections : defaults | frontend | listen | backend
12552 yes | no | yes | yes
12553 Arguments :
12554 <timeout> is the timeout value specified in milliseconds by default, but
12555 can be in any other unit if the number is suffixed by the unit,
12556 as explained at the top of this document.
12557
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012558 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012559 between a client and a server, and the connection remains inactive in both
12560 directions. This timeout supersedes both the client and server timeouts once
12561 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012562 analyzer remains attached to either connection (e.g. tcp content rules are
12563 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012564 when switching to the WebSocket protocol, or forwarding a CONNECT request
12565 to a proxy), or after the first response when no keepalive/close option is
12566 specified.
12567
Willy Tarreau05cdd962014-05-10 14:30:07 +020012568 Since this timeout is usually used in conjunction with long-lived connections,
12569 it usually is a good idea to also set "timeout client-fin" to handle the
12570 situation where a client suddenly disappears from the net and does not
12571 acknowledge a close, or sends a shutdown and does not acknowledge pending
12572 data anymore. This can happen in lossy networks where firewalls are present,
12573 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12574 state.
12575
Willy Tarreauce887fd2012-05-12 12:50:00 +020012576 The value is specified in milliseconds by default, but can be in any other
12577 unit if the number is suffixed by the unit, as specified at the top of this
12578 document. Whatever the expected normal idle time, it is a good practice to
12579 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012580 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012581
12582 This parameter is specific to backends, but can be specified once for all in
12583 "defaults" sections. This is in fact one of the easiest solutions not to
12584 forget about it.
12585
12586 Example :
12587 defaults http
12588 option http-server-close
12589 timeout connect 5s
12590 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012591 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012592 timeout server 30s
12593 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12594
Willy Tarreau05cdd962014-05-10 14:30:07 +020012595 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012596
12597
Willy Tarreau844e3c52008-01-11 16:28:18 +010012598transparent (deprecated)
12599 Enable client-side transparent proxying
12600 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012601 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012602 Arguments : none
12603
12604 This keyword was introduced in order to provide layer 7 persistence to layer
12605 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12606 connection for a remote address to a local process (here HAProxy), and let
12607 this process know what address was initially requested. When this option is
12608 used, sessions without cookies will be forwarded to the original destination
12609 IP address of the incoming request (which should match that of another
12610 equipment), while requests with cookies will still be forwarded to the
12611 appropriate server.
12612
12613 The "transparent" keyword is deprecated, use "option transparent" instead.
12614
12615 Note that contrary to a common belief, this option does NOT make HAProxy
12616 present the client's IP to the server when establishing the connection.
12617
Willy Tarreau844e3c52008-01-11 16:28:18 +010012618 See also: "option transparent"
12619
William Lallemanda73203e2012-03-12 12:48:57 +010012620unique-id-format <string>
12621 Generate a unique ID for each request.
12622 May be used in sections : defaults | frontend | listen | backend
12623 yes | yes | yes | no
12624 Arguments :
12625 <string> is a log-format string.
12626
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012627 This keyword creates a ID for each request using the custom log format. A
12628 unique ID is useful to trace a request passing through many components of
12629 a complex infrastructure. The newly created ID may also be logged using the
12630 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012631
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012632 The format should be composed from elements that are guaranteed to be
12633 unique when combined together. For instance, if multiple haproxy instances
12634 are involved, it might be important to include the node name. It is often
12635 needed to log the incoming connection's source and destination addresses
12636 and ports. Note that since multiple requests may be performed over the same
12637 connection, including a request counter may help differentiate them.
12638 Similarly, a timestamp may protect against a rollover of the counter.
12639 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012640
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012641 It is recommended to use hexadecimal notation for many fields since it
12642 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012643
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012644 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012645
Julien Vehentf21be322014-03-07 08:27:34 -050012646 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012647
12648 will generate:
12649
12650 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12651
12652 See also: "unique-id-header"
12653
12654unique-id-header <name>
12655 Add a unique ID header in the HTTP request.
12656 May be used in sections : defaults | frontend | listen | backend
12657 yes | yes | yes | no
12658 Arguments :
12659 <name> is the name of the header.
12660
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012661 Add a unique-id header in the HTTP request sent to the server, using the
12662 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012663
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012664 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012665
Julien Vehentf21be322014-03-07 08:27:34 -050012666 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012667 unique-id-header X-Unique-ID
12668
12669 will generate:
12670
12671 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12672
12673 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012674
Willy Tarreauf51658d2014-04-23 01:21:56 +020012675use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012676 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012677 May be used in sections : defaults | frontend | listen | backend
12678 no | yes | yes | no
12679 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012680 <backend> is the name of a valid backend or "listen" section, or a
12681 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012682
Willy Tarreauf51658d2014-04-23 01:21:56 +020012683 <condition> is a condition composed of ACLs, as described in section 7. If
12684 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012685
12686 When doing content-switching, connections arrive on a frontend and are then
12687 dispatched to various backends depending on a number of conditions. The
12688 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012689 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012690 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012691 source address validation) or combined with a "tcp-request" rule to wait for
12692 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012693
12694 There may be as many "use_backend" rules as desired. All of these rules are
12695 evaluated in their declaration order, and the first one which matches will
12696 assign the backend.
12697
12698 In the first form, the backend will be used if the condition is met. In the
12699 second form, the backend will be used if the condition is not met. If no
12700 condition is valid, the backend defined with "default_backend" will be used.
12701 If no default backend is defined, either the servers in the same section are
12702 used (in case of a "listen" section) or, in case of a frontend, no server is
12703 used and a 503 service unavailable response is returned.
12704
Willy Tarreau51aecc72009-07-12 09:47:04 +020012705 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012706 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012707 and backend processing will immediately follow, or the backend will wait for
12708 a complete HTTP request to get in. This feature is useful when a frontend
12709 must decode several protocols on a unique port, one of them being HTTP.
12710
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012711 When <backend> is a simple name, it is resolved at configuration time, and an
12712 error is reported if the specified backend does not exist. If <backend> is
12713 a log-format string instead, no check may be done at configuration time, so
12714 the backend name is resolved dynamically at run time. If the resulting
12715 backend name does not correspond to any valid backend, no other rule is
12716 evaluated, and the default_backend directive is applied instead. Note that
12717 when using dynamic backend names, it is highly recommended to use a prefix
12718 that no other backend uses in order to ensure that an unauthorized backend
12719 cannot be forced from the request.
12720
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012721 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012722 used to detect the association between frontends and backends to compute the
12723 backend's "fullconn" setting. This cannot be done for dynamic names.
12724
12725 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12726 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012727
Christopher Fauletb30b3102019-09-12 23:03:09 +020012728use-fcgi-app <name>
12729 Defines the FastCGI application to use for the backend.
12730 May be used in sections : defaults | frontend | listen | backend
12731 no | no | yes | yes
12732 Arguments :
12733 <name> is the name of the FastCGI application to use.
12734
12735 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012736
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012737use-server <server> if <condition>
12738use-server <server> unless <condition>
12739 Only use a specific server if/unless an ACL-based condition is matched.
12740 May be used in sections : defaults | frontend | listen | backend
12741 no | no | yes | yes
12742 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012743 <server> is the name of a valid server in the same backend section
12744 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012745
12746 <condition> is a condition composed of ACLs, as described in section 7.
12747
12748 By default, connections which arrive to a backend are load-balanced across
12749 the available servers according to the configured algorithm, unless a
12750 persistence mechanism such as a cookie is used and found in the request.
12751
12752 Sometimes it is desirable to forward a particular request to a specific
12753 server without having to declare a dedicated backend for this server. This
12754 can be achieved using the "use-server" rules. These rules are evaluated after
12755 the "redirect" rules and before evaluating cookies, and they have precedence
12756 on them. There may be as many "use-server" rules as desired. All of these
12757 rules are evaluated in their declaration order, and the first one which
12758 matches will assign the server.
12759
12760 If a rule designates a server which is down, and "option persist" is not used
12761 and no force-persist rule was validated, it is ignored and evaluation goes on
12762 with the next rules until one matches.
12763
12764 In the first form, the server will be used if the condition is met. In the
12765 second form, the server will be used if the condition is not met. If no
12766 condition is valid, the processing continues and the server will be assigned
12767 according to other persistence mechanisms.
12768
12769 Note that even if a rule is matched, cookie processing is still performed but
12770 does not assign the server. This allows prefixed cookies to have their prefix
12771 stripped.
12772
12773 The "use-server" statement works both in HTTP and TCP mode. This makes it
12774 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012775 be selected in a farm according to the TLS SNI field when using protocols with
12776 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12777 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012778
12779 Example :
12780 # intercept incoming TLS requests based on the SNI field
12781 use-server www if { req_ssl_sni -i www.example.com }
12782 server www 192.168.0.1:443 weight 0
12783 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012784 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012785 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012786 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012787 # all the rest is forwarded to this server
12788 server default 192.168.0.2:443 check
12789
Jerome Magnin824186b2020-03-29 09:37:12 +020012790 When <server> is a simple name, it is checked against existing servers in the
12791 configuration and an error is reported if the specified server does not exist.
12792 If it is a log-format, no check is performed when parsing the configuration,
12793 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012794 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012795 and we fall back to load balancing.
12796
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012797 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012798
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012799
Davor Ocelice9ed2812017-12-25 17:49:28 +0100128005. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012801--------------------------
12802
12803The "bind", "server" and "default-server" keywords support a number of settings
12804depending on some build options and on the system HAProxy was built on. These
12805settings generally each consist in one word sometimes followed by a value,
12806written on the same line as the "bind" or "server" line. All these options are
12807described in this section.
12808
12809
128105.1. Bind options
12811-----------------
12812
12813The "bind" keyword supports a certain number of settings which are all passed
12814as arguments on the same line. The order in which those arguments appear makes
12815no importance, provided that they appear after the bind address. All of these
12816parameters are optional. Some of them consist in a single words (booleans),
12817while other ones expect a value after them. In this case, the value must be
12818provided immediately after the setting name.
12819
12820The currently supported settings are the following ones.
12821
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012822accept-netscaler-cip <magic number>
12823 Enforces the use of the NetScaler Client IP insertion protocol over any
12824 connection accepted by any of the TCP sockets declared on the same line. The
12825 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12826 the incoming connection to be used everywhere an address is used, with the
12827 only exception of "tcp-request connection" rules which will only see the
12828 real connection address. Logs will reflect the addresses indicated in the
12829 protocol, unless it is violated, in which case the real address will still
12830 be used. This keyword combined with support from external components can be
12831 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012832 mechanism which is not always reliable and not even always usable. See also
12833 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12834 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012835
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012836accept-proxy
12837 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012838 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12839 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012840 3/4 addresses of the incoming connection to be used everywhere an address is
12841 used, with the only exception of "tcp-request connection" rules which will
12842 only see the real connection address. Logs will reflect the addresses
12843 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012844 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012845 components can be used as an efficient and reliable alternative to the
12846 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012847 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12848 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012849
Olivier Houchardc2aae742017-09-22 18:26:28 +020012850allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012851 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012852 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012853 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012854 that are idempotent. You can use the "wait-for-handshake" action for any
12855 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012856
Willy Tarreauab861d32013-04-02 02:30:41 +020012857alpn <protocols>
12858 This enables the TLS ALPN extension and advertises the specified protocol
12859 list as supported on top of ALPN. The protocol list consists in a comma-
12860 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012861 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012862 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012863 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12864 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12865 now obsolete NPN extension. At the time of writing this, most browsers still
12866 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12867 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12868 are expected to be supported, both versions can be advertised, in order of
12869 preference, like below :
12870
12871 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012872
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012873backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012874 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012875 backlog is used instead, which generally defaults to the maxconn value.
12876
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012877curves <curves>
12878 This setting is only available when support for OpenSSL was built in. It sets
12879 the string describing the list of elliptic curves algorithms ("curve suite")
12880 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12881 string is a colon-delimited list of curve name.
12882 Example: "X25519:P-256" (without quote)
12883 When "curves" is set, "ecdhe" parameter is ignored.
12884
Emeric Brun7fb34422012-09-28 15:26:15 +020012885ecdhe <named curve>
12886 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012887 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12888 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012889
Emeric Brunfd33a262012-10-11 16:28:27 +020012890ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012891 This setting is only available when support for OpenSSL was built in. It
12892 designates a PEM file from which to load CA certificates used to verify
12893 client's certificate.
12894
Emeric Brunb6dc9342012-09-28 17:55:37 +020012895ca-ignore-err [all|<errorID>,...]
12896 This setting is only available when support for OpenSSL was built in.
12897 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12898 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12899 error is ignored.
12900
Christopher Faulet31af49d2015-06-09 17:29:50 +020012901ca-sign-file <cafile>
12902 This setting is only available when support for OpenSSL was built in. It
12903 designates a PEM file containing both the CA certificate and the CA private
12904 key used to create and sign server's certificates. This is a mandatory
12905 setting when the dynamic generation of certificates is enabled. See
12906 'generate-certificates' for details.
12907
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012908ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012909 This setting is only available when support for OpenSSL was built in. It is
12910 the CA private key passphrase. This setting is optional and used only when
12911 the dynamic generation of certificates is enabled. See
12912 'generate-certificates' for details.
12913
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012914ca-verify-file <cafile>
12915 This setting designates a PEM file from which to load CA certificates used to
12916 verify client's certificate. It designates CA certificates which must not be
12917 included in CA names sent in server hello message. Typically, "ca-file" must
12918 be defined with intermediate certificates, and "ca-verify-file" with
12919 certificates to ending the chain, like root CA.
12920
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012921ciphers <ciphers>
12922 This setting is only available when support for OpenSSL was built in. It sets
12923 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012924 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012925 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012926 information and recommendations see e.g.
12927 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12928 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12929 cipher configuration, please check the "ciphersuites" keyword.
12930
12931ciphersuites <ciphersuites>
12932 This setting is only available when support for OpenSSL was built in and
12933 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12934 the list of cipher algorithms ("cipher suite") that are negotiated during the
12935 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012936 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12937 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012938
Emeric Brunfd33a262012-10-11 16:28:27 +020012939crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012940 This setting is only available when support for OpenSSL was built in. It
12941 designates a PEM file from which to load certificate revocation list used
12942 to verify client's certificate.
12943
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012944crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012945 This setting is only available when support for OpenSSL was built in. It
12946 designates a PEM file containing both the required certificates and any
12947 associated private keys. This file can be built by concatenating multiple
12948 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12949 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012950 file. Intermediate certificate can also be shared in a directory via
12951 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012952
William Lallemand4c5adbf2020-02-24 14:23:22 +010012953 If the file does not contain a private key, HAProxy will try to load
12954 the key at the same path suffixed by a ".key".
12955
Alex Davies0fbf0162013-03-02 16:04:50 +000012956 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12957 are loaded.
12958
12959 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012960 that directory will be loaded in alphabetic order unless their name ends
12961 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12962 directive may be specified multiple times in order to load certificates from
12963 multiple files or directories. The certificates will be presented to clients
12964 who provide a valid TLS Server Name Indication field matching one of their
12965 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12966 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012967 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012968
12969 If no SNI is provided by the client or if the SSL library does not support
12970 TLS extensions, or if the client provides an SNI hostname which does not
12971 match any certificate, then the first loaded certificate will be presented.
12972 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012973 recommended to load the default one first as a file or to ensure that it will
12974 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012975
Emeric Brune032bfa2012-09-28 13:01:45 +020012976 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012977
Davor Ocelice9ed2812017-12-25 17:49:28 +010012978 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012979 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012980 choose a web server that the CA believes requires an intermediate CA (for
12981 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012982 others, e.g. nginx, result in a wrong bundle that will not work for some
12983 clients).
12984
Emeric Brun4147b2e2014-06-16 18:36:30 +020012985 For each PEM file, haproxy checks for the presence of file at the same path
12986 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12987 Status Request extension (also known as "OCSP stapling") is automatically
12988 enabled. The content of this file is optional. If not empty, it must contain
12989 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12990 must comply with the following rules: it has to indicate a good status,
12991 it has to be a single response for the certificate of the PEM file, and it
12992 has to be valid at the moment of addition. If these rules are not respected
12993 the OCSP Response is ignored and a warning is emitted. In order to identify
12994 which certificate an OCSP Response applies to, the issuer's certificate is
12995 necessary. If the issuer's certificate is not found in the PEM file, it will
12996 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12997 if it exists otherwise it will fail with an error.
12998
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012999 For each PEM file, haproxy also checks for the presence of file at the same
13000 path suffixed by ".sctl". If such file is found, support for Certificate
13001 Transparency (RFC6962) TLS extension is enabled. The file must contain a
13002 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
13003 to check basic syntax, but no signatures are verified.
13004
yanbzhu6c25e9e2016-01-05 12:52:02 -050013005 There are cases where it is desirable to support multiple key types, e.g. RSA
13006 and ECDSA in the cipher suites offered to the clients. This allows clients
13007 that support EC certificates to be able to use EC ciphers, while
13008 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050013009
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013010 To achieve this, OpenSSL 1.1.1 is required, you can configure this behavior
13011 by providing one crt entry per certificate type, or by configuring a "cert
13012 bundle" like it was required before HAProxy 1.8. See "ssl-load-extra-files".
yanbzhud19630c2015-12-14 15:10:25 -050013013
Emeric Brunb6dc9342012-09-28 17:55:37 +020013014crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000013015 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010013016 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013017 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000013018 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020013019
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013020crt-list <file>
13021 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013022 designates a list of PEM file with an optional ssl configuration and a SNI
13023 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013024
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013025 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
13026
William Lallemand5d036392020-06-30 16:11:36 +020013027 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
13028 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
13029 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
13030 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
13031 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013032
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013033 Wildcards are supported in the SNI filter. Negative filter are also supported,
Joao Moraise51fab02020-11-21 07:42:20 -030013034 useful in combination with a wildcard filter to exclude a particular SNI, or
13035 after the first certificate to exclude a pattern from its CN or Subject Alt
13036 Name (SAN). The certificates will be presented to clients who provide a valid
13037 TLS Server Name Indication field matching one of the SNI filters. If no SNI
13038 filter is specified, the CN and SAN are used. This directive may be specified
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013039 multiple times. See the "crt" option for more information. The default
13040 certificate is still needed to meet OpenSSL expectations. If it is not used,
13041 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013042
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013043 Multi-cert bundling (see "ssl-load-extra-files") is supported with crt-list,
13044 as long as only the base name is given in the crt-list. SNI filter will do
13045 the same work on all bundled certificates.
yanbzhud19630c2015-12-14 15:10:25 -050013046
William Lallemand7c26ed72020-06-03 17:34:48 +020013047 Empty lines as well as lines beginning with a hash ('#') will be ignored.
13048
Joao Moraisaa8fcc42020-11-24 08:24:30 -030013049 The first declared certificate of a bind line is used as the default
13050 certificate, either from crt or crt-list option, which haproxy should use in
13051 the TLS handshake if no other certificate matches. This certificate will also
13052 be used if the provided SNI matches its CN or SAN, even if a matching SNI
13053 filter is found on any crt-list. The SNI filter !* can be used after the first
13054 declared certificate to not include its CN and SAN in the SNI tree, so it will
13055 never match except if no other certificate matches. This way the first
13056 declared certificate act as a fallback.
Joao Moraise51fab02020-11-21 07:42:20 -030013057
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013058 crt-list file example:
Joao Moraise51fab02020-11-21 07:42:20 -030013059 cert1.pem !*
William Lallemand7c26ed72020-06-03 17:34:48 +020013060 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013061 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013062 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013063 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013064
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013065defer-accept
13066 Is an optional keyword which is supported only on certain Linux kernels. It
13067 states that a connection will only be accepted once some data arrive on it,
13068 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010013069 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013070 performance by ensuring that most of the request is already available when
13071 the connection is accepted. On the other hand, it will not be able to detect
13072 connections which don't talk. It is important to note that this option is
13073 broken in all kernels up to 2.6.31, as the connection is never accepted until
13074 the client talks. This can cause issues with front firewalls which would see
13075 an established connection while the proxy will only see it in SYN_RECV. This
13076 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
13077
William Lallemandf6975e92017-05-26 17:42:10 +020013078expose-fd listeners
13079 This option is only usable with the stats socket. It gives your stats socket
13080 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020013081 During a reload with the master-worker mode, the process is automatically
13082 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013083 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020013084
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013085force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013086 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013087 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013088 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013089 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013090
13091force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013092 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013093 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013094 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013095
13096force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013097 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013098 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013099 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013100
13101force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013102 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013103 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013104 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013105
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013106force-tlsv13
13107 This option enforces use of TLSv1.3 only on SSL connections instantiated from
13108 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013109 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013110
Christopher Faulet31af49d2015-06-09 17:29:50 +020013111generate-certificates
13112 This setting is only available when support for OpenSSL was built in. It
13113 enables the dynamic SSL certificates generation. A CA certificate and its
13114 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
13115 a transparent forward proxy, SSL requests generate errors because of a common
13116 name mismatch on the certificate presented to the client. With this option
13117 enabled, HAProxy will try to forge a certificate using the SNI hostname
13118 indicated by the client. This is done only if no certificate matches the SNI
13119 hostname (see 'crt-list'). If an error occurs, the default certificate is
13120 used, else the 'strict-sni' option is set.
13121 It can also be used when HAProxy is configured as a reverse proxy to ease the
13122 deployment of an architecture with many backends.
13123
13124 Creating a SSL certificate is an expensive operation, so a LRU cache is used
13125 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010013126 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020013127 certificate is used many times.
13128
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013129gid <gid>
13130 Sets the group of the UNIX sockets to the designated system gid. It can also
13131 be set by default in the global section's "unix-bind" statement. Note that
13132 some platforms simply ignore this. This setting is equivalent to the "group"
13133 setting except that the group ID is used instead of its name. This setting is
13134 ignored by non UNIX sockets.
13135
13136group <group>
13137 Sets the group of the UNIX sockets to the designated system group. It can
13138 also be set by default in the global section's "unix-bind" statement. Note
13139 that some platforms simply ignore this. This setting is equivalent to the
13140 "gid" setting except that the group name is used instead of its gid. This
13141 setting is ignored by non UNIX sockets.
13142
13143id <id>
13144 Fixes the socket ID. By default, socket IDs are automatically assigned, but
13145 sometimes it is more convenient to fix them to ease monitoring. This value
13146 must be strictly positive and unique within the listener/frontend. This
13147 option can only be used when defining only a single socket.
13148
13149interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010013150 Restricts the socket to a specific interface. When specified, only packets
13151 received from that particular interface are processed by the socket. This is
13152 currently only supported on Linux. The interface must be a primary system
13153 interface, not an aliased interface. It is also possible to bind multiple
13154 frontends to the same address if they are bound to different interfaces. Note
13155 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010013156 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
13157 uses the same interface as inbound traffic, and its associated routing table,
13158 even if there are explicit routes through different interfaces configured.
13159 This can prove useful to address asymmetric routing issues when the same
13160 client IP addresses need to be able to reach frontends hosted on different
13161 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013162
Willy Tarreauabb175f2012-09-24 12:43:26 +020013163level <level>
13164 This setting is used with the stats sockets only to restrict the nature of
13165 the commands that can be issued on the socket. It is ignored by other
13166 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010013167 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020013168 read, and no change is allowed. It would make sense on systems where it
13169 is not easy to restrict access to the socket.
13170 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010013171 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020013172 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010013173 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020013174 all counters).
13175
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020013176severity-output <format>
13177 This setting is used with the stats sockets only to configure severity
13178 level output prepended to informational feedback messages. Severity
13179 level of messages can range between 0 and 7, conforming to syslog
13180 rfc5424. Valid and successful socket commands requesting data
13181 (i.e. "show map", "get acl foo" etc.) will never have a severity level
13182 prepended. It is ignored by other sockets. <format> can be one of :
13183 - "none" (default) no severity level is prepended to feedback messages.
13184 - "number" severity level is prepended as a number.
13185 - "string" severity level is prepended as a string following the
13186 rfc5424 convention.
13187
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013188maxconn <maxconn>
13189 Limits the sockets to this number of concurrent connections. Extraneous
13190 connections will remain in the system's backlog until a connection is
13191 released. If unspecified, the limit will be the same as the frontend's
13192 maxconn. Note that in case of port ranges or multiple addresses, the same
13193 value will be applied to each socket. This setting enables different
13194 limitations on expensive sockets, for instance SSL entries which may easily
13195 eat all memory.
13196
13197mode <mode>
13198 Sets the octal mode used to define access permissions on the UNIX socket. It
13199 can also be set by default in the global section's "unix-bind" statement.
13200 Note that some platforms simply ignore this. This setting is ignored by non
13201 UNIX sockets.
13202
13203mss <maxseg>
13204 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
13205 connections. This can be used to force a lower MSS for certain specific
13206 ports, for instance for connections passing through a VPN. Note that this
13207 relies on a kernel feature which is theoretically supported under Linux but
13208 was buggy in all versions prior to 2.6.28. It may or may not work on other
13209 operating systems. It may also not change the advertised value but change the
13210 effective size of outgoing segments. The commonly advertised value for TCPv4
13211 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
13212 positive, it will be used as the advertised MSS. If it is negative, it will
13213 indicate by how much to reduce the incoming connection's advertised MSS for
13214 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
13215
13216name <name>
13217 Sets an optional name for these sockets, which will be reported on the stats
13218 page.
13219
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013220namespace <name>
13221 On Linux, it is possible to specify which network namespace a socket will
13222 belong to. This directive makes it possible to explicitly bind a listener to
13223 a namespace different from the default one. Please refer to your operating
13224 system's documentation to find more details about network namespaces.
13225
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013226nice <nice>
13227 Sets the 'niceness' of connections initiated from the socket. Value must be
13228 in the range -1024..1024 inclusive, and defaults to zero. Positive values
13229 means that such connections are more friendly to others and easily offer
13230 their place in the scheduler. On the opposite, negative values mean that
13231 connections want to run with a higher priority than others. The difference
13232 only happens under high loads when the system is close to saturation.
13233 Negative values are appropriate for low-latency or administration services,
13234 and high values are generally recommended for CPU intensive tasks such as SSL
13235 processing or bulk transfers which are less sensible to latency. For example,
13236 it may make sense to use a positive value for an SMTP socket and a negative
13237 one for an RDP socket.
13238
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013239no-ca-names
13240 This setting is only available when support for OpenSSL was built in. It
13241 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010013242 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013243
Emeric Brun9b3009b2012-10-05 11:55:06 +020013244no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013245 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013246 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013247 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013248 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013249 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
13250 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013251
Emeric Brun90ad8722012-10-02 14:00:59 +020013252no-tls-tickets
13253 This setting is only available when support for OpenSSL was built in. It
13254 disables the stateless session resumption (RFC 5077 TLS Ticket
13255 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013256 session resumption is more expensive in CPU usage. This option is also
13257 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013258 The TLS ticket mechanism is only used up to TLS 1.2.
13259 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13260 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020013261
Emeric Brun9b3009b2012-10-05 11:55:06 +020013262no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013263 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013264 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013265 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013266 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013267 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13268 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013269
Emeric Brun9b3009b2012-10-05 11:55:06 +020013270no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020013271 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013272 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013273 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013274 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013275 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13276 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013277
Emeric Brun9b3009b2012-10-05 11:55:06 +020013278no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020013279 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013280 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013281 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013282 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013283 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13284 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013285
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013286no-tlsv13
13287 This setting is only available when support for OpenSSL was built in. It
13288 disables support for TLSv1.3 on any sockets instantiated from the listener
13289 when SSL is supported. Note that SSLv2 is forced disabled in the code and
13290 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013291 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13292 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013293
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013294npn <protocols>
13295 This enables the NPN TLS extension and advertises the specified protocol list
13296 as supported on top of NPN. The protocol list consists in a comma-delimited
13297 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013298 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020013299 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010013300 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13301 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
13302 version of OpenSSL, NPN might still be used as most clients still support it
13303 at the time of writing this. It is possible to enable both NPN and ALPN
13304 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013305
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013306prefer-client-ciphers
13307 Use the client's preference when selecting the cipher suite, by default
13308 the server's preference is enforced. This option is also available on
13309 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020013310 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
13311 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
13312 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013313
Christopher Fauletc644fa92017-11-23 22:44:11 +010013314process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010013315 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010013316 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010013317 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010013318 between the two is applied. If in the end the listener is not allowed to run
13319 on any remaining process, a warning is emitted, and the listener will either
13320 run on the first process of the listener if a single process was specified,
13321 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010013322 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010013323 connections for this listener, for the the process set. If multiple processes
13324 and threads are configured, a warning is emitted, as it either results from a
13325 configuration error or a misunderstanding of these models. For the unlikely
13326 case where several ranges are needed, this directive may be repeated.
13327 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010013328
13329 all | odd | even | number[-[number]]
13330
13331 Ranges can be partially defined. The higher bound can be omitted. In such
13332 case, it is replaced by the corresponding maximum value. The main purpose of
13333 this directive is to be used with the stats sockets and have one different
13334 socket per process. The second purpose is to have multiple bind lines sharing
13335 the same IP:port but not the same process in a listener, so that the system
13336 can distribute the incoming connections into multiple queues and allow a
13337 smoother inter-process load balancing. Currently Linux 3.9 and above is known
13338 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020013339
Christopher Fauleta717b992018-04-10 14:43:00 +020013340proto <name>
13341 Forces the multiplexer's protocol to use for the incoming connections. It
13342 must be compatible with the mode of the frontend (TCP or HTTP). It must also
13343 be usable on the frontend side. The list of available protocols is reported
13344 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013345 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020013346 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080013347 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020013348 h2" on the bind line.
13349
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013350ssl
13351 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013352 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013353 certificate is necessary (see "crt" above). All contents in the buffers will
13354 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020013355 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
13356 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013357
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013358ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13359 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020013360 from this listener. Using this setting without "ssl-min-ver" can be
13361 ambiguous because the default ssl-min-ver value could change in future HAProxy
13362 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013363 "ssl-default-bind-options". See also "ssl-min-ver".
13364
13365ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020013366 This option enforces use of <version> or upper on SSL connections
13367 instantiated from this listener. The default value is "TLSv1.2". This option
13368 is also available on global statement "ssl-default-bind-options".
13369 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013370
Emmanuel Hocdet65623372013-01-24 17:17:15 +010013371strict-sni
13372 This setting is only available when support for OpenSSL was built in. The
13373 SSL/TLS negotiation is allow only if the client provided an SNI which match
13374 a certificate. The default certificate is not used.
13375 See the "crt" option for more information.
13376
Willy Tarreau2af207a2015-02-04 00:45:58 +010013377tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010013378 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010013379 listening socket. This option is available on Linux since version 2.6.37. It
13380 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010013381 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010013382 useful on long-lived connections experiencing long idle periods such as
13383 remote terminals or database connection pools, where the client and server
13384 timeouts must remain high to allow a long period of idle, but where it is
13385 important to detect that the client has disappeared in order to release all
13386 resources associated with its connection (and the server's session). The
13387 argument is a delay expressed in milliseconds by default. This only works
13388 for regular TCP connections, and is ignored for other protocols.
13389
Willy Tarreau1c862c52012-10-05 16:21:00 +020013390tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010013391 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020013392 enables TCP Fast Open on the listening socket, which means that clients which
13393 support this feature will be able to send a request and receive a response
13394 during the 3-way handshake starting from second connection, thus saving one
13395 round-trip after the first connection. This only makes sense with protocols
13396 that use high connection rates and where each round trip matters. This can
13397 possibly cause issues with many firewalls which do not accept data on SYN
13398 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020013399 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
13400 need to build HAProxy with USE_TFO=1 if your libc doesn't define
13401 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020013402
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013403tls-ticket-keys <keyfile>
13404 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010013405 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
13406 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
13407 The first key determines the key length used for next keys: you can't mix
13408 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
13409 build option (default 3) and at least as many keys need to be present in
13410 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
13411 penultimate one for encryption. This enables easy key rotation by just
13412 appending new key to the file and reloading the process. Keys must be
13413 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
13414 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013415 storage such as hard drives (hint: use tmpfs and don't swap those files).
13416 Lifetime hint can be changed using tune.ssl.timeout.
13417
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013418transparent
13419 Is an optional keyword which is supported only on certain Linux kernels. It
13420 indicates that the addresses will be bound even if they do not belong to the
13421 local machine, and that packets targeting any of these addresses will be
13422 intercepted just as if the addresses were locally configured. This normally
13423 requires that IP forwarding is enabled. Caution! do not use this with the
13424 default address '*', as it would redirect any traffic for the specified port.
13425 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
13426 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
13427 kernel version. Some distribution kernels include backports of the feature,
13428 so check for support with your vendor.
13429
Willy Tarreau77e3af92012-11-24 15:07:23 +010013430v4v6
13431 Is an optional keyword which is supported only on most recent systems
13432 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
13433 and IPv6 when it uses the default address. Doing so is sometimes necessary
13434 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013435 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010013436
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013437v6only
13438 Is an optional keyword which is supported only on most recent systems
13439 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
13440 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010013441 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13442 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013443
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013444uid <uid>
13445 Sets the owner of the UNIX sockets to the designated system uid. It can also
13446 be set by default in the global section's "unix-bind" statement. Note that
13447 some platforms simply ignore this. This setting is equivalent to the "user"
13448 setting except that the user numeric ID is used instead of its name. This
13449 setting is ignored by non UNIX sockets.
13450
13451user <user>
13452 Sets the owner of the UNIX sockets to the designated system user. It can also
13453 be set by default in the global section's "unix-bind" statement. Note that
13454 some platforms simply ignore this. This setting is equivalent to the "uid"
13455 setting except that the user name is used instead of its uid. This setting is
13456 ignored by non UNIX sockets.
13457
Emeric Brun1a073b42012-09-28 17:07:34 +020013458verify [none|optional|required]
13459 This setting is only available when support for OpenSSL was built in. If set
13460 to 'none', client certificate is not requested. This is the default. In other
13461 cases, a client certificate is requested. If the client does not provide a
13462 certificate after the request and if 'verify' is set to 'required', then the
13463 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013464 certificate provided by the client is always verified using CAs from
13465 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13466 is aborted, regardless of the 'verify' option, unless the error code exactly
13467 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013468
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200134695.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013470------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013471
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013472The "server" and "default-server" keywords support a certain number of settings
13473which are all passed as arguments on the server line. The order in which those
13474arguments appear does not count, and they are all optional. Some of those
13475settings are single words (booleans) while others expect one or several values
13476after them. In this case, the values must immediately follow the setting name.
13477Except default-server, all those settings must be specified after the server's
13478address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013479
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013480 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013481 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013482
Frédéric Lécailled2376272017-03-21 18:52:12 +010013483Note that all these settings are supported both by "server" and "default-server"
13484keywords, except "id" which is only supported by "server".
13485
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013486The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013487
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013488addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013489 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013490 to send health-checks or to probe the agent-check. On some servers, it may be
13491 desirable to dedicate an IP address to specific component able to perform
13492 complex tests which are more suitable to health-checks than the application.
13493 This parameter is ignored if the "check" parameter is not set. See also the
13494 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013495
Simon Hormand60d6912013-11-25 10:46:36 +090013496agent-check
13497 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013498 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013499 to the port set by the "agent-port" parameter and reading an ASCII string
13500 terminated by the first '\r' or '\n' met. The string is made of a series of
13501 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013502
Willy Tarreau81f5d942013-12-09 20:51:51 +010013503 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013504 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013505 weight of a server as configured when haproxy starts. Note that a zero
13506 weight is reported on the stats page as "DRAIN" since it has the same
13507 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013508
Davor Ocelice9ed2812017-12-25 17:49:28 +010013509 - The string "maxconn:" followed by an integer (no space between). Values
13510 in this format will set the maxconn of a server. The maximum number of
13511 connections advertised needs to be multiplied by the number of load
13512 balancers and different backends that use this health check to get the
13513 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013514
Willy Tarreau81f5d942013-12-09 20:51:51 +010013515 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013516 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013517
Willy Tarreau81f5d942013-12-09 20:51:51 +010013518 - The word "drain". This will turn the server's administrative state to the
13519 DRAIN mode, thus it will not accept any new connections other than those
13520 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013521
Willy Tarreau81f5d942013-12-09 20:51:51 +010013522 - The word "maint". This will turn the server's administrative state to the
13523 MAINT mode, thus it will not accept any new connections at all, and health
13524 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013525
William Dauchyf8e795c2020-09-26 13:35:51 +020013526 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013527 description string after a sharp ('#'). All of these mark the server's
13528 operating state as DOWN, but since the word itself is reported on the stats
13529 page, the difference allows an administrator to know if the situation was
13530 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013531 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013532 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013533
Willy Tarreau81f5d942013-12-09 20:51:51 +010013534 - The word "up" sets back the server's operating state as UP if health checks
13535 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013536
Willy Tarreau81f5d942013-12-09 20:51:51 +010013537 Parameters which are not advertised by the agent are not changed. For
13538 example, an agent might be designed to monitor CPU usage and only report a
13539 relative weight and never interact with the operating status. Similarly, an
13540 agent could be designed as an end-user interface with 3 radio buttons
13541 allowing an administrator to change only the administrative state. However,
13542 it is important to consider that only the agent may revert its own actions,
13543 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13544 agent must implement the other equivalent actions to bring the service into
13545 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013546
Simon Horman2f1f9552013-11-25 10:46:37 +090013547 Failure to connect to the agent is not considered an error as connectivity
13548 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013549 parameter. Warning though, it is not a good idea to stop an agent after it
13550 reports "down", since only an agent reporting "up" will be able to turn the
13551 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013552 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013553
Willy Tarreau81f5d942013-12-09 20:51:51 +010013554 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013555 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013556
James Brown55f9ff12015-10-21 18:19:05 -070013557agent-send <string>
13558 If this option is specified, haproxy will send the given string (verbatim)
13559 to the agent server upon connection. You could, for example, encode
13560 the backend name into this string, which would enable your agent to send
13561 different responses based on the backend. Make sure to include a '\n' if
13562 you want to terminate your request with a newline.
13563
Simon Hormand60d6912013-11-25 10:46:36 +090013564agent-inter <delay>
13565 The "agent-inter" parameter sets the interval between two agent checks
13566 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13567
13568 Just as with every other time-based parameter, it may be entered in any
13569 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13570 parameter also serves as a timeout for agent checks "timeout check" is
13571 not set. In order to reduce "resonance" effects when multiple servers are
13572 hosted on the same hardware, the agent and health checks of all servers
13573 are started with a small time offset between them. It is also possible to
13574 add some random noise in the agent and health checks interval using the
13575 global "spread-checks" keyword. This makes sense for instance when a lot
13576 of backends use the same servers.
13577
13578 See also the "agent-check" and "agent-port" parameters.
13579
Misiek768d8602017-01-09 09:52:43 +010013580agent-addr <addr>
13581 The "agent-addr" parameter sets address for agent check.
13582
13583 You can offload agent-check to another target, so you can make single place
13584 managing status and weights of servers defined in haproxy in case you can't
13585 make self-aware and self-managing services. You can specify both IP or
13586 hostname, it will be resolved.
13587
Simon Hormand60d6912013-11-25 10:46:36 +090013588agent-port <port>
13589 The "agent-port" parameter sets the TCP port used for agent checks.
13590
13591 See also the "agent-check" and "agent-inter" parameters.
13592
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013593allow-0rtt
13594 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013595 Note that early data will be sent only if the client used early data, or
13596 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013597
Olivier Houchardc7566002018-11-20 23:33:50 +010013598alpn <protocols>
13599 This enables the TLS ALPN extension and advertises the specified protocol
13600 list as supported on top of ALPN. The protocol list consists in a comma-
13601 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013602 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013603 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13604 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13605 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13606 now obsolete NPN extension.
13607 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13608 be advertised, in order of preference, like below :
13609
13610 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13611
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013612backup
13613 When "backup" is present on a server line, the server is only used in load
13614 balancing when all other non-backup servers are unavailable. Requests coming
13615 with a persistence cookie referencing the server will always be served
13616 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013617 the "allbackups" option is set in the backend. See also the "no-backup" and
13618 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013619
Emeric Brunef42d922012-10-11 16:11:36 +020013620ca-file <cafile>
13621 This setting is only available when support for OpenSSL was built in. It
13622 designates a PEM file from which to load CA certificates used to verify
13623 server's certificate.
13624
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013625check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013626 This option enables health checks on a server:
13627 - when not set, no health checking is performed, and the server is always
13628 considered available.
13629 - when set and no other check method is configured, the server is considered
13630 available when a connection can be established at the highest configured
13631 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13632 "check-ssl" are set, both possibly combined with connection prefixes such
13633 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13634 set.
13635 - when set and an application-level health check is defined, the
13636 application-level exchanges are performed on top of the configured
13637 transport layer and the server is considered available if all of the
13638 exchanges succeed.
13639
13640 By default, health checks are performed on the same address and port as
13641 configured on the server, using the same encapsulation parameters (SSL/TLS,
13642 proxy-protocol header, etc... ). It is possible to change the destination
13643 address using "addr" and the port using "port". When done, it is assumed the
13644 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013645 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013646 connection headers, "check-ssl" to use SSL/TLS.
13647
13648 When "sni" or "alpn" are set on the server line, their value is not used for
13649 health checks and one must use "check-sni" or "check-alpn".
13650
13651 The default source address for health check traffic is the same as the one
13652 defined in the backend. It can be changed with the "source" keyword.
13653
13654 The interval between checks can be set using the "inter" keyword, and the
13655 "rise" and "fall" keywords can be used to define how many successful or
13656 failed health checks are required to flag a server available or not
13657 available.
13658
13659 Optional application-level health checks can be configured with "option
13660 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13661 "option ldap-check", or "option redis-check".
13662
13663 Example:
13664 # simple tcp check
13665 backend foo
13666 server s1 192.168.0.1:80 check
13667 # this does a tcp connect + tls handshake
13668 backend foo
13669 server s1 192.168.0.1:443 ssl check
13670 # simple tcp check is enough for check success
13671 backend foo
13672 option tcp-check
13673 tcp-check connect
13674 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013675
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013676check-send-proxy
13677 This option forces emission of a PROXY protocol line with outgoing health
13678 checks, regardless of whether the server uses send-proxy or not for the
13679 normal traffic. By default, the PROXY protocol is enabled for health checks
13680 if it is already enabled for normal traffic and if no "port" nor "addr"
13681 directive is present. However, if such a directive is present, the
13682 "check-send-proxy" option needs to be used to force the use of the
13683 protocol. See also the "send-proxy" option for more information.
13684
Olivier Houchard92150142018-12-21 19:47:01 +010013685check-alpn <protocols>
13686 Defines which protocols to advertise with ALPN. The protocol list consists in
13687 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13688 (without quotes). If it is not set, the server ALPN is used.
13689
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013690check-proto <name>
13691 Forces the multiplexer's protocol to use for the server's health-check
13692 connections. It must be compatible with the health-check type (TCP or
13693 HTTP). It must also be usable on the backend side. The list of available
13694 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013695 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013696 protocol for health-check connections established to this server.
13697 If not defined, the server one will be used, if set.
13698
Jérôme Magninae9bb762018-12-09 16:08:26 +010013699check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013700 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013701 over SSL. It is only possible to use a string to set <sni>. If you want to
13702 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013703
Willy Tarreau763a95b2012-10-04 23:15:39 +020013704check-ssl
13705 This option forces encryption of all health checks over SSL, regardless of
13706 whether the server uses SSL or not for the normal traffic. This is generally
13707 used when an explicit "port" or "addr" directive is specified and SSL health
13708 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013709 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013710 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13711 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013712 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013713 See the "ssl" option for more information and "no-check-ssl" to disable
13714 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013715
Alexander Liu2a54bb72019-05-22 19:44:48 +080013716check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013717 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013718 default, the health checks won't go through socks tunnel even it was enabled
13719 for normal traffic.
13720
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013721ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013722 This setting is only available when support for OpenSSL was built in. This
13723 option sets the string describing the list of cipher algorithms that is
13724 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013725 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13726 information and recommendations see e.g.
13727 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13728 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13729 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013730
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013731ciphersuites <ciphersuites>
13732 This setting is only available when support for OpenSSL was built in and
13733 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13734 describing the list of cipher algorithms that is negotiated during the TLS
13735 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013736 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13737 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13738 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013739
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013740cookie <value>
13741 The "cookie" parameter sets the cookie value assigned to the server to
13742 <value>. This value will be checked in incoming requests, and the first
13743 operational server possessing the same value will be selected. In return, in
13744 cookie insertion or rewrite modes, this value will be assigned to the cookie
13745 sent to the client. There is nothing wrong in having several servers sharing
13746 the same cookie value, and it is in fact somewhat common between normal and
13747 backup servers. See also the "cookie" keyword in backend section.
13748
Emeric Brunef42d922012-10-11 16:11:36 +020013749crl-file <crlfile>
13750 This setting is only available when support for OpenSSL was built in. It
13751 designates a PEM file from which to load certificate revocation list used
13752 to verify server's certificate.
13753
Emeric Bruna7aa3092012-10-26 12:58:00 +020013754crt <cert>
13755 This setting is only available when support for OpenSSL was built in.
13756 It designates a PEM file from which to load both a certificate and the
13757 associated private key. This file can be built by concatenating both PEM
13758 files into one. This certificate will be sent if the server send a client
13759 certificate request.
13760
Willy Tarreau96839092010-03-29 10:02:24 +020013761disabled
13762 The "disabled" keyword starts the server in the "disabled" state. That means
13763 that it is marked down in maintenance mode, and no connection other than the
13764 ones allowed by persist mode will reach it. It is very well suited to setup
13765 new servers, because normal traffic will never reach them, while it is still
13766 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013767 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013768
Frédéric Lécailled2376272017-03-21 18:52:12 +010013769enabled
13770 This option may be used as 'server' setting to reset any 'disabled'
13771 setting which would have been inherited from 'default-server' directive as
13772 default value.
13773 It may also be used as 'default-server' setting to reset any previous
13774 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013775
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013776error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013777 If health observing is enabled, the "error-limit" parameter specifies the
13778 number of consecutive errors that triggers event selected by the "on-error"
13779 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013780
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013781 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013782
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013783fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013784 The "fall" parameter states that a server will be considered as dead after
13785 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13786 unspecified. See also the "check", "inter" and "rise" parameters.
13787
Emeric Brun8694b9a2012-10-05 14:39:07 +020013788force-sslv3
13789 This option enforces use of SSLv3 only when SSL is used to communicate with
13790 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013791 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013792 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013793
13794force-tlsv10
13795 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013796 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013797 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013798
13799force-tlsv11
13800 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013801 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013802 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013803
13804force-tlsv12
13805 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013806 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013807 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013808
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013809force-tlsv13
13810 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13811 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013812 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013813
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013814id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013815 Set a persistent ID for the server. This ID must be positive and unique for
13816 the proxy. An unused ID will automatically be assigned if unset. The first
13817 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013818
Willy Tarreau6a031d12016-11-07 19:42:35 +010013819init-addr {last | libc | none | <ip>},[...]*
13820 Indicate in what order the server's address should be resolved upon startup
13821 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013822 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013823 method which succeeds is used. If the end of the list is reached without
13824 finding a working method, an error is thrown. Method "last" suggests to pick
13825 the address which appears in the state file (see "server-state-file"). Method
13826 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13827 depending on the operating system and build options). Method "none"
13828 specifically indicates that the server should start without any valid IP
13829 address in a down state. It can be useful to ignore some DNS issues upon
13830 startup, waiting for the situation to get fixed later. Finally, an IP address
13831 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013832 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013833 server used to catch old sessions and present them with a decent error
13834 message for example. When the "first" load balancing algorithm is used, this
13835 IP address could point to a fake server used to trigger the creation of new
13836 instances on the fly. This option defaults to "last,libc" indicating that the
13837 previous address found in the state file (if any) is used first, otherwise
13838 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013839 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013840
13841 Example:
13842 defaults
13843 # never fail on address resolution
13844 default-server init-addr last,libc,none
13845
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013846inter <delay>
13847fastinter <delay>
13848downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013849 The "inter" parameter sets the interval between two consecutive health checks
13850 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13851 It is also possible to use "fastinter" and "downinter" to optimize delays
13852 between checks depending on the server state :
13853
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013854 Server state | Interval used
13855 ----------------------------------------+----------------------------------
13856 UP 100% (non-transitional) | "inter"
13857 ----------------------------------------+----------------------------------
13858 Transitionally UP (going down "fall"), | "fastinter" if set,
13859 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13860 or yet unchecked. |
13861 ----------------------------------------+----------------------------------
13862 DOWN 100% (non-transitional) | "downinter" if set,
13863 | "inter" otherwise.
13864 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013865
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013866 Just as with every other time-based parameter, they can be entered in any
13867 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13868 serves as a timeout for health checks sent to servers if "timeout check" is
13869 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013870 hosted on the same hardware, the agent and health checks of all servers
13871 are started with a small time offset between them. It is also possible to
13872 add some random noise in the agent and health checks interval using the
13873 global "spread-checks" keyword. This makes sense for instance when a lot
13874 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013875
Emeric Brun97556472020-05-30 01:42:45 +020013876log-proto <logproto>
13877 The "log-proto" specifies the protocol used to forward event messages to
13878 a server configured in a ring section. Possible values are "legacy"
13879 and "octet-count" corresponding respectively to "Non-transparent-framing"
13880 and "Octet counting" in rfc6587. "legacy" is the default.
13881
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013882maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013883 The "maxconn" parameter specifies the maximal number of concurrent
13884 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013885 concurrent connections goes higher than this value, they will be queued,
13886 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013887 save fragile servers from going down under extreme loads. If a "minconn"
13888 parameter is specified, the limit becomes dynamic. The default value is "0"
13889 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13890 the backend's "fullconn" keyword.
13891
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013892 In HTTP mode this parameter limits the number of concurrent requests instead
13893 of the number of connections. Multiple requests might be multiplexed over a
13894 single TCP connection to the server. As an example if you specify a maxconn
13895 of 50 you might see between 1 and 50 actual server connections, but no more
13896 than 50 concurrent requests.
13897
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013898maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013899 The "maxqueue" parameter specifies the maximal number of connections which
13900 will wait in the queue for this server. If this limit is reached, next
13901 requests will be redispatched to other servers instead of indefinitely
13902 waiting to be served. This will break persistence but may allow people to
Willy Tarreau8ae8c482020-10-22 17:19:07 +020013903 quickly re-log in when the server they try to connect to is dying. Some load
13904 balancing algorithms such as leastconn take this into account and accept to
13905 add requests into a server's queue up to this value if it is explicitly set
13906 to a value greater than zero, which often allows to better smooth the load
13907 when dealing with single-digit maxconn values. The default value is "0" which
13908 means the queue is unlimited. See also the "maxconn" and "minconn" parameters
13909 and "balance leastconn".
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013910
Willy Tarreau9c538e02019-01-23 10:21:49 +010013911max-reuse <count>
13912 The "max-reuse" argument indicates the HTTP connection processors that they
13913 should not reuse a server connection more than this number of times to send
13914 new requests. Permitted values are -1 (the default), which disables this
13915 limit, or any positive value. Value zero will effectively disable keep-alive.
13916 This is only used to work around certain server bugs which cause them to leak
13917 resources over time. The argument is not necessarily respected by the lower
13918 layers as there might be technical limitations making it impossible to
13919 enforce. At least HTTP/2 connections to servers will respect it.
13920
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013921minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013922 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13923 limit following the backend's load. The server will always accept at least
13924 <minconn> connections, never more than <maxconn>, and the limit will be on
13925 the ramp between both values when the backend has less than <fullconn>
13926 concurrent connections. This makes it possible to limit the load on the
13927 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013928 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013929 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013930
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013931namespace <name>
13932 On Linux, it is possible to specify which network namespace a socket will
13933 belong to. This directive makes it possible to explicitly bind a server to
13934 a namespace different from the default one. Please refer to your operating
13935 system's documentation to find more details about network namespaces.
13936
Frédéric Lécailled2376272017-03-21 18:52:12 +010013937no-agent-check
13938 This option may be used as "server" setting to reset any "agent-check"
13939 setting which would have been inherited from "default-server" directive as
13940 default value.
13941 It may also be used as "default-server" setting to reset any previous
13942 "default-server" "agent-check" setting.
13943
13944no-backup
13945 This option may be used as "server" setting to reset any "backup"
13946 setting which would have been inherited from "default-server" directive as
13947 default value.
13948 It may also be used as "default-server" setting to reset any previous
13949 "default-server" "backup" setting.
13950
13951no-check
13952 This option may be used as "server" setting to reset any "check"
13953 setting which would have been inherited from "default-server" directive as
13954 default value.
13955 It may also be used as "default-server" setting to reset any previous
13956 "default-server" "check" setting.
13957
13958no-check-ssl
13959 This option may be used as "server" setting to reset any "check-ssl"
13960 setting which would have been inherited from "default-server" directive as
13961 default value.
13962 It may also be used as "default-server" setting to reset any previous
13963 "default-server" "check-ssl" setting.
13964
Frédéric Lécailled2376272017-03-21 18:52:12 +010013965no-send-proxy
13966 This option may be used as "server" setting to reset any "send-proxy"
13967 setting which would have been inherited from "default-server" directive as
13968 default value.
13969 It may also be used as "default-server" setting to reset any previous
13970 "default-server" "send-proxy" setting.
13971
13972no-send-proxy-v2
13973 This option may be used as "server" setting to reset any "send-proxy-v2"
13974 setting which would have been inherited from "default-server" directive as
13975 default value.
13976 It may also be used as "default-server" setting to reset any previous
13977 "default-server" "send-proxy-v2" setting.
13978
13979no-send-proxy-v2-ssl
13980 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13981 setting which would have been inherited from "default-server" directive as
13982 default value.
13983 It may also be used as "default-server" setting to reset any previous
13984 "default-server" "send-proxy-v2-ssl" setting.
13985
13986no-send-proxy-v2-ssl-cn
13987 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13988 setting which would have been inherited from "default-server" directive as
13989 default value.
13990 It may also be used as "default-server" setting to reset any previous
13991 "default-server" "send-proxy-v2-ssl-cn" setting.
13992
13993no-ssl
13994 This option may be used as "server" setting to reset any "ssl"
13995 setting which would have been inherited from "default-server" directive as
13996 default value.
13997 It may also be used as "default-server" setting to reset any previous
13998 "default-server" "ssl" setting.
13999
William Dauchyf6370442020-11-14 19:25:33 +010014000 Note that using `default-server ssl` setting and `no-ssl` on server will
14001 however init SSL connection, so it can be later be enabled through the
14002 runtime API: see `set server` commands in management doc.
14003
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010014004no-ssl-reuse
14005 This option disables SSL session reuse when SSL is used to communicate with
14006 the server. It will force the server to perform a full handshake for every
14007 new connection. It's probably only useful for benchmarking, troubleshooting,
14008 and for paranoid users.
14009
Emeric Brun9b3009b2012-10-05 11:55:06 +020014010no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014011 This option disables support for SSLv3 when SSL is used to communicate with
14012 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014013 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014014
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014015 Supported in default-server: No
14016
Emeric Brunf9c5c472012-10-11 15:28:34 +020014017no-tls-tickets
14018 This setting is only available when support for OpenSSL was built in. It
14019 disables the stateless session resumption (RFC 5077 TLS Ticket
14020 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014021 session resumption is more expensive in CPU usage for servers. This option
14022 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014023 The TLS ticket mechanism is only used up to TLS 1.2.
14024 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14025 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014026 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020014027
Emeric Brun9b3009b2012-10-05 11:55:06 +020014028no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020014029 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014030 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14031 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014032 often makes sense to disable it when communicating with local servers. This
14033 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014034 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014035
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014036 Supported in default-server: No
14037
Emeric Brun9b3009b2012-10-05 11:55:06 +020014038no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020014039 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014040 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14041 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014042 often makes sense to disable it when communicating with local servers. This
14043 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014044 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014045
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014046 Supported in default-server: No
14047
Emeric Brun9b3009b2012-10-05 11:55:06 +020014048no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020014049 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014050 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14051 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014052 often makes sense to disable it when communicating with local servers. This
14053 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014054 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020014055
14056 Supported in default-server: No
14057
14058no-tlsv13
14059 This option disables support for TLSv1.3 when SSL is used to communicate with
14060 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14061 using any configuration option. TLSv1 is more expensive than SSLv3 so it
14062 often makes sense to disable it when communicating with local servers. This
14063 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014064 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014065
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014066 Supported in default-server: No
14067
Frédéric Lécailled2376272017-03-21 18:52:12 +010014068no-verifyhost
14069 This option may be used as "server" setting to reset any "verifyhost"
14070 setting which would have been inherited from "default-server" directive as
14071 default value.
14072 It may also be used as "default-server" setting to reset any previous
14073 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014074
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014075no-tfo
14076 This option may be used as "server" setting to reset any "tfo"
14077 setting which would have been inherited from "default-server" directive as
14078 default value.
14079 It may also be used as "default-server" setting to reset any previous
14080 "default-server" "tfo" setting.
14081
Simon Hormanfa461682011-06-25 09:39:49 +090014082non-stick
14083 Never add connections allocated to this sever to a stick-table.
14084 This may be used in conjunction with backup to ensure that
14085 stick-table persistence is disabled for backup servers.
14086
Olivier Houchardc7566002018-11-20 23:33:50 +010014087npn <protocols>
14088 This enables the NPN TLS extension and advertises the specified protocol list
14089 as supported on top of NPN. The protocol list consists in a comma-delimited
14090 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050014091 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010014092 enabled (check with haproxy -vv). Note that the NPN extension has been
14093 replaced with the ALPN extension (see the "alpn" keyword), though this one is
14094 only available starting with OpenSSL 1.0.2.
14095
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014096observe <mode>
14097 This option enables health adjusting based on observing communication with
14098 the server. By default this functionality is disabled and enabling it also
14099 requires to enable health checks. There are two supported modes: "layer4" and
14100 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
14101 significant. In layer7, which is only allowed for http proxies, responses
14102 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010014103 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014104
14105 See also the "check", "on-error" and "error-limit".
14106
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014107on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014108 Select what should happen when enough consecutive errors are detected.
14109 Currently, four modes are available:
14110 - fastinter: force fastinter
14111 - fail-check: simulate a failed check, also forces fastinter (default)
14112 - sudden-death: simulate a pre-fatal failed health check, one more failed
14113 check will mark a server down, forces fastinter
14114 - mark-down: mark the server immediately down and force fastinter
14115
14116 See also the "check", "observe" and "error-limit".
14117
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014118on-marked-down <action>
14119 Modify what occurs when a server is marked down.
14120 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014121 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
14122 all connections to the server are immediately terminated when the server
14123 goes down. It might be used if the health check detects more complex cases
14124 than a simple connection status, and long timeouts would cause the service
14125 to remain unresponsive for too long a time. For instance, a health check
14126 might detect that a database is stuck and that there's no chance to reuse
14127 existing connections anymore. Connections killed this way are logged with
14128 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014129
14130 Actions are disabled by default
14131
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014132on-marked-up <action>
14133 Modify what occurs when a server is marked up.
14134 Currently one action is available:
14135 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
14136 done only if the server is not in backup state and if it is not disabled
14137 (it must have an effective weight > 0). This can be used sometimes to force
14138 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014139 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
14140 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014141 with extreme care. Sessions killed because a server comes up are logged
14142 with an 'U' termination code (for "Up").
14143
14144 Actions are disabled by default
14145
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014146pool-low-conn <max>
14147 Set a low threshold on the number of idling connections for a server, below
14148 which a thread will not try to steal a connection from another thread. This
14149 can be useful to improve CPU usage patterns in scenarios involving many very
14150 fast servers, in order to ensure all threads will keep a few idle connections
14151 all the time instead of letting them accumulate over one thread and migrating
14152 them from thread to thread. Typical values of twice the number of threads
14153 seem to show very good performance already with sub-millisecond response
14154 times. The default is zero, indicating that any idle connection can be used
14155 at any time. It is the recommended setting for normal use. This only applies
14156 to connections that can be shared according to the same principles as those
Willy Tarreau0784db82021-02-19 11:45:22 +010014157 applying to "http-reuse". In case connection sharing between threads would
14158 be disabled via "tune.idle-pool.shared", it can become very important to use
14159 this setting to make sure each thread always has a few connections, or the
14160 connection reuse rate will decrease as thread count increases.
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014161
Olivier Houchard006e3102018-12-10 18:30:32 +010014162pool-max-conn <max>
14163 Set the maximum number of idling connections for a server. -1 means unlimited
14164 connections, 0 means no idle connections. The default is -1. When idle
14165 connections are enabled, orphaned idle connections which do not belong to any
14166 client session anymore are moved to a dedicated pool so that they remain
14167 usable by future clients. This only applies to connections that can be shared
14168 according to the same principles as those applying to "http-reuse".
14169
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014170pool-purge-delay <delay>
14171 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010014172 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020014173 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014174
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014175port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014176 Using the "port" parameter, it becomes possible to use a different port to
William Dauchy4858fb22021-02-03 22:30:09 +010014177 send health-checks or to probe the agent-check. On some servers, it may be
14178 desirable to dedicate a port to a specific component able to perform complex
14179 tests which are more suitable to health-checks than the application. It is
14180 common to run a simple script in inetd for instance. This parameter is
14181 ignored if the "check" parameter is not set. See also the "addr" parameter.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014182
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014183proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014184 Forces the multiplexer's protocol to use for the outgoing connections to this
14185 server. It must be compatible with the mode of the backend (TCP or HTTP). It
14186 must also be usable on the backend side. The list of available protocols is
14187 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040014188 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014189 protocol for all connections established to this server.
14190
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014191redir <prefix>
14192 The "redir" parameter enables the redirection mode for all GET and HEAD
14193 requests addressing this server. This means that instead of having HAProxy
14194 forward the request to the server, it will send an "HTTP 302" response with
14195 the "Location" header composed of this prefix immediately followed by the
14196 requested URI beginning at the leading '/' of the path component. That means
14197 that no trailing slash should be used after <prefix>. All invalid requests
14198 will be rejected, and all non-GET or HEAD requests will be normally served by
14199 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010014200 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014201 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014202 users to a remote location in case of local disaster. Main use consists in
14203 increasing bandwidth for static servers by having the clients directly
14204 connect to them. Note: never use a relative location here, it would cause a
14205 loop between the client and HAProxy!
14206
14207 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
14208
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014209rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014210 The "rise" parameter states that a server will be considered as operational
14211 after <count> consecutive successful health checks. This value defaults to 2
14212 if unspecified. See also the "check", "inter" and "fall" parameters.
14213
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014214resolve-opts <option>,<option>,...
14215 Comma separated list of options to apply to DNS resolution linked to this
14216 server.
14217
14218 Available options:
14219
14220 * allow-dup-ip
14221 By default, HAProxy prevents IP address duplication in a backend when DNS
14222 resolution at runtime is in operation.
14223 That said, for some cases, it makes sense that two servers (in the same
14224 backend, being resolved by the same FQDN) have the same IP address.
14225 For such case, simply enable this option.
14226 This is the opposite of prevent-dup-ip.
14227
Daniel Corbettf8716912019-11-17 09:48:56 -050014228 * ignore-weight
14229 Ignore any weight that is set within an SRV record. This is useful when
14230 you would like to control the weights using an alternate method, such as
14231 using an "agent-check" or through the runtime api.
14232
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014233 * prevent-dup-ip
14234 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
14235 an IP address already set to a server in the same backend and sharing the
14236 same fqdn.
14237 This is the opposite of allow-dup-ip.
14238
14239 Example:
14240 backend b_myapp
14241 default-server init-addr none resolvers dns
14242 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
14243 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
14244
14245 With the option allow-dup-ip set:
14246 * if the nameserver returns a single IP address, then both servers will use
14247 it
14248 * If the nameserver returns 2 IP addresses, then each server will pick up a
14249 different address
14250
14251 Default value: not set
14252
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014253resolve-prefer <family>
14254 When DNS resolution is enabled for a server and multiple IP addresses from
14255 different families are returned, HAProxy will prefer using an IP address
14256 from the family mentioned in the "resolve-prefer" parameter.
14257 Available families: "ipv4" and "ipv6"
14258
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020014259 Default value: ipv6
14260
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014261 Example:
14262
14263 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014264
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014265resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050014266 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014267 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010014268 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010014269 different datacenters. The latency between datacenter is not negligible, so
14270 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014271 configured network, another address is selected.
14272
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014273 Example:
14274
14275 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014276
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014277resolvers <id>
14278 Points to an existing "resolvers" section to resolve current server's
14279 hostname.
14280
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014281 Example:
14282
14283 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014284
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014285 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014286
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014287send-proxy
14288 The "send-proxy" parameter enforces use of the PROXY protocol over any
14289 connection established to this server. The PROXY protocol informs the other
14290 end about the layer 3/4 addresses of the incoming connection, so that it can
14291 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010014292 upper layer protocol. For connections accepted by an "accept-proxy" or
14293 "accept-netscaler-cip" listener, the advertised address will be used. Only
14294 TCPv4 and TCPv6 address families are supported. Other families such as
14295 Unix sockets, will report an UNKNOWN family. Servers using this option can
14296 fully be chained to another instance of haproxy listening with an
14297 "accept-proxy" setting. This setting must not be used if the server isn't
14298 aware of the protocol. When health checks are sent to the server, the PROXY
14299 protocol is automatically used when this option is set, unless there is an
14300 explicit "port" or "addr" directive, in which case an explicit
14301 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014302 See also the "no-send-proxy" option of this section and "accept-proxy" and
14303 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014304
David Safb76832014-05-08 23:42:08 -040014305send-proxy-v2
14306 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
14307 over any connection established to this server. The PROXY protocol informs
14308 the other end about the layer 3/4 addresses of the incoming connection, so
14309 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020014310 whatever the upper layer protocol. It also send ALPN information if an alpn
14311 have been negotiated. This setting must not be used if the server isn't aware
14312 of this version of the protocol. See also the "no-send-proxy-v2" option of
14313 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014314
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014315proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010014316 The "proxy-v2-options" parameter add options to send in PROXY protocol
14317 version 2 when "send-proxy-v2" is used. Options available are:
14318
14319 - ssl : See also "send-proxy-v2-ssl".
14320 - cert-cn : See also "send-proxy-v2-ssl-cn".
14321 - ssl-cipher: Name of the used cipher.
14322 - cert-sig : Signature algorithm of the used certificate.
14323 - cert-key : Key algorithm of the used certificate
14324 - authority : Host name value passed by the client (only SNI from a TLS
14325 connection is supported).
14326 - crc32c : Checksum of the PROXYv2 header.
14327 - unique-id : Send a unique ID generated using the frontend's
14328 "unique-id-format" within the PROXYv2 header.
14329 This unique-id is primarily meant for "mode tcp". It can
14330 lead to unexpected results in "mode http", because the
14331 generated unique ID is also used for the first HTTP request
14332 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014333
David Safb76832014-05-08 23:42:08 -040014334send-proxy-v2-ssl
14335 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14336 2 over any connection established to this server. The PROXY protocol informs
14337 the other end about the layer 3/4 addresses of the incoming connection, so
14338 that it can know the client's address or the public address it accessed to,
14339 whatever the upper layer protocol. In addition, the SSL information extension
14340 of the PROXY protocol is added to the PROXY protocol header. This setting
14341 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014342 See also the "no-send-proxy-v2-ssl" option of this section and the
14343 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014344
14345send-proxy-v2-ssl-cn
14346 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14347 2 over any connection established to this server. The PROXY protocol informs
14348 the other end about the layer 3/4 addresses of the incoming connection, so
14349 that it can know the client's address or the public address it accessed to,
14350 whatever the upper layer protocol. In addition, the SSL information extension
14351 of the PROXY protocol, along along with the Common Name from the subject of
14352 the client certificate (if any), is added to the PROXY protocol header. This
14353 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014354 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
14355 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014356
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014357slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014358 The "slowstart" parameter for a server accepts a value in milliseconds which
14359 indicates after how long a server which has just come back up will run at
14360 full speed. Just as with every other time-based parameter, it can be entered
14361 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
14362 linearly from 0 to 100% during this time. The limitation applies to two
14363 parameters :
14364
14365 - maxconn: the number of connections accepted by the server will grow from 1
14366 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
14367
14368 - weight: when the backend uses a dynamic weighted algorithm, the weight
14369 grows linearly from 1 to 100%. In this case, the weight is updated at every
14370 health-check. For this reason, it is important that the "inter" parameter
14371 is smaller than the "slowstart", in order to maximize the number of steps.
14372
14373 The slowstart never applies when haproxy starts, otherwise it would cause
14374 trouble to running servers. It only applies when a server has been previously
14375 seen as failed.
14376
Willy Tarreau732eac42015-07-09 11:40:25 +020014377sni <expression>
14378 The "sni" parameter evaluates the sample fetch expression, converts it to a
14379 string and uses the result as the host name sent in the SNI TLS extension to
14380 the server. A typical use case is to send the SNI received from the client in
14381 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020014382 expression, though alternatives such as req.hdr(host) can also make sense. If
14383 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014384 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010014385 "verify" directive for more details. If you want to set a SNI for health
14386 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020014387
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014388source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020014389source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014390source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014391 The "source" parameter sets the source address which will be used when
14392 connecting to the server. It follows the exact same parameters and principle
14393 as the backend "source" keyword, except that it only applies to the server
14394 referencing it. Please consult the "source" keyword for details.
14395
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014396 Additionally, the "source" statement on a server line allows one to specify a
14397 source port range by indicating the lower and higher bounds delimited by a
14398 dash ('-'). Some operating systems might require a valid IP address when a
14399 source port range is specified. It is permitted to have the same IP/range for
14400 several servers. Doing so makes it possible to bypass the maximum of 64k
14401 total concurrent connections. The limit will then reach 64k connections per
14402 server.
14403
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000014404 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
14405 specifying the source address without port(s).
14406
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014407ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020014408 This option enables SSL ciphering on outgoing connections to the server. It
14409 is critical to verify server certificates using "verify" when using SSL to
14410 connect to servers, otherwise the communication is prone to trivial man in
14411 the-middle attacks rendering SSL useless. When this option is used, health
14412 checks are automatically sent in SSL too unless there is a "port" or an
14413 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014414 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
14415 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014416
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014417ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14418 This option enforces use of <version> or lower when SSL is used to communicate
14419 with the server. This option is also available on global statement
14420 "ssl-default-server-options". See also "ssl-min-ver".
14421
14422ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14423 This option enforces use of <version> or upper when SSL is used to communicate
14424 with the server. This option is also available on global statement
14425 "ssl-default-server-options". See also "ssl-max-ver".
14426
Frédéric Lécailled2376272017-03-21 18:52:12 +010014427ssl-reuse
14428 This option may be used as "server" setting to reset any "no-ssl-reuse"
14429 setting which would have been inherited from "default-server" directive as
14430 default value.
14431 It may also be used as "default-server" setting to reset any previous
14432 "default-server" "no-ssl-reuse" setting.
14433
14434stick
14435 This option may be used as "server" setting to reset any "non-stick"
14436 setting which would have been inherited from "default-server" directive as
14437 default value.
14438 It may also be used as "default-server" setting to reset any previous
14439 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014440
Alexander Liu2a54bb72019-05-22 19:44:48 +080014441socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050014442 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080014443 server. Using this option won't force the health check to go via socks4 by
14444 default. You will have to use the keyword "check-via-socks4" to enable it.
14445
Willy Tarreau163d4622015-10-13 16:16:41 +020014446tcp-ut <delay>
14447 Sets the TCP User Timeout for all outgoing connections to this server. This
14448 option is available on Linux since version 2.6.37. It allows haproxy to
14449 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014450 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020014451 long-lived connections experiencing long idle periods such as remote
14452 terminals or database connection pools, where the client and server timeouts
14453 must remain high to allow a long period of idle, but where it is important to
14454 detect that the server has disappeared in order to release all resources
14455 associated with its connection (and the client's session). One typical use
14456 case is also to force dead server connections to die when health checks are
14457 too slow or during a soft reload since health checks are then disabled. The
14458 argument is a delay expressed in milliseconds by default. This only works for
14459 regular TCP connections, and is ignored for other protocols.
14460
Willy Tarreau034c88c2017-01-23 23:36:45 +010014461tfo
14462 This option enables using TCP fast open when connecting to servers, on
14463 systems that support it (currently only the Linux kernel >= 4.11).
14464 See the "tfo" bind option for more information about TCP fast open.
14465 Please note that when using tfo, you should also use the "conn-failure",
14466 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014467 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014468
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014469track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014470 This option enables ability to set the current state of the server by tracking
14471 another one. It is possible to track a server which itself tracks another
14472 server, provided that at the end of the chain, a server has health checks
14473 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014474 used, it has to be enabled on both proxies.
14475
Frédéric Lécailled2376272017-03-21 18:52:12 +010014476tls-tickets
14477 This option may be used as "server" setting to reset any "no-tls-tickets"
14478 setting which would have been inherited from "default-server" directive as
14479 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014480 The TLS ticket mechanism is only used up to TLS 1.2.
14481 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14482 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014483 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014484 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014485
Emeric Brunef42d922012-10-11 16:11:36 +020014486verify [none|required]
14487 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014488 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014489 certificate provided by the server is verified using CAs from 'ca-file' and
14490 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014491 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014492 the name passed using the "sni" directive, or if not provided, the static
14493 host name passed using the "verifyhost" directive. When no name is found, the
14494 certificate's names are ignored. For this reason, without SNI it's important
14495 to use "verifyhost". On verification failure the handshake is aborted. It is
14496 critically important to verify server certificates when using SSL to connect
14497 to servers, otherwise the communication is prone to trivial man-in-the-middle
14498 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14499 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014500
Evan Broderbe554312013-06-27 00:05:25 -070014501verifyhost <hostname>
14502 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014503 only takes effect if 'verify required' is also specified. This directive sets
14504 a default static hostname to check the server's certificate against when no
14505 SNI was used to connect to the server. If SNI is not used, this is the only
14506 way to enable hostname verification. This static hostname, when set, will
14507 also be used for health checks (which cannot provide an SNI value). If none
14508 of the hostnames in the certificate match the specified hostname, the
14509 handshake is aborted. The hostnames in the server-provided certificate may
14510 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014511
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014512weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014513 The "weight" parameter is used to adjust the server's weight relative to
14514 other servers. All servers will receive a load proportional to their weight
14515 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014516 load. The default weight is 1, and the maximal value is 256. A value of 0
14517 means the server will not participate in load-balancing but will still accept
14518 persistent connections. If this parameter is used to distribute the load
14519 according to server's capacity, it is recommended to start with values which
14520 can both grow and shrink, for instance between 10 and 100 to leave enough
14521 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014522
14523
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145245.3. Server IP address resolution using DNS
14525-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014526
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014527HAProxy allows using a host name on the server line to retrieve its IP address
14528using name servers. By default, HAProxy resolves the name when parsing the
Thayne McCombscdbcca92021-01-07 21:24:41 -070014529configuration file, at startup and cache the result for the process's life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014530This is not sufficient in some cases, such as in Amazon where a server's IP
14531can change after a reboot or an ELB Virtual IP can change based on current
14532workload.
14533This chapter describes how HAProxy can be configured to process server's name
14534resolution at run time.
14535Whether run time server name resolution has been enable or not, HAProxy will
14536carry on doing the first resolution when parsing the configuration.
14537
14538
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145395.3.1. Global overview
14540----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014541
14542As we've seen in introduction, name resolution in HAProxy occurs at two
14543different steps of the process life:
14544
14545 1. when starting up, HAProxy parses the server line definition and matches a
14546 host name. It uses libc functions to get the host name resolved. This
14547 resolution relies on /etc/resolv.conf file.
14548
Christopher Faulet67957bd2017-09-27 11:00:59 +020014549 2. at run time, HAProxy performs periodically name resolutions for servers
14550 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014551
14552A few other events can trigger a name resolution at run time:
14553 - when a server's health check ends up in a connection timeout: this may be
14554 because the server has a new IP address. So we need to trigger a name
14555 resolution to know this new IP.
14556
Christopher Faulet67957bd2017-09-27 11:00:59 +020014557When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014558HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014559SRV label is specified, then the corresponding SRV records will be retrieved
14560from the DNS server, and the provided hostnames will be used. The SRV label
14561will be checked periodically, and if any server are added or removed, haproxy
14562will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014563
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014564A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014565 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014566 first valid response.
14567
14568 - a resolution is considered as invalid (NX, timeout, refused), when all the
14569 servers return an error.
14570
14571
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145725.3.2. The resolvers section
14573----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014574
14575This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014576HAProxy. There can be as many as resolvers section as needed. Each section can
14577contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014578
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014579When multiple name servers are configured in a resolvers section, then HAProxy
14580uses the first valid response. In case of invalid responses, only the last one
14581is treated. Purpose is to give the chance to a slow server to deliver a valid
14582answer after a fast faulty or outdated server.
14583
14584When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014585used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014586
Christopher Faulet67957bd2017-09-27 11:00:59 +020014587 1. HAProxy retries the same DNS query with a new query type. The A queries are
14588 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14589 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014590
Christopher Faulet67957bd2017-09-27 11:00:59 +020014591 2. When the fallback on the query type was done (or not applicable), HAProxy
14592 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014593
Christopher Faulet67957bd2017-09-27 11:00:59 +020014594 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14595 response is received after that, it stops the DNS resolution and reports
14596 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014597
Christopher Faulet67957bd2017-09-27 11:00:59 +020014598For example, with 2 name servers configured in a resolvers section, the
14599following scenarios are possible:
14600
14601 - First response is valid and is applied directly, second response is
14602 ignored
14603
14604 - First response is invalid and second one is valid, then second response is
14605 applied
14606
14607 - First response is a NX domain and second one a truncated response, then
14608 HAProxy retries the query with a new type
14609
14610 - First response is a NX domain and second one is a timeout, then HAProxy
14611 retries the query with a new type
14612
14613 - Query timed out for both name servers, then HAProxy retries it with the
14614 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014615
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014616As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14617a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014618<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014619
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014620
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014621resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014622 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014623
14624A resolvers section accept the following parameters:
14625
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014626accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014627 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014628 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014629 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14630 by RFC 6891)
14631
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014632 Note: the maximum allowed value is 8192.
14633
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014634nameserver <id> <ip>:<port>
Emeric Brun56fc5d92021-02-12 20:05:45 +010014635 UDP DNS server description:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014636 <id> : label of the server, should be unique
14637 <ip> : IP address of the server
14638 <port> : port where the DNS service actually runs
14639
Emeric Brun56fc5d92021-02-12 20:05:45 +010014640server <name> <address> [param*]
14641 Used to configure a DNS TCP or stream server. This supports for all
14642 "server" parameters found in 5.2 paragraph. Some of these parameters
14643 are irrelevant for DNS resolving. Note: currently 4 queries are pipelined
14644 on the same connections. A batch of idle connections are removed every
14645 5 seconds. "maxconn" can be configured to limit the amount of those
14646 concurrent connections and TLS should also usable if the server supports.
14647
Ben Draut44e609b2018-05-29 15:40:08 -060014648parse-resolv-conf
14649 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14650 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14651 placed in the resolvers section in place of this directive.
14652
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014653hold <status> <period>
14654 Defines <period> during which the last name resolution should be kept based
14655 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014656 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014657 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014658 <period> : interval between two successive name resolution when the last
14659 answer was in <status>. It follows the HAProxy time format.
14660 <period> is in milliseconds by default.
14661
Baptiste Assmann686408b2017-08-18 10:15:42 +020014662 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014663
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014664resolve_retries <nb>
14665 Defines the number <nb> of queries to send to resolve a server name before
14666 giving up.
14667 Default value: 3
14668
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014669 A retry occurs on name server timeout or when the full sequence of DNS query
14670 type failover is over and we need to start up from the default ANY query
14671 type.
14672
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014673timeout <event> <time>
14674 Defines timeouts related to name resolution
14675 <event> : the event on which the <time> timeout period applies to.
14676 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014677 - resolve : default time to trigger name resolutions when no
14678 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014679 Default value: 1s
14680 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014681 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014682 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014683 <time> : time related to the event. It follows the HAProxy time format.
14684 <time> is expressed in milliseconds.
14685
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014686 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014687
14688 resolvers mydns
14689 nameserver dns1 10.0.0.1:53
14690 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014691 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014692 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014693 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014694 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014695 hold other 30s
14696 hold refused 30s
14697 hold nx 30s
14698 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014699 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014700 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014701
14702
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200147036. Cache
14704---------
14705
14706HAProxy provides a cache, which was designed to perform cache on small objects
14707(favicon, css...). This is a minimalist low-maintenance cache which runs in
14708RAM.
14709
14710The cache is based on a memory which is shared between processes and threads,
14711this memory is split in blocks of 1k.
14712
14713If an object is not used anymore, it can be deleted to store a new object
14714independently of its expiration date. The oldest objects are deleted first
14715when we try to allocate a new one.
14716
14717The cache uses a hash of the host header and the URI as the key.
14718
14719It's possible to view the status of a cache using the Unix socket command
14720"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14721for more details.
14722
14723When an object is delivered from the cache, the server name in the log is
14724replaced by "<CACHE>".
14725
14726
147276.1. Limitation
14728----------------
14729
14730The cache won't store and won't deliver objects in these cases:
14731
14732- If the response is not a 200
Remi Tricot-Le Breton4f730832020-11-26 15:51:50 +010014733- If the response contains a Vary header and either the process-vary option is
14734 disabled, or a currently unmanaged header is specified in the Vary value (only
14735 accept-encoding and referer are managed for now)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014736- If the Content-Length + the headers size is greater than "max-object-size"
14737- If the response is not cacheable
Remi Tricot-Le Bretond493bc82020-11-26 15:51:29 +010014738- If the response does not have an explicit expiration time (s-maxage or max-age
14739 Cache-Control directives or Expires header) or a validator (ETag or Last-Modified
14740 headers)
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014741- If the process-vary option is enabled and there are already max-secondary-entries
14742 entries with the same primary key as the current response
Remi Tricot-Le Breton6ca89162021-01-07 14:50:51 +010014743- If the process-vary option is enabled and the response has an unknown encoding (not
14744 mentioned in https://www.iana.org/assignments/http-parameters/http-parameters.xhtml)
14745 while varying on the accept-encoding client header
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014746
14747- If the request is not a GET
14748- If the HTTP version of the request is smaller than 1.1
14749- If the request contains an Authorization header
14750
14751
147526.2. Setup
14753-----------
14754
14755To setup a cache, you must define a cache section and use it in a proxy with
14756the corresponding http-request and response actions.
14757
14758
147596.2.1. Cache section
14760---------------------
14761
14762cache <name>
14763 Declare a cache section, allocate a shared cache memory named <name>, the
14764 size of cache is mandatory.
14765
14766total-max-size <megabytes>
14767 Define the size in RAM of the cache in megabytes. This size is split in
14768 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14769
14770max-object-size <bytes>
14771 Define the maximum size of the objects to be cached. Must not be greater than
14772 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14773 All objects with sizes larger than "max-object-size" will not be cached.
14774
14775max-age <seconds>
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014776 Define the maximum expiration duration. The expiration is set as the lowest
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014777 value between the s-maxage or max-age (in this order) directive in the
14778 Cache-Control response header and this value. The default value is 60
14779 seconds, which means that you can't cache an object more than 60 seconds by
14780 default.
14781
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014782process-vary <on/off>
14783 Enable or disable the processing of the Vary header. When disabled, a response
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014784 containing such a header will never be cached. When enabled, we need to calculate
14785 a preliminary hash for a subset of request headers on all the incoming requests
14786 (which might come with a cpu cost) which will be used to build a secondary key
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014787 for a given request (see RFC 7234#4.1). The default value is off (disabled).
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014788
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014789max-secondary-entries <number>
14790 Define the maximum number of simultaneous secondary entries with the same primary
14791 key in the cache. This needs the vary support to be enabled. Its default value is 10
14792 and should be passed a strictly positive integer.
14793
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014794
147956.2.2. Proxy section
14796---------------------
14797
14798http-request cache-use <name> [ { if | unless } <condition> ]
14799 Try to deliver a cached object from the cache <name>. This directive is also
14800 mandatory to store the cache as it calculates the cache hash. If you want to
14801 use a condition for both storage and delivering that's a good idea to put it
14802 after this one.
14803
14804http-response cache-store <name> [ { if | unless } <condition> ]
14805 Store an http-response within the cache. The storage of the response headers
14806 is done at this step, which means you can use others http-response actions
14807 to modify headers before or after the storage of the response. This action
14808 is responsible for the setup of the cache storage filter.
14809
14810
14811Example:
14812
14813 backend bck1
14814 mode http
14815
14816 http-request cache-use foobar
14817 http-response cache-store foobar
14818 server srv1 127.0.0.1:80
14819
14820 cache foobar
14821 total-max-size 4
14822 max-age 240
14823
14824
Willy Tarreau74ca5042013-06-11 23:12:07 +0200148257. Using ACLs and fetching samples
14826----------------------------------
14827
Davor Ocelice9ed2812017-12-25 17:49:28 +010014828HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014829client or server information, from tables, environmental information etc...
14830The action of extracting such data is called fetching a sample. Once retrieved,
14831these samples may be used for various purposes such as a key to a stick-table,
14832but most common usages consist in matching them against predefined constant
14833data called patterns.
14834
14835
148367.1. ACL basics
14837---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014838
14839The use of Access Control Lists (ACL) provides a flexible solution to perform
14840content switching and generally to take decisions based on content extracted
14841from the request, the response or any environmental status. The principle is
14842simple :
14843
Willy Tarreau74ca5042013-06-11 23:12:07 +020014844 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014845 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014846 - apply one or multiple pattern matching methods on this sample
14847 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014848
Willy Tarreau74ca5042013-06-11 23:12:07 +020014849The actions generally consist in blocking a request, selecting a backend, or
14850adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014851
14852In order to define a test, the "acl" keyword is used. The syntax is :
14853
Willy Tarreau74ca5042013-06-11 23:12:07 +020014854 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014855
14856This creates a new ACL <aclname> or completes an existing one with new tests.
14857Those tests apply to the portion of request/response specified in <criterion>
14858and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014859an operator which may be specified before the set of values. Optionally some
14860conversion operators may be applied to the sample, and they will be specified
14861as a comma-delimited list of keywords just after the first keyword. The values
14862are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014863
14864ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14865'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14866which means that "my_acl" and "My_Acl" are two different ACLs.
14867
14868There is no enforced limit to the number of ACLs. The unused ones do not affect
14869performance, they just consume a small amount of memory.
14870
Willy Tarreau74ca5042013-06-11 23:12:07 +020014871The criterion generally is the name of a sample fetch method, or one of its ACL
14872specific declinations. The default test method is implied by the output type of
14873this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014874methods of a same sample fetch method. The sample fetch methods are the only
14875ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014876
14877Sample fetch methods return data which can be of the following types :
14878 - boolean
14879 - integer (signed or unsigned)
14880 - IPv4 or IPv6 address
14881 - string
14882 - data block
14883
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014884Converters transform any of these data into any of these. For example, some
14885converters might convert a string to a lower-case string while other ones
14886would turn a string to an IPv4 address, or apply a netmask to an IP address.
14887The resulting sample is of the type of the last converter applied to the list,
14888which defaults to the type of the sample fetch method.
14889
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014890Each sample or converter returns data of a specific type, specified with its
14891keyword in this documentation. When an ACL is declared using a standard sample
14892fetch method, certain types automatically involved a default matching method
14893which are summarized in the table below :
14894
14895 +---------------------+-----------------+
14896 | Sample or converter | Default |
14897 | output type | matching method |
14898 +---------------------+-----------------+
14899 | boolean | bool |
14900 +---------------------+-----------------+
14901 | integer | int |
14902 +---------------------+-----------------+
14903 | ip | ip |
14904 +---------------------+-----------------+
14905 | string | str |
14906 +---------------------+-----------------+
14907 | binary | none, use "-m" |
14908 +---------------------+-----------------+
14909
14910Note that in order to match a binary samples, it is mandatory to specify a
14911matching method, see below.
14912
Willy Tarreau74ca5042013-06-11 23:12:07 +020014913The ACL engine can match these types against patterns of the following types :
14914 - boolean
14915 - integer or integer range
14916 - IP address / network
14917 - string (exact, substring, suffix, prefix, subdir, domain)
14918 - regular expression
14919 - hex block
14920
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014921The following ACL flags are currently supported :
14922
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014923 -i : ignore case during matching of all subsequent patterns.
14924 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014925 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014926 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014927 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014928 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014929 -- : force end of flags. Useful when a string looks like one of the flags.
14930
Willy Tarreau74ca5042013-06-11 23:12:07 +020014931The "-f" flag is followed by the name of a file from which all lines will be
14932read as individual values. It is even possible to pass multiple "-f" arguments
14933if the patterns are to be loaded from multiple files. Empty lines as well as
14934lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14935will be stripped. If it is absolutely necessary to insert a valid pattern
14936beginning with a sharp, just prefix it with a space so that it is not taken for
14937a comment. Depending on the data type and match method, haproxy may load the
14938lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14939exact string matching. In this case, duplicates will automatically be removed.
14940
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014941The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14942parsed as two column file. The first column contains the patterns used by the
14943ACL, and the second column contain the samples. The sample can be used later by
14944a map. This can be useful in some rare cases where an ACL would just be used to
14945check for the existence of a pattern in a map before a mapping is applied.
14946
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014947The "-u" flag forces the unique id of the ACL. This unique id is used with the
14948socket interface to identify ACL and dynamically change its values. Note that a
14949file is always identified by its name even if an id is set.
14950
Willy Tarreau74ca5042013-06-11 23:12:07 +020014951Also, note that the "-i" flag applies to subsequent entries and not to entries
14952loaded from files preceding it. For instance :
14953
14954 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14955
14956In this example, each line of "exact-ua.lst" will be exactly matched against
14957the "user-agent" header of the request. Then each line of "generic-ua" will be
14958case-insensitively matched. Then the word "test" will be insensitively matched
14959as well.
14960
14961The "-m" flag is used to select a specific pattern matching method on the input
14962sample. All ACL-specific criteria imply a pattern matching method and generally
14963do not need this flag. However, this flag is useful with generic sample fetch
14964methods to describe how they're going to be matched against the patterns. This
14965is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014966obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014967followed by a pattern matching method name, this method is used instead of the
14968default one for the criterion. This makes it possible to match contents in ways
14969that were not initially planned, or with sample fetch methods which return a
14970string. The matching method also affects the way the patterns are parsed.
14971
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014972The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14973By default, if the parser cannot parse ip address it considers that the parsed
14974string is maybe a domain name and try dns resolution. The flag "-n" disable this
14975resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14976server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014977waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014978flag "-n" disable this behavior. Note also that during the runtime, this
14979function is disabled for the dynamic acl modifications.
14980
Willy Tarreau74ca5042013-06-11 23:12:07 +020014981There are some restrictions however. Not all methods can be used with all
14982sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14983be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014984
14985 - "found" : only check if the requested sample could be found in the stream,
14986 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014987 to pass any pattern to avoid confusion. This matching method is
14988 particularly useful to detect presence of certain contents such
14989 as headers, cookies, etc... even if they are empty and without
14990 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014991
14992 - "bool" : check the value as a boolean. It can only be applied to fetches
14993 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014994 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014995
14996 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014997 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014998
14999 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020015000 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015001
Davor Ocelice9ed2812017-12-25 17:49:28 +010015002 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020015003 binary sequence. This may be used with binary or string samples.
15004
15005 - "len" : match the sample's length as an integer. This may be used with
15006 binary or string samples.
15007
Willy Tarreau74ca5042013-06-11 23:12:07 +020015008 - "str" : exact match : match the contents against a string. This may be
15009 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015010
Willy Tarreau74ca5042013-06-11 23:12:07 +020015011 - "sub" : substring match : check that the contents contain at least one of
15012 the provided string patterns. This may be used with binary or
15013 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015014
Willy Tarreau74ca5042013-06-11 23:12:07 +020015015 - "reg" : regex match : match the contents against a list of regular
15016 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015017
Willy Tarreau74ca5042013-06-11 23:12:07 +020015018 - "beg" : prefix match : check that the contents begin like the provided
15019 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015020
Willy Tarreau74ca5042013-06-11 23:12:07 +020015021 - "end" : suffix match : check that the contents end like the provided
15022 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015023
Willy Tarreau74ca5042013-06-11 23:12:07 +020015024 - "dir" : subdir match : check that a slash-delimited portion of the
15025 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015026 This may be used with binary or string samples.
15027
Willy Tarreau74ca5042013-06-11 23:12:07 +020015028 - "dom" : domain match : check that a dot-delimited portion of the contents
15029 exactly match one of the provided string patterns. This may be
15030 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015031
15032For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
15033request, it is possible to do :
15034
15035 acl jsess_present cook(JSESSIONID) -m found
15036
15037In order to apply a regular expression on the 500 first bytes of data in the
15038buffer, one would use the following acl :
15039
15040 acl script_tag payload(0,500) -m reg -i <script>
15041
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015042On systems where the regex library is much slower when using "-i", it is
15043possible to convert the sample to lowercase before matching, like this :
15044
15045 acl script_tag payload(0,500),lower -m reg <script>
15046
Willy Tarreau74ca5042013-06-11 23:12:07 +020015047All ACL-specific criteria imply a default matching method. Most often, these
15048criteria are composed by concatenating the name of the original sample fetch
15049method and the matching method. For example, "hdr_beg" applies the "beg" match
15050to samples retrieved using the "hdr" fetch method. Since all ACL-specific
15051criteria rely on a sample fetch method, it is always possible instead to use
15052the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015053
Willy Tarreau74ca5042013-06-11 23:12:07 +020015054If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015055the matching method is simply applied to the underlying sample fetch method.
15056For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015057
Willy Tarreau74ca5042013-06-11 23:12:07 +020015058 acl short_form hdr_beg(host) www.
15059 acl alternate1 hdr_beg(host) -m beg www.
15060 acl alternate2 hdr_dom(host) -m beg www.
15061 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015062
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015063
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015064The table below summarizes the compatibility matrix between sample or converter
15065types and the pattern types to fetch against. It indicates for each compatible
15066combination the name of the matching method to be used, surrounded with angle
15067brackets ">" and "<" when the method is the default one and will work by
15068default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010015069
Willy Tarreau74ca5042013-06-11 23:12:07 +020015070 +-------------------------------------------------+
15071 | Input sample type |
15072 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015073 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015074 +----------------------+---------+---------+---------+---------+---------+
15075 | none (presence only) | found | found | found | found | found |
15076 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015077 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015078 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015079 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015080 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015081 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015082 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015083 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015084 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015085 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015086 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015087 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015088 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015089 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015090 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015091 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015092 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015093 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015094 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015095 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015096 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015097 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015098 +----------------------+---------+---------+---------+---------+---------+
15099 | hex block | | | | bin | bin |
15100 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020015101
15102
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151037.1.1. Matching booleans
15104------------------------
15105
15106In order to match a boolean, no value is needed and all values are ignored.
15107Boolean matching is used by default for all fetch methods of type "boolean".
15108When boolean matching is used, the fetched value is returned as-is, which means
15109that a boolean "true" will always match and a boolean "false" will never match.
15110
15111Boolean matching may also be enforced using "-m bool" on fetch methods which
15112return an integer value. Then, integer value 0 is converted to the boolean
15113"false" and all other values are converted to "true".
15114
Willy Tarreau6a06a402007-07-15 20:15:28 +020015115
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151167.1.2. Matching integers
15117------------------------
15118
15119Integer matching applies by default to integer fetch methods. It can also be
15120enforced on boolean fetches using "-m int". In this case, "false" is converted
15121to the integer 0, and "true" is converted to the integer 1.
15122
15123Integer matching also supports integer ranges and operators. Note that integer
15124matching only applies to positive values. A range is a value expressed with a
15125lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015126
15127For instance, "1024:65535" is a valid range to represent a range of
15128unprivileged ports, and "1024:" would also work. "0:1023" is a valid
15129representation of privileged ports, and ":1023" would also work.
15130
Willy Tarreau62644772008-07-16 18:36:06 +020015131As a special case, some ACL functions support decimal numbers which are in fact
15132two integers separated by a dot. This is used with some version checks for
15133instance. All integer properties apply to those decimal numbers, including
15134ranges and operators.
15135
Willy Tarreau6a06a402007-07-15 20:15:28 +020015136For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010015137operators with ranges does not make much sense and is strongly discouraged.
15138Similarly, it does not make much sense to perform order comparisons with a set
15139of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015140
Willy Tarreau0ba27502007-12-24 16:55:16 +010015141Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015142
15143 eq : true if the tested value equals at least one value
15144 ge : true if the tested value is greater than or equal to at least one value
15145 gt : true if the tested value is greater than at least one value
15146 le : true if the tested value is less than or equal to at least one value
15147 lt : true if the tested value is less than at least one value
15148
Willy Tarreau0ba27502007-12-24 16:55:16 +010015149For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015150
15151 acl negative-length hdr_val(content-length) lt 0
15152
Willy Tarreau62644772008-07-16 18:36:06 +020015153This one matches SSL versions between 3.0 and 3.1 (inclusive) :
15154
15155 acl sslv3 req_ssl_ver 3:3.1
15156
Willy Tarreau6a06a402007-07-15 20:15:28 +020015157
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151587.1.3. Matching strings
15159-----------------------
15160
15161String matching applies to string or binary fetch methods, and exists in 6
15162different forms :
15163
15164 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015165 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015166
15167 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015168 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015169
15170 - prefix match (-m beg) : the patterns are compared with the beginning of
15171 the extracted string, and the ACL matches if any of them matches.
15172
15173 - suffix match (-m end) : the patterns are compared with the end of the
15174 extracted string, and the ACL matches if any of them matches.
15175
Baptiste Assmann33db6002016-03-06 23:32:10 +010015176 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020015177 string, delimited with slashes ("/"), and the ACL matches if any of them
15178 matches.
15179
15180 - domain match (-m dom) : the patterns are looked up inside the extracted
15181 string, delimited with dots ("."), and the ACL matches if any of them
15182 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015183
15184String matching applies to verbatim strings as they are passed, with the
15185exception of the backslash ("\") which makes it possible to escape some
15186characters such as the space. If the "-i" flag is passed before the first
15187string, then the matching will be performed ignoring the case. In order
15188to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010015189before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015190
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010015191Do not use string matches for binary fetches which might contain null bytes
15192(0x00), as the comparison stops at the occurrence of the first null byte.
15193Instead, convert the binary fetch to a hex string with the hex converter first.
15194
15195Example:
15196 # matches if the string <tag> is present in the binary sample
15197 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
15198
Willy Tarreau6a06a402007-07-15 20:15:28 +020015199
Willy Tarreau74ca5042013-06-11 23:12:07 +0200152007.1.4. Matching regular expressions (regexes)
15201---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015202
15203Just like with string matching, regex matching applies to verbatim strings as
15204they are passed, with the exception of the backslash ("\") which makes it
15205possible to escape some characters such as the space. If the "-i" flag is
15206passed before the first regex, then the matching will be performed ignoring
15207the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010015208the "--" flag before the first string. Same principle applies of course to
15209match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015210
15211
Willy Tarreau74ca5042013-06-11 23:12:07 +0200152127.1.5. Matching arbitrary data blocks
15213-------------------------------------
15214
15215It is possible to match some extracted samples against a binary block which may
15216not safely be represented as a string. For this, the patterns must be passed as
15217a series of hexadecimal digits in an even number, when the match method is set
15218to binary. Each sequence of two digits will represent a byte. The hexadecimal
15219digits may be used upper or lower case.
15220
15221Example :
15222 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
15223 acl hello payload(0,6) -m bin 48656c6c6f0a
15224
15225
152267.1.6. Matching IPv4 and IPv6 addresses
15227---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015228
15229IPv4 addresses values can be specified either as plain addresses or with a
15230netmask appended, in which case the IPv4 address matches whenever it is
15231within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010015232host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010015233difficult to read and debug configurations. If hostnames are used, you should
15234at least ensure that they are present in /etc/hosts so that the configuration
15235does not depend on any random DNS match at the moment the configuration is
15236parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015237
Daniel Schnellereba56342016-04-13 00:26:52 +020015238The dotted IPv4 address notation is supported in both regular as well as the
15239abbreviated form with all-0-octets omitted:
15240
15241 +------------------+------------------+------------------+
15242 | Example 1 | Example 2 | Example 3 |
15243 +------------------+------------------+------------------+
15244 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
15245 | 192.168.1 | 10.12 | 127.1 |
15246 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
15247 | 192.168.1/22 | 10.12/8 | 127.1/8 |
15248 +------------------+------------------+------------------+
15249
15250Notice that this is different from RFC 4632 CIDR address notation in which
15251192.168.42/24 would be equivalent to 192.168.42.0/24.
15252
Willy Tarreauceb4ac92012-04-28 00:41:46 +020015253IPv6 may be entered in their usual form, with or without a netmask appended.
15254Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
15255trouble with randomly resolved IP addresses, host names are never allowed in
15256IPv6 patterns.
15257
15258HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
15259following situations :
15260 - tested address is IPv4, pattern address is IPv4, the match applies
15261 in IPv4 using the supplied mask if any.
15262 - tested address is IPv6, pattern address is IPv6, the match applies
15263 in IPv6 using the supplied mask if any.
15264 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
15265 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
15266 ::IPV4 or ::ffff:IPV4, otherwise it fails.
15267 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
15268 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
15269 applied in IPv6 using the supplied IPv6 mask.
15270
Willy Tarreau74ca5042013-06-11 23:12:07 +020015271
152727.2. Using ACLs to form conditions
15273----------------------------------
15274
15275Some actions are only performed upon a valid condition. A condition is a
15276combination of ACLs with operators. 3 operators are supported :
15277
15278 - AND (implicit)
15279 - OR (explicit with the "or" keyword or the "||" operator)
15280 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020015281
Willy Tarreau74ca5042013-06-11 23:12:07 +020015282A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020015283
Willy Tarreau74ca5042013-06-11 23:12:07 +020015284 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020015285
Willy Tarreau74ca5042013-06-11 23:12:07 +020015286Such conditions are generally used after an "if" or "unless" statement,
15287indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020015288
Willy Tarreau74ca5042013-06-11 23:12:07 +020015289For instance, to block HTTP requests to the "*" URL with methods other than
15290"OPTIONS", as well as POST requests without content-length, and GET or HEAD
15291requests with a content-length greater than 0, and finally every request which
15292is not either GET/HEAD/POST/OPTIONS !
15293
15294 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015295 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
15296 http-request deny if METH_GET HTTP_CONTENT
15297 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020015298
15299To select a different backend for requests to static contents on the "www" site
15300and to every request on the "img", "video", "download" and "ftp" hosts :
15301
15302 acl url_static path_beg /static /images /img /css
15303 acl url_static path_end .gif .png .jpg .css .js
15304 acl host_www hdr_beg(host) -i www
15305 acl host_static hdr_beg(host) -i img. video. download. ftp.
15306
Davor Ocelice9ed2812017-12-25 17:49:28 +010015307 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020015308 # of host "www". Use backend "www" for the rest.
15309 use_backend static if host_static or host_www url_static
15310 use_backend www if host_www
15311
15312It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
15313expressions that are built on the fly without needing to be declared. They must
15314be enclosed between braces, with a space before and after each brace (because
15315the braces must be seen as independent words). Example :
15316
15317 The following rule :
15318
15319 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015320 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020015321
15322 Can also be written that way :
15323
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015324 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020015325
15326It is generally not recommended to use this construct because it's a lot easier
15327to leave errors in the configuration when written that way. However, for very
15328simple rules matching only one source IP address for instance, it can make more
15329sense to use them than to declare ACLs with random names. Another example of
15330good use is the following :
15331
15332 With named ACLs :
15333
15334 acl site_dead nbsrv(dynamic) lt 2
15335 acl site_dead nbsrv(static) lt 2
15336 monitor fail if site_dead
15337
15338 With anonymous ACLs :
15339
15340 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
15341
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015342See section 4.2 for detailed help on the "http-request deny" and "use_backend"
15343keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015344
15345
153467.3. Fetching samples
15347---------------------
15348
15349Historically, sample fetch methods were only used to retrieve data to match
15350against patterns using ACLs. With the arrival of stick-tables, a new class of
15351sample fetch methods was created, most often sharing the same syntax as their
15352ACL counterpart. These sample fetch methods are also known as "fetches". As
15353of now, ACLs and fetches have converged. All ACL fetch methods have been made
15354available as fetch methods, and ACLs may use any sample fetch method as well.
15355
15356This section details all available sample fetch methods and their output type.
15357Some sample fetch methods have deprecated aliases that are used to maintain
15358compatibility with existing configurations. They are then explicitly marked as
15359deprecated and should not be used in new setups.
15360
15361The ACL derivatives are also indicated when available, with their respective
15362matching methods. These ones all have a well defined default pattern matching
15363method, so it is never necessary (though allowed) to pass the "-m" option to
15364indicate how the sample will be matched using ACLs.
15365
15366As indicated in the sample type versus matching compatibility matrix above,
15367when using a generic sample fetch method in an ACL, the "-m" option is
15368mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
15369the same keyword exists as an ACL keyword and as a standard fetch method, the
15370ACL engine will automatically pick the ACL-only one by default.
15371
15372Some of these keywords support one or multiple mandatory arguments, and one or
15373multiple optional arguments. These arguments are strongly typed and are checked
15374when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010015375incorrect argument (e.g. an unresolved backend name). Fetch function arguments
15376are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020015377is optional, it will be indicated below between square brackets ('[ ]'). When
15378all arguments are optional, the parenthesis may be omitted.
15379
15380Thus, the syntax of a standard sample fetch method is one of the following :
15381 - name
15382 - name(arg1)
15383 - name(arg1,arg2)
15384
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015385
153867.3.1. Converters
15387-----------------
15388
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015389Sample fetch methods may be combined with transformations to be applied on top
15390of the fetched sample (also called "converters"). These combinations form what
15391is called "sample expressions" and the result is a "sample". Initially this
15392was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010015393has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015394unique-id-format, add-header, ...).
15395
15396These transformations are enumerated as a series of specific keywords after the
15397sample fetch method. These keywords may equally be appended immediately after
15398the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010015399support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010015400
Willy Tarreau97707872015-01-27 15:12:13 +010015401A certain category of converters are bitwise and arithmetic operators which
15402support performing basic operations on integers. Some bitwise operations are
15403supported (and, or, xor, cpl) and some arithmetic operations are supported
15404(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
15405bool) which make it possible to report a match without having to write an ACL.
15406
Willy Tarreau74ca5042013-06-11 23:12:07 +020015407The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010015408
Ben Shillitof25e8e52016-12-02 14:25:37 +00001540951d.single(<prop>[,<prop>*])
15410 Returns values for the properties requested as a string, where values are
15411 separated by the delimiter specified with "51degrees-property-separator".
15412 The device is identified using the User-Agent header passed to the
15413 converter. The function can be passed up to five property names, and if a
15414 property name can't be found, the value "NoData" is returned.
15415
15416 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015417 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
15418 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000015419 # User-Agent passed to the converter.
15420 frontend http-in
15421 bind *:8081
15422 default_backend servers
15423 http-request set-header X-51D-DeviceTypeMobileTablet \
15424 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
15425
Willy Tarreau97707872015-01-27 15:12:13 +010015426add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015427 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015428 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015429 name. The name of the variable starts with an indication about its scope. The
15430 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015431 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015432 "sess" : the variable is shared with the whole session
15433 "txn" : the variable is shared with the transaction (request and response)
15434 "req" : the variable is shared only during request processing
15435 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015436 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015437 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015438
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010015439aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
15440 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
15441 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
15442 need to be base64 encoded and the returned result is in raw byte format.
15443 If the <aead_tag> validation fails, the converter doesn't return any data.
15444 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
15445 converter requires at least OpenSSL 1.0.1.
15446
15447 Example:
15448 http-response set-header X-Decrypted-Text %[var(txn.enc),\
15449 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
15450
Willy Tarreau97707872015-01-27 15:12:13 +010015451and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015452 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015453 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015454 numeric value or a variable name. The name of the variable starts with an
15455 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015456 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015457 "sess" : the variable is shared with the whole session
15458 "txn" : the variable is shared with the transaction (request and response)
15459 "req" : the variable is shared only during request processing
15460 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015461 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015462 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015463
Holger Just1bfc24b2017-05-06 00:56:53 +020015464b64dec
15465 Converts (decodes) a base64 encoded input string to its binary
15466 representation. It performs the inverse operation of base64().
15467
Emeric Brun53d1a982014-04-30 18:21:37 +020015468base64
15469 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010015470 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020015471 an SSL ID can be copied in a header).
15472
Willy Tarreau97707872015-01-27 15:12:13 +010015473bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015474 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015475 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015476 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015477 presence of a flag).
15478
Emeric Brun54c4ac82014-11-03 15:32:43 +010015479bytes(<offset>[,<length>])
15480 Extracts some bytes from an input binary sample. The result is a binary
15481 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010015482 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015483
Willy Tarreau280f42b2018-02-19 15:34:12 +010015484concat([<start>],[<var>],[<end>])
15485 Concatenates up to 3 fields after the current sample which is then turned to
15486 a string. The first one, <start>, is a constant string, that will be appended
15487 immediately after the existing sample. It may be omitted if not used. The
15488 second one, <var>, is a variable name. The variable will be looked up, its
15489 contents converted to a string, and it will be appended immediately after the
15490 <first> part. If the variable is not found, nothing is appended. It may be
15491 omitted as well. The third field, <end> is a constant string that will be
15492 appended after the variable. It may also be omitted. Together, these elements
15493 allow to concatenate variables with delimiters to an existing set of
15494 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015495 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015496 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015497 backslashes, themselves protected so that they are not stripped by the first
15498 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015499
15500 Example:
15501 tcp-request session set-var(sess.src) src
15502 tcp-request session set-var(sess.dn) ssl_c_s_dn
15503 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015504 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015505 http-request set-header x-hap-sig %[var(txn.sig)]
15506
Willy Tarreau97707872015-01-27 15:12:13 +010015507cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015508 Takes the input value of type signed integer, applies a ones-complement
15509 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015510
Willy Tarreau80599772015-01-20 19:35:24 +010015511crc32([<avalanche>])
15512 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15513 hash function. Optionally, it is possible to apply a full avalanche hash
15514 function to the output if the optional <avalanche> argument equals 1. This
15515 converter uses the same functions as used by the various hash-based load
15516 balancing algorithms, so it will provide exactly the same results. It is
15517 provided for compatibility with other software which want a CRC32 to be
15518 computed on some input keys, so it follows the most common implementation as
15519 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15520 but may provide a better or at least less predictable distribution. It must
15521 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015522 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15523
15524crc32c([<avalanche>])
15525 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15526 hash function. Optionally, it is possible to apply a full avalanche hash
15527 function to the output if the optional <avalanche> argument equals 1. This
15528 converter uses the same functions as described in RFC4960, Appendix B [8].
15529 It is provided for compatibility with other software which want a CRC32C to be
15530 computed on some input keys. It is slower than the other algorithms and it must
15531 not be used for security purposes as a 32-bit hash is trivial to break. See
15532 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015533
Christopher Fauletea159d62020-04-01 16:21:44 +020015534cut_crlf
15535 Cuts the string representation of the input sample on the first carriage
15536 return ('\r') or newline ('\n') character found. Only the string length is
15537 updated.
15538
David Carlier29b3ca32015-09-25 14:09:21 +010015539da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015540 Asks the DeviceAtlas converter to identify the User Agent string passed on
15541 input, and to emit a string made of the concatenation of the properties
15542 enumerated in argument, delimited by the separator defined by the global
15543 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015544 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015545 configuration language.
15546
15547 Example:
15548 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015549 bind *:8881
15550 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015551 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015552
Willy Tarreau0851fd52019-12-17 10:07:25 +010015553debug([<prefix][,<destination>])
15554 This converter is used as debug tool. It takes a capture of the input sample
15555 and sends it to event sink <destination>, which may designate a ring buffer
15556 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15557 checked at run time by issuing "show events" on the CLI. When not specified,
15558 the output will be "buf0", which may be consulted via the CLI's "show events"
15559 command. An optional prefix <prefix> may be passed to help distinguish
15560 outputs from multiple expressions. It will then appear before the colon in
15561 the output message. The input sample is passed as-is on the output, so that
15562 it is safe to insert the debug converter anywhere in a chain, even with non-
15563 printable sample types.
15564
15565 Example:
15566 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015567
Patrick Gansterer8e366512020-04-22 16:47:57 +020015568digest(<algorithm>)
15569 Converts a binary input sample to a message digest. The result is a binary
15570 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15571
15572 Please note that this converter is only available when haproxy has been
15573 compiled with USE_OPENSSL.
15574
Willy Tarreau97707872015-01-27 15:12:13 +010015575div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015576 Divides the input value of type signed integer by <value>, and returns the
15577 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015578 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015579 variable name. The name of the variable starts with an indication about its
15580 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015581 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015582 "sess" : the variable is shared with the whole session
15583 "txn" : the variable is shared with the transaction (request and response)
15584 "req" : the variable is shared only during request processing
15585 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015586 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015587 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015588
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015589djb2([<avalanche>])
15590 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15591 hash function. Optionally, it is possible to apply a full avalanche hash
15592 function to the output if the optional <avalanche> argument equals 1. This
15593 converter uses the same functions as used by the various hash-based load
15594 balancing algorithms, so it will provide exactly the same results. It is
15595 mostly intended for debugging, but can be used as a stick-table entry to
15596 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015597 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15598 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015599
Willy Tarreau97707872015-01-27 15:12:13 +010015600even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015601 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015602 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15603
Marcin Deranek9631a282018-04-16 14:30:46 +020015604field(<index>,<delimiters>[,<count>])
15605 Extracts the substring at the given index counting from the beginning
15606 (positive index) or from the end (negative index) considering given delimiters
15607 from an input string. Indexes start at 1 or -1 and delimiters are a string
15608 formatted list of chars. Optionally you can specify <count> of fields to
15609 extract (default: 1). Value of 0 indicates extraction of all remaining
15610 fields.
15611
15612 Example :
15613 str(f1_f2_f3__f5),field(5,_) # f5
15614 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15615 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15616 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15617 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015618
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015619fix_is_valid
15620 Parses a binary payload and performs sanity checks regarding FIX (Financial
15621 Information eXchange):
15622
15623 - checks that all tag IDs and values are not empty and the tags IDs are well
15624 numeric
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050015625 - checks the BeginString tag is the first tag with a valid FIX version
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015626 - checks the BodyLength tag is the second one with the right body length
15627 - checks the MstType tag is the third tag.
15628 - checks that last tag in the message is the CheckSum tag with a valid
15629 checksum
15630
15631 Due to current HAProxy design, only the first message sent by the client and
15632 the server can be parsed.
15633
15634 This converter returns a boolean, true if the payload contains a valid FIX
15635 message, false if not.
15636
15637 See also the fix_tag_value converter.
15638
15639 Example:
15640 tcp-request inspect-delay 10s
15641 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15642
15643fix_tag_value(<tag>)
15644 Parses a FIX (Financial Information eXchange) message and extracts the value
15645 from the tag <tag>. <tag> can be a string or an integer pointing to the
15646 desired tag. Any integer value is accepted, but only the following strings
15647 are translated into their integer equivalent: BeginString, BodyLength,
15648 MsgType, SenderComID, TargetComID, CheckSum. More tag names can be easily
15649 added.
15650
15651 Due to current HAProxy design, only the first message sent by the client and
15652 the server can be parsed. No message validation is performed by this
15653 converter. It is highly recommended to validate the message first using
15654 fix_is_valid converter.
15655
15656 See also the fix_is_valid converter.
15657
15658 Example:
15659 tcp-request inspect-delay 10s
15660 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15661 # MsgType tag ID is 35, so both lines below will return the same content
15662 tcp-request content set-var(txn.foo) req.payload(0,0),fix_tag_value(35)
15663 tcp-request content set-var(txn.bar) req.payload(0,0),fix_tag_value(MsgType)
15664
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015665hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015666 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015667 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015668 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015669 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015670
Dragan Dosen3f957b22017-10-24 09:27:34 +020015671hex2i
15672 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015673 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015674
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015675htonl
15676 Converts the input integer value to its 32-bit binary representation in the
15677 network byte order. Because sample fetches own signed 64-bit integer, when
15678 this converter is used, the input integer value is first casted to an
15679 unsigned 32-bit integer.
15680
Tim Duesterhusa3082092021-01-21 17:40:49 +010015681hmac(<algorithm>,<key>)
Patrick Gansterer8e366512020-04-22 16:47:57 +020015682 Converts a binary input sample to a message authentication code with the given
15683 key. The result is a binary sample. The <algorithm> must be one of the
15684 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15685 be base64 encoded and can either be a string or a variable.
15686
15687 Please note that this converter is only available when haproxy has been
15688 compiled with USE_OPENSSL.
15689
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015690http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015691 Converts an integer supposed to contain a date since epoch to a string
15692 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015693 an offset value is specified, then it is added to the date before the
15694 conversion is operated. This is particularly useful to emit Date header fields,
15695 Expires values in responses when combined with a positive offset, or
15696 Last-Modified values when the offset is negative.
15697 If a unit value is specified, then consider the timestamp as either
15698 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15699 microseconds since epoch. Offset is assumed to have the same unit as
15700 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015701
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015702iif(<true>,<false>)
15703 Returns the <true> string if the input value is true. Returns the <false>
15704 string otherwise.
15705
15706 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015707 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015708
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015709in_table(<table>)
15710 Uses the string representation of the input sample to perform a look up in
15711 the specified table. If the key is not found in the table, a boolean false
15712 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015713 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015714 or not a source IP address or an Authorization header was already seen).
15715
Tim Duesterhusa3082092021-01-21 17:40:49 +010015716ipmask(<mask4>,[<mask6>])
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015717 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015718 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015719 table entries and as such use the same server. The mask4 can be passed in
15720 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15721 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15722 If no mask6 is given IPv6 addresses will fail to convert for backwards
15723 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015724
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015725json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015726 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015727 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015728 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015729 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15730 of errors:
15731 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15732 bytes, ...)
15733 - invalid range (the decoded value is within a UTF-8 prohibited range),
15734 - code overlong (the value is encoded with more bytes than necessary).
15735
15736 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15737 character is greater than 0xffff because the JSON string escape specification
15738 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15739 in 4 variants designated by a combination of two suffix letters : "p" for
15740 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15741 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015742 - "ascii" : never fails;
15743 - "utf8" : fails on any detected errors;
15744 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015745 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015746 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015747 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15748 characters corresponding to the other errors.
15749
15750 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015751 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015752
15753 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015754 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015755 capture request header user-agent len 150
15756 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015757
15758 Input request from client 127.0.0.1:
15759 GET / HTTP/1.0
15760 User-Agent: Very "Ugly" UA 1/2
15761
15762 Output log:
15763 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15764
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015765language(<value>[,<default>])
15766 Returns the value with the highest q-factor from a list as extracted from the
15767 "accept-language" header using "req.fhdr". Values with no q-factor have a
15768 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15769 belong to the list of semi-colon delimited <values> will be considered. The
15770 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15771 given list and a default value is provided, it is returned. Note that language
15772 names may have a variant after a dash ('-'). If this variant is present in the
15773 list, it will be matched, but if it is not, only the base language is checked.
15774 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015775 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015776 ordering of the values in the request counts, as the first value among
15777 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015778
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015779 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015780
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015781 # this configuration switches to the backend matching a
15782 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015783
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015784 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15785 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15786 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15787 use_backend spanish if es
15788 use_backend french if fr
15789 use_backend english if en
15790 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015791
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015792length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015793 Get the length of the string. This can only be placed after a string
15794 sample fetch function or after a transformation keyword returning a string
15795 type. The result is of type integer.
15796
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015797lower
15798 Convert a string sample to lower case. This can only be placed after a string
15799 sample fetch function or after a transformation keyword returning a string
15800 type. The result is of type string.
15801
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015802ltime(<format>[,<offset>])
15803 Converts an integer supposed to contain a date since epoch to a string
15804 representing this date in local time using a format defined by the <format>
15805 string using strftime(3). The purpose is to allow any date format to be used
15806 in logs. An optional <offset> in seconds may be applied to the input date
15807 (positive or negative). See the strftime() man page for the format supported
15808 by your operating system. See also the utime converter.
15809
15810 Example :
15811
15812 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015813 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015814 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15815
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015816ltrim(<chars>)
15817 Skips any characters from <chars> from the beginning of the string
15818 representation of the input sample.
15819
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015820map(<map_file>[,<default_value>])
15821map_<match_type>(<map_file>[,<default_value>])
15822map_<match_type>_<output_type>(<map_file>[,<default_value>])
15823 Search the input value from <map_file> using the <match_type> matching method,
15824 and return the associated value converted to the type <output_type>. If the
15825 input value cannot be found in the <map_file>, the converter returns the
15826 <default_value>. If the <default_value> is not set, the converter fails and
15827 acts as if no input value could be fetched. If the <match_type> is not set, it
15828 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15829 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15830 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015831
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015832 It is important to avoid overlapping between the keys : IP addresses and
15833 strings are stored in trees, so the first of the finest match will be used.
15834 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015835
Tim Düsterhus4896c442016-11-29 02:15:19 +010015836 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015837 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015838
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015839 input type | match method | output type str | output type int | output type ip
15840 -----------+--------------+-----------------+-----------------+---------------
15841 str | str | map_str | map_str_int | map_str_ip
15842 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015843 str | beg | map_beg | map_beg_int | map_end_ip
15844 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015845 str | sub | map_sub | map_sub_int | map_sub_ip
15846 -----------+--------------+-----------------+-----------------+---------------
15847 str | dir | map_dir | map_dir_int | map_dir_ip
15848 -----------+--------------+-----------------+-----------------+---------------
15849 str | dom | map_dom | map_dom_int | map_dom_ip
15850 -----------+--------------+-----------------+-----------------+---------------
15851 str | end | map_end | map_end_int | map_end_ip
15852 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015853 str | reg | map_reg | map_reg_int | map_reg_ip
15854 -----------+--------------+-----------------+-----------------+---------------
15855 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015856 -----------+--------------+-----------------+-----------------+---------------
15857 int | int | map_int | map_int_int | map_int_ip
15858 -----------+--------------+-----------------+-----------------+---------------
15859 ip | ip | map_ip | map_ip_int | map_ip_ip
15860 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015861
Thierry Fournier8feaa662016-02-10 22:55:20 +010015862 The special map called "map_regm" expect matching zone in the regular
15863 expression and modify the output replacing back reference (like "\1") by
15864 the corresponding match text.
15865
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015866 The file contains one key + value per line. Lines which start with '#' are
15867 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15868 is then the first "word" (series of non-space/tabs characters), and the value
15869 is what follows this series of space/tab till the end of the line excluding
15870 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015871
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015872 Example :
15873
15874 # this is a comment and is ignored
15875 2.22.246.0/23 United Kingdom \n
15876 <-><-----------><--><------------><---->
15877 | | | | `- trailing spaces ignored
15878 | | | `---------- value
15879 | | `-------------------- middle spaces ignored
15880 | `---------------------------- key
15881 `------------------------------------ leading spaces ignored
15882
Willy Tarreau97707872015-01-27 15:12:13 +010015883mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015884 Divides the input value of type signed integer by <value>, and returns the
15885 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015886 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015887 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015888 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015889 "sess" : the variable is shared with the whole session
15890 "txn" : the variable is shared with the transaction (request and response)
15891 "req" : the variable is shared only during request processing
15892 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015893 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015894 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015895
Baptiste Assmanne279ca62020-10-27 18:10:06 +010015896mqtt_field_value(<packettype>,<fieldname or property ID>)
15897 Returns value of <fieldname> found in input MQTT payload of type
15898 <packettype>.
15899 <packettype> can be either a string (case insensitive matching) or a numeric
15900 value corresponding to the type of packet we're supposed to extract data
15901 from.
15902 Supported string and integers can be found here:
15903 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
15904 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022
15905
15906 <fieldname> depends on <packettype> and can be any of the following below.
15907 (note that <fieldname> matching is case insensitive).
15908 <property id> can only be found in MQTT v5.0 streams. check this table:
15909 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029
15910
15911 - CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
15912 will_topic, will_payload, username, password, keepalive
15913 OR any property ID as a numeric value (for MQTT v5.0
15914 packets only):
15915 17: Session Expiry Interval
15916 33: Receive Maximum
15917 39: Maximum Packet Size
15918 34: Topic Alias Maximum
15919 25: Request Response Information
15920 23: Request Problem Information
15921 21: Authentication Method
15922 22: Authentication Data
15923 18: Will Delay Interval
15924 1: Payload Format Indicator
15925 2: Message Expiry Interval
15926 3: Content Type
15927 8: Response Topic
15928 9: Correlation Data
15929 Not supported yet:
15930 38: User Property
15931
15932 - CONNACK (or 2): flags, protocol_version, reason_code
15933 OR any property ID as a numeric value (for MQTT v5.0
15934 packets only):
15935 17: Session Expiry Interval
15936 33: Receive Maximum
15937 36: Maximum QoS
15938 37: Retain Available
15939 39: Maximum Packet Size
15940 18: Assigned Client Identifier
15941 34: Topic Alias Maximum
15942 31: Reason String
15943 40; Wildcard Subscription Available
15944 41: Subscription Identifiers Available
15945 42: Shared Subscription Available
15946 19: Server Keep Alive
15947 26: Response Information
15948 28: Server Reference
15949 21: Authentication Method
15950 22: Authentication Data
15951 Not supported yet:
15952 38: User Property
15953
15954 Due to current HAProxy design, only the first message sent by the client and
15955 the server can be parsed. Thus this converter can extract data only from
15956 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15957 client and CONNACK is the first response sent by the server.
15958
15959 Example:
15960
15961 acl data_in_buffer req.len ge 4
15962 tcp-request content set-var(txn.username) \
15963 req.payload(0,0),mqtt_field_value(connect,protocol_name) \
15964 if data_in_buffer
15965 # do the same as above
15966 tcp-request content set-var(txn.username) \
15967 req.payload(0,0),mqtt_field_value(1,protocol_name) \
15968 if data_in_buffer
15969
15970mqtt_is_valid
15971 Checks that the binary input is a valid MQTT packet. It returns a boolean.
15972
15973 Due to current HAProxy design, only the first message sent by the client and
15974 the server can be parsed. Thus this converter can extract data only from
15975 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15976 client and CONNACK is the first response sent by the server.
15977
15978 Example:
15979
15980 acl data_in_buffer req.len ge 4
15981 tcp-request content reject unless req.payload(0,0),mqtt_is_valid
15982
Willy Tarreau97707872015-01-27 15:12:13 +010015983mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015984 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015985 the product as an signed integer. In case of overflow, the largest possible
15986 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015987 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015988 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015989 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015990 "sess" : the variable is shared with the whole session
15991 "txn" : the variable is shared with the transaction (request and response)
15992 "req" : the variable is shared only during request processing
15993 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015994 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015995 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015996
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015997nbsrv
15998 Takes an input value of type string, interprets it as a backend name and
15999 returns the number of usable servers in that backend. Can be used in places
16000 where we want to look up a backend from a dynamic name, like a result of a
16001 map lookup.
16002
Willy Tarreau97707872015-01-27 15:12:13 +010016003neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016004 Takes the input value of type signed integer, computes the opposite value,
16005 and returns the remainder as an signed integer. 0 is identity. This operator
16006 is provided for reversed subtracts : in order to subtract the input from a
16007 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010016008
16009not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016010 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010016011 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010016012 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010016013 absence of a flag).
16014
16015odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016016 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010016017 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
16018
16019or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016020 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016021 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010016022 numeric value or a variable name. The name of the variable starts with an
16023 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016024 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016025 "sess" : the variable is shared with the whole session
16026 "txn" : the variable is shared with the transaction (request and response)
16027 "req" : the variable is shared only during request processing
16028 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010016029 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016030 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016031
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016032protobuf(<field_number>,[<field_type>])
16033 This extracts the protocol buffers message field in raw mode of an input binary
16034 sample representation of a protocol buffer message with <field_number> as field
16035 number (dotted notation) if <field_type> is not present, or as an integer sample
16036 if this field is present (see also "ungrpc" below).
16037 The list of the authorized types is the following one: "int32", "int64", "uint32",
16038 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16039 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16040 "float" for the wire type 5. Note that "string" is considered as a length-delimited
16041 type, so it does not require any <field_type> argument to be extracted.
16042 More information may be found here about the protocol buffers message field types:
16043 https://developers.google.com/protocol-buffers/docs/encoding
16044
Willy Tarreauc4dc3502015-01-23 20:39:28 +010016045regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010016046 Applies a regex-based substitution to the input string. It does the same
16047 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
16048 default it will replace in the input string the first occurrence of the
16049 largest part matching the regular expression <regex> with the substitution
16050 string <subst>. It is possible to replace all occurrences instead by adding
16051 the flag "g" in the third argument <flags>. It is also possible to make the
16052 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
16053 string, it is made up from the concatenation of all desired flags. Thus if
16054 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010016055 The first use of this converter is to replace certain characters or sequence
16056 of characters with other ones.
16057
16058 It is highly recommended to enclose the regex part using protected quotes to
16059 improve clarity and never have a closing parenthesis from the regex mixed up
16060 with the parenthesis from the function. Just like in Bourne shell, the first
16061 level of quotes is processed when delimiting word groups on the line, a
16062 second level is usable for argument. It is recommended to use single quotes
16063 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010016064
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016065 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010016066
16067 # de-duplicate "/" in header "x-path".
16068 # input: x-path: /////a///b/c/xzxyz/
16069 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010016070 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010016071
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016072 # copy query string to x-query and drop all leading '?', ';' and '&'
16073 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
16074
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016075 # capture groups and backreferences
16076 # both lines do the same.
Willy Tarreau465dc7d2020-10-08 18:05:56 +020016077 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)']
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016078 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
16079
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016080capture-req(<id>)
16081 Capture the string entry in the request slot <id> and returns the entry as
16082 is. If the slot doesn't exist, the capture fails silently.
16083
16084 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016085 "http-response capture", "capture.req.hdr" and
16086 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016087
16088capture-res(<id>)
16089 Capture the string entry in the response slot <id> and returns the entry as
16090 is. If the slot doesn't exist, the capture fails silently.
16091
16092 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016093 "http-response capture", "capture.req.hdr" and
16094 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016095
Christopher Faulet568415a2020-04-01 17:24:47 +020016096rtrim(<chars>)
16097 Skips any characters from <chars> from the end of the string representation
16098 of the input sample.
16099
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016100sdbm([<avalanche>])
16101 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
16102 hash function. Optionally, it is possible to apply a full avalanche hash
16103 function to the output if the optional <avalanche> argument equals 1. This
16104 converter uses the same functions as used by the various hash-based load
16105 balancing algorithms, so it will provide exactly the same results. It is
16106 mostly intended for debugging, but can be used as a stick-table entry to
16107 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016108 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
16109 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016110
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016111secure_memcmp(<var>)
16112 Compares the contents of <var> with the input value. Both values are treated
16113 as a binary string. Returns a boolean indicating whether both binary strings
16114 match.
16115
16116 If both binary strings have the same length then the comparison will be
16117 performed in constant time.
16118
16119 Please note that this converter is only available when haproxy has been
16120 compiled with USE_OPENSSL.
16121
16122 Example :
16123
16124 http-request set-var(txn.token) hdr(token)
16125 # Check whether the token sent by the client matches the secret token
16126 # value, without leaking the contents using a timing attack.
16127 acl token_given str(my_secret_token),secure_memcmp(txn.token)
16128
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016129set-var(<var>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016130 Sets a variable with the input content and returns the content on the output
16131 as-is. The variable keeps the value and the associated input type. The name of
16132 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016133 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016134 "sess" : the variable is shared with the whole session
16135 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016136 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016137 "req" : the variable is shared only during request processing,
16138 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016139 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016140 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016141
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016142sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020016143 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016144 sample with length of 20 bytes.
16145
Tim Duesterhusd4376302019-06-17 12:41:44 +020016146sha2([<bits>])
16147 Converts a binary input sample to a digest in the SHA-2 family. The result
16148 is a binary sample with length of <bits>/8 bytes.
16149
16150 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
16151 SHA-<bits>. The default value is 256.
16152
16153 Please note that this converter is only available when haproxy has been
16154 compiled with USE_OPENSSL.
16155
Nenad Merdanovic177adc92019-08-27 01:58:13 +020016156srv_queue
16157 Takes an input value of type string, either a server name or <backend>/<server>
16158 format and returns the number of queued sessions on that server. Can be used
16159 in places where we want to look up queued sessions from a dynamic name, like a
16160 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
16161 persistence or direct a request elsewhere.
16162
Tim Duesterhusca097c12018-04-27 21:18:45 +020016163strcmp(<var>)
16164 Compares the contents of <var> with the input value of type string. Returns
16165 the result as a signed integer compatible with strcmp(3): 0 if both strings
16166 are identical. A value less than 0 if the left string is lexicographically
16167 smaller than the right string or if the left string is shorter. A value greater
16168 than 0 otherwise (right string greater than left string or the right string is
16169 shorter).
16170
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016171 See also the secure_memcmp converter if you need to compare two binary
16172 strings in constant time.
16173
Tim Duesterhusca097c12018-04-27 21:18:45 +020016174 Example :
16175
16176 http-request set-var(txn.host) hdr(host)
16177 # Check whether the client is attempting domain fronting.
16178 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
16179
16180
Willy Tarreau97707872015-01-27 15:12:13 +010016181sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016182 Subtracts <value> from the input value of type signed integer, and returns
16183 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016184 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010016185 or a variable name. The name of the variable starts with an indication about
16186 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016187 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016188 "sess" : the variable is shared with the whole session
16189 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016190 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016191 "req" : the variable is shared only during request processing,
16192 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016193 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016194 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016195
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016196table_bytes_in_rate(<table>)
16197 Uses the string representation of the input sample to perform a look up in
16198 the specified table. If the key is not found in the table, integer value zero
16199 is returned. Otherwise the converter returns the average client-to-server
16200 bytes rate associated with the input sample in the designated table, measured
16201 in amount of bytes over the period configured in the table. See also the
16202 sc_bytes_in_rate sample fetch keyword.
16203
16204
16205table_bytes_out_rate(<table>)
16206 Uses the string representation of the input sample to perform a look up in
16207 the specified table. If the key is not found in the table, integer value zero
16208 is returned. Otherwise the converter returns the average server-to-client
16209 bytes rate associated with the input sample in the designated table, measured
16210 in amount of bytes over the period configured in the table. See also the
16211 sc_bytes_out_rate sample fetch keyword.
16212
16213table_conn_cnt(<table>)
16214 Uses the string representation of the input sample to perform a look up in
16215 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016216 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016217 connections associated with the input sample in the designated table. See
16218 also the sc_conn_cnt sample fetch keyword.
16219
16220table_conn_cur(<table>)
16221 Uses the string representation of the input sample to perform a look up in
16222 the specified table. If the key is not found in the table, integer value zero
16223 is returned. Otherwise the converter returns the current amount of concurrent
16224 tracked connections associated with the input sample in the designated table.
16225 See also the sc_conn_cur sample fetch keyword.
16226
16227table_conn_rate(<table>)
16228 Uses the string representation of the input sample to perform a look up in
16229 the specified table. If the key is not found in the table, integer value zero
16230 is returned. Otherwise the converter returns the average incoming connection
16231 rate associated with the input sample in the designated table. See also the
16232 sc_conn_rate sample fetch keyword.
16233
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016234table_gpt0(<table>)
16235 Uses the string representation of the input sample to perform a look up in
16236 the specified table. If the key is not found in the table, boolean value zero
16237 is returned. Otherwise the converter returns the current value of the first
16238 general purpose tag associated with the input sample in the designated table.
16239 See also the sc_get_gpt0 sample fetch keyword.
16240
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016241table_gpc0(<table>)
16242 Uses the string representation of the input sample to perform a look up in
16243 the specified table. If the key is not found in the table, integer value zero
16244 is returned. Otherwise the converter returns the current value of the first
16245 general purpose counter associated with the input sample in the designated
16246 table. See also the sc_get_gpc0 sample fetch keyword.
16247
16248table_gpc0_rate(<table>)
16249 Uses the string representation of the input sample to perform a look up in
16250 the specified table. If the key is not found in the table, integer value zero
16251 is returned. Otherwise the converter returns the frequency which the gpc0
16252 counter was incremented over the configured period in the table, associated
16253 with the input sample in the designated table. See also the sc_get_gpc0_rate
16254 sample fetch keyword.
16255
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016256table_gpc1(<table>)
16257 Uses the string representation of the input sample to perform a look up in
16258 the specified table. If the key is not found in the table, integer value zero
16259 is returned. Otherwise the converter returns the current value of the second
16260 general purpose counter associated with the input sample in the designated
16261 table. See also the sc_get_gpc1 sample fetch keyword.
16262
16263table_gpc1_rate(<table>)
16264 Uses the string representation of the input sample to perform a look up in
16265 the specified table. If the key is not found in the table, integer value zero
16266 is returned. Otherwise the converter returns the frequency which the gpc1
16267 counter was incremented over the configured period in the table, associated
16268 with the input sample in the designated table. See also the sc_get_gpc1_rate
16269 sample fetch keyword.
16270
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016271table_http_err_cnt(<table>)
16272 Uses the string representation of the input sample to perform a look up in
16273 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016274 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016275 errors associated with the input sample in the designated table. See also the
16276 sc_http_err_cnt sample fetch keyword.
16277
16278table_http_err_rate(<table>)
16279 Uses the string representation of the input sample to perform a look up in
16280 the specified table. If the key is not found in the table, integer value zero
16281 is returned. Otherwise the average rate of HTTP errors associated with the
16282 input sample in the designated table, measured in amount of errors over the
16283 period configured in the table. See also the sc_http_err_rate sample fetch
16284 keyword.
16285
Willy Tarreau826f3ab2021-02-10 12:07:15 +010016286table_http_fail_cnt(<table>)
16287 Uses the string representation of the input sample to perform a look up in
16288 the specified table. If the key is not found in the table, integer value zero
16289 is returned. Otherwise the converter returns the cumulative number of HTTP
16290 failures associated with the input sample in the designated table. See also
16291 the sc_http_fail_cnt sample fetch keyword.
16292
16293table_http_fail_rate(<table>)
16294 Uses the string representation of the input sample to perform a look up in
16295 the specified table. If the key is not found in the table, integer value zero
16296 is returned. Otherwise the average rate of HTTP failures associated with the
16297 input sample in the designated table, measured in amount of failures over the
16298 period configured in the table. See also the sc_http_fail_rate sample fetch
16299 keyword.
16300
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016301table_http_req_cnt(<table>)
16302 Uses the string representation of the input sample to perform a look up in
16303 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016304 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016305 requests associated with the input sample in the designated table. See also
16306 the sc_http_req_cnt sample fetch keyword.
16307
16308table_http_req_rate(<table>)
16309 Uses the string representation of the input sample to perform a look up in
16310 the specified table. If the key is not found in the table, integer value zero
16311 is returned. Otherwise the average rate of HTTP requests associated with the
16312 input sample in the designated table, measured in amount of requests over the
16313 period configured in the table. See also the sc_http_req_rate sample fetch
16314 keyword.
16315
16316table_kbytes_in(<table>)
16317 Uses the string representation of the input sample to perform a look up in
16318 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016319 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016320 to-server data associated with the input sample in the designated table,
16321 measured in kilobytes. The test is currently performed on 32-bit integers,
16322 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
16323 keyword.
16324
16325table_kbytes_out(<table>)
16326 Uses the string representation of the input sample to perform a look up in
16327 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016328 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016329 to-client data associated with the input sample in the designated table,
16330 measured in kilobytes. The test is currently performed on 32-bit integers,
16331 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
16332 keyword.
16333
16334table_server_id(<table>)
16335 Uses the string representation of the input sample to perform a look up in
16336 the specified table. If the key is not found in the table, integer value zero
16337 is returned. Otherwise the converter returns the server ID associated with
16338 the input sample in the designated table. A server ID is associated to a
16339 sample by a "stick" rule when a connection to a server succeeds. A server ID
16340 zero means that no server is associated with this key.
16341
16342table_sess_cnt(<table>)
16343 Uses the string representation of the input sample to perform a look up in
16344 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016345 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016346 sessions associated with the input sample in the designated table. Note that
16347 a session here refers to an incoming connection being accepted by the
16348 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
16349 keyword.
16350
16351table_sess_rate(<table>)
16352 Uses the string representation of the input sample to perform a look up in
16353 the specified table. If the key is not found in the table, integer value zero
16354 is returned. Otherwise the converter returns the average incoming session
16355 rate associated with the input sample in the designated table. Note that a
16356 session here refers to an incoming connection being accepted by the
16357 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
16358 keyword.
16359
16360table_trackers(<table>)
16361 Uses the string representation of the input sample to perform a look up in
16362 the specified table. If the key is not found in the table, integer value zero
16363 is returned. Otherwise the converter returns the current amount of concurrent
16364 connections tracking the same key as the input sample in the designated
16365 table. It differs from table_conn_cur in that it does not rely on any stored
16366 information but on the table's reference count (the "use" value which is
16367 returned by "show table" on the CLI). This may sometimes be more suited for
16368 layer7 tracking. It can be used to tell a server how many concurrent
16369 connections there are from a given address for example. See also the
16370 sc_trackers sample fetch keyword.
16371
Willy Tarreauffcb2e42014-07-10 16:29:08 +020016372upper
16373 Convert a string sample to upper case. This can only be placed after a string
16374 sample fetch function or after a transformation keyword returning a string
16375 type. The result is of type string.
16376
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020016377url_dec([<in_form>])
16378 Takes an url-encoded string provided as input and returns the decoded version
16379 as output. The input and the output are of type string. If the <in_form>
16380 argument is set to a non-zero integer value, the input string is assumed to
16381 be part of a form or query string and the '+' character will be turned into a
16382 space (' '). Otherwise this will only happen after a question mark indicating
16383 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020016384
William Dauchy888b0ae2021-01-06 23:39:50 +010016385url_enc([<enc_type>])
16386 Takes a string provided as input and returns the encoded version as output.
16387 The input and the output are of type string. By default the type of encoding
16388 is meant for `query` type. There is no other type supported for now but the
16389 optional argument is here for future changes.
16390
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016391ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016392 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016393 sample representation of a gRPC message with <field_number> as field number
16394 (dotted notation) if <field_type> is not present, or as an integer sample if this
16395 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016396 The list of the authorized types is the following one: "int32", "int64", "uint32",
16397 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16398 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16399 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016400 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016401 More information may be found here about the protocol buffers message field types:
16402 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016403
16404 Example:
16405 // with such a protocol buffer .proto file content adapted from
16406 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
16407
16408 message Point {
16409 int32 latitude = 1;
16410 int32 longitude = 2;
16411 }
16412
16413 message PPoint {
16414 Point point = 59;
16415 }
16416
16417 message Rectangle {
16418 // One corner of the rectangle.
16419 PPoint lo = 48;
16420 // The other corner of the rectangle.
16421 PPoint hi = 49;
16422 }
16423
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016424 let's say a body request is made of a "Rectangle" object value (two PPoint
16425 protocol buffers messages), the four protocol buffers fields could be
16426 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016427
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016428 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
16429 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050016430 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016431 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
16432
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016433 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016434
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016435 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016436
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016437 As a gRPC message is always made of a gRPC header followed by protocol buffers
16438 messages, in the previous example the "latitude" of "lo" first PPoint
16439 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016440
16441 req.body,ungrpc(48.59),protobuf(1,int32)
16442 req.body,ungrpc(48),protobuf(59.1,int32)
16443 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
16444
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016445 Note that the first convert must be "ungrpc", the remaining ones must be
16446 "protobuf" and only the last one may have or not a second argument to
16447 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016448
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016449
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016450unset-var(<var>)
Christopher Faulet85d79c92016-11-09 16:54:56 +010016451 Unsets a variable if the input content is defined. The name of the variable
16452 starts with an indication about its scope. The scopes allowed are:
16453 "proc" : the variable is shared with the whole process
16454 "sess" : the variable is shared with the whole session
16455 "txn" : the variable is shared with the transaction (request and
16456 response),
16457 "req" : the variable is shared only during request processing,
16458 "res" : the variable is shared only during response processing.
16459 This prefix is followed by a name. The separator is a '.'. The name may only
16460 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
16461
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016462utime(<format>[,<offset>])
16463 Converts an integer supposed to contain a date since epoch to a string
16464 representing this date in UTC time using a format defined by the <format>
16465 string using strftime(3). The purpose is to allow any date format to be used
16466 in logs. An optional <offset> in seconds may be applied to the input date
16467 (positive or negative). See the strftime() man page for the format supported
16468 by your operating system. See also the ltime converter.
16469
16470 Example :
16471
16472 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010016473 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016474 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
16475
Marcin Deranek9631a282018-04-16 14:30:46 +020016476word(<index>,<delimiters>[,<count>])
16477 Extracts the nth word counting from the beginning (positive index) or from
16478 the end (negative index) considering given delimiters from an input string.
16479 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010016480 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020016481 Optionally you can specify <count> of words to extract (default: 1).
16482 Value of 0 indicates extraction of all remaining words.
16483
16484 Example :
16485 str(f1_f2_f3__f5),word(4,_) # f5
16486 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
16487 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
16488 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
16489 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010016490 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010016491
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016492wt6([<avalanche>])
16493 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
16494 hash function. Optionally, it is possible to apply a full avalanche hash
16495 function to the output if the optional <avalanche> argument equals 1. This
16496 converter uses the same functions as used by the various hash-based load
16497 balancing algorithms, so it will provide exactly the same results. It is
16498 mostly intended for debugging, but can be used as a stick-table entry to
16499 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016500 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
16501 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016502
Willy Tarreau97707872015-01-27 15:12:13 +010016503xor(<value>)
16504 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016505 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016506 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010016507 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016508 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016509 "sess" : the variable is shared with the whole session
16510 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016511 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016512 "req" : the variable is shared only during request processing,
16513 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016514 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016515 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016516
Dragan Dosen04bf0cc2020-12-22 21:44:33 +010016517xxh3([<seed>])
16518 Hashes a binary input sample into a signed 64-bit quantity using the XXH3
16519 64-bit variant of the XXhash hash function. This hash supports a seed which
16520 defaults to zero but a different value maybe passed as the <seed> argument.
16521 This hash is known to be very good and very fast so it can be used to hash
16522 URLs and/or URL parameters for use as stick-table keys to collect statistics
16523 with a low collision rate, though care must be taken as the algorithm is not
16524 considered as cryptographically secure.
16525
Thierry FOURNIER01e09742016-12-26 11:46:11 +010016526xxh32([<seed>])
16527 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
16528 variant of the XXHash hash function. This hash supports a seed which defaults
16529 to zero but a different value maybe passed as the <seed> argument. This hash
16530 is known to be very good and very fast so it can be used to hash URLs and/or
16531 URL parameters for use as stick-table keys to collect statistics with a low
16532 collision rate, though care must be taken as the algorithm is not considered
16533 as cryptographically secure.
16534
16535xxh64([<seed>])
16536 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
16537 variant of the XXHash hash function. This hash supports a seed which defaults
16538 to zero but a different value maybe passed as the <seed> argument. This hash
16539 is known to be very good and very fast so it can be used to hash URLs and/or
16540 URL parameters for use as stick-table keys to collect statistics with a low
16541 collision rate, though care must be taken as the algorithm is not considered
16542 as cryptographically secure.
16543
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016544
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200165457.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020016546--------------------------------------------
16547
16548A first set of sample fetch methods applies to internal information which does
16549not even relate to any client information. These ones are sometimes used with
16550"monitor-fail" directives to report an internal status to external watchers.
16551The sample fetch methods described in this section are usable anywhere.
16552
16553always_false : boolean
16554 Always returns the boolean "false" value. It may be used with ACLs as a
16555 temporary replacement for another one when adjusting configurations.
16556
16557always_true : boolean
16558 Always returns the boolean "true" value. It may be used with ACLs as a
16559 temporary replacement for another one when adjusting configurations.
16560
16561avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016562 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020016563 divided by the number of active servers. The current backend is used if no
16564 backend is specified. This is very similar to "queue" except that the size of
16565 the farm is considered, in order to give a more accurate measurement of the
16566 time it may take for a new connection to be processed. The main usage is with
16567 ACL to return a sorry page to new users when it becomes certain they will get
16568 a degraded service, or to pass to the backend servers in a header so that
16569 they decide to work in degraded mode or to disable some functions to speed up
16570 the processing a bit. Note that in the event there would not be any active
16571 server anymore, twice the number of queued connections would be considered as
16572 the measured value. This is a fair estimate, as we expect one server to get
16573 back soon anyway, but we still prefer to send new traffic to another backend
16574 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
16575 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010016576
Willy Tarreau74ca5042013-06-11 23:12:07 +020016577be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020016578 Applies to the number of currently established connections on the backend,
16579 possibly including the connection being evaluated. If no backend name is
16580 specified, the current one is used. But it is also possible to check another
16581 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016582 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
16583
16584be_conn_free([<backend>]) : integer
16585 Returns an integer value corresponding to the number of available connections
16586 across available servers in the backend. Queue slots are not included. Backup
16587 servers are also not included, unless all other servers are down. If no
16588 backend name is specified, the current one is used. But it is also possible
16589 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016590 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
16591 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016592
16593 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
16594 (meaning unlimited), then this fetch clearly does not make sense, in which
16595 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020016596
Willy Tarreau74ca5042013-06-11 23:12:07 +020016597be_sess_rate([<backend>]) : integer
16598 Returns an integer value corresponding to the sessions creation rate on the
16599 backend, in number of new sessions per second. This is used with ACLs to
16600 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010016601 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016602 online dictionary). It can also be useful to add this element to logs using a
16603 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016604
16605 Example :
16606 # Redirect to an error page if the dictionary is requested too often
16607 backend dynamic
16608 mode http
16609 acl being_scanned be_sess_rate gt 100
16610 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010016611
Davor Ocelice9ed2812017-12-25 17:49:28 +010016612bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016613 Returns a binary chain. The input is the hexadecimal representation
16614 of the string.
16615
16616bool(<bool>) : bool
16617 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
16618 'false' and '0' are the same. 'true' and '1' are the same.
16619
Willy Tarreau74ca5042013-06-11 23:12:07 +020016620connslots([<backend>]) : integer
16621 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016622 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020016623 connections on all servers and the maximum queue size. This is probably only
16624 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050016625
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016626 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020016627 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016628 usage; see "use_backend" keyword) can be redirected to a different backend.
16629
Willy Tarreau55165fe2009-05-10 12:02:55 +020016630 'connslots' = number of available server connection slots, + number of
16631 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016632
Willy Tarreaua36af912009-10-10 12:02:45 +020016633 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020016634 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020016635 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020016636 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010016637 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020016638 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020016639 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016640
Willy Tarreau55165fe2009-05-10 12:02:55 +020016641 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
16642 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020016643 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020016644 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016645
Willy Tarreau70fe9442018-11-22 16:07:39 +010016646cpu_calls : integer
16647 Returns the number of calls to the task processing the stream or current
16648 request since it was allocated. This number is reset for each new request on
16649 the same connections in case of HTTP keep-alive. This value should usually be
16650 low and stable (around 2 calls for a typically simple request) but may become
16651 high if some processing (compression, caching or analysis) is performed. This
16652 is purely for performance monitoring purposes.
16653
16654cpu_ns_avg : integer
16655 Returns the average number of nanoseconds spent in each call to the task
16656 processing the stream or current request. This number is reset for each new
16657 request on the same connections in case of HTTP keep-alive. This value
16658 indicates the overall cost of processing the request or the connection for
16659 each call. There is no good nor bad value but the time spent in a call
16660 automatically causes latency for other processing (see lat_ns_avg below),
16661 and may affect other connection's apparent response time. Certain operations
16662 like compression, complex regex matching or heavy Lua operations may directly
16663 affect this value, and having it in the logs will make it easier to spot the
16664 faulty processing that needs to be fixed to recover decent performance.
16665 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16666
16667cpu_ns_tot : integer
16668 Returns the total number of nanoseconds spent in each call to the task
16669 processing the stream or current request. This number is reset for each new
16670 request on the same connections in case of HTTP keep-alive. This value
16671 indicates the overall cost of processing the request or the connection for
16672 each call. There is no good nor bad value but the time spent in a call
16673 automatically causes latency for other processing (see lat_ns_avg below),
16674 induces CPU costs on the machine, and may affect other connection's apparent
16675 response time. Certain operations like compression, complex regex matching or
16676 heavy Lua operations may directly affect this value, and having it in the
16677 logs will make it easier to spot the faulty processing that needs to be fixed
16678 to recover decent performance. The value may be artificially high due to a
16679 high cpu_calls count, for example when processing many HTTP chunks, and for
16680 this reason it is often preferred to log cpu_ns_avg instead.
16681
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016682date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016683 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016684
16685 If an offset value is specified, then it is added to the current date before
16686 returning the value. This is particularly useful to compute relative dates,
16687 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016688 It is useful combined with the http_date converter.
16689
Damien Claisseae6f1252019-10-30 15:57:28 +000016690 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16691 "ms" for milliseconds or "us" for microseconds.
16692 If unit is set, return value is an integer reflecting either seconds,
16693 milliseconds or microseconds since epoch, plus offset.
16694 It is useful when a time resolution of less than a second is needed.
16695
Willy Tarreau276fae92013-07-25 14:36:01 +020016696 Example :
16697
16698 # set an expires header to now+1 hour in every response
16699 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016700
Damien Claisseae6f1252019-10-30 15:57:28 +000016701 # set an expires header to now+1 hour in every response, with
16702 # millisecond granularity
16703 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16704
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016705date_us : integer
16706 Return the microseconds part of the date (the "second" part is returned by
16707 date sample). This sample is coherent with the date sample as it is comes
16708 from the same timeval structure.
16709
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016710distcc_body(<token>[,<occ>]) : binary
16711 Parses a distcc message and returns the body associated to occurrence #<occ>
16712 of the token <token>. Occurrences start at 1, and when unspecified, any may
16713 match though in practice only the first one is checked for now. This can be
16714 used to extract file names or arguments in files built using distcc through
16715 haproxy. Please refer to distcc's protocol documentation for the complete
16716 list of supported tokens.
16717
16718distcc_param(<token>[,<occ>]) : integer
16719 Parses a distcc message and returns the parameter associated to occurrence
16720 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16721 any may match though in practice only the first one is checked for now. This
16722 can be used to extract certain information such as the protocol version, the
16723 file size or the argument in files built using distcc through haproxy.
16724 Another use case consists in waiting for the start of the preprocessed file
16725 contents before connecting to the server to avoid keeping idle connections.
16726 Please refer to distcc's protocol documentation for the complete list of
16727 supported tokens.
16728
16729 Example :
16730 # wait up to 20s for the pre-processed file to be uploaded
16731 tcp-request inspect-delay 20s
16732 tcp-request content accept if { distcc_param(DOTI) -m found }
16733 # send large files to the big farm
16734 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16735
Willy Tarreau595ec542013-06-12 21:34:28 +020016736env(<name>) : string
16737 Returns a string containing the value of environment variable <name>. As a
16738 reminder, environment variables are per-process and are sampled when the
16739 process starts. This can be useful to pass some information to a next hop
16740 server, or with ACLs to take specific action when the process is started a
16741 certain way.
16742
16743 Examples :
16744 # Pass the Via header to next hop with the local hostname in it
16745 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16746
16747 # reject cookie-less requests when the STOP environment variable is set
16748 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16749
Willy Tarreau74ca5042013-06-11 23:12:07 +020016750fe_conn([<frontend>]) : integer
16751 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016752 possibly including the connection being evaluated. If no frontend name is
16753 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016754 frontend. It can be used to return a sorry page before hard-blocking, or to
16755 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016756 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016757 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16758 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016759
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016760fe_req_rate([<frontend>]) : integer
16761 Returns an integer value corresponding to the number of HTTP requests per
16762 second sent to a frontend. This number can differ from "fe_sess_rate" in
16763 situations where client-side keep-alive is enabled.
16764
Willy Tarreau74ca5042013-06-11 23:12:07 +020016765fe_sess_rate([<frontend>]) : integer
16766 Returns an integer value corresponding to the sessions creation rate on the
16767 frontend, in number of new sessions per second. This is used with ACLs to
16768 limit the incoming session rate to an acceptable range in order to prevent
16769 abuse of service at the earliest moment, for example when combined with other
16770 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16771 down below the limit. It can also be useful to add this element to logs using
16772 a log-format directive. See also the "rate-limit sessions" directive for use
16773 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016774
16775 Example :
16776 # This frontend limits incoming mails to 10/s with a max of 100
16777 # concurrent connections. We accept any connection below 10/s, and
16778 # force excess clients to wait for 100 ms. Since clients are limited to
16779 # 100 max, there cannot be more than 10 incoming mails per second.
16780 frontend mail
16781 bind :25
16782 mode tcp
16783 maxconn 100
16784 acl too_fast fe_sess_rate ge 10
16785 tcp-request inspect-delay 100ms
16786 tcp-request content accept if ! too_fast
16787 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016788
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016789hostname : string
16790 Returns the system hostname.
16791
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016792int(<integer>) : signed integer
16793 Returns a signed integer.
16794
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016795ipv4(<ipv4>) : ipv4
16796 Returns an ipv4.
16797
16798ipv6(<ipv6>) : ipv6
16799 Returns an ipv6.
16800
Willy Tarreau70fe9442018-11-22 16:07:39 +010016801lat_ns_avg : integer
16802 Returns the average number of nanoseconds spent between the moment the task
16803 handling the stream is woken up and the moment it is effectively called. This
16804 number is reset for each new request on the same connections in case of HTTP
16805 keep-alive. This value indicates the overall latency inflicted to the current
16806 request by all other requests being processed in parallel, and is a direct
16807 indicator of perceived performance due to noisy neighbours. In order to keep
16808 the value low, it is possible to reduce the scheduler's run queue depth using
16809 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16810 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016811 the "nice" option on the "bind" lines or in the frontend, to enable low
16812 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16813 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16814 processing needs to be adjusted or fixed. Compression of large buffers could
16815 be a culprit, like heavy regex or long lists of regex. Note: this value is
16816 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016817
16818lat_ns_tot : integer
16819 Returns the total number of nanoseconds spent between the moment the task
16820 handling the stream is woken up and the moment it is effectively called. This
16821 number is reset for each new request on the same connections in case of HTTP
16822 keep-alive. This value indicates the overall latency inflicted to the current
16823 request by all other requests being processed in parallel, and is a direct
16824 indicator of perceived performance due to noisy neighbours. In order to keep
16825 the value low, it is possible to reduce the scheduler's run queue depth using
16826 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16827 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016828 the "nice" option on the "bind" lines or in the frontend, to enable low
16829 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16830 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16831 processing needs to be adjusted or fixed. Compression of large buffers could
16832 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016833 may intuitively seem that the total latency adds to a transfer time, it is
16834 almost never true because while a task waits for the CPU, network buffers
16835 continue to fill up and the next call will process more at once. The value
16836 may be artificially high due to a high cpu_calls count, for example when
16837 processing many HTTP chunks, and for this reason it is often preferred to log
16838 lat_ns_avg instead, which is a more relevant performance indicator.
16839
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016840meth(<method>) : method
16841 Returns a method.
16842
Willy Tarreau0f30d262014-11-24 16:02:05 +010016843nbproc : integer
16844 Returns an integer value corresponding to the number of processes that were
16845 started (it equals the global "nbproc" setting). This is useful for logging
16846 and debugging purposes.
16847
Willy Tarreau74ca5042013-06-11 23:12:07 +020016848nbsrv([<backend>]) : integer
16849 Returns an integer value corresponding to the number of usable servers of
16850 either the current backend or the named backend. This is mostly used with
16851 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016852 switch to an alternate backend when the number of servers is too low to
16853 to handle some load. It is useful to report a failure when combined with
16854 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016855
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016856prio_class : integer
16857 Returns the priority class of the current session for http mode or connection
16858 for tcp mode. The value will be that set by the last call to "http-request
16859 set-priority-class" or "tcp-request content set-priority-class".
16860
16861prio_offset : integer
16862 Returns the priority offset of the current session for http mode or
16863 connection for tcp mode. The value will be that set by the last call to
16864 "http-request set-priority-offset" or "tcp-request content
16865 set-priority-offset".
16866
Willy Tarreau0f30d262014-11-24 16:02:05 +010016867proc : integer
16868 Returns an integer value corresponding to the position of the process calling
16869 the function, between 1 and global.nbproc. This is useful for logging and
16870 debugging purposes.
16871
Willy Tarreau74ca5042013-06-11 23:12:07 +020016872queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016873 Returns the total number of queued connections of the designated backend,
16874 including all the connections in server queues. If no backend name is
16875 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016876 one. This is useful with ACLs or to pass statistics to backend servers. This
16877 can be used to take actions when queuing goes above a known level, generally
16878 indicating a surge of traffic or a massive slowdown on the servers. One
16879 possible action could be to reject new users but still accept old ones. See
16880 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16881
Willy Tarreau84310e22014-02-14 11:59:04 +010016882rand([<range>]) : integer
16883 Returns a random integer value within a range of <range> possible values,
16884 starting at zero. If the range is not specified, it defaults to 2^32, which
16885 gives numbers between 0 and 4294967295. It can be useful to pass some values
16886 needed to take some routing decisions for example, or just for debugging
16887 purposes. This random must not be used for security purposes.
16888
Luca Schimweg8a694b82019-09-10 15:42:52 +020016889uuid([<version>]) : string
16890 Returns a UUID following the RFC4122 standard. If the version is not
16891 specified, a UUID version 4 (fully random) is returned.
16892 Currently, only version 4 is supported.
16893
Willy Tarreau74ca5042013-06-11 23:12:07 +020016894srv_conn([<backend>/]<server>) : integer
16895 Returns an integer value corresponding to the number of currently established
16896 connections on the designated server, possibly including the connection being
16897 evaluated. If <backend> is omitted, then the server is looked up in the
16898 current backend. It can be used to use a specific farm when one server is
16899 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016900 connections with it. See also the "fe_conn", "be_conn", "queue", and
16901 "srv_conn_free" fetch methods.
16902
16903srv_conn_free([<backend>/]<server>) : integer
16904 Returns an integer value corresponding to the number of available connections
16905 on the designated server, possibly including the connection being evaluated.
16906 The value does not include queue slots. If <backend> is omitted, then the
16907 server is looked up in the current backend. It can be used to use a specific
16908 farm when one server is full, or to inform the server about our view of the
16909 number of active connections with it. See also the "be_conn_free" and
16910 "srv_conn" fetch methods.
16911
16912 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16913 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016914
16915srv_is_up([<backend>/]<server>) : boolean
16916 Returns true when the designated server is UP, and false when it is either
16917 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16918 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016919 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016920 availability). Another possible use which is more of a hack consists in
16921 using dummy servers as boolean variables that can be enabled or disabled from
16922 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16923
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016924srv_queue([<backend>/]<server>) : integer
16925 Returns an integer value corresponding to the number of connections currently
16926 pending in the designated server's queue. If <backend> is omitted, then the
16927 server is looked up in the current backend. It can sometimes be used together
16928 with the "use-server" directive to force to use a known faster server when it
16929 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16930 fetch methods.
16931
Willy Tarreau74ca5042013-06-11 23:12:07 +020016932srv_sess_rate([<backend>/]<server>) : integer
16933 Returns an integer corresponding to the sessions creation rate on the
16934 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016935 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016936 used with ACLs but can make sense with logs too. This is used to switch to an
16937 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016938 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016939 overloading servers).
16940
16941 Example :
16942 # Redirect to a separate back
16943 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16944 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16945 use_backend be2 if srv1_full or srv2_full
16946
Christopher Faulet1bea8652020-07-10 16:03:45 +020016947srv_iweight([<backend>/]<server>): integer
16948 Returns an integer corresponding to the server's initial weight. If <backend>
16949 is omitted, then the server is looked up in the current backend. See also
16950 "srv_weight" and "srv_uweight".
16951
16952srv_uweight([<backend>/]<server>): integer
16953 Returns an integer corresponding to the user visible server's weight. If
16954 <backend> is omitted, then the server is looked up in the current
16955 backend. See also "srv_weight" and "srv_iweight".
16956
16957srv_weight([<backend>/]<server>): integer
16958 Returns an integer corresponding to the current (or effective) server's
16959 weight. If <backend> is omitted, then the server is looked up in the current
16960 backend. See also "srv_iweight" and "srv_uweight".
16961
Willy Tarreau0f30d262014-11-24 16:02:05 +010016962stopping : boolean
16963 Returns TRUE if the process calling the function is currently stopping. This
16964 can be useful for logging, or for relaxing certain checks or helping close
16965 certain connections upon graceful shutdown.
16966
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016967str(<string>) : string
16968 Returns a string.
16969
Willy Tarreau74ca5042013-06-11 23:12:07 +020016970table_avl([<table>]) : integer
16971 Returns the total number of available entries in the current proxy's
16972 stick-table or in the designated stick-table. See also table_cnt.
16973
16974table_cnt([<table>]) : integer
16975 Returns the total number of entries currently in use in the current proxy's
16976 stick-table or in the designated stick-table. See also src_conn_cnt and
16977 table_avl for other entry counting methods.
16978
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016979thread : integer
16980 Returns an integer value corresponding to the position of the thread calling
16981 the function, between 0 and (global.nbthread-1). This is useful for logging
16982 and debugging purposes.
16983
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016984var(<var-name>) : undefined
16985 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016986 sample fetch fails. The name of the variable starts with an indication
16987 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016988 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016989 "sess" : the variable is shared with the whole session
16990 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016991 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016992 "req" : the variable is shared only during request processing,
16993 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016994 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016995 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016996
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200169977.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016998----------------------------------
16999
17000The layer 4 usually describes just the transport layer which in haproxy is
17001closest to the connection, where no content is yet made available. The fetch
17002methods described here are usable as low as the "tcp-request connection" rule
17003sets unless they require some future information. Those generally include
17004TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017005the incoming connection. For retrieving a value from a sticky counters, the
17006counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020017007"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
17008used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
17009can be specified as the first integer argument when using the "sc_" prefix.
17010Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
17011table may be specified with the "sc*" form, in which case the currently
17012tracked key will be looked up into this alternate table instead of the table
17013currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017014
Jérôme Magnin35e53a62019-01-16 14:38:37 +010017015bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010017016 Returns the backend connection's HTTP major version encoding, which may be 1
17017 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17018 encoding and not the version present in the request header.
17019
Willy Tarreau74ca5042013-06-11 23:12:07 +020017020be_id : integer
17021 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017022 frontends with responses to check which backend processed the request. It can
17023 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017024
Marcin Deranekd2471c22016-12-12 14:08:05 +010017025be_name : string
17026 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017027 frontends with responses to check which backend processed the request. It can
17028 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010017029
Amaury Denoyelled91d7792020-12-10 13:43:56 +010017030be_server_timeout : integer
17031 Returns the configuration value in millisecond for the server timeout of the
17032 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17033 also the "cur_server_timeout".
17034
17035be_tunnel_timeout : integer
17036 Returns the configuration value in millisecond for the tunnel timeout of the
17037 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17038 also the "cur_tunnel_timeout".
17039
Amaury Denoyellef7719a22020-12-10 13:43:58 +010017040cur_server_timeout : integer
17041 Returns the currently applied server timeout in millisecond for the stream.
17042 In the default case, this will be equal to be_server_timeout unless a
17043 "set-timeout" rule has been applied. See also "be_server_timeout".
17044
17045cur_tunnel_timeout : integer
17046 Returns the currently applied tunnel timeout in millisecond for the stream.
17047 In the default case, this will be equal to be_tunnel_timeout unless a
17048 "set-timeout" rule has been applied. See also "be_tunnel_timeout".
17049
Willy Tarreau74ca5042013-06-11 23:12:07 +020017050dst : ip
17051 This is the destination IPv4 address of the connection on the client side,
17052 which is the address the client connected to. It can be useful when running
17053 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
17054 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017055 RFC 4291. When the incoming connection passed through address translation or
17056 redirection involving connection tracking, the original destination address
17057 before the redirection will be reported. On Linux systems, the source and
17058 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
17059 is set, because a late response may reopen a timed out connection and switch
17060 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017061
17062dst_conn : integer
17063 Returns an integer value corresponding to the number of currently established
17064 connections on the same socket including the one being evaluated. It is
17065 normally used with ACLs but can as well be used to pass the information to
17066 servers in an HTTP header or in logs. It can be used to either return a sorry
17067 page before hard-blocking, or to use a specific backend to drain new requests
17068 when the socket is considered saturated. This offers the ability to assign
17069 different limits to different listening ports or addresses. See also the
17070 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017071
Willy Tarreau16e01562016-08-09 16:46:18 +020017072dst_is_local : boolean
17073 Returns true if the destination address of the incoming connection is local
17074 to the system, or false if the address doesn't exist on the system, meaning
17075 that it was intercepted in transparent mode. It can be useful to apply
17076 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010017077 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020017078 be delivered only on this address, or SSH access could be locally redirected.
17079 Please note that the check involves a few system calls, so it's better to do
17080 it only once per connection.
17081
Willy Tarreau74ca5042013-06-11 23:12:07 +020017082dst_port : integer
17083 Returns an integer value corresponding to the destination TCP port of the
17084 connection on the client side, which is the port the client connected to.
17085 This might be used when running in transparent mode, when assigning dynamic
17086 ports to some clients for a whole application session, to stick all users to
17087 a same server, or to pass the destination port information to a server using
17088 an HTTP header.
17089
Willy Tarreau60ca10a2017-08-18 15:26:54 +020017090fc_http_major : integer
17091 Reports the front connection's HTTP major version encoding, which may be 1
17092 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17093 encoding and not on the version present in the request header.
17094
Geoff Simmons7185b782019-08-27 18:31:16 +020017095fc_pp_authority : string
17096 Returns the authority TLV sent by the client in the PROXY protocol header,
17097 if any.
17098
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010017099fc_pp_unique_id : string
17100 Returns the unique ID TLV sent by the client in the PROXY protocol header,
17101 if any.
17102
Emeric Brun4f603012017-01-05 15:11:44 +010017103fc_rcvd_proxy : boolean
17104 Returns true if the client initiated the connection with a PROXY protocol
17105 header.
17106
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020017107fc_rtt(<unit>) : integer
17108 Returns the Round Trip Time (RTT) measured by the kernel for the client
17109 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
17110 can be set to "ms" for milliseconds or "us" for microseconds. If the server
17111 connection is not established, if the connection is not TCP or if the
17112 operating system does not support TCP_INFO, for example Linux kernels before
17113 2.4, the sample fetch fails.
17114
17115fc_rttvar(<unit>) : integer
17116 Returns the Round Trip Time (RTT) variance measured by the kernel for the
17117 client connection. <unit> is facultative, by default the unit is milliseconds.
17118 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
17119 server connection is not established, if the connection is not TCP or if the
17120 operating system does not support TCP_INFO, for example Linux kernels before
17121 2.4, the sample fetch fails.
17122
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017123fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017124 Returns the unacked counter measured by the kernel for the client connection.
17125 If the server connection is not established, if the connection is not TCP or
17126 if the operating system does not support TCP_INFO, for example Linux kernels
17127 before 2.4, the sample fetch fails.
17128
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017129fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017130 Returns the sacked counter measured by the kernel for the client connection.
17131 If the server connection is not established, if the connection is not TCP or
17132 if the operating system does not support TCP_INFO, for example Linux kernels
17133 before 2.4, the sample fetch fails.
17134
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017135fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017136 Returns the retransmits counter measured by the kernel for the client
17137 connection. If the server connection is not established, if the connection is
17138 not TCP or if the operating system does not support TCP_INFO, for example
17139 Linux kernels before 2.4, the sample fetch fails.
17140
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017141fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017142 Returns the fack counter measured by the kernel for the client
17143 connection. If the server connection is not established, if the connection is
17144 not TCP or if the operating system does not support TCP_INFO, for example
17145 Linux kernels before 2.4, the sample fetch fails.
17146
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017147fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017148 Returns the lost counter measured by the kernel for the client
17149 connection. If the server connection is not established, if the connection is
17150 not TCP or if the operating system does not support TCP_INFO, for example
17151 Linux kernels before 2.4, the sample fetch fails.
17152
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017153fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017154 Returns the reordering counter measured by the kernel for the client
17155 connection. If the server connection is not established, if the connection is
17156 not TCP or if the operating system does not support TCP_INFO, for example
17157 Linux kernels before 2.4, the sample fetch fails.
17158
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020017159fe_defbe : string
17160 Returns a string containing the frontend's default backend name. It can be
17161 used in frontends to check which backend will handle requests by default.
17162
Willy Tarreau74ca5042013-06-11 23:12:07 +020017163fe_id : integer
17164 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010017165 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020017166 coming via a same frontend to the same server.
17167
Marcin Deranekd2471c22016-12-12 14:08:05 +010017168fe_name : string
17169 Returns a string containing the current frontend's name. It can be used in
17170 backends to check from which frontend it was called, or to stick all users
17171 coming via a same frontend to the same server.
17172
Amaury Denoyelleda184d52020-12-10 13:43:55 +010017173fe_client_timeout : integer
17174 Returns the configuration value in millisecond for the client timeout of the
17175 current frontend.
17176
Cyril Bonté62ba8702014-04-22 23:52:25 +020017177sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017178sc0_bytes_in_rate([<table>]) : integer
17179sc1_bytes_in_rate([<table>]) : integer
17180sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017181 Returns the average client-to-server bytes rate from the currently tracked
17182 counters, measured in amount of bytes over the period configured in the
17183 table. See also src_bytes_in_rate.
17184
Cyril Bonté62ba8702014-04-22 23:52:25 +020017185sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017186sc0_bytes_out_rate([<table>]) : integer
17187sc1_bytes_out_rate([<table>]) : integer
17188sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017189 Returns the average server-to-client bytes rate from the currently tracked
17190 counters, measured in amount of bytes over the period configured in the
17191 table. See also src_bytes_out_rate.
17192
Cyril Bonté62ba8702014-04-22 23:52:25 +020017193sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017194sc0_clr_gpc0([<table>]) : integer
17195sc1_clr_gpc0([<table>]) : integer
17196sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020017197 Clears the first General Purpose Counter associated to the currently tracked
17198 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010017199 stored value is zero, so first invocation will always return zero. This is
17200 typically used as a second ACL in an expression in order to mark a connection
17201 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017202
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017203 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017204 # block if 5 consecutive requests continue to come faster than 10 sess
17205 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017206 acl abuse sc0_http_req_rate gt 10
17207 acl kill sc0_inc_gpc0 gt 5
17208 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017209 tcp-request connection accept if !abuse save
17210 tcp-request connection reject if abuse kill
17211
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017212sc_clr_gpc1(<ctr>[,<table>]) : integer
17213sc0_clr_gpc1([<table>]) : integer
17214sc1_clr_gpc1([<table>]) : integer
17215sc2_clr_gpc1([<table>]) : integer
17216 Clears the second General Purpose Counter associated to the currently tracked
17217 counters, and returns its previous value. Before the first invocation, the
17218 stored value is zero, so first invocation will always return zero. This is
17219 typically used as a second ACL in an expression in order to mark a connection
17220 when a first ACL was verified.
17221
Cyril Bonté62ba8702014-04-22 23:52:25 +020017222sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017223sc0_conn_cnt([<table>]) : integer
17224sc1_conn_cnt([<table>]) : integer
17225sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017226 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017227 counters. See also src_conn_cnt.
17228
Cyril Bonté62ba8702014-04-22 23:52:25 +020017229sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017230sc0_conn_cur([<table>]) : integer
17231sc1_conn_cur([<table>]) : integer
17232sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017233 Returns the current amount of concurrent connections tracking the same
17234 tracked counters. This number is automatically incremented when tracking
17235 begins and decremented when tracking stops. See also src_conn_cur.
17236
Cyril Bonté62ba8702014-04-22 23:52:25 +020017237sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017238sc0_conn_rate([<table>]) : integer
17239sc1_conn_rate([<table>]) : integer
17240sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017241 Returns the average connection rate from the currently tracked counters,
17242 measured in amount of connections over the period configured in the table.
17243 See also src_conn_rate.
17244
Cyril Bonté62ba8702014-04-22 23:52:25 +020017245sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017246sc0_get_gpc0([<table>]) : integer
17247sc1_get_gpc0([<table>]) : integer
17248sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017249 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017250 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017251
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017252sc_get_gpc1(<ctr>[,<table>]) : integer
17253sc0_get_gpc1([<table>]) : integer
17254sc1_get_gpc1([<table>]) : integer
17255sc2_get_gpc1([<table>]) : integer
17256 Returns the value of the second General Purpose Counter associated to the
17257 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
17258
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017259sc_get_gpt0(<ctr>[,<table>]) : integer
17260sc0_get_gpt0([<table>]) : integer
17261sc1_get_gpt0([<table>]) : integer
17262sc2_get_gpt0([<table>]) : integer
17263 Returns the value of the first General Purpose Tag associated to the
17264 currently tracked counters. See also src_get_gpt0.
17265
Cyril Bonté62ba8702014-04-22 23:52:25 +020017266sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017267sc0_gpc0_rate([<table>]) : integer
17268sc1_gpc0_rate([<table>]) : integer
17269sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017270 Returns the average increment rate of the first General Purpose Counter
17271 associated to the currently tracked counters. It reports the frequency
17272 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017273 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17274 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17275 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020017276
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017277sc_gpc1_rate(<ctr>[,<table>]) : integer
17278sc0_gpc1_rate([<table>]) : integer
17279sc1_gpc1_rate([<table>]) : integer
17280sc2_gpc1_rate([<table>]) : integer
17281 Returns the average increment rate of the second General Purpose Counter
17282 associated to the currently tracked counters. It reports the frequency
17283 which the gpc1 counter was incremented over the configured period. See also
17284 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17285 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17286 be returned, as "gpc1" only holds the event count.
17287
Cyril Bonté62ba8702014-04-22 23:52:25 +020017288sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017289sc0_http_err_cnt([<table>]) : integer
17290sc1_http_err_cnt([<table>]) : integer
17291sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017292 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017293 counters. This includes the both request errors and 4xx error responses.
17294 See also src_http_err_cnt.
17295
Cyril Bonté62ba8702014-04-22 23:52:25 +020017296sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017297sc0_http_err_rate([<table>]) : integer
17298sc1_http_err_rate([<table>]) : integer
17299sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017300 Returns the average rate of HTTP errors from the currently tracked counters,
17301 measured in amount of errors over the period configured in the table. This
17302 includes the both request errors and 4xx error responses. See also
17303 src_http_err_rate.
17304
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017305sc_http_fail_cnt(<ctr>[,<table>]) : integer
17306sc0_http_fail_cnt([<table>]) : integer
17307sc1_http_fail_cnt([<table>]) : integer
17308sc2_http_fail_cnt([<table>]) : integer
17309 Returns the cumulative number of HTTP response failures from the currently
17310 tracked counters. This includes the both response errors and 5xx status codes
17311 other than 501 and 505. See also src_http_fail_cnt.
17312
17313sc_http_fail_rate(<ctr>[,<table>]) : integer
17314sc0_http_fail_rate([<table>]) : integer
17315sc1_http_fail_rate([<table>]) : integer
17316sc2_http_fail_rate([<table>]) : integer
17317 Returns the average rate of HTTP response failures from the currently tracked
17318 counters, measured in amount of failures over the period configured in the
17319 table. This includes the both response errors and 5xx status codes other than
17320 501 and 505. See also src_http_fail_rate.
17321
Cyril Bonté62ba8702014-04-22 23:52:25 +020017322sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017323sc0_http_req_cnt([<table>]) : integer
17324sc1_http_req_cnt([<table>]) : integer
17325sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017326 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017327 counters. This includes every started request, valid or not. See also
17328 src_http_req_cnt.
17329
Cyril Bonté62ba8702014-04-22 23:52:25 +020017330sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017331sc0_http_req_rate([<table>]) : integer
17332sc1_http_req_rate([<table>]) : integer
17333sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017334 Returns the average rate of HTTP requests from the currently tracked
17335 counters, measured in amount of requests over the period configured in
17336 the table. This includes every started request, valid or not. See also
17337 src_http_req_rate.
17338
Cyril Bonté62ba8702014-04-22 23:52:25 +020017339sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017340sc0_inc_gpc0([<table>]) : integer
17341sc1_inc_gpc0([<table>]) : integer
17342sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017343 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010017344 tracked counters, and returns its new value. Before the first invocation,
17345 the stored value is zero, so first invocation will increase it to 1 and will
17346 return 1. This is typically used as a second ACL in an expression in order
17347 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020017348
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017349 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017350 acl abuse sc0_http_req_rate gt 10
17351 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017352 tcp-request connection reject if abuse kill
17353
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017354sc_inc_gpc1(<ctr>[,<table>]) : integer
17355sc0_inc_gpc1([<table>]) : integer
17356sc1_inc_gpc1([<table>]) : integer
17357sc2_inc_gpc1([<table>]) : integer
17358 Increments the second General Purpose Counter associated to the currently
17359 tracked counters, and returns its new value. Before the first invocation,
17360 the stored value is zero, so first invocation will increase it to 1 and will
17361 return 1. This is typically used as a second ACL in an expression in order
17362 to mark a connection when a first ACL was verified.
17363
Cyril Bonté62ba8702014-04-22 23:52:25 +020017364sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017365sc0_kbytes_in([<table>]) : integer
17366sc1_kbytes_in([<table>]) : integer
17367sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017368 Returns the total amount of client-to-server data from the currently tracked
17369 counters, measured in kilobytes. The test is currently performed on 32-bit
17370 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020017371
Cyril Bonté62ba8702014-04-22 23:52:25 +020017372sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017373sc0_kbytes_out([<table>]) : integer
17374sc1_kbytes_out([<table>]) : integer
17375sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017376 Returns the total amount of server-to-client data from the currently tracked
17377 counters, measured in kilobytes. The test is currently performed on 32-bit
17378 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020017379
Cyril Bonté62ba8702014-04-22 23:52:25 +020017380sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017381sc0_sess_cnt([<table>]) : integer
17382sc1_sess_cnt([<table>]) : integer
17383sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017384 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020017385 into sessions, which means that they were accepted by a "tcp-request
17386 connection" rule, from the currently tracked counters. A backend may count
17387 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017388 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020017389 with the client. See also src_sess_cnt.
17390
Cyril Bonté62ba8702014-04-22 23:52:25 +020017391sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017392sc0_sess_rate([<table>]) : integer
17393sc1_sess_rate([<table>]) : integer
17394sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017395 Returns the average session rate from the currently tracked counters,
17396 measured in amount of sessions over the period configured in the table. A
17397 session is a connection that got past the early "tcp-request connection"
17398 rules. A backend may count more sessions than connections because each
17399 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017400 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020017401
Cyril Bonté62ba8702014-04-22 23:52:25 +020017402sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020017403sc0_tracked([<table>]) : boolean
17404sc1_tracked([<table>]) : boolean
17405sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020017406 Returns true if the designated session counter is currently being tracked by
17407 the current session. This can be useful when deciding whether or not we want
17408 to set some values in a header passed to the server.
17409
Cyril Bonté62ba8702014-04-22 23:52:25 +020017410sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017411sc0_trackers([<table>]) : integer
17412sc1_trackers([<table>]) : integer
17413sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010017414 Returns the current amount of concurrent connections tracking the same
17415 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017416 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010017417 that it does not rely on any stored information but on the table's reference
17418 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017419 may sometimes be more suited for layer7 tracking. It can be used to tell a
17420 server how many concurrent connections there are from a given address for
17421 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010017422
Willy Tarreau74ca5042013-06-11 23:12:07 +020017423so_id : integer
17424 Returns an integer containing the current listening socket's id. It is useful
17425 in frontends involving many "bind" lines, or to stick all users coming via a
17426 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017427
Jerome Magnineb421b22020-03-27 22:08:40 +010017428so_name : string
17429 Returns a string containing the current listening socket's name, as defined
17430 with name on a "bind" line. It can serve the same purposes as so_id but with
17431 strings instead of integers.
17432
Willy Tarreau74ca5042013-06-11 23:12:07 +020017433src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010017434 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020017435 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
17436 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
17437 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010017438 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
17439 directive is used, it can be the address of a client behind another
17440 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017441 "tcp-request connection" which sees the real address. When the incoming
17442 connection passed through address translation or redirection involving
17443 connection tracking, the original destination address before the redirection
17444 will be reported. On Linux systems, the source and destination may seldom
17445 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
17446 response may reopen a timed out connection and switch what is believed to be
17447 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017448
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010017449 Example:
17450 # add an HTTP header in requests with the originating address' country
17451 http-request set-header X-Country %[src,map_ip(geoip.lst)]
17452
Willy Tarreau74ca5042013-06-11 23:12:07 +020017453src_bytes_in_rate([<table>]) : integer
17454 Returns the average bytes rate from the incoming connection's source address
17455 in the current proxy's stick-table or in the designated stick-table, measured
17456 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017457 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017458
Willy Tarreau74ca5042013-06-11 23:12:07 +020017459src_bytes_out_rate([<table>]) : integer
17460 Returns the average bytes rate to the incoming connection's source address in
17461 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017462 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017463 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017464
Willy Tarreau74ca5042013-06-11 23:12:07 +020017465src_clr_gpc0([<table>]) : integer
17466 Clears the first General Purpose Counter associated to the incoming
17467 connection's source address in the current proxy's stick-table or in the
17468 designated stick-table, and returns its previous value. If the address is not
17469 found, an entry is created and 0 is returned. This is typically used as a
17470 second ACL in an expression in order to mark a connection when a first ACL
17471 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017472
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017473 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017474 # block if 5 consecutive requests continue to come faster than 10 sess
17475 # per second, and reset the counter as soon as the traffic slows down.
17476 acl abuse src_http_req_rate gt 10
17477 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010017478 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017479 tcp-request connection accept if !abuse save
17480 tcp-request connection reject if abuse kill
17481
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017482src_clr_gpc1([<table>]) : integer
17483 Clears the second General Purpose Counter associated to the incoming
17484 connection's source address in the current proxy's stick-table or in the
17485 designated stick-table, and returns its previous value. If the address is not
17486 found, an entry is created and 0 is returned. This is typically used as a
17487 second ACL in an expression in order to mark a connection when a first ACL
17488 was verified.
17489
Willy Tarreau74ca5042013-06-11 23:12:07 +020017490src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017491 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020017492 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017493 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017494 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017495
Willy Tarreau74ca5042013-06-11 23:12:07 +020017496src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017497 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017498 current incoming connection's source address in the current proxy's
17499 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017500 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017501
Willy Tarreau74ca5042013-06-11 23:12:07 +020017502src_conn_rate([<table>]) : integer
17503 Returns the average connection rate from the incoming connection's source
17504 address in the current proxy's stick-table or in the designated stick-table,
17505 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017506 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017507
Willy Tarreau74ca5042013-06-11 23:12:07 +020017508src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017509 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017510 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017511 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017512 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017513
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017514src_get_gpc1([<table>]) : integer
17515 Returns the value of the second General Purpose Counter associated to the
17516 incoming connection's source address in the current proxy's stick-table or in
17517 the designated stick-table. If the address is not found, zero is returned.
17518 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
17519
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017520src_get_gpt0([<table>]) : integer
17521 Returns the value of the first General Purpose Tag associated to the
17522 incoming connection's source address in the current proxy's stick-table or in
17523 the designated stick-table. If the address is not found, zero is returned.
17524 See also sc/sc0/sc1/sc2_get_gpt0.
17525
Willy Tarreau74ca5042013-06-11 23:12:07 +020017526src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017527 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020017528 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017529 stick-table or in the designated stick-table. It reports the frequency
17530 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017531 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17532 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17533 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017534
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017535src_gpc1_rate([<table>]) : integer
17536 Returns the average increment rate of the second General Purpose Counter
17537 associated to the incoming connection's source address in the current proxy's
17538 stick-table or in the designated stick-table. It reports the frequency
17539 which the gpc1 counter was incremented over the configured period. See also
17540 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17541 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17542 be returned, as "gpc1" only holds the event count.
17543
Willy Tarreau74ca5042013-06-11 23:12:07 +020017544src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017545 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017546 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020017547 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017548 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020017549 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017550
Willy Tarreau74ca5042013-06-11 23:12:07 +020017551src_http_err_rate([<table>]) : integer
17552 Returns the average rate of HTTP errors from the incoming connection's source
17553 address in the current proxy's stick-table or in the designated stick-table,
17554 measured in amount of errors over the period configured in the table. This
17555 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017556 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017557
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017558src_http_fail_cnt([<table>]) : integer
17559 Returns the cumulative number of HTTP response failures triggered by the
17560 incoming connection's source address in the current proxy's stick-table or in
Ilya Shipitsin0de36ad2021-02-20 00:23:36 +050017561 the designated stick-table. This includes the both response errors and 5xx
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017562 status codes other than 501 and 505. See also sc/sc0/sc1/sc2_http_fail_cnt.
17563 If the address is not found, zero is returned.
17564
17565src_http_fail_rate([<table>]) : integer
17566 Returns the average rate of HTTP response failures triggered by the incoming
17567 connection's source address in the current proxy's stick-table or in the
17568 designated stick-table, measured in amount of failures over the period
17569 configured in the table. This includes the both response errors and 5xx
17570 status codes other than 501 and 505. If the address is not found, zero is
17571 returned. See also sc/sc0/sc1/sc2_http_fail_rate.
17572
Willy Tarreau74ca5042013-06-11 23:12:07 +020017573src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017574 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017575 source address in the current proxy's stick-table or in the designated stick-
17576 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017577 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017578
Willy Tarreau74ca5042013-06-11 23:12:07 +020017579src_http_req_rate([<table>]) : integer
17580 Returns the average rate of HTTP requests from the incoming connection's
17581 source address in the current proxy's stick-table or in the designated stick-
17582 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020017583 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017584 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017585
Willy Tarreau74ca5042013-06-11 23:12:07 +020017586src_inc_gpc0([<table>]) : integer
17587 Increments the first General Purpose Counter associated to the incoming
17588 connection's source address in the current proxy's stick-table or in the
17589 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017590 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017591 This is typically used as a second ACL in an expression in order to mark a
17592 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020017593
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017594 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020017595 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010017596 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017597 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020017598
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017599src_inc_gpc1([<table>]) : integer
17600 Increments the second General Purpose Counter associated to the incoming
17601 connection's source address in the current proxy's stick-table or in the
17602 designated stick-table, and returns its new value. If the address is not
17603 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
17604 This is typically used as a second ACL in an expression in order to mark a
17605 connection when a first ACL was verified.
17606
Willy Tarreau16e01562016-08-09 16:46:18 +020017607src_is_local : boolean
17608 Returns true if the source address of the incoming connection is local to the
17609 system, or false if the address doesn't exist on the system, meaning that it
17610 comes from a remote machine. Note that UNIX addresses are considered local.
17611 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017612 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020017613 note that the check involves a few system calls, so it's better to do it only
17614 once per connection.
17615
Willy Tarreau74ca5042013-06-11 23:12:07 +020017616src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017617 Returns the total amount of data received from the incoming connection's
17618 source address in the current proxy's stick-table or in the designated
17619 stick-table, measured in kilobytes. If the address is not found, zero is
17620 returned. The test is currently performed on 32-bit integers, which limits
17621 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017622
Willy Tarreau74ca5042013-06-11 23:12:07 +020017623src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017624 Returns the total amount of data sent to the incoming connection's source
17625 address in the current proxy's stick-table or in the designated stick-table,
17626 measured in kilobytes. If the address is not found, zero is returned. The
17627 test is currently performed on 32-bit integers, which limits values to 4
17628 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017629
Willy Tarreau74ca5042013-06-11 23:12:07 +020017630src_port : integer
17631 Returns an integer value corresponding to the TCP source port of the
17632 connection on the client side, which is the port the client connected from.
17633 Usage of this function is very limited as modern protocols do not care much
17634 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010017635
Willy Tarreau74ca5042013-06-11 23:12:07 +020017636src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017637 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020017638 connection's source IPv4 address in the current proxy's stick-table or in the
17639 designated stick-table, that were transformed into sessions, which means that
17640 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017641 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017642
Willy Tarreau74ca5042013-06-11 23:12:07 +020017643src_sess_rate([<table>]) : integer
17644 Returns the average session rate from the incoming connection's source
17645 address in the current proxy's stick-table or in the designated stick-table,
17646 measured in amount of sessions over the period configured in the table. A
17647 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017648 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017649
Willy Tarreau74ca5042013-06-11 23:12:07 +020017650src_updt_conn_cnt([<table>]) : integer
17651 Creates or updates the entry associated to the incoming connection's source
17652 address in the current proxy's stick-table or in the designated stick-table.
17653 This table must be configured to store the "conn_cnt" data type, otherwise
17654 the match will be ignored. The current count is incremented by one, and the
17655 expiration timer refreshed. The updated count is returned, so this match
17656 can't return zero. This was used to reject service abusers based on their
17657 source address. Note: it is recommended to use the more complete "track-sc*"
17658 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017659
17660 Example :
17661 # This frontend limits incoming SSH connections to 3 per 10 second for
17662 # each source address, and rejects excess connections until a 10 second
17663 # silence is observed. At most 20 addresses are tracked.
17664 listen ssh
17665 bind :22
17666 mode tcp
17667 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020017668 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020017669 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017670 server local 127.0.0.1:22
17671
Willy Tarreau74ca5042013-06-11 23:12:07 +020017672srv_id : integer
17673 Returns an integer containing the server's id when processing the response.
17674 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017675 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020017676
vkill1dfd1652019-10-30 16:58:14 +080017677srv_name : string
17678 Returns a string containing the server's name when processing the response.
17679 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017680 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080017681
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200176827.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020017683----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020017684
Willy Tarreau74ca5042013-06-11 23:12:07 +020017685The layer 5 usually describes just the session layer which in haproxy is
17686closest to the session once all the connection handshakes are finished, but
17687when no content is yet made available. The fetch methods described here are
17688usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017689future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020017690
Ben Shillitof25e8e52016-12-02 14:25:37 +00001769151d.all(<prop>[,<prop>*]) : string
17692 Returns values for the properties requested as a string, where values are
17693 separated by the delimiter specified with "51degrees-property-separator".
17694 The device is identified using all the important HTTP headers from the
17695 request. The function can be passed up to five property names, and if a
17696 property name can't be found, the value "NoData" is returned.
17697
17698 Example :
17699 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
17700 # containing the three properties requested using all relevant headers from
17701 # the request.
17702 frontend http-in
17703 bind *:8081
17704 default_backend servers
17705 http-request set-header X-51D-DeviceTypeMobileTablet \
17706 %[51d.all(DeviceType,IsMobile,IsTablet)]
17707
Emeric Brun645ae792014-04-30 14:21:06 +020017708ssl_bc : boolean
17709 Returns true when the back connection was made via an SSL/TLS transport
17710 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017711 other a server with the "ssl" option. It can be used in a tcp-check or an
17712 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017713
17714ssl_bc_alg_keysize : integer
17715 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017716 connection was made over an SSL/TLS transport layer. It can be used in a
17717 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017718
Olivier Houchard6b77f492018-11-22 18:18:29 +010017719ssl_bc_alpn : string
17720 This extracts the Application Layer Protocol Negotiation field from an
17721 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017722 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017723 server. The SSL library must have been built with support for TLS
17724 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17725 not advertised unless the "alpn" keyword on the "server" line specifies a
17726 protocol list. Also, nothing forces the server to pick a protocol from this
17727 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017728 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17729 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017730
Emeric Brun645ae792014-04-30 14:21:06 +020017731ssl_bc_cipher : string
17732 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017733 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17734 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017735
Patrick Hemmer65674662019-06-04 08:13:03 -040017736ssl_bc_client_random : binary
17737 Returns the client random of the back connection when the incoming connection
17738 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17739 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017740 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017741
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017742ssl_bc_is_resumed : boolean
17743 Returns true when the back connection was made over an SSL/TLS transport
17744 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017745 session or a TLS ticket. It can be used in a tcp-check or an http-check
17746 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017747
Olivier Houchard6b77f492018-11-22 18:18:29 +010017748ssl_bc_npn : string
17749 This extracts the Next Protocol Negotiation field from an outgoing connection
17750 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017751 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017752 built with support for TLS extensions enabled (check haproxy -vv). Note that
17753 the TLS NPN extension is not advertised unless the "npn" keyword on the
17754 "server" line specifies a protocol list. Also, nothing forces the server to
17755 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017756 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17757 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017758
Emeric Brun645ae792014-04-30 14:21:06 +020017759ssl_bc_protocol : string
17760 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017761 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17762 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017763
Emeric Brunb73a9b02014-04-30 18:49:19 +020017764ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017765 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017766 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017767 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17768 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017769
Patrick Hemmer65674662019-06-04 08:13:03 -040017770ssl_bc_server_random : binary
17771 Returns the server random of the back connection when the incoming connection
17772 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17773 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017774 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017775
Emeric Brun645ae792014-04-30 14:21:06 +020017776ssl_bc_session_id : binary
17777 Returns the SSL ID of the back connection when the outgoing connection was
17778 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017779 if session was reused or not. It can be used in a tcp-check or an http-check
17780 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017781
Patrick Hemmere0275472018-04-28 19:15:51 -040017782ssl_bc_session_key : binary
17783 Returns the SSL session master key of the back connection when the outgoing
17784 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17785 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017786 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017787
Emeric Brun645ae792014-04-30 14:21:06 +020017788ssl_bc_use_keysize : integer
17789 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017790 connection was made over an SSL/TLS transport layer. It can be used in a
17791 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017792
Willy Tarreau74ca5042013-06-11 23:12:07 +020017793ssl_c_ca_err : integer
17794 When the incoming connection was made over an SSL/TLS transport layer,
17795 returns the ID of the first error detected during verification of the client
17796 certificate at depth > 0, or 0 if no error was encountered during this
17797 verification process. Please refer to your SSL library's documentation to
17798 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017799
Willy Tarreau74ca5042013-06-11 23:12:07 +020017800ssl_c_ca_err_depth : integer
17801 When the incoming connection was made over an SSL/TLS transport layer,
17802 returns the depth in the CA chain of the first error detected during the
17803 verification of the client certificate. If no error is encountered, 0 is
17804 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017805
Christopher Faulet70d10d12020-11-06 12:10:33 +010017806ssl_c_chain_der : binary
William Dauchya598b502020-08-06 18:11:38 +020017807 Returns the DER formatted chain certificate presented by the client when the
17808 incoming connection was made over an SSL/TLS transport layer. When used for
17809 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017810 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017811 does not support resumed sessions.
17812
Christopher Faulet70d10d12020-11-06 12:10:33 +010017813ssl_c_der : binary
17814 Returns the DER formatted certificate presented by the client when the
17815 incoming connection was made over an SSL/TLS transport layer. When used for
17816 an ACL, the value(s) to match against can be passed in hexadecimal form.
17817
Willy Tarreau74ca5042013-06-11 23:12:07 +020017818ssl_c_err : integer
17819 When the incoming connection was made over an SSL/TLS transport layer,
17820 returns the ID of the first error detected during verification at depth 0, or
17821 0 if no error was encountered during this verification process. Please refer
17822 to your SSL library's documentation to find the exhaustive list of error
17823 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017824
Elliot Otchet71f82972020-01-15 08:12:14 -050017825ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017826 When the incoming connection was made over an SSL/TLS transport layer,
17827 returns the full distinguished name of the issuer of the certificate
17828 presented by the client when no <entry> is specified, or the value of the
17829 first given entry found from the beginning of the DN. If a positive/negative
17830 occurrence number is specified as the optional second argument, it returns
17831 the value of the nth given entry value from the beginning/end of the DN.
17832 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17833 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017834 The <format> parameter allows you to receive the DN suitable for
17835 consumption by different protocols. Currently supported is rfc2253 for
17836 LDAP v3.
17837 If you'd like to modify the format only you can specify an empty string
17838 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017839
Willy Tarreau74ca5042013-06-11 23:12:07 +020017840ssl_c_key_alg : string
17841 Returns the name of the algorithm used to generate the key of the certificate
17842 presented by the client when the incoming connection was made over an SSL/TLS
17843 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017844
Willy Tarreau74ca5042013-06-11 23:12:07 +020017845ssl_c_notafter : string
17846 Returns the end date presented by the client as a formatted string
17847 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17848 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017849
Willy Tarreau74ca5042013-06-11 23:12:07 +020017850ssl_c_notbefore : string
17851 Returns the start date presented by the client as a formatted string
17852 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17853 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017854
Elliot Otchet71f82972020-01-15 08:12:14 -050017855ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017856 When the incoming connection was made over an SSL/TLS transport layer,
17857 returns the full distinguished name of the subject of the certificate
17858 presented by the client when no <entry> is specified, or the value of the
17859 first given entry found from the beginning of the DN. If a positive/negative
17860 occurrence number is specified as the optional second argument, it returns
17861 the value of the nth given entry value from the beginning/end of the DN.
17862 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17863 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017864 The <format> parameter allows you to receive the DN suitable for
17865 consumption by different protocols. Currently supported is rfc2253 for
17866 LDAP v3.
17867 If you'd like to modify the format only you can specify an empty string
17868 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017869
Willy Tarreau74ca5042013-06-11 23:12:07 +020017870ssl_c_serial : binary
17871 Returns the serial of the certificate presented by the client when the
17872 incoming connection was made over an SSL/TLS transport layer. When used for
17873 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017874
Willy Tarreau74ca5042013-06-11 23:12:07 +020017875ssl_c_sha1 : binary
17876 Returns the SHA-1 fingerprint of the certificate presented by the client when
17877 the incoming connection was made over an SSL/TLS transport layer. This can be
17878 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017879 Note that the output is binary, so if you want to pass that signature to the
17880 server, you need to encode it in hex or base64, such as in the example below:
17881
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017882 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017883 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017884
Willy Tarreau74ca5042013-06-11 23:12:07 +020017885ssl_c_sig_alg : string
17886 Returns the name of the algorithm used to sign the certificate presented by
17887 the client when the incoming connection was made over an SSL/TLS transport
17888 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017889
Willy Tarreau74ca5042013-06-11 23:12:07 +020017890ssl_c_used : boolean
17891 Returns true if current SSL session uses a client certificate even if current
17892 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017893
Willy Tarreau74ca5042013-06-11 23:12:07 +020017894ssl_c_verify : integer
17895 Returns the verify result error ID when the incoming connection was made over
17896 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17897 refer to your SSL library's documentation for an exhaustive list of error
17898 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017899
Willy Tarreau74ca5042013-06-11 23:12:07 +020017900ssl_c_version : integer
17901 Returns the version of the certificate presented by the client when the
17902 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017903
Emeric Brun43e79582014-10-29 19:03:26 +010017904ssl_f_der : binary
17905 Returns the DER formatted certificate presented by the frontend when the
17906 incoming connection was made over an SSL/TLS transport layer. When used for
17907 an ACL, the value(s) to match against can be passed in hexadecimal form.
17908
Elliot Otchet71f82972020-01-15 08:12:14 -050017909ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017910 When the incoming connection was made over an SSL/TLS transport layer,
17911 returns the full distinguished name of the issuer of the certificate
17912 presented by the frontend when no <entry> is specified, or the value of the
17913 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017914 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017915 the value of the nth given entry value from the beginning/end of the DN.
17916 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17917 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017918 The <format> parameter allows you to receive the DN suitable for
17919 consumption by different protocols. Currently supported is rfc2253 for
17920 LDAP v3.
17921 If you'd like to modify the format only you can specify an empty string
17922 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017923
Willy Tarreau74ca5042013-06-11 23:12:07 +020017924ssl_f_key_alg : string
17925 Returns the name of the algorithm used to generate the key of the certificate
17926 presented by the frontend when the incoming connection was made over an
17927 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017928
Willy Tarreau74ca5042013-06-11 23:12:07 +020017929ssl_f_notafter : string
17930 Returns the end date presented by the frontend as a formatted string
17931 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17932 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017933
Willy Tarreau74ca5042013-06-11 23:12:07 +020017934ssl_f_notbefore : string
17935 Returns the start date presented by the frontend as a formatted string
17936 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17937 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017938
Elliot Otchet71f82972020-01-15 08:12:14 -050017939ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017940 When the incoming connection was made over an SSL/TLS transport layer,
17941 returns the full distinguished name of the subject of the certificate
17942 presented by the frontend when no <entry> is specified, or the value of the
17943 first given entry found from the beginning of the DN. If a positive/negative
17944 occurrence number is specified as the optional second argument, it returns
17945 the value of the nth given entry value from the beginning/end of the DN.
17946 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17947 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017948 The <format> parameter allows you to receive the DN suitable for
17949 consumption by different protocols. Currently supported is rfc2253 for
17950 LDAP v3.
17951 If you'd like to modify the format only you can specify an empty string
17952 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017953
Willy Tarreau74ca5042013-06-11 23:12:07 +020017954ssl_f_serial : binary
17955 Returns the serial of the certificate presented by the frontend when the
17956 incoming connection was made over an SSL/TLS transport layer. When used for
17957 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017958
Emeric Brun55f4fa82014-04-30 17:11:25 +020017959ssl_f_sha1 : binary
17960 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17961 when the incoming connection was made over an SSL/TLS transport layer. This
17962 can be used to know which certificate was chosen using SNI.
17963
Willy Tarreau74ca5042013-06-11 23:12:07 +020017964ssl_f_sig_alg : string
17965 Returns the name of the algorithm used to sign the certificate presented by
17966 the frontend when the incoming connection was made over an SSL/TLS transport
17967 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017968
Willy Tarreau74ca5042013-06-11 23:12:07 +020017969ssl_f_version : integer
17970 Returns the version of the certificate presented by the frontend when the
17971 incoming connection was made over an SSL/TLS transport layer.
17972
17973ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017974 Returns true when the front connection was made via an SSL/TLS transport
17975 layer and is locally deciphered. This means it has matched a socket declared
17976 with a "bind" line having the "ssl" option.
17977
Willy Tarreau74ca5042013-06-11 23:12:07 +020017978 Example :
17979 # This passes "X-Proto: https" to servers when client connects over SSL
17980 listen http-https
17981 bind :80
17982 bind :443 ssl crt /etc/haproxy.pem
17983 http-request add-header X-Proto https if { ssl_fc }
17984
17985ssl_fc_alg_keysize : integer
17986 Returns the symmetric cipher key size supported in bits when the incoming
17987 connection was made over an SSL/TLS transport layer.
17988
17989ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017990 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017991 incoming connection made via a TLS transport layer and locally deciphered by
17992 haproxy. The result is a string containing the protocol name advertised by
17993 the client. The SSL library must have been built with support for TLS
17994 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17995 not advertised unless the "alpn" keyword on the "bind" line specifies a
17996 protocol list. Also, nothing forces the client to pick a protocol from this
17997 list, any other one may be requested. The TLS ALPN extension is meant to
17998 replace the TLS NPN extension. See also "ssl_fc_npn".
17999
Willy Tarreau74ca5042013-06-11 23:12:07 +020018000ssl_fc_cipher : string
18001 Returns the name of the used cipher when the incoming connection was made
18002 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020018003
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018004ssl_fc_cipherlist_bin : binary
18005 Returns the binary form of the client hello cipher list. The maximum returned
18006 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018007 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018008
18009ssl_fc_cipherlist_hex : string
18010 Returns the binary form of the client hello cipher list encoded as
18011 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018012 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018013
18014ssl_fc_cipherlist_str : string
18015 Returns the decoded text form of the client hello cipher list. The maximum
18016 number of ciphers returned is according with the value of
18017 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010018018 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020018019 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018020
18021ssl_fc_cipherlist_xxh : integer
18022 Returns a xxh64 of the cipher list. This hash can be return only is the value
18023 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018024 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018025
Patrick Hemmer65674662019-06-04 08:13:03 -040018026ssl_fc_client_random : binary
18027 Returns the client random of the front connection when the incoming connection
18028 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18029 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18030
William Lallemand7d42ef52020-07-06 11:41:30 +020018031ssl_fc_client_early_traffic_secret : string
18032 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
18033 front connection when the incoming connection was made over a TLS 1.3
18034 transport layer.
18035 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18036 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18037 activated with "tune.ssl.keylog on" in the global section. See also
18038 "tune.ssl.keylog"
18039
18040ssl_fc_client_handshake_traffic_secret : string
18041 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18042 front connection when the incoming connection was made over a TLS 1.3
18043 transport layer.
18044 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18045 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18046 activated with "tune.ssl.keylog on" in the global section. See also
18047 "tune.ssl.keylog"
18048
18049ssl_fc_client_traffic_secret_0 : string
18050 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
18051 front connection when the incoming connection was made over a TLS 1.3
18052 transport layer.
18053 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18054 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18055 activated with "tune.ssl.keylog on" in the global section. See also
18056 "tune.ssl.keylog"
18057
18058ssl_fc_exporter_secret : string
18059 Return the EXPORTER_SECRET as an hexadecimal string for the
18060 front connection when the incoming connection was made over a TLS 1.3
18061 transport layer.
18062 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18063 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18064 activated with "tune.ssl.keylog on" in the global section. See also
18065 "tune.ssl.keylog"
18066
18067ssl_fc_early_exporter_secret : string
18068 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
18069 front connection when the incoming connection was made over an TLS 1.3
18070 transport layer.
18071 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18072 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18073 activated with "tune.ssl.keylog on" in the global section. See also
18074 "tune.ssl.keylog"
18075
Willy Tarreau74ca5042013-06-11 23:12:07 +020018076ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020018077 Returns true if a client certificate is present in an incoming connection over
18078 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010018079 Note: on SSL session resumption with Session ID or TLS ticket, client
18080 certificate is not present in the current connection but may be retrieved
18081 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
18082 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020018083
Olivier Houchardccaa7de2017-10-02 11:51:03 +020018084ssl_fc_has_early : boolean
18085 Returns true if early data were sent, and the handshake didn't happen yet. As
18086 it has security implications, it is useful to be able to refuse those, or
18087 wait until the handshake happened.
18088
Willy Tarreau74ca5042013-06-11 23:12:07 +020018089ssl_fc_has_sni : boolean
18090 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018091 in an incoming connection was made over an SSL/TLS transport layer. Returns
18092 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050018093 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018094 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020018095
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020018096ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018097 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010018098 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
18099 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018100
Willy Tarreau74ca5042013-06-11 23:12:07 +020018101ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018102 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020018103 made via a TLS transport layer and locally deciphered by haproxy. The result
18104 is a string containing the protocol name advertised by the client. The SSL
18105 library must have been built with support for TLS extensions enabled (check
18106 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
18107 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
18108 forces the client to pick a protocol from this list, any other one may be
18109 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020018110
Willy Tarreau74ca5042013-06-11 23:12:07 +020018111ssl_fc_protocol : string
18112 Returns the name of the used protocol when the incoming connection was made
18113 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020018114
Emeric Brunb73a9b02014-04-30 18:49:19 +020018115ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040018116 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020018117 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
18118 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040018119
William Lallemand7d42ef52020-07-06 11:41:30 +020018120ssl_fc_server_handshake_traffic_secret : string
18121 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18122 front connection when the incoming connection was made over a TLS 1.3
18123 transport layer.
18124 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18125 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18126 activated with "tune.ssl.keylog on" in the global section. See also
18127 "tune.ssl.keylog"
18128
18129ssl_fc_server_traffic_secret_0 : string
18130 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
18131 front connection when the incoming connection was made over an TLS 1.3
18132 transport layer.
18133 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18134 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18135 activated with "tune.ssl.keylog on" in the global section. See also
18136 "tune.ssl.keylog"
18137
Patrick Hemmer65674662019-06-04 08:13:03 -040018138ssl_fc_server_random : binary
18139 Returns the server random of the front connection when the incoming connection
18140 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18141 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18142
Willy Tarreau74ca5042013-06-11 23:12:07 +020018143ssl_fc_session_id : binary
18144 Returns the SSL ID of the front connection when the incoming connection was
18145 made over an SSL/TLS transport layer. It is useful to stick a given client to
18146 a server. It is important to note that some browsers refresh their session ID
18147 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020018148
Patrick Hemmere0275472018-04-28 19:15:51 -040018149ssl_fc_session_key : binary
18150 Returns the SSL session master key of the front connection when the incoming
18151 connection was made over an SSL/TLS transport layer. It is useful to decrypt
18152 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
18153 BoringSSL.
18154
18155
Willy Tarreau74ca5042013-06-11 23:12:07 +020018156ssl_fc_sni : string
18157 This extracts the Server Name Indication TLS extension (SNI) field from an
18158 incoming connection made via an SSL/TLS transport layer and locally
18159 deciphered by haproxy. The result (when present) typically is a string
18160 matching the HTTPS host name (253 chars or less). The SSL library must have
18161 been built with support for TLS extensions enabled (check haproxy -vv).
18162
18163 This fetch is different from "req_ssl_sni" above in that it applies to the
18164 connection being deciphered by haproxy and not to SSL contents being blindly
18165 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050018166 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020018167 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020018168
Willy Tarreau74ca5042013-06-11 23:12:07 +020018169 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020018170 ssl_fc_sni_end : suffix match
18171 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020018172
Willy Tarreau74ca5042013-06-11 23:12:07 +020018173ssl_fc_use_keysize : integer
18174 Returns the symmetric cipher key size used in bits when the incoming
18175 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018176
William Lallemandbfa3e812020-06-25 20:07:18 +020018177ssl_s_der : binary
18178 Returns the DER formatted certificate presented by the server when the
18179 outgoing connection was made over an SSL/TLS transport layer. When used for
18180 an ACL, the value(s) to match against can be passed in hexadecimal form.
18181
William Dauchya598b502020-08-06 18:11:38 +020018182ssl_s_chain_der : binary
18183 Returns the DER formatted chain certificate presented by the server when the
18184 outgoing connection was made over an SSL/TLS transport layer. When used for
18185 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050018186 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020018187 does not support resumed sessions.
18188
William Lallemandbfa3e812020-06-25 20:07:18 +020018189ssl_s_key_alg : string
18190 Returns the name of the algorithm used to generate the key of the certificate
18191 presented by the server when the outgoing connection was made over an
18192 SSL/TLS transport layer.
18193
18194ssl_s_notafter : string
18195 Returns the end date presented by the server as a formatted string
18196 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18197 transport layer.
18198
18199ssl_s_notbefore : string
18200 Returns the start date presented by the server as a formatted string
18201 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18202 transport layer.
18203
18204ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
18205 When the outgoing connection was made over an SSL/TLS transport layer,
18206 returns the full distinguished name of the issuer of the certificate
18207 presented by the server when no <entry> is specified, or the value of the
18208 first given entry found from the beginning of the DN. If a positive/negative
18209 occurrence number is specified as the optional second argument, it returns
18210 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018211 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
18212 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018213 The <format> parameter allows you to receive the DN suitable for
18214 consumption by different protocols. Currently supported is rfc2253 for
18215 LDAP v3.
18216 If you'd like to modify the format only you can specify an empty string
18217 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
18218
18219ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
18220 When the outgoing connection was made over an SSL/TLS transport layer,
18221 returns the full distinguished name of the subject of the certificate
18222 presented by the server when no <entry> is specified, or the value of the
18223 first given entry found from the beginning of the DN. If a positive/negative
18224 occurrence number is specified as the optional second argument, it returns
18225 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018226 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
18227 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018228 The <format> parameter allows you to receive the DN suitable for
18229 consumption by different protocols. Currently supported is rfc2253 for
18230 LDAP v3.
18231 If you'd like to modify the format only you can specify an empty string
18232 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
18233
18234ssl_s_serial : binary
18235 Returns the serial of the certificate presented by the server when the
18236 outgoing connection was made over an SSL/TLS transport layer. When used for
18237 an ACL, the value(s) to match against can be passed in hexadecimal form.
18238
18239ssl_s_sha1 : binary
18240 Returns the SHA-1 fingerprint of the certificate presented by the server
18241 when the outgoing connection was made over an SSL/TLS transport layer. This
18242 can be used to know which certificate was chosen using SNI.
18243
18244ssl_s_sig_alg : string
18245 Returns the name of the algorithm used to sign the certificate presented by
18246 the server when the outgoing connection was made over an SSL/TLS transport
18247 layer.
18248
18249ssl_s_version : integer
18250 Returns the version of the certificate presented by the server when the
18251 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018252
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200182537.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018254------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018255
Willy Tarreau74ca5042013-06-11 23:12:07 +020018256Fetching samples from buffer contents is a bit different from the previous
18257sample fetches above because the sampled data are ephemeral. These data can
18258only be used when they're available and will be lost when they're forwarded.
18259For this reason, samples fetched from buffer contents during a request cannot
18260be used in a response for example. Even while the data are being fetched, they
18261can change. Sometimes it is necessary to set some delays or combine multiple
18262sample fetch methods to ensure that the expected data are complete and usable,
18263for example through TCP request content inspection. Please see the "tcp-request
18264content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020018265
Willy Tarreau74ca5042013-06-11 23:12:07 +020018266payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010018267 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018268 "stick on", "stick match"), and for "res.payload" when used in the context of
18269 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018270
Willy Tarreau74ca5042013-06-11 23:12:07 +020018271payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
18272 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010018273 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020018274 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018275
Willy Tarreau74ca5042013-06-11 23:12:07 +020018276req.len : integer
18277req_len : integer (deprecated)
18278 Returns an integer value corresponding to the number of bytes present in the
18279 request buffer. This is mostly used in ACL. It is important to understand
18280 that this test does not return false as long as the buffer is changing. This
18281 means that a check with equality to zero will almost always immediately match
18282 at the beginning of the session, while a test for more data will wait for
18283 that data to come in and return false only when haproxy is certain that no
18284 more data will come in. This test was designed to be used with TCP request
18285 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018286
Willy Tarreau74ca5042013-06-11 23:12:07 +020018287req.payload(<offset>,<length>) : binary
18288 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018289 in the request buffer. As a special case, if the <length> argument is zero,
18290 the the whole buffer from <offset> to the end is extracted. This can be used
18291 with ACLs in order to check for the presence of some content in a buffer at
18292 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018293
Willy Tarreau74ca5042013-06-11 23:12:07 +020018294 ACL alternatives :
18295 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018296
Willy Tarreau74ca5042013-06-11 23:12:07 +020018297req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18298 This extracts a binary block whose size is specified at <offset1> for <length>
18299 bytes, and which starts at <offset2> if specified or just after the length in
18300 the request buffer. The <offset2> parameter also supports relative offsets if
18301 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018302
Willy Tarreau74ca5042013-06-11 23:12:07 +020018303 ACL alternatives :
18304 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018305
Willy Tarreau74ca5042013-06-11 23:12:07 +020018306 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018307
Willy Tarreau74ca5042013-06-11 23:12:07 +020018308req.proto_http : boolean
18309req_proto_http : boolean (deprecated)
18310 Returns true when data in the request buffer look like HTTP and correctly
18311 parses as such. It is the same parser as the common HTTP request parser which
18312 is used so there should be no surprises. The test does not match until the
18313 request is complete, failed or timed out. This test may be used to report the
18314 protocol in TCP logs, but the biggest use is to block TCP request analysis
18315 until a complete HTTP request is present in the buffer, for example to track
18316 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018317
Willy Tarreau74ca5042013-06-11 23:12:07 +020018318 Example:
18319 # track request counts per "base" (concatenation of Host+URL)
18320 tcp-request inspect-delay 10s
18321 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020018322 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018323
Willy Tarreau74ca5042013-06-11 23:12:07 +020018324req.rdp_cookie([<name>]) : string
18325rdp_cookie([<name>]) : string (deprecated)
18326 When the request buffer looks like the RDP protocol, extracts the RDP cookie
18327 <name>, or any cookie if unspecified. The parser only checks for the first
18328 cookie, as illustrated in the RDP protocol specification. The cookie name is
18329 case insensitive. Generally the "MSTS" cookie name will be used, as it can
18330 contain the user name of the client connecting to the server if properly
18331 configured on the client. The "MSTSHASH" cookie is often used as well for
18332 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018333
Willy Tarreau74ca5042013-06-11 23:12:07 +020018334 This differs from "balance rdp-cookie" in that any balancing algorithm may be
18335 used and thus the distribution of clients to backend servers is not linked to
18336 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
18337 such as "balance roundrobin" or "balance leastconn" will lead to a more even
18338 distribution of clients to backend servers than the hash used by "balance
18339 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018340
Willy Tarreau74ca5042013-06-11 23:12:07 +020018341 ACL derivatives :
18342 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018343
Willy Tarreau74ca5042013-06-11 23:12:07 +020018344 Example :
18345 listen tse-farm
18346 bind 0.0.0.0:3389
18347 # wait up to 5s for an RDP cookie in the request
18348 tcp-request inspect-delay 5s
18349 tcp-request content accept if RDP_COOKIE
18350 # apply RDP cookie persistence
18351 persist rdp-cookie
18352 # Persist based on the mstshash cookie
18353 # This is only useful makes sense if
18354 # balance rdp-cookie is not used
18355 stick-table type string size 204800
18356 stick on req.rdp_cookie(mstshash)
18357 server srv1 1.1.1.1:3389
18358 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018359
Willy Tarreau74ca5042013-06-11 23:12:07 +020018360 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
18361 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018362
Willy Tarreau74ca5042013-06-11 23:12:07 +020018363req.rdp_cookie_cnt([name]) : integer
18364rdp_cookie_cnt([name]) : integer (deprecated)
18365 Tries to parse the request buffer as RDP protocol, then returns an integer
18366 corresponding to the number of RDP cookies found. If an optional cookie name
18367 is passed, only cookies matching this name are considered. This is mostly
18368 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018369
Willy Tarreau74ca5042013-06-11 23:12:07 +020018370 ACL derivatives :
18371 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018372
Alex Zorin4afdd132018-12-30 13:56:28 +110018373req.ssl_alpn : string
18374 Returns a string containing the values of the Application-Layer Protocol
18375 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
18376 ClientHello message. Note that this only applies to raw contents found in the
18377 request buffer and not to the contents deciphered via an SSL data layer, so
18378 this will not work with "bind" lines having the "ssl" option. This is useful
18379 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020018380 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110018381
18382 Examples :
18383 # Wait for a client hello for at most 5 seconds
18384 tcp-request inspect-delay 5s
18385 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020018386 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110018387 default_backend bk_default
18388
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018389req.ssl_ec_ext : boolean
18390 Returns a boolean identifying if client sent the Supported Elliptic Curves
18391 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020018392 message. This can be used to present ECC compatible clients with EC
18393 certificate and to use RSA for all others, on the same IP address. Note that
18394 this only applies to raw contents found in the request buffer and not to
18395 contents deciphered via an SSL data layer, so this will not work with "bind"
18396 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018397
Willy Tarreau74ca5042013-06-11 23:12:07 +020018398req.ssl_hello_type : integer
18399req_ssl_hello_type : integer (deprecated)
18400 Returns an integer value containing the type of the SSL hello message found
18401 in the request buffer if the buffer contains data that parse as a complete
18402 SSL (v3 or superior) client hello message. Note that this only applies to raw
18403 contents found in the request buffer and not to contents deciphered via an
18404 SSL data layer, so this will not work with "bind" lines having the "ssl"
18405 option. This is mostly used in ACL to detect presence of an SSL hello message
18406 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018407
Willy Tarreau74ca5042013-06-11 23:12:07 +020018408req.ssl_sni : string
18409req_ssl_sni : string (deprecated)
18410 Returns a string containing the value of the Server Name TLS extension sent
18411 by a client in a TLS stream passing through the request buffer if the buffer
18412 contains data that parse as a complete SSL (v3 or superior) client hello
18413 message. Note that this only applies to raw contents found in the request
18414 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020018415 work with "bind" lines having the "ssl" option. This will only work for actual
18416 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
18417 however it will not work for explicit TLS based protocols, like SMTP (25/587)
18418 or IMAP (143). SNI normally contains the name of the host the client tries to
18419 connect to (for recent browsers). SNI is useful for allowing or denying access
18420 to certain hosts when SSL/TLS is used by the client. This test was designed to
18421 be used with TCP request content inspection. If content switching is needed,
18422 it is recommended to first wait for a complete client hello (type 1), like in
18423 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018424
Willy Tarreau74ca5042013-06-11 23:12:07 +020018425 ACL derivatives :
18426 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018427
Willy Tarreau74ca5042013-06-11 23:12:07 +020018428 Examples :
18429 # Wait for a client hello for at most 5 seconds
18430 tcp-request inspect-delay 5s
18431 tcp-request content accept if { req_ssl_hello_type 1 }
18432 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
18433 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018434
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053018435req.ssl_st_ext : integer
18436 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
18437 Returns 1 if the client sent SessionTicket TLS Extension
18438 Returns 2 if the client also sent non-zero length TLS SessionTicket
18439 Note that this only applies to raw contents found in the request buffer and
18440 not to contents deciphered via an SSL data layer, so this will not work with
18441 "bind" lines having the "ssl" option. This can for example be used to detect
18442 whether the client sent a SessionTicket or not and stick it accordingly, if
18443 no SessionTicket then stick on SessionID or don't stick as there's no server
18444 side state is there when SessionTickets are in use.
18445
Willy Tarreau74ca5042013-06-11 23:12:07 +020018446req.ssl_ver : integer
18447req_ssl_ver : integer (deprecated)
18448 Returns an integer value containing the version of the SSL/TLS protocol of a
18449 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
18450 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
18451 composed of the major version multiplied by 65536, added to the minor
18452 version. Note that this only applies to raw contents found in the request
18453 buffer and not to contents deciphered via an SSL data layer, so this will not
18454 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010018455 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020018456 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018457
Willy Tarreau74ca5042013-06-11 23:12:07 +020018458 ACL derivatives :
18459 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018460
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018461res.len : integer
18462 Returns an integer value corresponding to the number of bytes present in the
18463 response buffer. This is mostly used in ACL. It is important to understand
18464 that this test does not return false as long as the buffer is changing. This
18465 means that a check with equality to zero will almost always immediately match
18466 at the beginning of the session, while a test for more data will wait for
18467 that data to come in and return false only when haproxy is certain that no
18468 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020018469 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018470
Willy Tarreau74ca5042013-06-11 23:12:07 +020018471res.payload(<offset>,<length>) : binary
18472 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018473 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020018474 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020018475 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020018476 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018477
Willy Tarreau74ca5042013-06-11 23:12:07 +020018478res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18479 This extracts a binary block whose size is specified at <offset1> for <length>
18480 bytes, and which starts at <offset2> if specified or just after the length in
18481 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020018482 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
18483 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018484
Willy Tarreau74ca5042013-06-11 23:12:07 +020018485 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018486
Willy Tarreau971f7b62015-09-29 14:06:59 +020018487res.ssl_hello_type : integer
18488rep_ssl_hello_type : integer (deprecated)
18489 Returns an integer value containing the type of the SSL hello message found
18490 in the response buffer if the buffer contains data that parses as a complete
18491 SSL (v3 or superior) hello message. Note that this only applies to raw
18492 contents found in the response buffer and not to contents deciphered via an
18493 SSL data layer, so this will not work with "server" lines having the "ssl"
18494 option. This is mostly used in ACL to detect presence of an SSL hello message
18495 that is supposed to contain an SSL session ID usable for stickiness.
18496
Willy Tarreau74ca5042013-06-11 23:12:07 +020018497wait_end : boolean
18498 This fetch either returns true when the inspection period is over, or does
18499 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018500 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020018501 actions, such as a delayed reject for some special addresses. Since it either
18502 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018503 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020018504 "WAIT_END" is always usable without prior declaration. This test was designed
18505 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018506
Willy Tarreau74ca5042013-06-11 23:12:07 +020018507 Examples :
18508 # delay every incoming request by 2 seconds
18509 tcp-request inspect-delay 2s
18510 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010018511
Willy Tarreau74ca5042013-06-11 23:12:07 +020018512 # don't immediately tell bad guys they are rejected
18513 tcp-request inspect-delay 10s
18514 acl goodguys src 10.0.0.0/24
18515 acl badguys src 10.0.1.0/24
18516 tcp-request content accept if goodguys
18517 tcp-request content reject if badguys WAIT_END
18518 tcp-request content reject
18519
18520
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200185217.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018522--------------------------------------
18523
18524It is possible to fetch samples from HTTP contents, requests and responses.
18525This application layer is also called layer 7. It is only possible to fetch the
18526data in this section when a full HTTP request or response has been parsed from
18527its respective request or response buffer. This is always the case with all
18528HTTP specific rules and for sections running with "mode http". When using TCP
18529content inspection, it may be necessary to support an inspection delay in order
18530to let the request or response come in first. These fetches may require a bit
18531more CPU resources than the layer 4 ones, but not much since the request and
18532response are indexed.
18533
18534base : string
18535 This returns the concatenation of the first Host header and the path part of
18536 the request, which starts at the first slash and ends before the question
18537 mark. It can be useful in virtual hosted environments to detect URL abuses as
18538 well as to improve shared caches efficiency. Using this with a limited size
18539 stick table also allows one to collect statistics about most commonly
18540 requested objects by host/path. With ACLs it can allow simple content
18541 switching rules involving the host and the path at the same time, such as
18542 "www.example.com/favicon.ico". See also "path" and "uri".
18543
18544 ACL derivatives :
18545 base : exact string match
18546 base_beg : prefix match
18547 base_dir : subdir match
18548 base_dom : domain match
18549 base_end : suffix match
18550 base_len : length match
18551 base_reg : regex match
18552 base_sub : substring match
18553
18554base32 : integer
18555 This returns a 32-bit hash of the value returned by the "base" fetch method
18556 above. This is useful to track per-URL activity on high traffic sites without
18557 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020018558 memory. The output type is an unsigned integer. The hash function used is
18559 SDBM with full avalanche on the output. Technically, base32 is exactly equal
18560 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020018561
18562base32+src : binary
18563 This returns the concatenation of the base32 fetch above and the src fetch
18564 below. The resulting type is of type binary, with a size of 8 or 20 bytes
18565 depending on the source address family. This can be used to track per-IP,
18566 per-URL counters.
18567
Yves Lafonb4d37082021-02-11 11:01:28 +010018568baseq : string
18569 This returns the concatenation of the first Host header and the path part of
18570 the request with the query-string, which starts at the first slash. Using this
18571 instead of "base" allows one to properly identify the target resource, for
18572 statistics or caching use cases. See also "path", "pathq" and "base".
18573
William Lallemand65ad6e12014-01-31 15:08:02 +010018574capture.req.hdr(<idx>) : string
18575 This extracts the content of the header captured by the "capture request
18576 header", idx is the position of the capture keyword in the configuration.
18577 The first entry is an index of 0. See also: "capture request header".
18578
18579capture.req.method : string
18580 This extracts the METHOD of an HTTP request. It can be used in both request
18581 and response. Unlike "method", it can be used in both request and response
18582 because it's allocated.
18583
18584capture.req.uri : string
18585 This extracts the request's URI, which starts at the first slash and ends
18586 before the first space in the request (without the host part). Unlike "path"
18587 and "url", it can be used in both request and response because it's
18588 allocated.
18589
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018590capture.req.ver : string
18591 This extracts the request's HTTP version and returns either "HTTP/1.0" or
18592 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
18593 logs because it relies on a persistent flag.
18594
William Lallemand65ad6e12014-01-31 15:08:02 +010018595capture.res.hdr(<idx>) : string
18596 This extracts the content of the header captured by the "capture response
18597 header", idx is the position of the capture keyword in the configuration.
18598 The first entry is an index of 0.
18599 See also: "capture response header"
18600
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018601capture.res.ver : string
18602 This extracts the response's HTTP version and returns either "HTTP/1.0" or
18603 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
18604 persistent flag.
18605
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018606req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018607 This returns the HTTP request's available body as a block of data. It is
18608 recommended to use "option http-buffer-request" to be sure to wait, as much
18609 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018610
Thierry FOURNIER9826c772015-05-20 15:50:54 +020018611req.body_param([<name>) : string
18612 This fetch assumes that the body of the POST request is url-encoded. The user
18613 can check if the "content-type" contains the value
18614 "application/x-www-form-urlencoded". This extracts the first occurrence of the
18615 parameter <name> in the body, which ends before '&'. The parameter name is
18616 case-sensitive. If no name is given, any parameter will match, and the first
18617 one will be returned. The result is a string corresponding to the value of the
18618 parameter <name> as presented in the request body (no URL decoding is
18619 performed). Note that the ACL version of this fetch iterates over multiple
18620 parameters and will iteratively report all parameters values if no name is
18621 given.
18622
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018623req.body_len : integer
18624 This returns the length of the HTTP request's available body in bytes. It may
18625 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018626 is recommended to use "option http-buffer-request" to be sure to wait, as
18627 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018628
18629req.body_size : integer
18630 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018631 will represent the advertised Content-Length header, or the size of the
18632 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018633
Willy Tarreau74ca5042013-06-11 23:12:07 +020018634req.cook([<name>]) : string
18635cook([<name>]) : string (deprecated)
18636 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18637 header line from the request, and returns its value as string. If no name is
18638 specified, the first cookie value is returned. When used with ACLs, all
18639 matching cookies are evaluated. Spaces around the name and the value are
18640 ignored as requested by the Cookie header specification (RFC6265). The cookie
18641 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
18642 well return an empty value if it is present. Use the "found" match to detect
18643 presence. Use the res.cook() variant for response cookies sent by the server.
18644
18645 ACL derivatives :
18646 cook([<name>]) : exact string match
18647 cook_beg([<name>]) : prefix match
18648 cook_dir([<name>]) : subdir match
18649 cook_dom([<name>]) : domain match
18650 cook_end([<name>]) : suffix match
18651 cook_len([<name>]) : length match
18652 cook_reg([<name>]) : regex match
18653 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018654
Willy Tarreau74ca5042013-06-11 23:12:07 +020018655req.cook_cnt([<name>]) : integer
18656cook_cnt([<name>]) : integer (deprecated)
18657 Returns an integer value representing the number of occurrences of the cookie
18658 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018659
Willy Tarreau74ca5042013-06-11 23:12:07 +020018660req.cook_val([<name>]) : integer
18661cook_val([<name>]) : integer (deprecated)
18662 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18663 header line from the request, and converts its value to an integer which is
18664 returned. If no name is specified, the first cookie value is returned. When
18665 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020018666
Willy Tarreau74ca5042013-06-11 23:12:07 +020018667cookie([<name>]) : string (deprecated)
18668 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18669 header line from the request, or a "Set-Cookie" header from the response, and
18670 returns its value as a string. A typical use is to get multiple clients
18671 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020018672 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020018673 multi-peer synchronization and state keeping across restarts. If no name is
18674 specified, the first cookie value is returned. This fetch should not be used
18675 anymore and should be replaced by req.cook() or res.cook() instead as it
18676 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018677
Willy Tarreau74ca5042013-06-11 23:12:07 +020018678hdr([<name>[,<occ>]]) : string
18679 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
18680 used on responses. Please refer to these respective fetches for more details.
18681 In case of doubt about the fetch direction, please use the explicit ones.
18682 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018683 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018684
Willy Tarreau74ca5042013-06-11 23:12:07 +020018685req.fhdr(<name>[,<occ>]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018686 This returns the full value of the last occurrence of header <name> in an
18687 HTTP request. It differs from req.hdr() in that any commas present in the
18688 value are returned and are not used as delimiters. This is sometimes useful
18689 with headers such as User-Agent.
18690
18691 When used from an ACL, all occurrences are iterated over until a match is
18692 found.
18693
Willy Tarreau74ca5042013-06-11 23:12:07 +020018694 Optionally, a specific occurrence might be specified as a position number.
18695 Positive values indicate a position from the first occurrence, with 1 being
18696 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018697 with -1 being the last one.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018698
Willy Tarreau74ca5042013-06-11 23:12:07 +020018699req.fhdr_cnt([<name>]) : integer
18700 Returns an integer value representing the number of occurrences of request
18701 header field name <name>, or the total number of header fields if <name> is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018702 not specified. Like req.fhdr() it differs from res.hdr_cnt() by not splitting
18703 headers at commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018704
Willy Tarreau74ca5042013-06-11 23:12:07 +020018705req.hdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018706 This returns the last comma-separated value of the header <name> in an HTTP
18707 request. The fetch considers any comma as a delimiter for distinct values.
18708 This is useful if you need to process headers that are defined to be a list
18709 of values, such as Accept, or X-Forwarded-For. If full-line headers are
18710 desired instead, use req.fhdr(). Please carefully check RFC 7231 to know how
18711 certain headers are supposed to be parsed. Also, some of them are case
18712 insensitive (e.g. Connection).
18713
18714 When used from an ACL, all occurrences are iterated over until a match is
18715 found.
18716
Willy Tarreau74ca5042013-06-11 23:12:07 +020018717 Optionally, a specific occurrence might be specified as a position number.
18718 Positive values indicate a position from the first occurrence, with 1 being
18719 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018720 with -1 being the last one.
18721
18722 A typical use is with the X-Forwarded-For header once converted to IP,
18723 associated with an IP stick-table.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018724
Willy Tarreau74ca5042013-06-11 23:12:07 +020018725 ACL derivatives :
18726 hdr([<name>[,<occ>]]) : exact string match
18727 hdr_beg([<name>[,<occ>]]) : prefix match
18728 hdr_dir([<name>[,<occ>]]) : subdir match
18729 hdr_dom([<name>[,<occ>]]) : domain match
18730 hdr_end([<name>[,<occ>]]) : suffix match
18731 hdr_len([<name>[,<occ>]]) : length match
18732 hdr_reg([<name>[,<occ>]]) : regex match
18733 hdr_sub([<name>[,<occ>]]) : substring match
18734
18735req.hdr_cnt([<name>]) : integer
18736hdr_cnt([<header>]) : integer (deprecated)
18737 Returns an integer value representing the number of occurrences of request
18738 header field name <name>, or the total number of header field values if
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018739 <name> is not specified. Like req.hdr() it counts each comma separated
18740 part of the header's value. If counting of full-line headers is desired,
18741 then req.fhdr_cnt() should be used instead.
18742
18743 With ACLs, it can be used to detect presence, absence or abuse of a specific
18744 header, as well as to block request smuggling attacks by rejecting requests
18745 which contain more than one of certain headers.
18746
18747 Refer to req.hdr() for more information on header matching.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018748
18749req.hdr_ip([<name>[,<occ>]]) : ip
18750hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18751 This extracts the last occurrence of header <name> in an HTTP request,
18752 converts it to an IPv4 or IPv6 address and returns this address. When used
18753 with ACLs, all occurrences are checked, and if <name> is omitted, every value
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018754 of every header is checked.
18755
18756 The <occ> parameter is processed as with req.hdr().
18757
18758 A typical use is with the X-Forwarded-For and X-Client-IP headers.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018759
18760req.hdr_val([<name>[,<occ>]]) : integer
18761hdr_val([<name>[,<occ>]]) : integer (deprecated)
18762 This extracts the last occurrence of header <name> in an HTTP request, and
18763 converts it to an integer value. When used with ACLs, all occurrences are
18764 checked, and if <name> is omitted, every value of every header is checked.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018765
18766 The <occ> parameter is processed as with req.hdr().
18767
18768 A typical use is with the X-Forwarded-For header.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018769
Christopher Faulet687a68e2020-11-24 17:13:24 +010018770req.hdrs : string
18771 Returns the current request headers as string including the last empty line
18772 separating headers from the request body. The last empty line can be used to
18773 detect a truncated header block. This sample fetch is useful for some SPOE
18774 headers analyzers and for advanced logging.
18775
18776req.hdrs_bin : binary
18777 Returns the current request headers contained in preparsed binary form. This
18778 is useful for offloading some processing with SPOE. Each string is described
18779 by a length followed by the number of bytes indicated in the length. The
18780 length is represented using the variable integer encoding detailed in the
18781 SPOE documentation. The end of the list is marked by a couple of empty header
18782 names and values (length of 0 for both).
18783
18784 *(<str:header-name><str:header-value>)<empty string><empty string>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018785
Christopher Faulet687a68e2020-11-24 17:13:24 +010018786 int: refer to the SPOE documentation for the encoding
18787 str: <int:length><bytes>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018788
Willy Tarreau74ca5042013-06-11 23:12:07 +020018789http_auth(<userlist>) : boolean
18790 Returns a boolean indicating whether the authentication data received from
18791 the client match a username & password stored in the specified userlist. This
18792 fetch function is not really useful outside of ACLs. Currently only http
18793 basic auth is supported.
18794
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018795http_auth_group(<userlist>) : string
18796 Returns a string corresponding to the user name found in the authentication
18797 data received from the client if both the user name and password are valid
18798 according to the specified userlist. The main purpose is to use it in ACLs
18799 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018800 This fetch function is not really useful outside of ACLs. Currently only http
18801 basic auth is supported.
18802
18803 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018804 http_auth_group(<userlist>) : group ...
18805 Returns true when the user extracted from the request and whose password is
18806 valid according to the specified userlist belongs to at least one of the
18807 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018808
Christopher Fauleta4063562019-08-02 11:51:37 +020018809http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018810 Returns the user's password found in the authentication data received from
18811 the client, as supplied in the Authorization header. Not checks are
18812 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018813
18814http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018815 Returns the authentication method found in the authentication data received from
18816 the client, as supplied in the Authorization header. Not checks are
18817 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018818
18819http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018820 Returns the user name found in the authentication data received from the
18821 client, as supplied in the Authorization header. Not checks are performed by
18822 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018823
Willy Tarreau74ca5042013-06-11 23:12:07 +020018824http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018825 Returns true when the request being processed is the first one of the
18826 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018827 from some requests when a request is not the first one, or to help grouping
18828 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018829
Willy Tarreau74ca5042013-06-11 23:12:07 +020018830method : integer + string
18831 Returns an integer value corresponding to the method in the HTTP request. For
18832 example, "GET" equals 1 (check sources to establish the matching). Value 9
18833 means "other method" and may be converted to a string extracted from the
18834 stream. This should not be used directly as a sample, this is only meant to
18835 be used from ACLs, which transparently convert methods from patterns to these
18836 integer + string values. Some predefined ACL already check for most common
18837 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018838
Willy Tarreau74ca5042013-06-11 23:12:07 +020018839 ACL derivatives :
18840 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018841
Willy Tarreau74ca5042013-06-11 23:12:07 +020018842 Example :
18843 # only accept GET and HEAD requests
18844 acl valid_method method GET HEAD
18845 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018846
Willy Tarreau74ca5042013-06-11 23:12:07 +020018847path : string
18848 This extracts the request's URL path, which starts at the first slash and
18849 ends before the question mark (without the host part). A typical use is with
18850 prefetch-capable caches, and with portals which need to aggregate multiple
18851 information from databases and keep them in caches. Note that with outgoing
18852 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018853 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018854 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018855
Willy Tarreau74ca5042013-06-11 23:12:07 +020018856 ACL derivatives :
18857 path : exact string match
18858 path_beg : prefix match
18859 path_dir : subdir match
18860 path_dom : domain match
18861 path_end : suffix match
18862 path_len : length match
18863 path_reg : regex match
18864 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018865
Christopher Faulete720c322020-09-02 17:25:18 +020018866pathq : string
18867 This extracts the request's URL path with the query-string, which starts at
18868 the first slash. This sample fetch is pretty handy to always retrieve a
18869 relative URI, excluding the scheme and the authority part, if any. Indeed,
18870 while it is the common representation for an HTTP/1.1 request target, in
18871 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18872 result in both cases.
18873
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018874query : string
18875 This extracts the request's query string, which starts after the first
18876 question mark. If no question mark is present, this fetch returns nothing. If
18877 a question mark is present but nothing follows, it returns an empty string.
18878 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018879 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018880 which stops before the question mark.
18881
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018882req.hdr_names([<delim>]) : string
18883 This builds a string made from the concatenation of all header names as they
18884 appear in the request when the rule is evaluated. The default delimiter is
18885 the comma (',') but it may be overridden as an optional argument <delim>. In
18886 this case, only the first character of <delim> is considered.
18887
Willy Tarreau74ca5042013-06-11 23:12:07 +020018888req.ver : string
18889req_ver : string (deprecated)
18890 Returns the version string from the HTTP request, for example "1.1". This can
18891 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18892 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018893
Willy Tarreau74ca5042013-06-11 23:12:07 +020018894 ACL derivatives :
18895 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018896
Christopher Faulete596d182020-05-05 17:46:34 +020018897res.body : binary
18898 This returns the HTTP response's available body as a block of data. Unlike
18899 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018900 sample fetch is really useful (and usable) in the health-check context.
18901
18902 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018903
18904res.body_len : integer
18905 This returns the length of the HTTP response available body in bytes. Unlike
18906 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018907 sample fetch is really useful (and usable) in the health-check context.
18908
18909 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018910
18911res.body_size : integer
18912 This returns the advertised length of the HTTP response body in bytes. It
18913 will represent the advertised Content-Length header, or the size of the
18914 available data in case of chunked encoding. Unlike the request side, there is
18915 no directive to wait for the response body. This sample fetch is really
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018916 useful (and usable) in the health-check context.
18917
18918 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018919
Remi Tricot-Le Bretonbf971212020-10-27 11:55:57 +010018920res.cache_hit : boolean
18921 Returns the boolean "true" value if the response has been built out of an
18922 HTTP cache entry, otherwise returns boolean "false".
18923
18924res.cache_name : string
18925 Returns a string containing the name of the HTTP cache that was used to
18926 build the HTTP response if res.cache_hit is true, otherwise returns an
18927 empty string.
18928
Willy Tarreau74ca5042013-06-11 23:12:07 +020018929res.comp : boolean
18930 Returns the boolean "true" value if the response has been compressed by
18931 HAProxy, otherwise returns boolean "false". This may be used to add
18932 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018933
Willy Tarreau74ca5042013-06-11 23:12:07 +020018934res.comp_algo : string
18935 Returns a string containing the name of the algorithm used if the response
18936 was compressed by HAProxy, for example : "deflate". This may be used to add
18937 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018938
Willy Tarreau74ca5042013-06-11 23:12:07 +020018939res.cook([<name>]) : string
18940scook([<name>]) : string (deprecated)
18941 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18942 header line from the response, and returns its value as string. If no name is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018943 specified, the first cookie value is returned.
18944
18945 It may be used in tcp-check based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018946
Willy Tarreau74ca5042013-06-11 23:12:07 +020018947 ACL derivatives :
18948 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018949
Willy Tarreau74ca5042013-06-11 23:12:07 +020018950res.cook_cnt([<name>]) : integer
18951scook_cnt([<name>]) : integer (deprecated)
18952 Returns an integer value representing the number of occurrences of the cookie
18953 <name> in the response, or all cookies if <name> is not specified. This is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018954 mostly useful when combined with ACLs to detect suspicious responses.
18955
18956 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018957
Willy Tarreau74ca5042013-06-11 23:12:07 +020018958res.cook_val([<name>]) : integer
18959scook_val([<name>]) : integer (deprecated)
18960 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18961 header line from the response, and converts its value to an integer which is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018962 returned. If no name is specified, the first cookie value is returned.
18963
18964 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018965
Willy Tarreau74ca5042013-06-11 23:12:07 +020018966res.fhdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018967 This fetch works like the req.fhdr() fetch with the difference that it acts
18968 on the headers within an HTTP response.
18969
18970 Like req.fhdr() the res.fhdr() fetch returns full values. If the header is
18971 defined to be a list you should use res.hdr().
18972
18973 This fetch is sometimes useful with headers such as Date or Expires.
18974
18975 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018976
Willy Tarreau74ca5042013-06-11 23:12:07 +020018977res.fhdr_cnt([<name>]) : integer
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018978 This fetch works like the req.fhdr_cnt() fetch with the difference that it
18979 acts on the headers within an HTTP response.
18980
18981 Like req.fhdr_cnt() the res.fhdr_cnt() fetch acts on full values. If the
18982 header is defined to be a list you should use res.hdr_cnt().
18983
18984 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018985
Willy Tarreau74ca5042013-06-11 23:12:07 +020018986res.hdr([<name>[,<occ>]]) : string
18987shdr([<name>[,<occ>]]) : string (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018988 This fetch works like the req.hdr() fetch with the difference that it acts
18989 on the headers within an HTTP response.
18990
Ilya Shipitsinacf84592021-02-06 22:29:08 +050018991 Like req.hdr() the res.hdr() fetch considers the comma to be a delimiter. If
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018992 this is not desired res.fhdr() should be used.
18993
18994 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018995
Willy Tarreau74ca5042013-06-11 23:12:07 +020018996 ACL derivatives :
18997 shdr([<name>[,<occ>]]) : exact string match
18998 shdr_beg([<name>[,<occ>]]) : prefix match
18999 shdr_dir([<name>[,<occ>]]) : subdir match
19000 shdr_dom([<name>[,<occ>]]) : domain match
19001 shdr_end([<name>[,<occ>]]) : suffix match
19002 shdr_len([<name>[,<occ>]]) : length match
19003 shdr_reg([<name>[,<occ>]]) : regex match
19004 shdr_sub([<name>[,<occ>]]) : substring match
19005
19006res.hdr_cnt([<name>]) : integer
19007shdr_cnt([<name>]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019008 This fetch works like the req.hdr_cnt() fetch with the difference that it
19009 acts on the headers within an HTTP response.
19010
19011 Like req.hdr_cnt() the res.hdr_cnt() fetch considers the comma to be a
Ilya Shipitsinacf84592021-02-06 22:29:08 +050019012 delimiter. If this is not desired res.fhdr_cnt() should be used.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019013
19014 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019015
Willy Tarreau74ca5042013-06-11 23:12:07 +020019016res.hdr_ip([<name>[,<occ>]]) : ip
19017shdr_ip([<name>[,<occ>]]) : ip (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019018 This fetch works like the req.hdr_ip() fetch with the difference that it
19019 acts on the headers within an HTTP response.
19020
19021 This can be useful to learn some data into a stick table.
19022
19023 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019024
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019025res.hdr_names([<delim>]) : string
19026 This builds a string made from the concatenation of all header names as they
19027 appear in the response when the rule is evaluated. The default delimiter is
19028 the comma (',') but it may be overridden as an optional argument <delim>. In
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019029 this case, only the first character of <delim> is considered.
19030
19031 It may be used in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019032
Willy Tarreau74ca5042013-06-11 23:12:07 +020019033res.hdr_val([<name>[,<occ>]]) : integer
19034shdr_val([<name>[,<occ>]]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019035 This fetch works like the req.hdr_val() fetch with the difference that it
19036 acts on the headers within an HTTP response.
19037
19038 This can be useful to learn some data into a stick table.
19039
19040 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019041
19042res.hdrs : string
19043 Returns the current response headers as string including the last empty line
19044 separating headers from the request body. The last empty line can be used to
19045 detect a truncated header block. This sample fetch is useful for some SPOE
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019046 headers analyzers and for advanced logging.
19047
19048 It may also be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019049
19050res.hdrs_bin : binary
19051 Returns the current response headers contained in preparsed binary form. This
19052 is useful for offloading some processing with SPOE. It may be used in
19053 tcp-check based expect rules. Each string is described by a length followed
19054 by the number of bytes indicated in the length. The length is represented
19055 using the variable integer encoding detailed in the SPOE documentation. The
19056 end of the list is marked by a couple of empty header names and values
19057 (length of 0 for both).
19058
19059 *(<str:header-name><str:header-value>)<empty string><empty string>
19060
19061 int: refer to the SPOE documentation for the encoding
19062 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019063
Willy Tarreau74ca5042013-06-11 23:12:07 +020019064res.ver : string
19065resp_ver : string (deprecated)
19066 Returns the version string from the HTTP response, for example "1.1". This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019067 can be useful for logs, but is mostly there for ACL.
19068
19069 It may be used in tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020019070
Willy Tarreau74ca5042013-06-11 23:12:07 +020019071 ACL derivatives :
19072 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019073
Willy Tarreau74ca5042013-06-11 23:12:07 +020019074set-cookie([<name>]) : string (deprecated)
19075 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
19076 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020019077 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020019078 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019079
Willy Tarreau74ca5042013-06-11 23:12:07 +020019080 This fetch function is deprecated and has been superseded by the "res.cook"
19081 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019082
Willy Tarreau74ca5042013-06-11 23:12:07 +020019083status : integer
19084 Returns an integer containing the HTTP status code in the HTTP response, for
19085 example, 302. It is mostly used within ACLs and integer ranges, for example,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019086 to remove any Location header if the response is not a 3xx.
19087
19088 It may be used in tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019089
Thierry Fournier0e00dca2016-04-07 15:47:40 +020019090unique-id : string
19091 Returns the unique-id attached to the request. The directive
19092 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
19093 fails. Note that the unique-id is usually used with HTTP requests, however this
19094 sample fetch can be used with other protocols. Obviously, if it is used with
19095 other protocols than HTTP, the unique-id-format directive must not contain
19096 HTTP parts. See: unique-id-format and unique-id-header
19097
Willy Tarreau74ca5042013-06-11 23:12:07 +020019098url : string
19099 This extracts the request's URL as presented in the request. A typical use is
19100 with prefetch-capable caches, and with portals which need to aggregate
19101 multiple information from databases and keep them in caches. With ACLs, using
19102 "path" is preferred over using "url", because clients may send a full URL as
19103 is normally done with proxies. The only real use is to match "*" which does
19104 not match in "path", and for which there is already a predefined ACL. See
19105 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019106
Willy Tarreau74ca5042013-06-11 23:12:07 +020019107 ACL derivatives :
19108 url : exact string match
19109 url_beg : prefix match
19110 url_dir : subdir match
19111 url_dom : domain match
19112 url_end : suffix match
19113 url_len : length match
19114 url_reg : regex match
19115 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019116
Willy Tarreau74ca5042013-06-11 23:12:07 +020019117url_ip : ip
19118 This extracts the IP address from the request's URL when the host part is
19119 presented as an IP address. Its use is very limited. For instance, a
19120 monitoring system might use this field as an alternative for the source IP in
19121 order to test what path a given source address would follow, or to force an
19122 entry in a table for a given source address. With ACLs it can be used to
19123 restrict access to certain systems through a proxy, for example when combined
19124 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019125
Willy Tarreau74ca5042013-06-11 23:12:07 +020019126url_port : integer
19127 This extracts the port part from the request's URL. Note that if the port is
19128 not specified in the request, port 80 is assumed. With ACLs it can be used to
19129 restrict access to certain systems through a proxy, for example when combined
19130 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019131
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019132urlp([<name>[,<delim>]]) : string
19133url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020019134 This extracts the first occurrence of the parameter <name> in the query
19135 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019136 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
19137 any parameter will match, and the first one will be returned. The result is
19138 a string corresponding to the value of the parameter <name> as presented in
19139 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020019140 stickiness based on a client ID, to extract an application cookie passed as a
19141 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019142 this fetch iterates over multiple parameters and will iteratively report all
19143 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019144
Willy Tarreau74ca5042013-06-11 23:12:07 +020019145 ACL derivatives :
19146 urlp(<name>[,<delim>]) : exact string match
19147 urlp_beg(<name>[,<delim>]) : prefix match
19148 urlp_dir(<name>[,<delim>]) : subdir match
19149 urlp_dom(<name>[,<delim>]) : domain match
19150 urlp_end(<name>[,<delim>]) : suffix match
19151 urlp_len(<name>[,<delim>]) : length match
19152 urlp_reg(<name>[,<delim>]) : regex match
19153 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019154
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019155
Willy Tarreau74ca5042013-06-11 23:12:07 +020019156 Example :
19157 # match http://example.com/foo?PHPSESSIONID=some_id
19158 stick on urlp(PHPSESSIONID)
19159 # match http://example.com/foo;JSESSIONID=some_id
19160 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019161
Jarno Huuskonen676f6222017-03-30 09:19:45 +030019162urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020019163 See "urlp" above. This one extracts the URL parameter <name> in the request
19164 and converts it to an integer value. This can be used for session stickiness
19165 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020019166
Dragan Dosen0070cd52016-06-16 12:19:49 +020019167url32 : integer
19168 This returns a 32-bit hash of the value obtained by concatenating the first
19169 Host header and the whole URL including parameters (not only the path part of
19170 the request, as in the "base32" fetch above). This is useful to track per-URL
19171 activity. A shorter hash is stored, saving a lot of memory. The output type
19172 is an unsigned integer.
19173
19174url32+src : binary
19175 This returns the concatenation of the "url32" fetch and the "src" fetch. The
19176 resulting type is of type binary, with a size of 8 or 20 bytes depending on
19177 the source address family. This can be used to track per-IP, per-URL counters.
19178
Christopher Faulet16032ab2020-04-30 11:30:00 +020019179
Christopher Faulete596d182020-05-05 17:46:34 +0200191807.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010019181---------------------------------------
19182
19183This set of sample fetch methods is reserved to developers and must never be
19184used on a production environment, except on developer demand, for debugging
19185purposes. Moreover, no special care will be taken on backwards compatibility.
19186There is no warranty the following sample fetches will never change, be renamed
19187or simply removed. So be really careful if you should use one of them. To avoid
19188any ambiguity, these sample fetches are placed in the dedicated scope "internal",
19189for instance "internal.strm.is_htx".
19190
19191internal.htx.data : integer
19192 Returns the size in bytes used by data in the HTX message associated to a
19193 channel. The channel is chosen depending on the sample direction.
19194
19195internal.htx.free : integer
19196 Returns the free space (size - used) in bytes in the HTX message associated
19197 to a channel. The channel is chosen depending on the sample direction.
19198
19199internal.htx.free_data : integer
19200 Returns the free space for the data in bytes in the HTX message associated to
19201 a channel. The channel is chosen depending on the sample direction.
19202
19203internal.htx.has_eom : boolean
Christopher Fauletd1ac2b92020-12-02 19:12:22 +010019204 Returns true if the HTX message associated to a channel contains the
19205 end-of-message flag (EOM). Otherwise, it returns false. The channel is chosen
19206 depending on the sample direction.
Christopher Fauletd47941d2020-01-08 14:40:19 +010019207
19208internal.htx.nbblks : integer
19209 Returns the number of blocks present in the HTX message associated to a
19210 channel. The channel is chosen depending on the sample direction.
19211
19212internal.htx.size : integer
19213 Returns the total size in bytes of the HTX message associated to a
19214 channel. The channel is chosen depending on the sample direction.
19215
19216internal.htx.used : integer
19217 Returns the total size used in bytes (data + metadata) in the HTX message
19218 associated to a channel. The channel is chosen depending on the sample
19219 direction.
19220
19221internal.htx_blk.size(<idx>) : integer
19222 Returns the size of the block at the position <idx> in the HTX message
19223 associated to a channel or 0 if it does not exist. The channel is chosen
19224 depending on the sample direction. <idx> may be any positive integer or one
19225 of the special value :
19226 * head : The oldest inserted block
19227 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019228 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019229
19230internal.htx_blk.type(<idx>) : string
19231 Returns the type of the block at the position <idx> in the HTX message
19232 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
19233 is chosen depending on the sample direction. <idx> may be any positive
19234 integer or one of the special value :
19235 * head : The oldest inserted block
19236 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019237 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019238
19239internal.htx_blk.data(<idx>) : binary
19240 Returns the value of the DATA block at the position <idx> in the HTX message
19241 associated to a channel or an empty string if it does not exist or if it is
19242 not a DATA block. The channel is chosen depending on the sample direction.
19243 <idx> may be any positive integer or one of the special value :
19244
19245 * head : The oldest inserted block
19246 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019247 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019248
19249internal.htx_blk.hdrname(<idx>) : string
19250 Returns the header name of the HEADER block at the position <idx> in the HTX
19251 message associated to a channel or an empty string if it does not exist or if
19252 it is not an HEADER block. The channel is chosen depending on the sample
19253 direction. <idx> may be any positive integer or one of the special value :
19254
19255 * head : The oldest inserted block
19256 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019257 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019258
19259internal.htx_blk.hdrval(<idx>) : string
19260 Returns the header value of the HEADER block at the position <idx> in the HTX
19261 message associated to a channel or an empty string if it does not exist or if
19262 it is not an HEADER block. The channel is chosen depending on the sample
19263 direction. <idx> may be any positive integer or one of the special value :
19264
19265 * head : The oldest inserted block
19266 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019267 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019268
19269internal.htx_blk.start_line(<idx>) : string
19270 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
19271 HTX message associated to a channel or an empty string if it does not exist
19272 or if it is not a SL block. The channel is chosen depending on the sample
19273 direction. <idx> may be any positive integer or one of the special value :
19274
19275 * head : The oldest inserted block
19276 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019277 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019278
19279internal.strm.is_htx : boolean
19280 Returns true if the current stream is an HTX stream. It means the data in the
19281 channels buffers are stored using the internal HTX representation. Otherwise,
19282 it returns false.
19283
19284
Willy Tarreau74ca5042013-06-11 23:12:07 +0200192857.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019286---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019287
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019288Some predefined ACLs are hard-coded so that they do not have to be declared in
19289every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020019290order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010019291
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019292ACL name Equivalent to Usage
19293---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019294FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020019295HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019296HTTP_1.0 req_ver 1.0 match HTTP version 1.0
19297HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010019298HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
19299HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
19300HTTP_URL_SLASH url_beg / match URL beginning with "/"
19301HTTP_URL_STAR url * match URL equal to "*"
19302LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019303METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019304METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019305METH_GET method GET HEAD match HTTP GET or HEAD method
19306METH_HEAD method HEAD match HTTP HEAD method
19307METH_OPTIONS method OPTIONS match HTTP OPTIONS method
19308METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019309METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019310METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020019311RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019312REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010019313TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019314WAIT_END wait_end wait for end of content analysis
19315---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019316
Willy Tarreaub937b7e2010-01-12 15:27:54 +010019317
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193188. Logging
19319----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010019320
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019321One of HAProxy's strong points certainly lies is its precise logs. It probably
19322provides the finest level of information available for such a product, which is
19323very important for troubleshooting complex environments. Standard information
19324provided in logs include client ports, TCP/HTTP state timers, precise session
19325state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019326to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019327headers.
19328
19329In order to improve administrators reactivity, it offers a great transparency
19330about encountered problems, both internal and external, and it is possible to
19331send logs to different sources at the same time with different level filters :
19332
19333 - global process-level logs (system errors, start/stop, etc..)
19334 - per-instance system and internal errors (lack of resource, bugs, ...)
19335 - per-instance external troubles (servers up/down, max connections)
19336 - per-instance activity (client connections), either at the establishment or
19337 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010019338 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060019339 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019340
19341The ability to distribute different levels of logs to different log servers
19342allow several production teams to interact and to fix their problems as soon
19343as possible. For example, the system team might monitor system-wide errors,
19344while the application team might be monitoring the up/down for their servers in
19345real time, and the security team might analyze the activity logs with one hour
19346delay.
19347
19348
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193498.1. Log levels
19350---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019351
Simon Hormandf791f52011-05-29 15:01:10 +090019352TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019353source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090019354HTTP request, HTTP return code, number of bytes transmitted, conditions
19355in which the session ended, and even exchanged cookies values. For example
19356track a particular user's problems. All messages may be sent to up to two
19357syslog servers. Check the "log" keyword in section 4.2 for more information
19358about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019359
19360
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193618.2. Log formats
19362----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019363
William Lallemand48940402012-01-30 16:47:22 +010019364HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090019365and will be detailed in the following sections. A few of them may vary
19366slightly with the configuration, due to indicators specific to certain
19367options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019368
19369 - the default format, which is very basic and very rarely used. It only
19370 provides very basic information about the incoming connection at the moment
19371 it is accepted : source IP:port, destination IP:port, and frontend-name.
19372 This mode will eventually disappear so it will not be described to great
19373 extents.
19374
19375 - the TCP format, which is more advanced. This format is enabled when "option
19376 tcplog" is set on the frontend. HAProxy will then usually wait for the
19377 connection to terminate before logging. This format provides much richer
19378 information, such as timers, connection counts, queue size, etc... This
19379 format is recommended for pure TCP proxies.
19380
19381 - the HTTP format, which is the most advanced for HTTP proxying. This format
19382 is enabled when "option httplog" is set on the frontend. It provides the
19383 same information as the TCP format with some HTTP-specific fields such as
19384 the request, the status code, and captures of headers and cookies. This
19385 format is recommended for HTTP proxies.
19386
Emeric Brun3a058f32009-06-30 18:26:00 +020019387 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
19388 fields arranged in the same order as the CLF format. In this mode, all
19389 timers, captures, flags, etc... appear one per field after the end of the
19390 common fields, in the same order they appear in the standard HTTP format.
19391
William Lallemand48940402012-01-30 16:47:22 +010019392 - the custom log format, allows you to make your own log line.
19393
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019394Next sections will go deeper into details for each of these formats. Format
19395specification will be performed on a "field" basis. Unless stated otherwise, a
19396field is a portion of text delimited by any number of spaces. Since syslog
19397servers are susceptible of inserting fields at the beginning of a line, it is
19398always assumed that the first field is the one containing the process name and
19399identifier.
19400
19401Note : Since log lines may be quite long, the log examples in sections below
19402 might be broken into multiple lines. The example log lines will be
19403 prefixed with 3 closing angle brackets ('>>>') and each time a log is
19404 broken into multiple lines, each non-final line will end with a
19405 backslash ('\') and the next line will start indented by two characters.
19406
19407
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194088.2.1. Default log format
19409-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019410
19411This format is used when no specific option is set. The log is emitted as soon
19412as the connection is accepted. One should note that this currently is the only
19413format which logs the request's destination IP and ports.
19414
19415 Example :
19416 listen www
19417 mode http
19418 log global
19419 server srv1 127.0.0.1:8000
19420
19421 >>> Feb 6 12:12:09 localhost \
19422 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
19423 (www/HTTP)
19424
19425 Field Format Extract from the example above
19426 1 process_name '[' pid ']:' haproxy[14385]:
19427 2 'Connect from' Connect from
19428 3 source_ip ':' source_port 10.0.1.2:33312
19429 4 'to' to
19430 5 destination_ip ':' destination_port 10.0.3.31:8012
19431 6 '(' frontend_name '/' mode ')' (www/HTTP)
19432
19433Detailed fields description :
19434 - "source_ip" is the IP address of the client which initiated the connection.
19435 - "source_port" is the TCP port of the client which initiated the connection.
19436 - "destination_ip" is the IP address the client connected to.
19437 - "destination_port" is the TCP port the client connected to.
19438 - "frontend_name" is the name of the frontend (or listener) which received
19439 and processed the connection.
19440 - "mode is the mode the frontend is operating (TCP or HTTP).
19441
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019442In case of a UNIX socket, the source and destination addresses are marked as
19443"unix:" and the ports reflect the internal ID of the socket which accepted the
19444connection (the same ID as reported in the stats).
19445
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019446It is advised not to use this deprecated format for newer installations as it
19447will eventually disappear.
19448
19449
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194508.2.2. TCP log format
19451---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019452
19453The TCP format is used when "option tcplog" is specified in the frontend, and
19454is the recommended format for pure TCP proxies. It provides a lot of precious
19455information for troubleshooting. Since this format includes timers and byte
19456counts, the log is normally emitted at the end of the session. It can be
19457emitted earlier if "option logasap" is specified, which makes sense in most
19458environments with long sessions such as remote terminals. Sessions which match
19459the "monitor" rules are never logged. It is also possible not to emit logs for
19460sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019461specifying "option dontlognull" in the frontend. Successful connections will
19462not be logged if "option dontlog-normal" is specified in the frontend. A few
19463fields may slightly vary depending on some configuration options, those are
19464marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019465
19466 Example :
19467 frontend fnt
19468 mode tcp
19469 option tcplog
19470 log global
19471 default_backend bck
19472
19473 backend bck
19474 server srv1 127.0.0.1:8000
19475
19476 >>> Feb 6 12:12:56 localhost \
19477 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
19478 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
19479
19480 Field Format Extract from the example above
19481 1 process_name '[' pid ']:' haproxy[14387]:
19482 2 client_ip ':' client_port 10.0.1.2:33313
19483 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
19484 4 frontend_name fnt
19485 5 backend_name '/' server_name bck/srv1
19486 6 Tw '/' Tc '/' Tt* 0/0/5007
19487 7 bytes_read* 212
19488 8 termination_state --
19489 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
19490 10 srv_queue '/' backend_queue 0/0
19491
19492Detailed fields description :
19493 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019494 connection to haproxy. If the connection was accepted on a UNIX socket
19495 instead, the IP address would be replaced with the word "unix". Note that
19496 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019497 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019498 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019499 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019500
19501 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019502 If the connection was accepted on a UNIX socket instead, the port would be
19503 replaced with the ID of the accepting socket, which is also reported in the
19504 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019505
19506 - "accept_date" is the exact date when the connection was received by haproxy
19507 (which might be very slightly different from the date observed on the
19508 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020019509 the same date which may appear in any upstream firewall's log. When used in
19510 HTTP mode, the accept_date field will be reset to the first moment the
19511 connection is ready to receive a new request (end of previous response for
19512 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019513
19514 - "frontend_name" is the name of the frontend (or listener) which received
19515 and processed the connection.
19516
19517 - "backend_name" is the name of the backend (or listener) which was selected
19518 to manage the connection to the server. This will be the same as the
19519 frontend if no switching rule has been applied, which is common for TCP
19520 applications.
19521
19522 - "server_name" is the name of the last server to which the connection was
19523 sent, which might differ from the first one if there were connection errors
19524 and a redispatch occurred. Note that this server belongs to the backend
19525 which processed the request. If the connection was aborted before reaching
19526 a server, "<NOSRV>" is indicated instead of a server name.
19527
19528 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19529 It can be "-1" if the connection was aborted before reaching the queue.
19530 See "Timers" below for more details.
19531
19532 - "Tc" is the total time in milliseconds spent waiting for the connection to
19533 establish to the final server, including retries. It can be "-1" if the
19534 connection was aborted before a connection could be established. See
19535 "Timers" below for more details.
19536
19537 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019538 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019539 "option logasap" was specified, then the time counting stops at the moment
19540 the log is emitted. In this case, a '+' sign is prepended before the value,
19541 indicating that the final one will be larger. See "Timers" below for more
19542 details.
19543
19544 - "bytes_read" is the total number of bytes transmitted from the server to
19545 the client when the log is emitted. If "option logasap" is specified, the
19546 this value will be prefixed with a '+' sign indicating that the final one
19547 may be larger. Please note that this value is a 64-bit counter, so log
19548 analysis tools must be able to handle it without overflowing.
19549
19550 - "termination_state" is the condition the session was in when the session
19551 ended. This indicates the session state, which side caused the end of
19552 session to happen, and for what reason (timeout, error, ...). The normal
19553 flags should be "--", indicating the session was closed by either end with
19554 no data remaining in buffers. See below "Session state at disconnection"
19555 for more details.
19556
19557 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019558 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019559 limits have been reached. For instance, if actconn is close to 512 when
19560 multiple connection errors occur, chances are high that the system limits
19561 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019562 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019563
19564 - "feconn" is the total number of concurrent connections on the frontend when
19565 the session was logged. It is useful to estimate the amount of resource
19566 required to sustain high loads, and to detect when the frontend's "maxconn"
19567 has been reached. Most often when this value increases by huge jumps, it is
19568 because there is congestion on the backend servers, but sometimes it can be
19569 caused by a denial of service attack.
19570
19571 - "beconn" is the total number of concurrent connections handled by the
19572 backend when the session was logged. It includes the total number of
19573 concurrent connections active on servers as well as the number of
19574 connections pending in queues. It is useful to estimate the amount of
19575 additional servers needed to support high loads for a given application.
19576 Most often when this value increases by huge jumps, it is because there is
19577 congestion on the backend servers, but sometimes it can be caused by a
19578 denial of service attack.
19579
19580 - "srv_conn" is the total number of concurrent connections still active on
19581 the server when the session was logged. It can never exceed the server's
19582 configured "maxconn" parameter. If this value is very often close or equal
19583 to the server's "maxconn", it means that traffic regulation is involved a
19584 lot, meaning that either the server's maxconn value is too low, or that
19585 there aren't enough servers to process the load with an optimal response
19586 time. When only one of the server's "srv_conn" is high, it usually means
19587 that this server has some trouble causing the connections to take longer to
19588 be processed than on other servers.
19589
19590 - "retries" is the number of connection retries experienced by this session
19591 when trying to connect to the server. It must normally be zero, unless a
19592 server is being stopped at the same moment the connection was attempted.
19593 Frequent retries generally indicate either a network problem between
19594 haproxy and the server, or a misconfigured system backlog on the server
19595 preventing new connections from being queued. This field may optionally be
19596 prefixed with a '+' sign, indicating that the session has experienced a
19597 redispatch after the maximal retry count has been reached on the initial
19598 server. In this case, the server name appearing in the log is the one the
19599 connection was redispatched to, and not the first one, though both may
19600 sometimes be the same in case of hashing for instance. So as a general rule
19601 of thumb, when a '+' is present in front of the retry count, this count
19602 should not be attributed to the logged server.
19603
19604 - "srv_queue" is the total number of requests which were processed before
19605 this one in the server queue. It is zero when the request has not gone
19606 through the server queue. It makes it possible to estimate the approximate
19607 server's response time by dividing the time spent in queue by the number of
19608 requests in the queue. It is worth noting that if a session experiences a
19609 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019610 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019611 backend queue unless a redispatch occurs.
19612
19613 - "backend_queue" is the total number of requests which were processed before
19614 this one in the backend's global queue. It is zero when the request has not
19615 gone through the global queue. It makes it possible to estimate the average
19616 queue length, which easily translates into a number of missing servers when
19617 divided by a server's "maxconn" parameter. It is worth noting that if a
19618 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019619 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019620 through both the server queue and the backend queue unless a redispatch
19621 occurs.
19622
19623
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200196248.2.3. HTTP log format
19625----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019626
19627The HTTP format is the most complete and the best suited for HTTP proxies. It
19628is enabled by when "option httplog" is specified in the frontend. It provides
19629the same level of information as the TCP format with additional features which
19630are specific to the HTTP protocol. Just like the TCP format, the log is usually
19631emitted at the end of the session, unless "option logasap" is specified, which
19632generally only makes sense for download sites. A session which matches the
19633"monitor" rules will never logged. It is also possible not to log sessions for
19634which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019635frontend. Successful connections will not be logged if "option dontlog-normal"
19636is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019637
19638Most fields are shared with the TCP log, some being different. A few fields may
19639slightly vary depending on some configuration options. Those ones are marked
19640with a star ('*') after the field name below.
19641
19642 Example :
19643 frontend http-in
19644 mode http
19645 option httplog
19646 log global
19647 default_backend bck
19648
19649 backend static
19650 server srv1 127.0.0.1:8000
19651
19652 >>> Feb 6 12:14:14 localhost \
19653 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
19654 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019655 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019656
19657 Field Format Extract from the example above
19658 1 process_name '[' pid ']:' haproxy[14389]:
19659 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019660 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019661 4 frontend_name http-in
19662 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019663 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019664 7 status_code 200
19665 8 bytes_read* 2750
19666 9 captured_request_cookie -
19667 10 captured_response_cookie -
19668 11 termination_state ----
19669 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
19670 13 srv_queue '/' backend_queue 0/0
19671 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
19672 15 '{' captured_response_headers* '}' {}
19673 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010019674
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019675Detailed fields description :
19676 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019677 connection to haproxy. If the connection was accepted on a UNIX socket
19678 instead, the IP address would be replaced with the word "unix". Note that
19679 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019680 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019681 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019682 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019683
19684 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019685 If the connection was accepted on a UNIX socket instead, the port would be
19686 replaced with the ID of the accepting socket, which is also reported in the
19687 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019688
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019689 - "request_date" is the exact date when the first byte of the HTTP request
19690 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019691
19692 - "frontend_name" is the name of the frontend (or listener) which received
19693 and processed the connection.
19694
19695 - "backend_name" is the name of the backend (or listener) which was selected
19696 to manage the connection to the server. This will be the same as the
19697 frontend if no switching rule has been applied.
19698
19699 - "server_name" is the name of the last server to which the connection was
19700 sent, which might differ from the first one if there were connection errors
19701 and a redispatch occurred. Note that this server belongs to the backend
19702 which processed the request. If the request was aborted before reaching a
19703 server, "<NOSRV>" is indicated instead of a server name. If the request was
19704 intercepted by the stats subsystem, "<STATS>" is indicated instead.
19705
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019706 - "TR" is the total time in milliseconds spent waiting for a full HTTP
19707 request from the client (not counting body) after the first byte was
19708 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050019709 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019710 always be very small because a request generally fits in one single packet.
19711 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020019712 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
19713 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019714
19715 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19716 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020019717 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019718
19719 - "Tc" is the total time in milliseconds spent waiting for the connection to
19720 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020019721 request was aborted before a connection could be established. See section
19722 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019723
19724 - "Tr" is the total time in milliseconds spent waiting for the server to send
19725 a full HTTP response, not counting data. It can be "-1" if the request was
19726 aborted before a complete response could be received. It generally matches
19727 the server's processing time for the request, though it may be altered by
19728 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020019729 "GET" requests generally indicate an overloaded server. See section 8.4
19730 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019731
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019732 - "Ta" is the time the request remained active in haproxy, which is the total
19733 time in milliseconds elapsed between the first byte of the request was
19734 received and the last byte of response was sent. It covers all possible
19735 processing except the handshake (see Th) and idle time (see Ti). There is
19736 one exception, if "option logasap" was specified, then the time counting
19737 stops at the moment the log is emitted. In this case, a '+' sign is
19738 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019739 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019740
19741 - "status_code" is the HTTP status code returned to the client. This status
19742 is generally set by the server, but it might also be set by haproxy when
19743 the server cannot be reached or when its response is blocked by haproxy.
19744
19745 - "bytes_read" is the total number of bytes transmitted to the client when
19746 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019747 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019748 the final one may be larger. Please note that this value is a 64-bit
19749 counter, so log analysis tools must be able to handle it without
19750 overflowing.
19751
19752 - "captured_request_cookie" is an optional "name=value" entry indicating that
19753 the client had this cookie in the request. The cookie name and its maximum
19754 length are defined by the "capture cookie" statement in the frontend
19755 configuration. The field is a single dash ('-') when the option is not
19756 set. Only one cookie may be captured, it is generally used to track session
19757 ID exchanges between a client and a server to detect session crossing
19758 between clients due to application bugs. For more details, please consult
19759 the section "Capturing HTTP headers and cookies" below.
19760
19761 - "captured_response_cookie" is an optional "name=value" entry indicating
19762 that the server has returned a cookie with its response. The cookie name
19763 and its maximum length are defined by the "capture cookie" statement in the
19764 frontend configuration. The field is a single dash ('-') when the option is
19765 not set. Only one cookie may be captured, it is generally used to track
19766 session ID exchanges between a client and a server to detect session
19767 crossing between clients due to application bugs. For more details, please
19768 consult the section "Capturing HTTP headers and cookies" below.
19769
19770 - "termination_state" is the condition the session was in when the session
19771 ended. This indicates the session state, which side caused the end of
19772 session to happen, for what reason (timeout, error, ...), just like in TCP
19773 logs, and information about persistence operations on cookies in the last
19774 two characters. The normal flags should begin with "--", indicating the
19775 session was closed by either end with no data remaining in buffers. See
19776 below "Session state at disconnection" for more details.
19777
19778 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019779 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019780 limits have been reached. For instance, if actconn is close to 512 or 1024
19781 when multiple connection errors occur, chances are high that the system
19782 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019783 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019784 system.
19785
19786 - "feconn" is the total number of concurrent connections on the frontend when
19787 the session was logged. It is useful to estimate the amount of resource
19788 required to sustain high loads, and to detect when the frontend's "maxconn"
19789 has been reached. Most often when this value increases by huge jumps, it is
19790 because there is congestion on the backend servers, but sometimes it can be
19791 caused by a denial of service attack.
19792
19793 - "beconn" is the total number of concurrent connections handled by the
19794 backend when the session was logged. It includes the total number of
19795 concurrent connections active on servers as well as the number of
19796 connections pending in queues. It is useful to estimate the amount of
19797 additional servers needed to support high loads for a given application.
19798 Most often when this value increases by huge jumps, it is because there is
19799 congestion on the backend servers, but sometimes it can be caused by a
19800 denial of service attack.
19801
19802 - "srv_conn" is the total number of concurrent connections still active on
19803 the server when the session was logged. It can never exceed the server's
19804 configured "maxconn" parameter. If this value is very often close or equal
19805 to the server's "maxconn", it means that traffic regulation is involved a
19806 lot, meaning that either the server's maxconn value is too low, or that
19807 there aren't enough servers to process the load with an optimal response
19808 time. When only one of the server's "srv_conn" is high, it usually means
19809 that this server has some trouble causing the requests to take longer to be
19810 processed than on other servers.
19811
19812 - "retries" is the number of connection retries experienced by this session
19813 when trying to connect to the server. It must normally be zero, unless a
19814 server is being stopped at the same moment the connection was attempted.
19815 Frequent retries generally indicate either a network problem between
19816 haproxy and the server, or a misconfigured system backlog on the server
19817 preventing new connections from being queued. This field may optionally be
19818 prefixed with a '+' sign, indicating that the session has experienced a
19819 redispatch after the maximal retry count has been reached on the initial
19820 server. In this case, the server name appearing in the log is the one the
19821 connection was redispatched to, and not the first one, though both may
19822 sometimes be the same in case of hashing for instance. So as a general rule
19823 of thumb, when a '+' is present in front of the retry count, this count
19824 should not be attributed to the logged server.
19825
19826 - "srv_queue" is the total number of requests which were processed before
19827 this one in the server queue. It is zero when the request has not gone
19828 through the server queue. It makes it possible to estimate the approximate
19829 server's response time by dividing the time spent in queue by the number of
19830 requests in the queue. It is worth noting that if a session experiences a
19831 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019832 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019833 backend queue unless a redispatch occurs.
19834
19835 - "backend_queue" is the total number of requests which were processed before
19836 this one in the backend's global queue. It is zero when the request has not
19837 gone through the global queue. It makes it possible to estimate the average
19838 queue length, which easily translates into a number of missing servers when
19839 divided by a server's "maxconn" parameter. It is worth noting that if a
19840 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019841 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019842 through both the server queue and the backend queue unless a redispatch
19843 occurs.
19844
19845 - "captured_request_headers" is a list of headers captured in the request due
19846 to the presence of the "capture request header" statement in the frontend.
19847 Multiple headers can be captured, they will be delimited by a vertical bar
19848 ('|'). When no capture is enabled, the braces do not appear, causing a
19849 shift of remaining fields. It is important to note that this field may
19850 contain spaces, and that using it requires a smarter log parser than when
19851 it's not used. Please consult the section "Capturing HTTP headers and
19852 cookies" below for more details.
19853
19854 - "captured_response_headers" is a list of headers captured in the response
19855 due to the presence of the "capture response header" statement in the
19856 frontend. Multiple headers can be captured, they will be delimited by a
19857 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19858 causing a shift of remaining fields. It is important to note that this
19859 field may contain spaces, and that using it requires a smarter log parser
19860 than when it's not used. Please consult the section "Capturing HTTP headers
19861 and cookies" below for more details.
19862
19863 - "http_request" is the complete HTTP request line, including the method,
19864 request and HTTP version string. Non-printable characters are encoded (see
19865 below the section "Non-printable characters"). This is always the last
19866 field, and it is always delimited by quotes and is the only one which can
19867 contain quotes. If new fields are added to the log format, they will be
19868 added before this field. This field might be truncated if the request is
19869 huge and does not fit in the standard syslog buffer (1024 characters). This
19870 is the reason why this field must always remain the last one.
19871
19872
Cyril Bontédc4d9032012-04-08 21:57:39 +0200198738.2.4. Custom log format
19874------------------------
William Lallemand48940402012-01-30 16:47:22 +010019875
Willy Tarreau2beef582012-12-20 17:22:52 +010019876The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019877mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019878
Davor Ocelice9ed2812017-12-25 17:49:28 +010019879HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019880Variables can take arguments using braces ('{}'), and multiple arguments are
19881separated by commas within the braces. Flags may be added or removed by
19882prefixing them with a '+' or '-' sign.
19883
19884Special variable "%o" may be used to propagate its flags to all other
19885variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019886("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019887
Willy Tarreauc8368452012-12-21 00:09:23 +010019888If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019889as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019890less common information such as the client's SSL certificate's DN, or to log
19891the key that would be used to store an entry into a stick table.
19892
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019893Note: spaces must be escaped. In configuration directives "log-format",
19894"log-format-sd" and "unique-id-format", spaces are considered as
19895delimiters and are merged. In order to emit a verbatim '%', it must be
19896preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019897
Dragan Dosen835b9212016-02-12 13:23:03 +010019898Note: when using the RFC5424 syslog message format, the characters '"',
19899'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19900https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19901such cases, the use of the flag "E" should be considered.
19902
William Lallemand48940402012-01-30 16:47:22 +010019903Flags are :
19904 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019905 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019906 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19907 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019908
19909 Example:
19910
19911 log-format %T\ %t\ Some\ Text
19912 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19913
Dragan Dosen835b9212016-02-12 13:23:03 +010019914 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19915
William Lallemand48940402012-01-30 16:47:22 +010019916At the moment, the default HTTP format is defined this way :
19917
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019918 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19919 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019920
William Lallemandbddd4fd2012-02-27 11:23:10 +010019921the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019922
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019923 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19924 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19925 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019926
William Lallemandbddd4fd2012-02-27 11:23:10 +010019927and the default TCP format is defined this way :
19928
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019929 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19930 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019931
William Lallemand48940402012-01-30 16:47:22 +010019932Please refer to the table below for currently defined variables :
19933
William Lallemandbddd4fd2012-02-27 11:23:10 +010019934 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019935 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019936 +---+------+-----------------------------------------------+-------------+
19937 | | %o | special variable, apply flags on all next var | |
19938 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019939 | | %B | bytes_read (from server to client) | numeric |
19940 | H | %CC | captured_request_cookie | string |
19941 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019942 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019943 | H | %HM | HTTP method (ex: POST) | string |
Maciej Zdeb21acc332020-11-26 10:45:52 +000019944 | H | %HP | HTTP request URI without query string | string |
Maciej Zdebfcdfd852020-11-30 18:27:47 +000019945 | H | %HPO | HTTP path only (without host nor query string)| string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019946 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019947 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19948 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019949 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019950 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019951 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019952 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019953 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019954 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019955 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019956 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19957 | H | %Ti | idle time before the HTTP request | numeric |
19958 | H | %Tq | Th + Ti + TR | numeric |
19959 | H | %TR | time to receive the full request from 1st byte| numeric |
19960 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019961 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019962 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019963 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019964 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019965 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019966 | | %ac | actconn | numeric |
19967 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019968 | | %bc | beconn (backend concurrent connections) | numeric |
19969 | | %bi | backend_source_ip (connecting address) | IP |
19970 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019971 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019972 | | %ci | client_ip (accepted address) | IP |
19973 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019974 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019975 | | %fc | feconn (frontend concurrent connections) | numeric |
19976 | | %fi | frontend_ip (accepting address) | IP |
19977 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019978 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019979 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019980 | | %hr | captured_request_headers default style | string |
19981 | | %hrl | captured_request_headers CLF style | string list |
19982 | | %hs | captured_response_headers default style | string |
19983 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019984 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019985 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019986 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019987 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019988 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019989 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019990 | | %sc | srv_conn (server concurrent connections) | numeric |
19991 | | %si | server_IP (target address) | IP |
19992 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019993 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019994 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19995 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019996 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019997 | H | %tr | date_time of HTTP request | date |
19998 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019999 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010020000 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020020001 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010020002 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010020003
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020020004 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010020005
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010020006
200078.2.5. Error log format
20008-----------------------
20009
20010When an incoming connection fails due to an SSL handshake or an invalid PROXY
20011protocol header, haproxy will log the event using a shorter, fixed line format.
20012By default, logs are emitted at the LOG_INFO level, unless the option
20013"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020014will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010020015logged if the "dontlognull" option is set.
20016
20017The format looks like this :
20018
20019 >>> Dec 3 18:27:14 localhost \
20020 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
20021 Connection error during SSL handshake
20022
20023 Field Format Extract from the example above
20024 1 process_name '[' pid ']:' haproxy[6103]:
20025 2 client_ip ':' client_port 127.0.0.1:56059
20026 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
20027 4 frontend_name "/" bind_name ":" frt/f1:
20028 5 message Connection error during SSL handshake
20029
20030These fields just provide minimal information to help debugging connection
20031failures.
20032
20033
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200348.3. Advanced logging options
20035-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020036
20037Some advanced logging options are often looked for but are not easy to find out
20038just by looking at the various options. Here is an entry point for the few
20039options which can enable better logging. Please refer to the keywords reference
20040for more information about their usage.
20041
20042
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200438.3.1. Disabling logging of external tests
20044------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020045
20046It is quite common to have some monitoring tools perform health checks on
20047haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
20048commercial load-balancer, and sometimes it will simply be a more complete
20049monitoring system such as Nagios. When the tests are very frequent, users often
20050ask how to disable logging for those checks. There are three possibilities :
20051
20052 - if connections come from everywhere and are just TCP probes, it is often
20053 desired to simply disable logging of connections without data exchange, by
20054 setting "option dontlognull" in the frontend. It also disables logging of
20055 port scans, which may or may not be desired.
20056
Willy Tarreau9e9919d2020-10-14 15:55:23 +020020057 - it is possible to use the "http-request set-log-level silent" action using
20058 a variety of conditions (source networks, paths, user-agents, etc).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020059
20060 - if the tests are performed on a known URI, use "monitor-uri" to declare
20061 this URI as dedicated to monitoring. Any host sending this request will
20062 only get the result of a health-check, and the request will not be logged.
20063
20064
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200658.3.2. Logging before waiting for the session to terminate
20066----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020067
20068The problem with logging at end of connection is that you have no clue about
20069what is happening during very long sessions, such as remote terminal sessions
20070or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010020071"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020072just before data transfer begins. This means that in case of TCP, it will still
20073log the connection status to the server, and in case of HTTP, it will log just
20074after processing the server headers. In this case, the number of bytes reported
20075is the number of header bytes sent to the client. In order to avoid confusion
20076with normal logs, the total time field and the number of bytes are prefixed
20077with a '+' sign which means that real numbers are certainly larger.
20078
20079
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200808.3.3. Raising log level upon errors
20081------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020082
20083Sometimes it is more convenient to separate normal traffic from errors logs,
20084for instance in order to ease error monitoring from log files. When the option
20085"log-separate-errors" is used, connections which experience errors, timeouts,
20086retries, redispatches or HTTP status codes 5xx will see their syslog level
20087raised from "info" to "err". This will help a syslog daemon store the log in
20088a separate file. It is very important to keep the errors in the normal traffic
20089file too, so that log ordering is not altered. You should also be careful if
20090you already have configured your syslog daemon to store all logs higher than
20091"notice" in an "admin" file, because the "err" level is higher than "notice".
20092
20093
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200948.3.4. Disabling logging of successful connections
20095--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020096
20097Although this may sound strange at first, some large sites have to deal with
20098multiple thousands of logs per second and are experiencing difficulties keeping
20099them intact for a long time or detecting errors within them. If the option
20100"dontlog-normal" is set on the frontend, all normal connections will not be
20101logged. In this regard, a normal connection is defined as one without any
20102error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
20103and a response with a status 5xx is not considered normal and will be logged
20104too. Of course, doing is is really discouraged as it will remove most of the
20105useful information from the logs. Do this only if you have no other
20106alternative.
20107
20108
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200201098.4. Timing events
20110------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020111
20112Timers provide a great help in troubleshooting network problems. All values are
20113reported in milliseconds (ms). These timers should be used in conjunction with
20114the session termination flags. In TCP mode with "option tcplog" set on the
20115frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020116mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
20117addition, three other measures are provided, "Th", "Ti", and "Tq".
20118
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020119Timings events in HTTP mode:
20120
20121 first request 2nd request
20122 |<-------------------------------->|<-------------- ...
20123 t tr t tr ...
20124 ---|----|----|----|----|----|----|----|----|--
20125 : Th Ti TR Tw Tc Tr Td : Ti ...
20126 :<---- Tq ---->: :
20127 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000020128 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020129 :<--------- Ta --------->:
20130
20131Timings events in TCP mode:
20132
20133 TCP session
20134 |<----------------->|
20135 t t
20136 ---|----|----|----|----|---
20137 | Th Tw Tc Td |
20138 |<------ Tt ------->|
20139
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020140 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020141 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020142 only happen once during the whole connection's lifetime. A large time here
20143 may indicate that the client only pre-established the connection without
20144 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010020145 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020020146 SSL handshake was very expensive to compute. Please note that this time is
20147 reported only before the first request, so it is safe to average it over
20148 all request to calculate the amortized value. The second and subsequent
20149 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020150
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020151 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
20152 counts between the end of the handshakes and the first byte of the HTTP
20153 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020020154 to count after the end of the transmission the previous response. When a
20155 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
20156 after the previous request. Some browsers pre-establish connections to a
20157 server in order to reduce the latency of a future request, and keep them
20158 pending until they need it. This delay will be reported as the idle time. A
20159 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020160
20161 - TR: total time to get the client request (HTTP mode only). It's the time
20162 elapsed between the first bytes received and the moment the proxy received
20163 the empty line marking the end of the HTTP headers. The value "-1"
20164 indicates that the end of headers has never been seen. This happens when
20165 the client closes prematurely or times out. This time is usually very short
20166 since most requests fit in a single packet. A large time may indicate a
20167 request typed by hand during a test.
20168
20169 - Tq: total time to get the client request from the accept date or since the
20170 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010020171 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020172 returns -1 as well. This timer used to be very useful before the arrival of
20173 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
20174 it in favor of TR nowadays, as the idle time adds a lot of noise to the
20175 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020176
20177 - Tw: total time spent in the queues waiting for a connection slot. It
20178 accounts for backend queue as well as the server queues, and depends on the
20179 queue size, and the time needed for the server to complete previous
20180 requests. The value "-1" means that the request was killed before reaching
20181 the queue, which is generally what happens with invalid or denied requests.
20182
20183 - Tc: total time to establish the TCP connection to the server. It's the time
20184 elapsed between the moment the proxy sent the connection request, and the
20185 moment it was acknowledged by the server, or between the TCP SYN packet and
20186 the matching SYN/ACK packet in return. The value "-1" means that the
20187 connection never established.
20188
20189 - Tr: server response time (HTTP mode only). It's the time elapsed between
20190 the moment the TCP connection was established to the server and the moment
20191 the server sent its complete response headers. It purely shows its request
20192 processing time, without the network overhead due to the data transmission.
20193 It is worth noting that when the client has data to send to the server, for
20194 instance during a POST request, the time already runs, and this can distort
20195 apparent response time. For this reason, it's generally wise not to trust
20196 too much this field for POST requests initiated from clients behind an
20197 untrusted network. A value of "-1" here means that the last the response
20198 header (empty line) was never seen, most likely because the server timeout
20199 stroke before the server managed to process the request.
20200
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020201 - Ta: total active time for the HTTP request, between the moment the proxy
20202 received the first byte of the request header and the emission of the last
20203 byte of the response body. The exception is when the "logasap" option is
20204 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
20205 a '+' sign. From this field, we can deduce "Td", the data transmission time,
20206 by subtracting other timers when valid :
20207
20208 Td = Ta - (TR + Tw + Tc + Tr)
20209
20210 Timers with "-1" values have to be excluded from this equation. Note that
20211 "Ta" can never be negative.
20212
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020213 - Tt: total session duration time, between the moment the proxy accepted it
20214 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020215 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
20216 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020217 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020218
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020219 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020220
20221 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020222 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
20223 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020224
Damien Claisse57c8eb92020-04-28 12:09:19 +000020225 - Tu: total estimated time as seen from client, between the moment the proxy
20226 accepted it and the moment both ends were closed, without idle time.
20227 This is useful to roughly measure end-to-end time as a user would see it,
20228 without idle time pollution from keep-alive time between requests. This
20229 timer in only an estimation of time seen by user as it assumes network
20230 latency is the same in both directions. The exception is when the "logasap"
20231 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
20232 prefixed with a '+' sign.
20233
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020234These timers provide precious indications on trouble causes. Since the TCP
20235protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
20236that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020237due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
20238"Tt" is close to a timeout value specified in the configuration, it often means
20239that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020240
20241Most common cases :
20242
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020243 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
20244 the client and the proxy. This is very rare on local networks but might
20245 happen when clients are on far remote networks and send large requests. It
20246 may happen that values larger than usual appear here without any network
20247 cause. Sometimes, during an attack or just after a resource starvation has
20248 ended, haproxy may accept thousands of connections in a few milliseconds.
20249 The time spent accepting these connections will inevitably slightly delay
20250 processing of other connections, and it can happen that request times in the
20251 order of a few tens of milliseconds are measured after a few thousands of
20252 new connections have been accepted at once. Using one of the keep-alive
20253 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020020254 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020255
20256 - If "Tc" is close to 3000, a packet has probably been lost between the
20257 server and the proxy during the server connection phase. This value should
20258 always be very low, such as 1 ms on local networks and less than a few tens
20259 of ms on remote networks.
20260
Willy Tarreau55165fe2009-05-10 12:02:55 +020020261 - If "Tr" is nearly always lower than 3000 except some rare values which seem
20262 to be the average majored by 3000, there are probably some packets lost
20263 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020264
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020265 - If "Ta" is large even for small byte counts, it generally is because
20266 neither the client nor the server decides to close the connection while
20267 haproxy is running in tunnel mode and both have agreed on a keep-alive
20268 connection mode. In order to solve this issue, it will be needed to specify
20269 one of the HTTP options to manipulate keep-alive or close options on either
20270 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
20271 important when connection regulation is used with the "maxconn" option on
20272 the servers, since no new connection will be sent to the server until
20273 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020274
20275Other noticeable HTTP log cases ('xx' means any value to be ignored) :
20276
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020277 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020278 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020279 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020280
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020281 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020282 or it aborted too early. Check the session termination flags
20283 then "timeout http-request" and "timeout client" settings.
20284
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020285 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020286 servers were out of order, because the request was invalid
20287 or forbidden by ACL rules. Check the session termination
20288 flags.
20289
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020290 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
20291 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020292 Check the session termination flags, then check the
20293 "timeout connect" setting. Note that the tarpit action might
20294 return similar-looking patterns, with "Tw" equal to the time
20295 the client connection was maintained open.
20296
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020297 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020298 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020299 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020300 termination flags, then check the "timeout server" setting.
20301
20302
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200203038.5. Session state at disconnection
20304-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020305
20306TCP and HTTP logs provide a session termination indicator in the
20307"termination_state" field, just before the number of active connections. It is
203082-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
20309each of which has a special meaning :
20310
20311 - On the first character, a code reporting the first event which caused the
20312 session to terminate :
20313
20314 C : the TCP session was unexpectedly aborted by the client.
20315
20316 S : the TCP session was unexpectedly aborted by the server, or the
20317 server explicitly refused it.
20318
20319 P : the session was prematurely aborted by the proxy, because of a
20320 connection limit enforcement, because a DENY filter was matched,
20321 because of a security check which detected and blocked a dangerous
20322 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010020323 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020020324
20325 L : the session was locally processed by haproxy and was not passed to
20326 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020327
20328 R : a resource on the proxy has been exhausted (memory, sockets, source
20329 ports, ...). Usually, this appears during the connection phase, and
20330 system logs should contain a copy of the precise error. If this
20331 happens, it must be considered as a very serious anomaly which
20332 should be fixed as soon as possible by any means.
20333
20334 I : an internal error was identified by the proxy during a self-check.
20335 This should NEVER happen, and you are encouraged to report any log
20336 containing this, because this would almost certainly be a bug. It
20337 would be wise to preventively restart the process after such an
20338 event too, in case it would be caused by memory corruption.
20339
Simon Horman752dc4a2011-06-21 14:34:59 +090020340 D : the session was killed by haproxy because the server was detected
20341 as down and was configured to kill all connections when going down.
20342
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070020343 U : the session was killed by haproxy on this backup server because an
20344 active server was detected as up and was configured to kill all
20345 backup connections when going up.
20346
Willy Tarreaua2a64e92011-09-07 23:01:56 +020020347 K : the session was actively killed by an admin operating on haproxy.
20348
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020349 c : the client-side timeout expired while waiting for the client to
20350 send or receive data.
20351
20352 s : the server-side timeout expired while waiting for the server to
20353 send or receive data.
20354
20355 - : normal session completion, both the client and the server closed
20356 with nothing left in the buffers.
20357
20358 - on the second character, the TCP or HTTP session state when it was closed :
20359
Willy Tarreauf7b30a92010-12-06 22:59:17 +010020360 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020361 (HTTP mode only). Nothing was sent to any server.
20362
20363 Q : the proxy was waiting in the QUEUE for a connection slot. This can
20364 only happen when servers have a 'maxconn' parameter set. It can
20365 also happen in the global queue after a redispatch consecutive to
20366 a failed attempt to connect to a dying server. If no redispatch is
20367 reported, then no connection attempt was made to any server.
20368
20369 C : the proxy was waiting for the CONNECTION to establish on the
20370 server. The server might at most have noticed a connection attempt.
20371
20372 H : the proxy was waiting for complete, valid response HEADERS from the
20373 server (HTTP only).
20374
20375 D : the session was in the DATA phase.
20376
20377 L : the proxy was still transmitting LAST data to the client while the
20378 server had already finished. This one is very rare as it can only
20379 happen when the client dies while receiving the last packets.
20380
20381 T : the request was tarpitted. It has been held open with the client
20382 during the whole "timeout tarpit" duration or until the client
20383 closed, both of which will be reported in the "Tw" timer.
20384
20385 - : normal session completion after end of data transfer.
20386
20387 - the third character tells whether the persistence cookie was provided by
20388 the client (only in HTTP mode) :
20389
20390 N : the client provided NO cookie. This is usually the case for new
20391 visitors, so counting the number of occurrences of this flag in the
20392 logs generally indicate a valid trend for the site frequentation.
20393
20394 I : the client provided an INVALID cookie matching no known server.
20395 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020020396 cookies between HTTP/HTTPS sites, persistence conditionally
20397 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020398
20399 D : the client provided a cookie designating a server which was DOWN,
20400 so either "option persist" was used and the client was sent to
20401 this server, or it was not set and the client was redispatched to
20402 another server.
20403
Willy Tarreau996a92c2010-10-13 19:30:47 +020020404 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020405 server.
20406
Willy Tarreau996a92c2010-10-13 19:30:47 +020020407 E : the client provided a valid cookie, but with a last date which was
20408 older than what is allowed by the "maxidle" cookie parameter, so
20409 the cookie is consider EXPIRED and is ignored. The request will be
20410 redispatched just as if there was no cookie.
20411
20412 O : the client provided a valid cookie, but with a first date which was
20413 older than what is allowed by the "maxlife" cookie parameter, so
20414 the cookie is consider too OLD and is ignored. The request will be
20415 redispatched just as if there was no cookie.
20416
Willy Tarreauc89ccb62012-04-05 21:18:22 +020020417 U : a cookie was present but was not used to select the server because
20418 some other server selection mechanism was used instead (typically a
20419 "use-server" rule).
20420
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020421 - : does not apply (no cookie set in configuration).
20422
20423 - the last character reports what operations were performed on the persistence
20424 cookie returned by the server (only in HTTP mode) :
20425
20426 N : NO cookie was provided by the server, and none was inserted either.
20427
20428 I : no cookie was provided by the server, and the proxy INSERTED one.
20429 Note that in "cookie insert" mode, if the server provides a cookie,
20430 it will still be overwritten and reported as "I" here.
20431
Willy Tarreau996a92c2010-10-13 19:30:47 +020020432 U : the proxy UPDATED the last date in the cookie that was presented by
20433 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020434 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020020435 date indicated in the cookie. If any other change happens, such as
20436 a redispatch, then the cookie will be marked as inserted instead.
20437
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020438 P : a cookie was PROVIDED by the server and transmitted as-is.
20439
20440 R : the cookie provided by the server was REWRITTEN by the proxy, which
20441 happens in "cookie rewrite" or "cookie prefix" modes.
20442
20443 D : the cookie provided by the server was DELETED by the proxy.
20444
20445 - : does not apply (no cookie set in configuration).
20446
Willy Tarreau996a92c2010-10-13 19:30:47 +020020447The combination of the two first flags gives a lot of information about what
20448was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020449helpful to detect server saturation, network troubles, local system resource
20450starvation, attacks, etc...
20451
20452The most common termination flags combinations are indicated below. They are
20453alphabetically sorted, with the lowercase set just after the upper case for
20454easier finding and understanding.
20455
20456 Flags Reason
20457
20458 -- Normal termination.
20459
20460 CC The client aborted before the connection could be established to the
20461 server. This can happen when haproxy tries to connect to a recently
20462 dead (or unchecked) server, and the client aborts while haproxy is
20463 waiting for the server to respond or for "timeout connect" to expire.
20464
20465 CD The client unexpectedly aborted during data transfer. This can be
20466 caused by a browser crash, by an intermediate equipment between the
20467 client and haproxy which decided to actively break the connection,
20468 by network routing issues between the client and haproxy, or by a
20469 keep-alive session between the server and the client terminated first
20470 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010020471
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020472 cD The client did not send nor acknowledge any data for as long as the
20473 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020020474 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020475
20476 CH The client aborted while waiting for the server to start responding.
20477 It might be the server taking too long to respond or the client
20478 clicking the 'Stop' button too fast.
20479
20480 cH The "timeout client" stroke while waiting for client data during a
20481 POST request. This is sometimes caused by too large TCP MSS values
20482 for PPPoE networks which cannot transport full-sized packets. It can
20483 also happen when client timeout is smaller than server timeout and
20484 the server takes too long to respond.
20485
20486 CQ The client aborted while its session was queued, waiting for a server
20487 with enough empty slots to accept it. It might be that either all the
20488 servers were saturated or that the assigned server was taking too
20489 long a time to respond.
20490
20491 CR The client aborted before sending a full HTTP request. Most likely
20492 the request was typed by hand using a telnet client, and aborted
20493 too early. The HTTP status code is likely a 400 here. Sometimes this
20494 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020020495 and the client. "option http-ignore-probes" can be used to ignore
20496 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020497
20498 cR The "timeout http-request" stroke before the client sent a full HTTP
20499 request. This is sometimes caused by too large TCP MSS values on the
20500 client side for PPPoE networks which cannot transport full-sized
20501 packets, or by clients sending requests by hand and not typing fast
20502 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020020503 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020020504 some browsers started to implement a "pre-connect" feature consisting
20505 in speculatively connecting to some recently visited web sites just
20506 in case the user would like to visit them. This results in many
20507 connections being established to web sites, which end up in 408
20508 Request Timeout if the timeout strikes first, or 400 Bad Request when
20509 the browser decides to close them first. These ones pollute the log
20510 and feed the error counters. Some versions of some browsers have even
20511 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010020512 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020020513 http-ignore-probes" in the frontend, resulting in connections with
20514 zero data transfer to be totally ignored. This will definitely hide
20515 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020516
20517 CT The client aborted while its session was tarpitted. It is important to
20518 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020020519 wrong tarpit rules have been written. If a lot of them happen, it
20520 might make sense to lower the "timeout tarpit" value to something
20521 closer to the average reported "Tw" timer, in order not to consume
20522 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020523
Willy Tarreau570f2212013-06-10 16:42:09 +020020524 LR The request was intercepted and locally handled by haproxy. Generally
20525 it means that this was a redirect or a stats request.
20526
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020527 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020528 the TCP connection (the proxy received a TCP RST or an ICMP message
20529 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010020530 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020531 or no ARP response on local network). When this happens in HTTP mode,
20532 the status code is likely a 502 or 503 here.
20533
20534 sC The "timeout connect" stroke before a connection to the server could
20535 complete. When this happens in HTTP mode, the status code is likely a
20536 503 or 504 here.
20537
20538 SD The connection to the server died with an error during the data
20539 transfer. This usually means that haproxy has received an RST from
20540 the server or an ICMP message from an intermediate equipment while
20541 exchanging data with the server. This can be caused by a server crash
20542 or by a network issue on an intermediate equipment.
20543
20544 sD The server did not send nor acknowledge any data for as long as the
20545 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010020546 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020547 load-balancers, ...), as well as keep-alive sessions maintained
20548 between the client and the server expiring first on haproxy.
20549
20550 SH The server aborted before sending its full HTTP response headers, or
20551 it crashed while processing the request. Since a server aborting at
20552 this moment is very rare, it would be wise to inspect its logs to
20553 control whether it crashed and why. The logged request may indicate a
20554 small set of faulty requests, demonstrating bugs in the application.
20555 Sometimes this might also be caused by an IDS killing the connection
20556 between haproxy and the server.
20557
20558 sH The "timeout server" stroke before the server could return its
20559 response headers. This is the most common anomaly, indicating too
20560 long transactions, probably caused by server or database saturation.
20561 The immediate workaround consists in increasing the "timeout server"
20562 setting, but it is important to keep in mind that the user experience
20563 will suffer from these long response times. The only long term
20564 solution is to fix the application.
20565
20566 sQ The session spent too much time in queue and has been expired. See
20567 the "timeout queue" and "timeout connect" settings to find out how to
20568 fix this if it happens too often. If it often happens massively in
20569 short periods, it may indicate general problems on the affected
20570 servers due to I/O or database congestion, or saturation caused by
20571 external attacks.
20572
20573 PC The proxy refused to establish a connection to the server because the
Thayne McCombscdbcca92021-01-07 21:24:41 -070020574 process's socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020020575 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020576 so that it does not happen anymore. This status is very rare and
20577 might happen when the global "ulimit-n" parameter is forced by hand.
20578
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020579 PD The proxy blocked an incorrectly formatted chunked encoded message in
20580 a request or a response, after the server has emitted its headers. In
20581 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010020582 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020020583 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020584
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020585 PH The proxy blocked the server's response, because it was invalid,
20586 incomplete, dangerous (cache control), or matched a security filter.
20587 In any case, an HTTP 502 error is sent to the client. One possible
20588 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020589 containing unauthorized characters. It is also possible but quite
20590 rare, that the proxy blocked a chunked-encoding request from the
20591 client due to an invalid syntax, before the server responded. In this
20592 case, an HTTP 400 error is sent to the client and reported in the
20593 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020594
20595 PR The proxy blocked the client's HTTP request, either because of an
20596 invalid HTTP syntax, in which case it returned an HTTP 400 error to
20597 the client, or because a deny filter matched, in which case it
20598 returned an HTTP 403 error.
20599
20600 PT The proxy blocked the client's request and has tarpitted its
20601 connection before returning it a 500 server error. Nothing was sent
20602 to the server. The connection was maintained open for as long as
20603 reported by the "Tw" timer field.
20604
20605 RC A local resource has been exhausted (memory, sockets, source ports)
20606 preventing the connection to the server from establishing. The error
20607 logs will tell precisely what was missing. This is very rare and can
20608 only be solved by proper system tuning.
20609
Willy Tarreau996a92c2010-10-13 19:30:47 +020020610The combination of the two last flags gives a lot of information about how
20611persistence was handled by the client, the server and by haproxy. This is very
20612important to troubleshoot disconnections, when users complain they have to
20613re-authenticate. The commonly encountered flags are :
20614
20615 -- Persistence cookie is not enabled.
20616
20617 NN No cookie was provided by the client, none was inserted in the
20618 response. For instance, this can be in insert mode with "postonly"
20619 set on a GET request.
20620
20621 II A cookie designating an invalid server was provided by the client,
20622 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040020623 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020020624 value can be presented by a client when no other server knows it.
20625
20626 NI No cookie was provided by the client, one was inserted in the
20627 response. This typically happens for first requests from every user
20628 in "insert" mode, which makes it an easy way to count real users.
20629
20630 VN A cookie was provided by the client, none was inserted in the
20631 response. This happens for most responses for which the client has
20632 already got a cookie.
20633
20634 VU A cookie was provided by the client, with a last visit date which is
20635 not completely up-to-date, so an updated cookie was provided in
20636 response. This can also happen if there was no date at all, or if
20637 there was a date but the "maxidle" parameter was not set, so that the
20638 cookie can be switched to unlimited time.
20639
20640 EI A cookie was provided by the client, with a last visit date which is
20641 too old for the "maxidle" parameter, so the cookie was ignored and a
20642 new cookie was inserted in the response.
20643
20644 OI A cookie was provided by the client, with a first visit date which is
20645 too old for the "maxlife" parameter, so the cookie was ignored and a
20646 new cookie was inserted in the response.
20647
20648 DI The server designated by the cookie was down, a new server was
20649 selected and a new cookie was emitted in the response.
20650
20651 VI The server designated by the cookie was not marked dead but could not
20652 be reached. A redispatch happened and selected another one, which was
20653 then advertised in the response.
20654
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020655
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206568.6. Non-printable characters
20657-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020658
20659In order not to cause trouble to log analysis tools or terminals during log
20660consulting, non-printable characters are not sent as-is into log files, but are
20661converted to the two-digits hexadecimal representation of their ASCII code,
20662prefixed by the character '#'. The only characters that can be logged without
20663being escaped are comprised between 32 and 126 (inclusive). Obviously, the
20664escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
20665is the same for the character '"' which becomes "#22", as well as '{', '|' and
20666'}' when logging headers.
20667
20668Note that the space character (' ') is not encoded in headers, which can cause
20669issues for tools relying on space count to locate fields. A typical header
20670containing spaces is "User-Agent".
20671
20672Last, it has been observed that some syslog daemons such as syslog-ng escape
20673the quote ('"') with a backslash ('\'). The reverse operation can safely be
20674performed since no quote may appear anywhere else in the logs.
20675
20676
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206778.7. Capturing HTTP cookies
20678---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020679
20680Cookie capture simplifies the tracking a complete user session. This can be
20681achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020682section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020683cookie will simultaneously be checked in the request ("Cookie:" header) and in
20684the response ("Set-Cookie:" header). The respective values will be reported in
20685the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020686locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020687not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
20688user switches to a new session for example, because the server will reassign it
20689a new cookie. It is also possible to detect if a server unexpectedly sets a
20690wrong cookie to a client, leading to session crossing.
20691
20692 Examples :
20693 # capture the first cookie whose name starts with "ASPSESSION"
20694 capture cookie ASPSESSION len 32
20695
20696 # capture the first cookie whose name is exactly "vgnvisitor"
20697 capture cookie vgnvisitor= len 32
20698
20699
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207008.8. Capturing HTTP headers
20701---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020702
20703Header captures are useful to track unique request identifiers set by an upper
20704proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
20705the response, one can search for information about the response length, how the
20706server asked the cache to behave, or an object location during a redirection.
20707
20708Header captures are performed using the "capture request header" and "capture
20709response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020710section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020711
20712It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020713time. Non-existent headers are logged as empty strings, and if one header
20714appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020715are grouped within braces '{' and '}' in the same order as they were declared,
20716and delimited with a vertical bar '|' without any space. Response headers
20717follow the same representation, but are displayed after a space following the
20718request headers block. These blocks are displayed just before the HTTP request
20719in the logs.
20720
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020020721As a special case, it is possible to specify an HTTP header capture in a TCP
20722frontend. The purpose is to enable logging of headers which will be parsed in
20723an HTTP backend if the request is then switched to this HTTP backend.
20724
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020725 Example :
20726 # This instance chains to the outgoing proxy
20727 listen proxy-out
20728 mode http
20729 option httplog
20730 option logasap
20731 log global
20732 server cache1 192.168.1.1:3128
20733
20734 # log the name of the virtual server
20735 capture request header Host len 20
20736
20737 # log the amount of data uploaded during a POST
20738 capture request header Content-Length len 10
20739
20740 # log the beginning of the referrer
20741 capture request header Referer len 20
20742
20743 # server name (useful for outgoing proxies only)
20744 capture response header Server len 20
20745
20746 # logging the content-length is useful with "option logasap"
20747 capture response header Content-Length len 10
20748
Davor Ocelice9ed2812017-12-25 17:49:28 +010020749 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020750 capture response header Cache-Control len 8
20751
20752 # the Via header will report the next proxy's name
20753 capture response header Via len 20
20754
20755 # log the URL location during a redirection
20756 capture response header Location len 20
20757
20758 >>> Aug 9 20:26:09 localhost \
20759 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20760 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20761 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20762 "GET http://fr.adserver.yahoo.com/"
20763
20764 >>> Aug 9 20:30:46 localhost \
20765 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20766 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20767 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020768 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020769
20770 >>> Aug 9 20:30:46 localhost \
20771 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20772 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20773 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20774 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020775 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020776
20777
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207788.9. Examples of logs
20779---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020780
20781These are real-world examples of logs accompanied with an explanation. Some of
20782them have been made up by hand. The syslog part has been removed for better
20783reading. Their sole purpose is to explain how to decipher them.
20784
20785 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20786 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20787 "HEAD / HTTP/1.0"
20788
20789 => long request (6.5s) entered by hand through 'telnet'. The server replied
20790 in 147 ms, and the session ended normally ('----')
20791
20792 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20793 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20794 0/9 "HEAD / HTTP/1.0"
20795
20796 => Idem, but the request was queued in the global queue behind 9 other
20797 requests, and waited there for 1230 ms.
20798
20799 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20800 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20801 "GET /image.iso HTTP/1.0"
20802
20803 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020804 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020805 14 ms, 243 bytes of headers were sent to the client, and total time from
20806 accept to first data byte is 30 ms.
20807
20808 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20809 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20810 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20811
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020812 => the proxy blocked a server response either because of an "http-response
20813 deny" rule, or because the response was improperly formatted and not
20814 HTTP-compliant, or because it blocked sensitive information which risked
20815 being cached. In this case, the response is replaced with a "502 bad
20816 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20817 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020818
20819 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020820 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020821
20822 => the client never completed its request and aborted itself ("C---") after
20823 8.5s, while the proxy was waiting for the request headers ("-R--").
20824 Nothing was sent to any server.
20825
20826 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20827 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20828
20829 => The client never completed its request, which was aborted by the
20830 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020831 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020832 send a 408 return code to the client.
20833
20834 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20835 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20836
20837 => This log was produced with "option tcplog". The client timed out after
20838 5 seconds ("c----").
20839
20840 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20841 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020842 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020843
20844 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020845 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020846 (config says 'retries 3'), and no redispatch (otherwise we would have
20847 seen "/+3"). Status code 503 was returned to the client. There were 115
20848 connections on this server, 202 connections on this proxy, and 205 on
20849 the global process. It is possible that the server refused the
20850 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020851
Willy Tarreau52b2d222011-09-07 23:48:48 +020020852
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200208539. Supported filters
20854--------------------
20855
20856Here are listed officially supported filters with the list of parameters they
20857accept. Depending on compile options, some of these filters might be
20858unavailable. The list of available filters is reported in haproxy -vv.
20859
20860See also : "filter"
20861
208629.1. Trace
20863----------
20864
Christopher Fauletc41d8bd2020-11-17 10:43:26 +010020865filter trace [name <name>] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020866
20867 Arguments:
20868 <name> is an arbitrary name that will be reported in
20869 messages. If no name is provided, "TRACE" is used.
20870
Christopher Faulet96a577a2020-11-17 10:45:05 +010020871 <quiet> inhibits trace messages.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020872
Davor Ocelice9ed2812017-12-25 17:49:28 +010020873 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020874 default, this filter forwards all previously parsed
20875 data. With this parameter, it only forwards a random
20876 amount of the parsed data.
20877
Davor Ocelice9ed2812017-12-25 17:49:28 +010020878 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020879
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020880This filter can be used as a base to develop new filters. It defines all
20881callbacks and print a message on the standard error stream (stderr) with useful
20882information for all of them. It may be useful to debug the activity of other
20883filters or, quite simply, HAProxy's activity.
20884
20885Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20886tests the behavior of a filter that parses data exchanged between a client and
20887a server by adding some latencies in the processing.
20888
20889
208909.2. HTTP compression
20891---------------------
20892
20893filter compression
20894
20895The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20896keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020897when no other filter is used, it is enough. When used with the cache or the
20898fcgi-app enabled, it is also enough. In this case, the compression is always
20899done after the response is stored in the cache. But it is mandatory to
20900explicitly use a filter line to enable the HTTP compression when at least one
20901filter other than the cache or the fcgi-app is used for the same
20902listener/frontend/backend. This is important to know the filters evaluation
20903order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020904
Christopher Fauletb30b3102019-09-12 23:03:09 +020020905See also : "compression", section 9.4 about the cache filter and section 9.5
20906 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020907
20908
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200209099.3. Stream Processing Offload Engine (SPOE)
20910--------------------------------------------
20911
20912filter spoe [engine <name>] config <file>
20913
20914 Arguments :
20915
20916 <name> is the engine name that will be used to find the right scope in
20917 the configuration file. If not provided, all the file will be
20918 parsed.
20919
20920 <file> is the path of the engine configuration file. This file can
20921 contain configuration of several engines. In this case, each
20922 part must be placed in its own scope.
20923
20924The Stream Processing Offload Engine (SPOE) is a filter communicating with
20925external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020926streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020927exchanged with them are configured in dedicated files, for the main part. It
20928also requires dedicated backends, defined in HAProxy configuration.
20929
20930SPOE communicates with external components using an in-house binary protocol,
20931the Stream Processing Offload Protocol (SPOP).
20932
Tim Düsterhus4896c442016-11-29 02:15:19 +010020933For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020934"doc/SPOE.txt".
20935
Christopher Faulet99a17a22018-12-11 09:18:27 +0100209369.4. Cache
20937----------
20938
20939filter cache <name>
20940
20941 Arguments :
20942
20943 <name> is name of the cache section this filter will use.
20944
20945The cache uses a filter to store cacheable responses. The HTTP rules
20946"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020947cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020948other filters than fcgi-app or compression are used, it is enough. In such
20949case, the compression filter is always evaluated after the cache filter. But it
20950is mandatory to explicitly use a filter line to use a cache when at least one
20951filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020952listener/frontend/backend. This is important to know the filters evaluation
20953order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020954
Christopher Fauletb30b3102019-09-12 23:03:09 +020020955See also : section 9.2 about the compression filter, section 9.5 about the
20956 fcgi-app filter and section 6 about cache.
20957
20958
209599.5. Fcgi-app
20960-------------
20961
Daniel Corbett67a82712020-07-06 23:01:19 -040020962filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020963
20964 Arguments :
20965
20966 <name> is name of the fcgi-app section this filter will use.
20967
20968The FastCGI application uses a filter to evaluate all custom parameters on the
20969request path, and to process the headers on the response path. the <name> must
20970reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20971used to define the application to use. By default the corresponding filter is
20972implicitly defined. And when no other filters than cache or compression are
20973used, it is enough. But it is mandatory to explicitly use a filter line to a
20974fcgi-app when at least one filter other than the compression or the cache is
20975used for the same backend. This is important to know the filters evaluation
20976order.
20977
20978See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20979 about the cache filter and section 10 about FastCGI application.
20980
20981
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +0100209829.6. OpenTracing
20983----------------
20984
20985The OpenTracing filter adds native support for using distributed tracing in
20986HAProxy. This is enabled by sending an OpenTracing compliant request to one
20987of the supported tracers such as Datadog, Jaeger, Lightstep and Zipkin tracers.
20988Please note: tracers are not listed by any preference, but alphabetically.
20989
20990This feature is only enabled when haproxy was built with USE_OT=1.
20991
20992The OpenTracing filter activation is done explicitly by specifying it in the
20993HAProxy configuration. If this is not done, the OpenTracing filter in no way
20994participates in the work of HAProxy.
20995
20996filter opentracing [id <id>] config <file>
20997
20998 Arguments :
20999
21000 <id> is the OpenTracing filter id that will be used to find the
21001 right scope in the configuration file. If no filter id is
21002 specified, 'ot-filter' is used as default. If scope is not
21003 specified in the configuration file, it applies to all defined
21004 OpenTracing filters.
21005
21006 <file> is the path of the OpenTracing configuration file. The same
21007 file can contain configurations for multiple OpenTracing
21008 filters simultaneously. In that case we do not need to define
21009 scope so the same configuration applies to all filters or each
21010 filter must have its own scope defined.
21011
21012More detailed documentation related to the operation, configuration and use
21013of the filter can be found in the contrib/opentracing directory.
21014
21015
Christopher Fauletb30b3102019-09-12 23:03:09 +02002101610. FastCGI applications
21017-------------------------
21018
21019HAProxy is able to send HTTP requests to Responder FastCGI applications. This
21020feature was added in HAProxy 2.1. To do so, servers must be configured to use
21021the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
21022FastCGI application must be configured and used by the backend managing these
21023servers (using the keyword "use-fcgi-app" into the proxy section). Several
21024FastCGI applications may be defined, but only one can be used at a time by a
21025backend.
21026
21027HAProxy implements all features of the FastCGI specification for Responder
21028application. Especially it is able to multiplex several requests on a simple
21029connection.
21030
2103110.1. Setup
21032-----------
21033
2103410.1.1. Fcgi-app section
21035--------------------------
21036
21037fcgi-app <name>
21038 Declare a FastCGI application named <name>. To be valid, at least the
21039 document root must be defined.
21040
21041acl <aclname> <criterion> [flags] [operator] <value> ...
21042 Declare or complete an access list.
21043
21044 See "acl" keyword in section 4.2 and section 7 about ACL usage for
21045 details. ACLs defined for a FastCGI application are private. They cannot be
21046 used by any other application or by any proxy. In the same way, ACLs defined
21047 in any other section are not usable by a FastCGI application. However,
21048 Pre-defined ACLs are available.
21049
21050docroot <path>
21051 Define the document root on the remote host. <path> will be used to build
21052 the default value of FastCGI parameters SCRIPT_FILENAME and
21053 PATH_TRANSLATED. It is a mandatory setting.
21054
21055index <script-name>
21056 Define the script name that will be appended after an URI that ends with a
21057 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
21058 is an optional setting.
21059
21060 Example :
21061 index index.php
21062
21063log-stderr global
21064log-stderr <address> [len <length>] [format <format>]
Jan Wagner3e678602020-12-17 22:22:32 +010021065 [sample <ranges>:<sample_size>] <facility> [<level> [<minlevel>]]
Christopher Fauletb30b3102019-09-12 23:03:09 +020021066 Enable logging of STDERR messages reported by the FastCGI application.
21067
21068 See "log" keyword in section 4.2 for details. It is an optional setting. By
21069 default STDERR messages are ignored.
21070
21071pass-header <name> [ { if | unless } <condition> ]
21072 Specify the name of a request header which will be passed to the FastCGI
21073 application. It may optionally be followed by an ACL-based condition, in
21074 which case it will only be evaluated if the condition is true.
21075
21076 Most request headers are already available to the FastCGI application,
21077 prefixed with "HTTP_". Thus, this directive is only required to pass headers
21078 that are purposefully omitted. Currently, the headers "Authorization",
21079 "Proxy-Authorization" and hop-by-hop headers are omitted.
21080
21081 Note that the headers "Content-type" and "Content-length" are never passed to
21082 the FastCGI application because they are already converted into parameters.
21083
21084path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010021085 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021086 the URL-decoded path. Thus, <regex> may have two captures: the first one to
21087 capture the script name and the second one to capture the path-info. The
21088 first one is mandatory, the second one is optional. This way, it is possible
21089 to extract the script-name from the path ignoring the path-info. It is an
21090 optional setting. If it is not defined, no matching is performed on the
21091 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
21092 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010021093
21094 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021095 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010021096 to such limitation is because otherwise the matching always fails (due to a
21097 limitation one the way regular expression are executed in HAProxy). So if one
21098 of these two characters is found in the URL-decoded path, an error is
21099 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021100
21101 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021102 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
21103 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020021104
21105option get-values
21106no option get-values
21107 Enable or disable the retrieve of variables about connection management.
21108
Daniel Corbett67a82712020-07-06 23:01:19 -040021109 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020021110 establishment to retrieve the value for following variables:
21111
21112 * FCGI_MAX_REQS The maximum number of concurrent requests this
21113 application will accept.
21114
William Lallemand93e548e2019-09-30 13:54:02 +020021115 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
21116 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021117
21118 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050021119 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020021120 option is disabled.
21121
21122 Note that the maximum number of concurrent requests accepted by a FastCGI
21123 application is a connection variable. It only limits the number of streams
21124 per connection. If the global load must be limited on the application, the
21125 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
21126 an application does not support connection multiplexing, the maximum number
21127 of concurrent requests is automatically set to 1.
21128
21129option keep-conn
21130no option keep-conn
21131 Instruct the FastCGI application to keep the connection open or not after
21132 sending a response.
21133
21134 If disabled, the FastCGI application closes the connection after responding
21135 to this request. By default, this option is enabled.
21136
21137option max-reqs <reqs>
21138 Define the maximum number of concurrent requests this application will
21139 accept.
21140
21141 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
21142 during connection establishment. Furthermore, if the application does not
21143 support connection multiplexing, this option will be ignored. By default set
21144 to 1.
21145
21146option mpxs-conns
21147no option mpxs-conns
21148 Enable or disable the support of connection multiplexing.
21149
21150 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
21151 during connection establishment. It is disabled by default.
21152
21153set-param <name> <fmt> [ { if | unless } <condition> ]
21154 Set a FastCGI parameter that should be passed to this application. Its
21155 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
21156 "Custom Log format"). It may optionally be followed by an ACL-based
21157 condition, in which case it will only be evaluated if the condition is true.
21158
21159 With this directive, it is possible to overwrite the value of default FastCGI
21160 parameters. If the value is evaluated to an empty string, the rule is
21161 ignored. These directives are evaluated in their declaration order.
21162
21163 Example :
21164 # PHP only, required if PHP was built with --enable-force-cgi-redirect
21165 set-param REDIRECT_STATUS 200
21166
21167 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
21168
21169
2117010.1.2. Proxy section
21171---------------------
21172
21173use-fcgi-app <name>
21174 Define the FastCGI application to use for the backend.
21175
21176 Arguments :
21177 <name> is the name of the FastCGI application to use.
21178
21179 This keyword is only available for HTTP proxies with the backend capability
21180 and with at least one FastCGI server. However, FastCGI servers can be mixed
21181 with HTTP servers. But except there is a good reason to do so, it is not
21182 recommended (see section 10.3 about the limitations for details). Only one
21183 application may be defined at a time per backend.
21184
21185 Note that, once a FastCGI application is referenced for a backend, depending
21186 on the configuration some processing may be done even if the request is not
21187 sent to a FastCGI server. Rules to set parameters or pass headers to an
21188 application are evaluated.
21189
21190
2119110.1.3. Example
21192---------------
21193
21194 frontend front-http
21195 mode http
21196 bind *:80
21197 bind *:
21198
21199 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
21200 default_backend back-static
21201
21202 backend back-static
21203 mode http
21204 server www A.B.C.D:80
21205
21206 backend back-dynamic
21207 mode http
21208 use-fcgi-app php-fpm
21209 server php-fpm A.B.C.D:9000 proto fcgi
21210
21211 fcgi-app php-fpm
21212 log-stderr global
21213 option keep-conn
21214
21215 docroot /var/www/my-app
21216 index index.php
21217 path-info ^(/.+\.php)(/.*)?$
21218
21219
2122010.2. Default parameters
21221------------------------
21222
21223A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
21224the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021225script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020021226applications. All these variables may be overwritten, with caution though.
21227
21228 +-------------------+-----------------------------------------------------+
21229 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
21230 | | to authenticate the user. Concretely, only the |
21231 | | BASIC authentication mechanism is supported. |
21232 | | |
21233 +-------------------+-----------------------------------------------------+
21234 | CONTENT_LENGTH | Contains the size of the message-body attached to |
21235 | | the request. It means only requests with a known |
21236 | | size are considered as valid and sent to the |
21237 | | application. |
21238 | | |
21239 +-------------------+-----------------------------------------------------+
21240 | CONTENT_TYPE | Contains the type of the message-body attached to |
21241 | | the request. It may not be set. |
21242 | | |
21243 +-------------------+-----------------------------------------------------+
21244 | DOCUMENT_ROOT | Contains the document root on the remote host under |
21245 | | which the script should be executed, as defined in |
21246 | | the application's configuration. |
21247 | | |
21248 +-------------------+-----------------------------------------------------+
21249 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
21250 | | to communicate with the FastCGI application. |
21251 | | Concretely, it is set to "CGI/1.1". |
21252 | | |
21253 +-------------------+-----------------------------------------------------+
21254 | PATH_INFO | Contains the portion of the URI path hierarchy |
21255 | | following the part that identifies the script |
21256 | | itself. To be set, the directive "path-info" must |
21257 | | be defined. |
21258 | | |
21259 +-------------------+-----------------------------------------------------+
21260 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
21261 | | It is the concatenation of DOCUMENT_ROOT and |
21262 | | PATH_INFO. If PATH_INFO is not set, this parameters |
21263 | | is not set too. |
21264 | | |
21265 +-------------------+-----------------------------------------------------+
21266 | QUERY_STRING | Contains the request's query string. It may not be |
21267 | | set. |
21268 | | |
21269 +-------------------+-----------------------------------------------------+
21270 | REMOTE_ADDR | Contains the network address of the client sending |
21271 | | the request. |
21272 | | |
21273 +-------------------+-----------------------------------------------------+
21274 | REMOTE_USER | Contains the user identification string supplied by |
21275 | | client as part of user authentication. |
21276 | | |
21277 +-------------------+-----------------------------------------------------+
21278 | REQUEST_METHOD | Contains the method which should be used by the |
21279 | | script to process the request. |
21280 | | |
21281 +-------------------+-----------------------------------------------------+
21282 | REQUEST_URI | Contains the request's URI. |
21283 | | |
21284 +-------------------+-----------------------------------------------------+
21285 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
21286 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
21287 | | |
21288 +-------------------+-----------------------------------------------------+
21289 | SCRIPT_NAME | Contains the name of the script. If the directive |
21290 | | "path-info" is defined, it is the first part of the |
21291 | | URI path hierarchy, ending with the script name. |
21292 | | Otherwise, it is the entire URI path. |
21293 | | |
21294 +-------------------+-----------------------------------------------------+
21295 | SERVER_NAME | Contains the name of the server host to which the |
21296 | | client request is directed. It is the value of the |
21297 | | header "Host", if defined. Otherwise, the |
21298 | | destination address of the connection on the client |
21299 | | side. |
21300 | | |
21301 +-------------------+-----------------------------------------------------+
21302 | SERVER_PORT | Contains the destination TCP port of the connection |
21303 | | on the client side, which is the port the client |
21304 | | connected to. |
21305 | | |
21306 +-------------------+-----------------------------------------------------+
21307 | SERVER_PROTOCOL | Contains the request's protocol. |
21308 | | |
21309 +-------------------+-----------------------------------------------------+
21310 | HTTPS | Set to a non-empty value ("on") if the script was |
21311 | | queried through the HTTPS protocol. |
21312 | | |
21313 +-------------------+-----------------------------------------------------+
21314
21315
2131610.3. Limitations
21317------------------
21318
21319The current implementation have some limitations. The first one is about the
21320way some request headers are hidden to the FastCGI applications. This happens
21321during the headers analysis, on the backend side, before the connection
21322establishment. At this stage, HAProxy know the backend is using a FastCGI
21323application but it don't know if the request will be routed to a FastCGI server
21324or not. But to hide request headers, it simply removes them from the HTX
21325message. So, if the request is finally routed to an HTTP server, it never see
21326these headers. For this reason, it is not recommended to mix FastCGI servers
21327and HTTP servers under the same backend.
21328
21329Similarly, the rules "set-param" and "pass-header" are evaluated during the
21330request headers analysis. So the evaluation is always performed, even if the
21331requests is finally forwarded to an HTTP server.
21332
21333About the rules "set-param", when a rule is applied, a pseudo header is added
21334into the HTX message. So, the same way than for HTTP header rewrites, it may
21335fail if the buffer is full. The rules "set-param" will compete with
21336"http-request" ones.
21337
21338Finally, all FastCGI params and HTTP headers are sent into a unique record
21339FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
21340processing error is returned. It means the record FCGI_PARAM, once encoded,
21341must not exceeds the size of a buffer. However, there is no reserve to respect
21342here.
William Lallemand86d0df02017-11-24 21:36:45 +010021343
Willy Tarreau0ba27502007-12-24 16:55:16 +010021344/*
21345 * Local variables:
21346 * fill-column: 79
21347 * End:
21348 */