blob: dcf9fe5ffbc6f702e119fe5547ff91bce0b67e8b [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau2e077f82019-11-25 20:36:16 +01005 version 2.2
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreau73b943b2020-05-22 16:19:04 +02007 2020/05/22
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
442.4. Time format
452.5. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020046
473. Global parameters
483.1. Process management and security
493.2. Performance tuning
503.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100513.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200523.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200533.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200543.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100553.8. HTTP-errors
Willy Tarreauc57f0e22009-05-10 13:12:33 +020056
574. Proxies
584.1. Proxy keywords matrix
594.2. Alphabetically sorted keywords reference
60
Davor Ocelice9ed2812017-12-25 17:49:28 +0100615. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200625.1. Bind options
635.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200645.3. Server DNS resolution
655.3.1. Global overview
665.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020067
Julien Pivotto6ccee412019-11-27 15:49:54 +0100686. Cache
696.1. Limitation
706.2. Setup
716.2.1. Cache section
726.2.2. Proxy section
73
Willy Tarreau74ca5042013-06-11 23:12:07 +0200747. Using ACLs and fetching samples
757.1. ACL basics
767.1.1. Matching booleans
777.1.2. Matching integers
787.1.3. Matching strings
797.1.4. Matching regular expressions (regexes)
807.1.5. Matching arbitrary data blocks
817.1.6. Matching IPv4 and IPv6 addresses
827.2. Using ACLs to form conditions
837.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200847.3.1. Converters
857.3.2. Fetching samples from internal states
867.3.3. Fetching samples at Layer 4
877.3.4. Fetching samples at Layer 5
887.3.5. Fetching samples from buffer contents (Layer 6)
897.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200907.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200917.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020092
938. Logging
948.1. Log levels
958.2. Log formats
968.2.1. Default log format
978.2.2. TCP log format
988.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +0100998.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001008.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001018.3. Advanced logging options
1028.3.1. Disabling logging of external tests
1038.3.2. Logging before waiting for the session to terminate
1048.3.3. Raising log level upon errors
1058.3.4. Disabling logging of successful connections
1068.4. Timing events
1078.5. Session state at disconnection
1088.6. Non-printable characters
1098.7. Capturing HTTP cookies
1108.8. Capturing HTTP headers
1118.9. Examples of logs
112
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001139. Supported filters
1149.1. Trace
1159.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001169.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001179.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001189.5. fcgi-app
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200119
Christopher Fauletb30b3102019-09-12 23:03:09 +020012010. FastCGI applications
12110.1. Setup
12210.1.1. Fcgi-app section
12310.1.2. Proxy section
12410.1.3. Example
12510.2. Default parameters
12610.3. Limitations
127
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200128
1291. Quick reminder about HTTP
130----------------------------
131
Davor Ocelice9ed2812017-12-25 17:49:28 +0100132When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200133fully analyzed and indexed, thus it becomes possible to build matching criteria
134on almost anything found in the contents.
135
136However, it is important to understand how HTTP requests and responses are
137formed, and how HAProxy decomposes them. It will then become easier to write
138correct rules and to debug existing configurations.
139
140
1411.1. The HTTP transaction model
142-------------------------------
143
144The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100145to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100146from the client to the server, a request is sent by the client through the
147connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200148will involve a new connection :
149
150 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
151
152In this mode, called the "HTTP close" mode, there are as many connection
153establishments as there are HTTP transactions. Since the connection is closed
154by the server after the response, the client does not need to know the content
155length.
156
157Due to the transactional nature of the protocol, it was possible to improve it
158to avoid closing a connection between two subsequent transactions. In this mode
159however, it is mandatory that the server indicates the content length for each
160response so that the client does not wait indefinitely. For this, a special
161header is used: "Content-length". This mode is called the "keep-alive" mode :
162
163 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
164
165Its advantages are a reduced latency between transactions, and less processing
166power required on the server side. It is generally better than the close mode,
167but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200168a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200169
Willy Tarreau95c4e142017-11-26 12:18:55 +0100170Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200171keep-alive, but the client does not wait for the first response to send the
172second request. This is useful for fetching large number of images composing a
173page :
174
175 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
176
177This can obviously have a tremendous benefit on performance because the network
178latency is eliminated between subsequent requests. Many HTTP agents do not
179correctly support pipelining since there is no way to associate a response with
180the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100181server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200182
Willy Tarreau95c4e142017-11-26 12:18:55 +0100183The next improvement is the multiplexed mode, as implemented in HTTP/2. This
184time, each transaction is assigned a single stream identifier, and all streams
185are multiplexed over an existing connection. Many requests can be sent in
186parallel by the client, and responses can arrive in any order since they also
187carry the stream identifier.
188
Willy Tarreau70dffda2014-01-30 03:07:23 +0100189By default HAProxy operates in keep-alive mode with regards to persistent
190connections: for each connection it processes each request and response, and
191leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100192start of a new request. When it receives HTTP/2 connections from a client, it
193processes all the requests in parallel and leaves the connection idling,
194waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200195
Christopher Faulet315b39c2018-09-21 16:26:19 +0200196HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100197 - keep alive : all requests and responses are processed (default)
198 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100199 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100200 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200201 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100202
Davor Ocelice9ed2812017-12-25 17:49:28 +0100203For HTTP/2, the connection mode resembles more the "server close" mode : given
204the independence of all streams, there is currently no place to hook the idle
Willy Tarreau95c4e142017-11-26 12:18:55 +0100205server connection after a response, so it is closed after the response. HTTP/2
206is only supported for incoming connections, not on connections going to
207servers.
208
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200209
2101.2. HTTP request
211-----------------
212
213First, let's consider this HTTP request :
214
215 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100216 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200217 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
218 2 Host: www.mydomain.com
219 3 User-agent: my small browser
220 4 Accept: image/jpeg, image/gif
221 5 Accept: image/png
222
223
2241.2.1. The Request line
225-----------------------
226
227Line 1 is the "request line". It is always composed of 3 fields :
228
229 - a METHOD : GET
230 - a URI : /serv/login.php?lang=en&profile=2
231 - a version tag : HTTP/1.1
232
233All of them are delimited by what the standard calls LWS (linear white spaces),
234which are commonly spaces, but can also be tabs or line feeds/carriage returns
235followed by spaces/tabs. The method itself cannot contain any colon (':') and
236is limited to alphabetic letters. All those various combinations make it
237desirable that HAProxy performs the splitting itself rather than leaving it to
238the user to write a complex or inaccurate regular expression.
239
240The URI itself can have several forms :
241
242 - A "relative URI" :
243
244 /serv/login.php?lang=en&profile=2
245
246 It is a complete URL without the host part. This is generally what is
247 received by servers, reverse proxies and transparent proxies.
248
249 - An "absolute URI", also called a "URL" :
250
251 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
252
253 It is composed of a "scheme" (the protocol name followed by '://'), a host
254 name or address, optionally a colon (':') followed by a port number, then
255 a relative URI beginning at the first slash ('/') after the address part.
256 This is generally what proxies receive, but a server supporting HTTP/1.1
257 must accept this form too.
258
259 - a star ('*') : this form is only accepted in association with the OPTIONS
260 method and is not relayable. It is used to inquiry a next hop's
261 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100262
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200263 - an address:port combination : 192.168.0.12:80
264 This is used with the CONNECT method, which is used to establish TCP
265 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
266 other protocols too.
267
268In a relative URI, two sub-parts are identified. The part before the question
269mark is called the "path". It is typically the relative path to static objects
270on the server. The part after the question mark is called the "query string".
271It is mostly used with GET requests sent to dynamic scripts and is very
272specific to the language, framework or application in use.
273
Willy Tarreau95c4e142017-11-26 12:18:55 +0100274HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100275assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100276However, haproxy natively processes HTTP/1.x requests and headers, so requests
277received over an HTTP/2 connection are transcoded to HTTP/1.1 before being
278processed. This explains why they still appear as "HTTP/1.1" in haproxy's logs
279as well as in server logs.
280
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200281
2821.2.2. The request headers
283--------------------------
284
285The headers start at the second line. They are composed of a name at the
286beginning of the line, immediately followed by a colon (':'). Traditionally,
287an LWS is added after the colon but that's not required. Then come the values.
288Multiple identical headers may be folded into one single line, delimiting the
289values with commas, provided that their order is respected. This is commonly
290encountered in the "Cookie:" field. A header may span over multiple lines if
291the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
292define a total of 3 values for the "Accept:" header.
293
Davor Ocelice9ed2812017-12-25 17:49:28 +0100294Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200295their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100296"Connection:" header). In HTTP/2, header names are always sent in lower case,
297as can be seen when running in debug mode.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200298
299The end of the headers is indicated by the first empty line. People often say
300that it's a double line feed, which is not exact, even if a double line feed
301is one valid form of empty line.
302
303Fortunately, HAProxy takes care of all these complex combinations when indexing
304headers, checking values and counting them, so there is no reason to worry
305about the way they could be written, but it is important not to accuse an
306application of being buggy if it does unusual, valid things.
307
308Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000309 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200310 in the middle of headers by LWS in order to join multi-line headers. This
311 is necessary for proper analysis and helps less capable HTTP parsers to work
312 correctly and not to be fooled by such complex constructs.
313
314
3151.3. HTTP response
316------------------
317
318An HTTP response looks very much like an HTTP request. Both are called HTTP
319messages. Let's consider this HTTP response :
320
321 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100322 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200323 1 HTTP/1.1 200 OK
324 2 Content-length: 350
325 3 Content-Type: text/html
326
Willy Tarreau816b9792009-09-15 21:25:21 +0200327As a special case, HTTP supports so called "Informational responses" as status
328codes 1xx. These messages are special in that they don't convey any part of the
329response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100330continue to post its request for instance. In the case of a status 100 response
331the requested information will be carried by the next non-100 response message
332following the informational one. This implies that multiple responses may be
333sent to a single request, and that this only works when keep-alive is enabled
334(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
335correctly forward and skip them, and only process the next non-100 response. As
336such, these messages are neither logged nor transformed, unless explicitly
337state otherwise. Status 101 messages indicate that the protocol is changing
338over the same connection and that haproxy must switch to tunnel mode, just as
339if a CONNECT had occurred. Then the Upgrade header would contain additional
340information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200341
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200342
Davor Ocelice9ed2812017-12-25 17:49:28 +01003431.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200344------------------------
345
346Line 1 is the "response line". It is always composed of 3 fields :
347
348 - a version tag : HTTP/1.1
349 - a status code : 200
350 - a reason : OK
351
352The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100353 - 1xx = informational message to be skipped (e.g. 100, 101)
354 - 2xx = OK, content is following (e.g. 200, 206)
355 - 3xx = OK, no content following (e.g. 302, 304)
356 - 4xx = error caused by the client (e.g. 401, 403, 404)
357 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200358
Lukas Tribus23953682017-04-28 13:24:30 +0000359Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100360"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200361found there, but it's a common practice to respect the well-established
362messages. It can be composed of one or multiple words, such as "OK", "Found",
363or "Authentication Required".
364
Davor Ocelice9ed2812017-12-25 17:49:28 +0100365HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200366
367 Code When / reason
368 200 access to stats page, and when replying to monitoring requests
369 301 when performing a redirection, depending on the configured code
370 302 when performing a redirection, depending on the configured code
371 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100372 307 when performing a redirection, depending on the configured code
373 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200374 400 for an invalid or too large request
375 401 when an authentication is required to perform the action (when
376 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200377 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100378 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200379 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100380 410 when the requested resource is no longer available and will not
381 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200382 500 when haproxy encounters an unrecoverable internal error, such as a
383 memory allocation failure, which should never happen
384 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200385 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200386 503 when no server was available to handle the request, or in response to
387 monitoring requests which match the "monitor fail" condition
388 504 when the response timeout strikes before the server responds
389
390The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3914.2).
392
393
3941.3.2. The response headers
395---------------------------
396
397Response headers work exactly like request headers, and as such, HAProxy uses
398the same parsing function for both. Please refer to paragraph 1.2.2 for more
399details.
400
401
4022. Configuring HAProxy
403----------------------
404
4052.1. Configuration file format
406------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200407
408HAProxy's configuration process involves 3 major sources of parameters :
409
410 - the arguments from the command-line, which always take precedence
411 - the "global" section, which sets process-wide parameters
412 - the proxies sections which can take form of "defaults", "listen",
413 "frontend" and "backend".
414
Willy Tarreau0ba27502007-12-24 16:55:16 +0100415The configuration file syntax consists in lines beginning with a keyword
416referenced in this manual, optionally followed by one or several parameters
William Lallemandf9873ba2015-05-05 17:37:14 +0200417delimited by spaces.
Willy Tarreau0ba27502007-12-24 16:55:16 +0100418
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200419
William Lallemandf9873ba2015-05-05 17:37:14 +02004202.2. Quoting and escaping
421-------------------------
422
423HAProxy's configuration introduces a quoting and escaping system similar to
424many programming languages. The configuration file supports 3 types: escaping
425with a backslash, weak quoting with double quotes, and strong quoting with
426single quotes.
427
428If spaces have to be entered in strings, then they must be escaped by preceding
429them by a backslash ('\') or by quoting them. Backslashes also have to be
430escaped by doubling or strong quoting them.
431
432Escaping is achieved by preceding a special character by a backslash ('\'):
433
434 \ to mark a space and differentiate it from a delimiter
435 \# to mark a hash and differentiate it from a comment
436 \\ to use a backslash
437 \' to use a single quote and differentiate it from strong quoting
438 \" to use a double quote and differentiate it from weak quoting
439
440Weak quoting is achieved by using double quotes (""). Weak quoting prevents
441the interpretation of:
442
443 space as a parameter separator
444 ' single quote as a strong quoting delimiter
445 # hash as a comment start
446
William Lallemandb2f07452015-05-12 14:27:13 +0200447Weak quoting permits the interpretation of variables, if you want to use a non
448-interpreted dollar within a double quoted string, you should escape it with a
449backslash ("\$"), it does not work outside weak quoting.
450
451Interpretation of escaping and special characters are not prevented by weak
William Lallemandf9873ba2015-05-05 17:37:14 +0200452quoting.
453
454Strong quoting is achieved by using single quotes (''). Inside single quotes,
455nothing is interpreted, it's the efficient way to quote regexes.
456
457Quoted and escaped strings are replaced in memory by their interpreted
458equivalent, it allows you to perform concatenation.
459
460 Example:
461 # those are equivalents:
462 log-format %{+Q}o\ %t\ %s\ %{-Q}r
463 log-format "%{+Q}o %t %s %{-Q}r"
464 log-format '%{+Q}o %t %s %{-Q}r'
465 log-format "%{+Q}o %t"' %s %{-Q}r'
466 log-format "%{+Q}o %t"' %s'\ %{-Q}r
467
468 # those are equivalents:
469 reqrep "^([^\ :]*)\ /static/(.*)" \1\ /\2
470 reqrep "^([^ :]*)\ /static/(.*)" '\1 /\2'
471 reqrep "^([^ :]*)\ /static/(.*)" "\1 /\2"
472 reqrep "^([^ :]*)\ /static/(.*)" "\1\ /\2"
473
474
William Lallemandb2f07452015-05-12 14:27:13 +02004752.3. Environment variables
476--------------------------
477
478HAProxy's configuration supports environment variables. Those variables are
479interpreted only within double quotes. Variables are expanded during the
480configuration parsing. Variable names must be preceded by a dollar ("$") and
481optionally enclosed with braces ("{}") similarly to what is done in Bourne
482shell. Variable names can contain alphanumerical characters or the character
483underscore ("_") but should not start with a digit.
484
485 Example:
486
487 bind "fd@${FD_APP1}"
488
489 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
490
491 user "$HAPROXY_USER"
492
William Lallemand4d03e432019-06-14 15:35:37 +0200493Some variables are defined by HAProxy, they can be used in the configuration
494file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200495
William Lallemand4d03e432019-06-14 15:35:37 +0200496* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
497 name of the local peer. (See "-L" in the management guide.)
498
499* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
500 separated by semicolons. Can be useful in the case you specified a
501 directory.
502
503* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
504
John Roeslerfb2fce12019-07-10 15:45:51 -0500505* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200506 processes, separated by semicolons.
507
John Roeslerfb2fce12019-07-10 15:45:51 -0500508* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200509 CLI, separated by semicolons.
510
511See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200512
5132.4. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200514----------------
515
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100516Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100517values are generally expressed in milliseconds (unless explicitly stated
518otherwise) but may be expressed in any other unit by suffixing the unit to the
519numeric value. It is important to consider this because it will not be repeated
520for every keyword. Supported units are :
521
522 - us : microseconds. 1 microsecond = 1/1000000 second
523 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
524 - s : seconds. 1s = 1000ms
525 - m : minutes. 1m = 60s = 60000ms
526 - h : hours. 1h = 60m = 3600s = 3600000ms
527 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
528
529
Lukas Tribusaa83a312017-03-21 09:25:09 +00005302.5. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200531-------------
532
533 # Simple configuration for an HTTP proxy listening on port 80 on all
534 # interfaces and forwarding requests to a single backend "servers" with a
535 # single server "server1" listening on 127.0.0.1:8000
536 global
537 daemon
538 maxconn 256
539
540 defaults
541 mode http
542 timeout connect 5000ms
543 timeout client 50000ms
544 timeout server 50000ms
545
546 frontend http-in
547 bind *:80
548 default_backend servers
549
550 backend servers
551 server server1 127.0.0.1:8000 maxconn 32
552
553
554 # The same configuration defined with a single listen block. Shorter but
555 # less expressive, especially in HTTP mode.
556 global
557 daemon
558 maxconn 256
559
560 defaults
561 mode http
562 timeout connect 5000ms
563 timeout client 50000ms
564 timeout server 50000ms
565
566 listen http-in
567 bind *:80
568 server server1 127.0.0.1:8000 maxconn 32
569
570
571Assuming haproxy is in $PATH, test these configurations in a shell with:
572
Willy Tarreauccb289d2010-12-11 20:19:38 +0100573 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200574
575
Willy Tarreauc57f0e22009-05-10 13:12:33 +02005763. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200577--------------------
578
579Parameters in the "global" section are process-wide and often OS-specific. They
580are generally set once for all and do not need being changed once correct. Some
581of them have command-line equivalents.
582
583The following keywords are supported in the "global" section :
584
585 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200586 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200587 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200588 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200589 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200590 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200591 - description
592 - deviceatlas-json-file
593 - deviceatlas-log-level
594 - deviceatlas-separator
595 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900596 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200597 - gid
598 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100599 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200600 - h1-case-adjust
601 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100602 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100603 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100604 - issuers-chain-path
Willy Tarreau6a06a402007-07-15 20:15:28 +0200605 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200606 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100607 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200608 - lua-load
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100609 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200610 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200611 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200612 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200613 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200614 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200615 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100616 - presetenv
617 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200618 - uid
619 - ulimit-n
620 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200621 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100622 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200623 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200624 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200625 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200626 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200627 - ssl-default-bind-options
628 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200629 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200630 - ssl-default-server-options
631 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100632 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200633 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100634 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100635 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100636 - 51degrees-data-file
637 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200638 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200639 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200640 - wurfl-data-file
641 - wurfl-information-list
642 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200643 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100644 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100645
Willy Tarreau6a06a402007-07-15 20:15:28 +0200646 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100647 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200648 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200649 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200650 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100651 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100652 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100653 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200654 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200655 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200656 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200657 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200658 - noepoll
659 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000660 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200661 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100662 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300663 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000664 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100665 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200666 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200667 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200668 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000669 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000670 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200671 - tune.buffers.limit
672 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200673 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200674 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100675 - tune.comp.maxlevel
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200676 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200677 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200678 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100679 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200680 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200681 - tune.http.maxhdr
Willy Tarreau7e312732014-02-12 16:35:14 +0100682 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100683 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100684 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100685 - tune.lua.session-timeout
686 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200687 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100688 - tune.maxaccept
689 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200690 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200691 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200692 - tune.pipesize
Willy Tarreaue803de22010-01-21 17:43:04 +0100693 - tune.rcvbuf.client
694 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +0100695 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +0200696 - tune.runqueue-depth
Willy Tarreaue803de22010-01-21 17:43:04 +0100697 - tune.sndbuf.client
698 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +0100699 - tune.ssl.cachesize
Willy Tarreaubfd59462013-02-21 07:46:09 +0100700 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +0200701 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +0100702 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +0200703 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +0200704 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +0100705 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200706 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +0100707 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +0200708 - tune.vars.reqres-max-size
709 - tune.vars.sess-max-size
710 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +0100711 - tune.zlib.memlevel
712 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +0100713
Willy Tarreau6a06a402007-07-15 20:15:28 +0200714 * Debugging
715 - debug
716 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +0200717 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +0200718
719
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007203.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +0200721------------------------------------
722
Emeric Brunc8e8d122012-10-02 18:42:10 +0200723ca-base <dir>
724 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +0100725 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
726 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
727 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200728
Willy Tarreau6a06a402007-07-15 20:15:28 +0200729chroot <jail dir>
730 Changes current directory to <jail dir> and performs a chroot() there before
731 dropping privileges. This increases the security level in case an unknown
732 vulnerability would be exploited, since it would make it very hard for the
733 attacker to exploit the system. This only works when the process is started
734 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +0100735 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100736
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100737cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
738 On Linux 2.6 and above, it is possible to bind a process or a thread to a
739 specific CPU set. This means that the process or the thread will never run on
740 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
741 sets. The first argument is a process set, eventually followed by a thread
742 set. These sets have the format
743
744 all | odd | even | number[-[number]]
745
746 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +0100747 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100748 ignored. It is possible to specify a range with two such number delimited by
749 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100750 "all", only odd numbers using "odd" or even numbers using "even", just like
751 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +0100752 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +0100753 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100754 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +0100755 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100756 specified. Each "cpu-map" directive will replace the previous ones when they
757 overlap. A thread will be bound on the intersection of its mapping and the
758 one of the process on which it is attached. If the intersection is null, no
759 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +0100760
Christopher Fauletff4121f2017-11-22 16:38:49 +0100761 Ranges can be partially defined. The higher bound can be omitted. In such
762 case, it is replaced by the corresponding maximum value, 32 or 64 depending
763 on the machine's word size.
764
Christopher Faulet26028f62017-11-22 15:01:51 +0100765 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100766 automatically bind a process or a thread to a CPU by incrementing
767 process/thread and CPU sets. To be valid, both sets must have the same
768 size. No matter the declaration order of the CPU sets, it will be bound from
769 the lowest to the highest bound. Having a process and a thread range with the
770 "auto:" prefix is not supported. Only one range is supported, the other one
771 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +0100772
773 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100774 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
775
776 cpu-map 1/all 0-3 # bind all threads of the first process on the
777 # first 4 CPUs
778
779 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
780 # or "cpu-map 1-32 0-31" depending on the machine's
781 # word size.
782
Christopher Faulet26028f62017-11-22 15:01:51 +0100783 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100784 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +0100785 cpu-map auto:1-4 0-3
786 cpu-map auto:1-4 0-1 2-3
787 cpu-map auto:1-4 3 2 1 0
788
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100789 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
790 # and so on.
791 cpu-map auto:1/1-4 0-3
792 cpu-map auto:1/1-4 0-1 2-3
793 cpu-map auto:1/1-4 3 2 1 0
794
Davor Ocelice9ed2812017-12-25 17:49:28 +0100795 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +0100796 cpu-map auto:all 0-63
797 cpu-map auto:even 0-31
798 cpu-map auto:odd 32-63
799
800 # invalid cpu-map because process and CPU sets have different sizes.
801 cpu-map auto:1-4 0 # invalid
802 cpu-map auto:1 0-3 # invalid
803
Christopher Fauletcb6a9452017-11-22 16:50:41 +0100804 # invalid cpu-map because automatic binding is used with a process range
805 # and a thread range.
806 cpu-map auto:all/all 0 # invalid
807 cpu-map auto:all/1-4 0 # invalid
808 cpu-map auto:1-4/all 0 # invalid
809
Emeric Brunc8e8d122012-10-02 18:42:10 +0200810crt-base <dir>
811 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +0100812 path is used with "crtfile" or "crt" directives. Absolute locations specified
813 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +0200814
Willy Tarreau6a06a402007-07-15 20:15:28 +0200815daemon
816 Makes the process fork into background. This is the recommended mode of
817 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +0100818 disabled by the command line "-db" argument. This option is ignored in
819 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200820
David Carlier8167f302015-06-01 13:50:06 +0200821deviceatlas-json-file <path>
822 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +0100823 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +0200824
825deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +0100826 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +0200827 optional and set to 0 by default if not set.
828
829deviceatlas-separator <char>
830 Sets the character separator for the API properties results. This directive
831 is optional and set to | by default if not set.
832
Cyril Bonté0306c4a2015-10-26 22:37:38 +0100833deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200834 Sets the client cookie's name used for the detection if the DeviceAtlas
835 Client-side component was used during the request. This directive is optional
836 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +0100837
Simon Horman98637e52014-06-20 12:30:16 +0900838external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +0100839 Allows the use of an external agent to perform health checks. This is
840 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100841 may still fail unless "insecure-fork-wanted" is enabled as well. If the
842 program launched makes use of a setuid executable (it should really not),
843 you may also need to set "insecure-setuid-wanted" in the global section.
844 See "option external-check", and "insecure-fork-wanted", and
845 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +0900846
Willy Tarreau6a06a402007-07-15 20:15:28 +0200847gid <number>
848 Changes the process' group ID to <number>. It is recommended that the group
849 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
850 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +0100851 Note that if haproxy is started from a user having supplementary groups, it
852 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +0200853 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +0100854
Willy Tarreau11770ce2019-12-03 08:29:22 +0100855group <group name>
856 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
857 See also "gid" and "user".
858
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100859hard-stop-after <time>
860 Defines the maximum time allowed to perform a clean soft-stop.
861
862 Arguments :
863 <time> is the maximum time (by default in milliseconds) for which the
864 instance will remain alive when a soft-stop is received via the
865 SIGUSR1 signal.
866
867 This may be used to ensure that the instance will quit even if connections
868 remain opened during a soft-stop (for example with long timeouts for a proxy
869 in tcp mode). It applies both in TCP and HTTP mode.
870
871 Example:
872 global
873 hard-stop-after 30s
874
Christopher Faulet98fbe952019-07-22 16:18:24 +0200875h1-case-adjust <from> <to>
876 Defines the case adjustment to apply, when enabled, to the header name
877 <from>, to change it to <to> before sending it to HTTP/1 clients or
878 servers. <from> must be in lower case, and <from> and <to> must not differ
879 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +0500880 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +0200881 be adjusted, it might be more convenient to use "h1-case-adjust-file".
882 Please note that no transformation will be applied unless "option
883 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
884 specified in a proxy.
885
886 There is no standard case for header names because, as stated in RFC7230,
887 they are case-insensitive. So applications must handle them in a case-
888 insensitive manner. But some bogus applications violate the standards and
889 erroneously rely on the cases most commonly used by browsers. This problem
890 becomes critical with HTTP/2 because all header names must be exchanged in
891 lower case, and HAProxy follows the same convention. All header names are
892 sent in lower case to clients and servers, regardless of the HTTP version.
893
894 Applications which fail to properly process requests or responses may require
895 to temporarily use such workarounds to adjust header names sent to them for
896 the time it takes the application to be fixed. Please note that an
897 application which requires such workarounds might be vulnerable to content
898 smuggling attacks and must absolutely be fixed.
899
900 Example:
901 global
902 h1-case-adjust content-length Content-Length
903
904 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
905 "option h1-case-adjust-bogus-server".
906
907h1-case-adjust-file <hdrs-file>
908 Defines a file containing a list of key/value pairs used to adjust the case
909 of some header names before sending them to HTTP/1 clients or servers. The
910 file <hdrs-file> must contain 2 header names per line. The first one must be
911 in lower case and both must not differ except for their case. Lines which
912 start with '#' are ignored, just like empty lines. Leading and trailing tabs
913 and spaces are stripped. Duplicate entries are not allowed. Please note that
914 no transformation will be applied unless "option h1-case-adjust-bogus-client"
915 or "option h1-case-adjust-bogus-server" is specified in a proxy.
916
917 If this directive is repeated, only the last one will be processed. It is an
918 alternative to the directive "h1-case-adjust" if a lot of header names need
919 to be adjusted. Please read the risks associated with using this.
920
921 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
922 "option h1-case-adjust-bogus-server".
923
Willy Tarreaud96f1122019-12-03 07:07:36 +0100924insecure-fork-wanted
925 By default haproxy tries hard to prevent any thread and process creation
926 after it starts. Doing so is particularly important when using Lua files of
927 uncertain origin, and when experimenting with development versions which may
928 still contain bugs whose exploitability is uncertain. And generally speaking
929 it's good hygiene to make sure that no unexpected background activity can be
930 triggered by traffic. But this prevents external checks from working, and may
931 break some very specific Lua scripts which actively rely on the ability to
932 fork. This option is there to disable this protection. Note that it is a bad
933 idea to disable it, as a vulnerability in a library or within haproxy itself
934 will be easier to exploit once disabled. In addition, forking from Lua or
935 anywhere else is not reliable as the forked process may randomly embed a lock
936 set by another thread and never manage to finish an operation. As such it is
937 highly recommended that this option is never used and that any workload
938 requiring such a fork be reconsidered and moved to a safer solution (such as
939 agents instead of external checks). This option supports the "no" prefix to
940 disable it.
941
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100942insecure-setuid-wanted
943 HAProxy doesn't need to call executables at run time (except when using
944 external checks which are strongly recommended against), and is even expected
945 to isolate itself into an empty chroot. As such, there basically is no valid
946 reason to allow a setuid executable to be called without the user being fully
947 aware of the risks. In a situation where haproxy would need to call external
948 checks and/or disable chroot, exploiting a vulnerability in a library or in
949 haproxy itself could lead to the execution of an external program. On Linux
950 it is possible to lock the process so that any setuid bit present on such an
951 executable is ignored. This significantly reduces the risk of privilege
952 escalation in such a situation. This is what haproxy does by default. In case
953 this causes a problem to an external check (for example one which would need
954 the "ping" command), then it is possible to disable this protection by
955 explicitly adding this directive in the global section. If enabled, it is
956 possible to turn it back off by prefixing it with the "no" keyword.
957
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100958issuers-chain-path <dir>
959 Assigns a directory to load certificate chain for issuer completion. All
960 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
961 if certificate chain is not included in PEM (also commonly known as
962 intermediate certificate), haproxy will complete chain if the issuer of the
963 certificate corresponds to the first certificate of the chain loaded with
964 "issuers-chain-path".
965 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
966 could be replaced with PrivateKey+Certificate. HAProxy will complete the
967 chain if a file with IntermediateCA2+IntermediateCA1 is present in
968 "issuers-chain-path" directory. All other certificates with the same issuer
969 will share the chain in memory.
970
Frédéric Lécailled690dfa2019-04-25 10:52:17 +0200971log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
972 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +0100973 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +0100974 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +0100975 configured with "log global".
976
977 <address> can be one of:
978
Willy Tarreau2769aa02007-12-27 18:26:09 +0100979 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +0100980 no port is specified, 514 is used by default (the standard syslog
981 port).
982
David du Colombier24bb5f52011-03-17 10:40:23 +0100983 - An IPv6 address followed by a colon and optionally a UDP port. If
984 no port is specified, 514 is used by default (the standard syslog
985 port).
986
Willy Tarreau5a32ecc2018-11-12 07:34:59 +0100987 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +0100988 considerations for chroot (be sure the path is accessible inside
989 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +0100990 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +0100991
Willy Tarreau5a32ecc2018-11-12 07:34:59 +0100992 - A file descriptor number in the form "fd@<number>", which may point
993 to a pipe, terminal, or socket. In this case unbuffered logs are used
994 and one writev() call per log is performed. This is a bit expensive
995 but acceptable for most workloads. Messages sent this way will not be
996 truncated but may be dropped, in which case the DroppedLogs counter
997 will be incremented. The writev() call is atomic even on pipes for
998 messages up to PIPE_BUF size, which POSIX recommends to be at least
999 512 and which is 4096 bytes on most modern operating systems. Any
1000 larger message may be interleaved with messages from other processes.
1001 Exceptionally for debugging purposes the file descriptor may also be
1002 directed to a file, but doing so will significantly slow haproxy down
1003 as non-blocking calls will be ignored. Also there will be no way to
1004 purge nor rotate this file without restarting the process. Note that
1005 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001006 for use with a TCP syslog server. See also the "short" and "raw"
1007 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001008
1009 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1010 "fd@2", see above.
1011
Willy Tarreauc046d162019-08-30 15:24:59 +02001012 - A ring buffer in the form "ring@<name>", which will correspond to an
1013 in-memory ring buffer accessible over the CLI using the "show events"
1014 command, which will also list existing rings and their sizes. Such
1015 buffers are lost on reload or restart but when used as a complement
1016 this can help troubleshooting by having the logs instantly available.
1017
William Lallemandb2f07452015-05-12 14:27:13 +02001018 You may want to reference some environment variables in the address
1019 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001020
Willy Tarreau18324f52014-06-27 18:10:07 +02001021 <length> is an optional maximum line length. Log lines larger than this value
1022 will be truncated before being sent. The reason is that syslog
1023 servers act differently on log line length. All servers support the
1024 default value of 1024, but some servers simply drop larger lines
1025 while others do log them. If a server supports long lines, it may
1026 make sense to set this value here in order to avoid truncating long
1027 lines. Similarly, if a server drops long lines, it is preferable to
1028 truncate them before sending them. Accepted values are 80 to 65535
1029 inclusive. The default value of 1024 is generally fine for all
1030 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001031 JSON-formatted logs may require larger values. You may also need to
1032 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001033
Dragan Dosen7ad31542015-09-28 17:16:47 +02001034 <format> is the log format used when generating syslog messages. It may be
1035 one of the following :
1036
1037 rfc3164 The RFC3164 syslog message format. This is the default.
1038 (https://tools.ietf.org/html/rfc3164)
1039
1040 rfc5424 The RFC5424 syslog message format.
1041 (https://tools.ietf.org/html/rfc5424)
1042
Willy Tarreaue8746a02018-11-12 08:45:00 +01001043 short A message containing only a level between angle brackets such as
1044 '<3>', followed by the text. The PID, date, time, process name
1045 and system name are omitted. This is designed to be used with a
1046 local log server. This format is compatible with what the systemd
1047 logger consumes.
1048
Willy Tarreauc1b06452018-11-12 11:57:56 +01001049 raw A message containing only the text. The level, PID, date, time,
1050 process name and system name are omitted. This is designed to be
1051 used in containers or during development, where the severity only
1052 depends on the file descriptor used (stdout/stderr).
1053
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001054 <ranges> A list of comma-separated ranges to identify the logs to sample.
1055 This is used to balance the load of the logs to send to the log
1056 server. The limits of the ranges cannot be null. They are numbered
1057 from 1. The size or period (in number of logs) of the sample must be
1058 set with <sample_size> parameter.
1059
1060 <sample_size>
1061 The size of the sample in number of logs to consider when balancing
1062 their logging loads. It is used to balance the load of the logs to
1063 send to the syslog server. This size must be greater or equal to the
1064 maximum of the high limits of the ranges.
1065 (see also <ranges> parameter).
1066
Robert Tsai81ae1952007-12-05 10:47:29 +01001067 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001068
Willy Tarreaue8746a02018-11-12 08:45:00 +01001069 kern user mail daemon auth syslog lpr news
1070 uucp cron auth2 ftp ntp audit alert cron2
1071 local0 local1 local2 local3 local4 local5 local6 local7
1072
Willy Tarreauc1b06452018-11-12 11:57:56 +01001073 Note that the facility is ignored for the "short" and "raw"
1074 formats, but still required as a positional field. It is
1075 recommended to use "daemon" in this case to make it clear that
1076 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001077
1078 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001079 all messages are sent. If a maximum level is specified, only messages with a
1080 severity at least as important as this level will be sent. An optional minimum
1081 level can be specified. If it is set, logs emitted with a more severe level
1082 than this one will be capped to this level. This is used to avoid sending
1083 "emerg" messages on all terminals on some default syslog configurations.
1084 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001085
Cyril Bontédc4d9032012-04-08 21:57:39 +02001086 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001087
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001088log-send-hostname [<string>]
1089 Sets the hostname field in the syslog header. If optional "string" parameter
1090 is set the header is set to the string contents, otherwise uses the hostname
1091 of the system. Generally used if one is not relaying logs through an
1092 intermediate syslog server or for simply customizing the hostname printed in
1093 the logs.
1094
Kevinm48936af2010-12-22 16:08:21 +00001095log-tag <string>
1096 Sets the tag field in the syslog header to this string. It defaults to the
1097 program name as launched from the command line, which usually is "haproxy".
1098 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001099 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001100
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001101lua-load <file>
1102 This global directive loads and executes a Lua file. This directive can be
1103 used multiple times.
1104
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001105lua-prepend-path <string> [<type>]
1106 Prepends the given string followed by a semicolon to Lua's package.<type>
1107 variable.
1108 <type> must either be "path" or "cpath". If <type> is not given it defaults
1109 to "path".
1110
1111 Lua's paths are semicolon delimited lists of patterns that specify how the
1112 `require` function attempts to find the source file of a library. Question
1113 marks (?) within a pattern will be replaced by module name. The path is
1114 evaluated left to right. This implies that paths that are prepended later
1115 will be checked earlier.
1116
1117 As an example by specifying the following path:
1118
1119 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1120 lua-prepend-path /usr/share/haproxy-lua/?.lua
1121
1122 When `require "example"` is being called Lua will first attempt to load the
1123 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1124 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1125 paths if that does not exist either.
1126
1127 See https://www.lua.org/pil/8.1.html for the details within the Lua
1128 documentation.
1129
William Lallemand4cfede82017-11-24 22:02:34 +01001130master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001131 Master-worker mode. It is equivalent to the command line "-W" argument.
1132 This mode will launch a "master" which will monitor the "workers". Using
1133 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001134 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001135 or daemon mode. It is recommended to use this mode with multiprocess and
1136 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001137 By default, if a worker exits with a bad return code, in the case of a
1138 segfault for example, all workers will be killed, and the master will leave.
1139 It is convenient to combine this behavior with Restart=on-failure in a
1140 systemd unit file in order to relaunch the whole process. If you don't want
1141 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001142
William Lallemand4cfede82017-11-24 22:02:34 +01001143 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001144
William Lallemand27edc4b2019-05-07 17:49:33 +02001145mworker-max-reloads <number>
1146 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001147 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001148 number of reloads is greater than this number, the worker will receive a
1149 SIGTERM. This option helps to keep under control the number of workers.
1150 See also "show proc" in the Management Guide.
1151
Willy Tarreau6a06a402007-07-15 20:15:28 +02001152nbproc <number>
1153 Creates <number> processes when going daemon. This requires the "daemon"
1154 mode. By default, only one process is created, which is the recommended mode
1155 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001156 process, it may be needed to fork multiple daemons. When set to a value
1157 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreau1f672a82019-01-26 14:20:55 +01001158 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. See also "daemon" and
1159 "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001160
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001161nbthread <number>
1162 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001163 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1164 "nbproc" historically used to be the only way to use multiple processors, it
1165 also involved a number of shortcomings related to the lack of synchronization
1166 between processes (health-checks, peers, stick-tables, stats, ...) which do
1167 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001168 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1169 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1170 when nbproc is not used, the default "nbthread" value is automatically set to
1171 the number of CPUs the process is bound to upon startup. This means that the
1172 thread count can easily be adjusted from the calling process using commands
1173 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1174 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001175
Willy Tarreau6a06a402007-07-15 20:15:28 +02001176pidfile <pidfile>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001177 Writes PIDs of all daemons into file <pidfile>. This option is equivalent to
Willy Tarreau6a06a402007-07-15 20:15:28 +02001178 the "-p" command line argument. The file must be accessible to the user
1179 starting the process. See also "daemon".
1180
Willy Tarreau119e50e2020-05-22 13:53:29 +02001181pp2-never-send-local
1182 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1183 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1184 for health checks. This is particularly minor but confuses some servers'
1185 logs. Sadly, the bug was discovered very late and revealed that some servers
1186 which possibly only tested their PROXY protocol implementation against
1187 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1188 the "down" state when HAProxy checks them. When this happens, it is possible
1189 to enable this global option to revert to the older (bogus) behavior for the
1190 time it takes to contact the affected components' vendors and get them fixed.
1191 This option is disabled by default and acts on all servers having the
1192 "send-proxy-v2" statement.
1193
Willy Tarreau1d549722016-02-16 12:41:57 +01001194presetenv <name> <value>
1195 Sets environment variable <name> to value <value>. If the variable exists, it
1196 is NOT overwritten. The changes immediately take effect so that the next line
1197 in the configuration file sees the new value. See also "setenv", "resetenv",
1198 and "unsetenv".
1199
1200resetenv [<name> ...]
1201 Removes all environment variables except the ones specified in argument. It
1202 allows to use a clean controlled environment before setting new values with
1203 setenv or unsetenv. Please note that some internal functions may make use of
1204 some environment variables, such as time manipulation functions, but also
1205 OpenSSL or even external checks. This must be used with extreme care and only
1206 after complete validation. The changes immediately take effect so that the
1207 next line in the configuration file sees the new environment. See also
1208 "setenv", "presetenv", and "unsetenv".
1209
Christopher Fauletff4121f2017-11-22 16:38:49 +01001210stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001211 Limits the stats socket to a certain set of processes numbers. By default the
1212 stats socket is bound to all processes, causing a warning to be emitted when
1213 nbproc is greater than 1 because there is no way to select the target process
1214 when connecting. However, by using this setting, it becomes possible to pin
1215 the stats socket to a specific set of processes, typically the first one. The
1216 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001217 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001218 word size (32 or 64). Ranges can be partially defined. The higher bound can
1219 be omitted. In such case, it is replaced by the corresponding maximum
1220 value. A better option consists in using the "process" setting of the "stats
1221 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001222
Baptiste Assmann5626f482015-08-23 10:00:10 +02001223server-state-base <directory>
1224 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001225 file names which do not start with a '/'. See also "server-state-file",
1226 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001227
1228server-state-file <file>
1229 Specifies the path to the file containing state of servers. If the path starts
1230 with a slash ('/'), it is considered absolute, otherwise it is considered
1231 relative to the directory specified using "server-state-base" (if set) or to
1232 the current directory. Before reloading HAProxy, it is possible to save the
1233 servers' current state using the stats command "show servers state". The
1234 output of this command must be written in the file pointed by <file>. When
1235 starting up, before handling traffic, HAProxy will read, load and apply state
1236 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001237 configuration. See also "server-state-base" and "show servers state",
1238 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001239
Willy Tarreau1d549722016-02-16 12:41:57 +01001240setenv <name> <value>
1241 Sets environment variable <name> to value <value>. If the variable exists, it
1242 is overwritten. The changes immediately take effect so that the next line in
1243 the configuration file sees the new value. See also "presetenv", "resetenv",
1244 and "unsetenv".
1245
Willy Tarreau636848a2019-04-15 19:38:50 +02001246set-dumpable
1247 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001248 developer's request. If it has been enabled, it may still be forcibly
1249 disabled by prefixing it with the "no" keyword. It has no impact on
1250 performance nor stability but will try hard to re-enable core dumps that were
1251 possibly disabled by file size limitations (ulimit -f), core size limitations
1252 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1253 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1254 the current directory's permissions (check what directory the file is started
1255 from), the chroot directory's permission (it may be needed to temporarily
1256 disable the chroot directive or to move it to a dedicated writable location),
1257 or any other system-specific constraint. For example, some Linux flavours are
1258 notorious for replacing the default core file with a path to an executable
1259 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1260 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1261 issue. When trying to enable this option waiting for a rare issue to
1262 re-appear, it's often a good idea to first try to obtain such a dump by
1263 issuing, for example, "kill -11" to the haproxy process and verify that it
1264 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001265
Willy Tarreau610f04b2014-02-13 11:36:41 +01001266ssl-default-bind-ciphers <ciphers>
1267 This setting is only available when support for OpenSSL was built in. It sets
1268 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001269 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001270 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001271 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1272 information and recommendations see e.g.
1273 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1274 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1275 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1276 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001277
1278ssl-default-bind-ciphersuites <ciphersuites>
1279 This setting is only available when support for OpenSSL was built in and
1280 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1281 describing the list of cipher algorithms ("cipher suite") that are negotiated
1282 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1283 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001284 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1285 cipher configuration for TLSv1.2 and earlier, please check the
1286 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001287 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001288
Jerome Magninb203ff62020-04-03 15:28:22 +02001289ssl-default-bind-curves <curves>
1290 This setting is only available when support for OpenSSL was built in. It sets
1291 the default string describing the list of elliptic curves algorithms ("curve
1292 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1293 of the string is a colon-delimited list of curve name.
1294 Please check the "bind" keyword for more information.
1295
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001296ssl-default-bind-options [<option>]...
1297 This setting is only available when support for OpenSSL was built in. It sets
1298 default ssl-options to force on all "bind" lines. Please check the "bind"
1299 keyword to see available options.
1300
1301 Example:
1302 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001303 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001304
Willy Tarreau610f04b2014-02-13 11:36:41 +01001305ssl-default-server-ciphers <ciphers>
1306 This setting is only available when support for OpenSSL was built in. It
1307 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001308 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001309 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001310 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1311 information and recommendations see e.g.
1312 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1313 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1314 For TLSv1.3 cipher configuration, please check the
1315 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1316 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001317
1318ssl-default-server-ciphersuites <ciphersuites>
1319 This setting is only available when support for OpenSSL was built in and
1320 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1321 string describing the list of cipher algorithms that are negotiated during
1322 the TLSv1.3 handshake with the server, for all "server" lines which do not
1323 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001324 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1325 cipher configuration for TLSv1.2 and earlier, please check the
1326 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1327 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001328
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001329ssl-default-server-options [<option>]...
1330 This setting is only available when support for OpenSSL was built in. It sets
1331 default ssl-options to force on all "server" lines. Please check the "server"
1332 keyword to see available options.
1333
Remi Gacogne47783ef2015-05-29 15:53:22 +02001334ssl-dh-param-file <file>
1335 This setting is only available when support for OpenSSL was built in. It sets
1336 the default DH parameters that are used during the SSL/TLS handshake when
1337 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001338 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001339 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001340 are not specified either by using ssl-dh-param-file or by setting them
1341 directly in the certificate file, pre-generated DH parameters of the size
1342 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1343 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001344 Custom DH parameters may be generated by using the OpenSSL command
1345 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1346 parameters should not be considered secure anymore.
1347
William Lallemand4c5adbf2020-02-24 14:23:22 +01001348ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001349 This setting alters the way HAProxy will look for unspecified files during
1350 the loading of the SSL certificates.
1351
1352 By default, HAProxy discovers automatically a lot of files not specified in
1353 the configuration, and you may want to disable this behavior if you want to
1354 optimize the startup time.
1355
1356 "none": Only load the files specified in the configuration. Don't try to load
1357 a certificate bundle if the file does not exist. In the case of a directory,
1358 it won't try to bundle the certificates if they have the same basename.
1359
1360 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001361 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001362
1363 "bundle": When a file specified in the configuration does not exist, HAProxy
1364 will try to load a certificate bundle. This is done by looking for
1365 <basename>.rsa, .ecdsa and .dsa. In the case of directories, HAProxy will
1366 try to gather the files with the same basename in a multi-certificate bundle.
1367 The bundles were introduced with OpenSSL 1.0.2 and were the only way back
1368 then to load an ECDSA certificate and a RSA one, with the same SNI. Since
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001369 OpenSSL 1.1.1 it is not recommended anymore, you can specify both the ECDSA
William Lallemand3af48e72020-02-03 17:15:52 +01001370 and the RSA file on the bind line.
1371
1372 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1373
1374 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1375
1376 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1377 not provided in the PEM file.
1378
William Lallemand4c5adbf2020-02-24 14:23:22 +01001379 "key": If the private key was not provided by the PEM file, try to load a
1380 file "<basename>.key" containing a private key.
1381
William Lallemand3af48e72020-02-03 17:15:52 +01001382 The default behavior is "all".
1383
1384 Example:
1385 ssl-load-extra-files bundle sctl
1386 ssl-load-extra-files sctl ocsp issuer
1387 ssl-load-extra-files none
1388
1389 See also: "crt", section 5.1 about bind options.
1390
Emeric Brun850efd52014-01-29 12:24:34 +01001391ssl-server-verify [none|required]
1392 The default behavior for SSL verify on servers side. If specified to 'none',
1393 servers certificates are not verified. The default is 'required' except if
1394 forced using cmdline option '-dV'.
1395
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001396ssl-skip-self-issued-ca
1397 Self issued CA, aka x509 root CA, is the enchor for chain validation: as a
1398 server is useless to send it, client must have it. Standard configuration
1399 need to not include such CA in PEM file. This option allows you to keep such
1400 CA in PEM file without sending it to the client. Use case is to provide
1401 issuer for ocsp without the need for '.issuer' file and be able to share it
1402 with 'issuers-chain-path'. This concerns all certificates without intermediate
1403 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
1404 bits does not need it.
1405
Willy Tarreauabb175f2012-09-24 12:43:26 +02001406stats socket [<address:port>|<path>] [param*]
1407 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1408 Connections to this socket will return various statistics outputs and even
1409 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001410 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001411 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001412
Willy Tarreauabb175f2012-09-24 12:43:26 +02001413 All parameters supported by "bind" lines are supported, for instance to
1414 restrict access to some users or their access rights. Please consult
1415 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001416
1417stats timeout <timeout, in milliseconds>
1418 The default timeout on the stats socket is set to 10 seconds. It is possible
1419 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001420 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001421
1422stats maxconn <connections>
1423 By default, the stats socket is limited to 10 concurrent connections. It is
1424 possible to change this value with "stats maxconn".
1425
Willy Tarreau6a06a402007-07-15 20:15:28 +02001426uid <number>
1427 Changes the process' user ID to <number>. It is recommended that the user ID
1428 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1429 be started with superuser privileges in order to be able to switch to another
1430 one. See also "gid" and "user".
1431
1432ulimit-n <number>
1433 Sets the maximum number of per-process file-descriptors to <number>. By
1434 default, it is automatically computed, so it is recommended not to use this
1435 option.
1436
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001437unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1438 [ group <group> ] [ gid <gid> ]
1439
1440 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1441 This is mainly used to simplify declaration of those UNIX sockets and reduce
1442 the risk of errors, since those settings are most commonly required but are
1443 also process-specific. The <prefix> setting can be used to force all socket
1444 path to be relative to that directory. This might be needed to access another
1445 component's chroot. Note that those paths are resolved before haproxy chroots
1446 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1447 all have the same meaning as their homonyms used by the "bind" statement. If
1448 both are specified, the "bind" statement has priority, meaning that the
1449 "unix-bind" settings may be seen as process-wide default settings.
1450
Willy Tarreau1d549722016-02-16 12:41:57 +01001451unsetenv [<name> ...]
1452 Removes environment variables specified in arguments. This can be useful to
1453 hide some sensitive information that are occasionally inherited from the
1454 user's environment during some operations. Variables which did not exist are
1455 silently ignored so that after the operation, it is certain that none of
1456 these variables remain. The changes immediately take effect so that the next
1457 line in the configuration file will not see these variables. See also
1458 "setenv", "presetenv", and "resetenv".
1459
Willy Tarreau6a06a402007-07-15 20:15:28 +02001460user <user name>
1461 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1462 See also "uid" and "group".
1463
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001464node <name>
1465 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1466
1467 This statement is useful in HA configurations where two or more processes or
1468 servers share the same IP address. By setting a different node-name on all
1469 nodes, it becomes easy to immediately spot what server is handling the
1470 traffic.
1471
1472description <text>
1473 Add a text that describes the instance.
1474
1475 Please note that it is required to escape certain characters (# for example)
1476 and this text is inserted into a html page so you should avoid using
1477 "<" and ">" characters.
1478
Thomas Holmesdb04f192015-05-18 13:21:39 +0100147951degrees-data-file <file path>
1480 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001481 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001482
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001483 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001484 compiled with USE_51DEGREES.
1485
Ben Shillitof25e8e52016-12-02 14:25:37 +0000148651degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001487 A list of 51Degrees property names to be load from the dataset. A full list
1488 of names is available on the 51Degrees website:
1489 https://51degrees.com/resources/property-dictionary
1490
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001491 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001492 compiled with USE_51DEGREES.
1493
Dragan Dosen93b38d92015-06-29 16:43:25 +0200149451degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001495 A char that will be appended to every property value in a response header
1496 containing 51Degrees results. If not set that will be set as ','.
1497
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001498 Please note that this option is only available when haproxy has been
1499 compiled with USE_51DEGREES.
1500
150151degrees-cache-size <number>
1502 Sets the size of the 51Degrees converter cache to <number> entries. This
1503 is an LRU cache which reminds previous device detections and their results.
1504 By default, this cache is disabled.
1505
1506 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001507 compiled with USE_51DEGREES.
1508
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001509wurfl-data-file <file path>
1510 The path of the WURFL data file to provide device detection services. The
1511 file should be accessible by HAProxy with relevant permissions.
1512
1513 Please note that this option is only available when haproxy has been compiled
1514 with USE_WURFL=1.
1515
1516wurfl-information-list [<capability>]*
1517 A space-delimited list of WURFL capabilities, virtual capabilities, property
1518 names we plan to use in injected headers. A full list of capability and
1519 virtual capability names is available on the Scientiamobile website :
1520
1521 https://www.scientiamobile.com/wurflCapability
1522
1523 Valid WURFL properties are:
1524 - wurfl_id Contains the device ID of the matched device.
1525
1526 - wurfl_root_id Contains the device root ID of the matched
1527 device.
1528
1529 - wurfl_isdevroot Tells if the matched device is a root device.
1530 Possible values are "TRUE" or "FALSE".
1531
1532 - wurfl_useragent The original useragent coming with this
1533 particular web request.
1534
1535 - wurfl_api_version Contains a string representing the currently
1536 used Libwurfl API version.
1537
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001538 - wurfl_info A string containing information on the parsed
1539 wurfl.xml and its full path.
1540
1541 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1542 WURFL has been loaded successfully.
1543
1544 - wurfl_normalized_useragent The normalized useragent.
1545
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001546 Please note that this option is only available when haproxy has been compiled
1547 with USE_WURFL=1.
1548
1549wurfl-information-list-separator <char>
1550 A char that will be used to separate values in a response header containing
1551 WURFL results. If not set that a comma (',') will be used by default.
1552
1553 Please note that this option is only available when haproxy has been compiled
1554 with USE_WURFL=1.
1555
1556wurfl-patch-file [<file path>]
1557 A list of WURFL patch file paths. Note that patches are loaded during startup
1558 thus before the chroot.
1559
1560 Please note that this option is only available when haproxy has been compiled
1561 with USE_WURFL=1.
1562
paulborilebad132c2019-04-18 11:57:04 +02001563wurfl-cache-size <size>
1564 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1565 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001566 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001567 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001568
1569 Please note that this option is only available when haproxy has been compiled
1570 with USE_WURFL=1.
1571
William Dauchy0fec3ab2019-10-27 20:08:11 +01001572strict-limits
1573 Makes process fail at startup when a setrlimit fails. Haproxy is tries to set
1574 the best setrlimit according to what has been calculated. If it fails, it
1575 will emit a warning. Use this option if you want an explicit failure of
1576 haproxy when those limits fail. This option is disabled by default. If it has
1577 been enabled, it may still be forcibly disabled by prefixing it with the "no"
1578 keyword.
1579
Willy Tarreauc57f0e22009-05-10 13:12:33 +020015803.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001581-----------------------
1582
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001583busy-polling
1584 In some situations, especially when dealing with low latency on processors
1585 supporting a variable frequency or when running inside virtual machines, each
1586 time the process waits for an I/O using the poller, the processor goes back
1587 to sleep or is offered to another VM for a long time, and it causes
1588 excessively high latencies. This option provides a solution preventing the
1589 processor from sleeping by always using a null timeout on the pollers. This
1590 results in a significant latency reduction (30 to 100 microseconds observed)
1591 at the expense of a risk to overheat the processor. It may even be used with
1592 threads, in which case improperly bound threads may heavily conflict,
1593 resulting in a worse performance and high values for the CPU stolen fields
1594 in "show info" output, indicating which threads are misconfigured. It is
1595 important not to let the process run on the same processor as the network
1596 interrupts when this option is used. It is also better to avoid using it on
1597 multiple CPU threads sharing the same core. This option is disabled by
1598 default. If it has been enabled, it may still be forcibly disabled by
1599 prefixing it with the "no" keyword. It is ignored by the "select" and
1600 "poll" pollers.
1601
William Dauchy3894d972019-12-28 15:36:02 +01001602 This option is automatically disabled on old processes in the context of
1603 seamless reload; it avoids too much cpu conflicts when multiple processes
1604 stay around for some time waiting for the end of their current connections.
1605
Willy Tarreau1746eec2014-04-25 10:46:47 +02001606max-spread-checks <delay in milliseconds>
1607 By default, haproxy tries to spread the start of health checks across the
1608 smallest health check interval of all the servers in a farm. The principle is
1609 to avoid hammering services running on the same server. But when using large
1610 check intervals (10 seconds or more), the last servers in the farm take some
1611 time before starting to be tested, which can be a problem. This parameter is
1612 used to enforce an upper bound on delay between the first and the last check,
1613 even if the servers' check intervals are larger. When servers run with
1614 shorter intervals, their intervals will be respected though.
1615
Willy Tarreau6a06a402007-07-15 20:15:28 +02001616maxconn <number>
1617 Sets the maximum per-process number of concurrent connections to <number>. It
1618 is equivalent to the command-line argument "-n". Proxies will stop accepting
1619 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02001620 automatically adjusted according to this value. See also "ulimit-n". Note:
1621 the "select" poller cannot reliably use more than 1024 file descriptors on
1622 some platforms. If your platform only supports select and reports "select
1623 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01001624 below 500 in general). If this value is not set, it will automatically be
1625 calculated based on the current file descriptors limit reported by the
1626 "ulimit -n" command, possibly reduced to a lower value if a memory limit
1627 is enforced, based on the buffer size, memory allocated to compression, SSL
1628 cache size, and use or not of SSL and the associated maxsslconn (which can
1629 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02001630
Willy Tarreau81c25d02011-09-07 15:17:21 +02001631maxconnrate <number>
1632 Sets the maximum per-process number of connections per second to <number>.
1633 Proxies will stop accepting connections when this limit is reached. It can be
1634 used to limit the global capacity regardless of each frontend capacity. It is
1635 important to note that this can only be used as a service protection measure,
1636 as there will not necessarily be a fair share between frontends when the
1637 limit is reached, so it's a good idea to also limit each frontend to some
1638 value close to its expected share. Also, lowering tune.maxaccept can improve
1639 fairness.
1640
William Lallemandd85f9172012-11-09 17:05:39 +01001641maxcomprate <number>
1642 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01001643 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01001644 level will be decreased during the session. If the maximum is reached at the
1645 beginning of a session, the session will not compress at all. If the maximum
1646 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001647 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01001648 default value.
1649
William Lallemand072a2bf2012-11-20 17:01:01 +01001650maxcompcpuusage <number>
1651 Sets the maximum CPU usage HAProxy can reach before stopping the compression
1652 for new requests or decreasing the compression level of current requests.
1653 It works like 'maxcomprate' but measures CPU usage instead of incoming data
1654 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
1655 case of multiple processes (nbproc > 1), each process manages its individual
1656 usage. A value of 100 disable the limit. The default value is 100. Setting
1657 a lower value will prevent the compression work from slowing the whole
1658 process down and from introducing high latencies.
1659
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001660maxpipes <number>
1661 Sets the maximum per-process number of pipes to <number>. Currently, pipes
1662 are only used by kernel-based tcp splicing. Since a pipe contains two file
1663 descriptors, the "ulimit-n" value will be increased accordingly. The default
1664 value is maxconn/4, which seems to be more than enough for most heavy usages.
1665 The splice code dynamically allocates and releases pipes, and can fall back
1666 to standard copy, so setting this value too low may only impact performance.
1667
Willy Tarreau93e7c002013-10-07 18:51:07 +02001668maxsessrate <number>
1669 Sets the maximum per-process number of sessions per second to <number>.
1670 Proxies will stop accepting connections when this limit is reached. It can be
1671 used to limit the global capacity regardless of each frontend capacity. It is
1672 important to note that this can only be used as a service protection measure,
1673 as there will not necessarily be a fair share between frontends when the
1674 limit is reached, so it's a good idea to also limit each frontend to some
1675 value close to its expected share. Also, lowering tune.maxaccept can improve
1676 fairness.
1677
Willy Tarreau403edff2012-09-06 11:58:37 +02001678maxsslconn <number>
1679 Sets the maximum per-process number of concurrent SSL connections to
1680 <number>. By default there is no SSL-specific limit, which means that the
1681 global maxconn setting will apply to all connections. Setting this limit
1682 avoids having openssl use too much memory and crash when malloc returns NULL
1683 (since it unfortunately does not reliably check for such conditions). Note
1684 that the limit applies both to incoming and outgoing connections, so one
1685 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01001686 If this value is not set, but a memory limit is enforced, this value will be
1687 automatically computed based on the memory limit, maxconn, the buffer size,
1688 memory allocated to compression, SSL cache size, and use of SSL in either
1689 frontends, backends or both. If neither maxconn nor maxsslconn are specified
1690 when there is a memory limit, haproxy will automatically adjust these values
1691 so that 100% of the connections can be made over SSL with no risk, and will
1692 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02001693
Willy Tarreaue43d5322013-10-07 20:01:52 +02001694maxsslrate <number>
1695 Sets the maximum per-process number of SSL sessions per second to <number>.
1696 SSL listeners will stop accepting connections when this limit is reached. It
1697 can be used to limit the global SSL CPU usage regardless of each frontend
1698 capacity. It is important to note that this can only be used as a service
1699 protection measure, as there will not necessarily be a fair share between
1700 frontends when the limit is reached, so it's a good idea to also limit each
1701 frontend to some value close to its expected share. It is also important to
1702 note that the sessions are accounted before they enter the SSL stack and not
1703 after, which also protects the stack against bad handshakes. Also, lowering
1704 tune.maxaccept can improve fairness.
1705
William Lallemand9d5f5482012-11-07 16:12:57 +01001706maxzlibmem <number>
1707 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
1708 When the maximum amount is reached, future sessions will not compress as long
1709 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01001710 The default value is 0. The value is available in bytes on the UNIX socket
1711 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
1712 "ZlibMemUsage" in bytes.
1713
Willy Tarreau6a06a402007-07-15 20:15:28 +02001714noepoll
1715 Disables the use of the "epoll" event polling system on Linux. It is
1716 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01001717 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001718
1719nokqueue
1720 Disables the use of the "kqueue" event polling system on BSD. It is
1721 equivalent to the command-line argument "-dk". The next polling system
1722 used will generally be "poll". See also "nopoll".
1723
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001724noevports
1725 Disables the use of the event ports event polling system on SunOS systems
1726 derived from Solaris 10 and later. It is equivalent to the command-line
1727 argument "-dv". The next polling system used will generally be "poll". See
1728 also "nopoll".
1729
Willy Tarreau6a06a402007-07-15 20:15:28 +02001730nopoll
1731 Disables the use of the "poll" event polling system. It is equivalent to the
1732 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01001733 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00001734 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
1735 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001736
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001737nosplice
1738 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001739 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001740 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01001741 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01001742 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
1743 be used. This option makes it easier to globally disable kernel splicing in
1744 case of doubt. See also "option splice-auto", "option splice-request" and
1745 "option splice-response".
1746
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03001747nogetaddrinfo
1748 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
1749 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
1750
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00001751noreuseport
1752 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
1753 command line argument "-dR".
1754
Willy Tarreaud2d33482019-04-25 17:09:07 +02001755profiling.tasks { auto | on | off }
1756 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
1757 the profiling automatically turns on a thread when it starts to suffer from
1758 an average latency of 1000 microseconds or higher as reported in the
1759 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05001760 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02001761 loops so it does not vary quickly and tends to significantly smooth short
1762 spikes). It may also spontaneously trigger from time to time on overloaded
1763 systems, containers, or virtual machines, or when the system swaps (which
1764 must absolutely never happen on a load balancer).
1765
1766 CPU profiling per task can be very convenient to report where the time is
1767 spent and which requests have what effect on which other request. Enabling
1768 it will typically affect the overall's performance by less than 1%, thus it
1769 is recommended to leave it to the default 'auto' value so that it only
1770 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01001771 supporting the clock_gettime(2) syscall with clock identifiers
1772 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
1773 be zero. This option may be changed at run time using "set profiling" on the
1774 CLI.
1775
Willy Tarreaufe255b72007-10-14 23:09:26 +02001776spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09001777 Sometimes it is desirable to avoid sending agent and health checks to
1778 servers at exact intervals, for instance when many logical servers are
1779 located on the same physical server. With the help of this parameter, it
1780 becomes possible to add some randomness in the check interval between 0
1781 and +/- 50%. A value between 2 and 5 seems to show good results. The
1782 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02001783
Davor Ocelice9ed2812017-12-25 17:49:28 +01001784ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00001785 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01001786 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00001787 multiple times, it will simply enable multiple crypto engines. Referencing an
1788 unsupported engine will prevent haproxy from starting. Note that many engines
1789 will lead to lower HTTPS performance than pure software with recent
1790 processors. The optional command "algo" sets the default algorithms an ENGINE
1791 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01001792 of "ALL" uses the engine for all cryptographic operations. If no list of
1793 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00001794 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
1795 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
1796 openssl configuration file uses:
1797 https://www.openssl.org/docs/man1.0.2/apps/config.html
1798
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001799ssl-mode-async
1800 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02001801 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00001802 implementation supports a maximum of 32 engines. The Openssl ASYNC API
1803 doesn't support moving read/write buffers and is not compliant with
1804 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05001805 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00001806 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00001807
Willy Tarreau33cb0652014-12-23 22:52:37 +01001808tune.buffers.limit <number>
1809 Sets a hard limit on the number of buffers which may be allocated per process.
1810 The default value is zero which means unlimited. The minimum non-zero value
1811 will always be greater than "tune.buffers.reserve" and should ideally always
1812 be about twice as large. Forcing this value can be particularly useful to
1813 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01001814 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01001815 another one to be released by another session. Since buffers are dynamically
1816 allocated and released, the waiting time is very short and not perceptible
1817 provided that limits remain reasonable. In fact sometimes reducing the limit
1818 may even increase performance by increasing the CPU cache's efficiency. Tests
1819 have shown good results on average HTTP traffic with a limit to 1/10 of the
1820 expected global maxconn setting, which also significantly reduces memory
1821 usage. The memory savings come from the fact that a number of connections
1822 will not allocate 2*tune.bufsize. It is best not to touch this value unless
1823 advised to do so by an haproxy core developer.
1824
Willy Tarreau1058ae72014-12-23 22:40:40 +01001825tune.buffers.reserve <number>
1826 Sets the number of buffers which are pre-allocated and reserved for use only
1827 during memory shortage conditions resulting in failed memory allocations. The
1828 minimum value is 2 and is also the default. There is no reason a user would
1829 want to change this value, it's mostly aimed at haproxy core developers.
1830
Willy Tarreau27a674e2009-08-17 07:23:33 +02001831tune.bufsize <number>
1832 Sets the buffer size to this size (in bytes). Lower values allow more
1833 sessions to coexist in the same amount of RAM, and higher values allow some
1834 applications with very large cookies to work. The default value is 16384 and
1835 can be changed at build time. It is strongly recommended not to change this
1836 from the default value, as very low values will break some services such as
1837 statistics, and values larger than default size will increase memory usage,
1838 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01001839 parameter should be decreased by the same factor as this one is increased. In
1840 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
1841 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04001842 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01001843 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
1844 value set using this parameter will automatically be rounded up to the next
1845 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02001846
Willy Tarreau43961d52010-10-04 20:39:20 +02001847tune.chksize <number>
1848 Sets the check buffer size to this size (in bytes). Higher values may help
1849 find string or regex patterns in very large pages, though doing so may imply
1850 more memory and CPU usage. The default value is 16384 and can be changed at
1851 build time. It is not recommended to change this value, but to use better
1852 checks whenever possible.
1853
William Lallemandf3747832012-11-09 12:33:10 +01001854tune.comp.maxlevel <number>
1855 Sets the maximum compression level. The compression level affects CPU
1856 usage during compression. This value affects CPU usage during compression.
1857 Each session using compression initializes the compression algorithm with
1858 this value. The default value is 1.
1859
Willy Tarreauc299e1e2019-02-27 11:35:12 +01001860tune.fail-alloc
1861 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
1862 allocation attempt fails. Must be between 0 (no failure) and 100 (no
1863 success). This is useful to debug and make sure memory failures are handled
1864 gracefully.
1865
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02001866tune.h2.header-table-size <number>
1867 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
1868 cannot be larger than 65536 bytes. A larger value may help certain clients
1869 send more compact requests, depending on their capabilities. This amount of
1870 memory is consumed for each HTTP/2 connection. It is recommended not to
1871 change it.
1872
Willy Tarreaue6baec02017-07-27 11:45:11 +02001873tune.h2.initial-window-size <number>
1874 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01001875 can upload before waiting for an acknowledgment from haproxy. This setting
1876 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02001877 The default value is 65535, which roughly allows up to 5 Mbps of upload
1878 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
1879 over a 1-ms local network. It can make sense to increase this value to allow
1880 faster uploads, or to reduce it to increase fairness when dealing with many
1881 clients. It doesn't affect resource usage.
1882
Willy Tarreau5242ef82017-07-27 11:47:28 +02001883tune.h2.max-concurrent-streams <number>
1884 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
1885 number of outstanding requests on a single connection). The default value is
1886 100. A larger one may slightly improve page load time for complex sites when
1887 visited over high latency networks, but increases the amount of resources a
1888 single client may allocate. A value of zero disables the limit so a single
1889 client may create as many streams as allocatable by haproxy. It is highly
1890 recommended not to change this value.
1891
Willy Tarreaua24b35c2019-02-21 13:24:36 +01001892tune.h2.max-frame-size <number>
1893 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
1894 receive to its peers. The default value is the largest between 16384 and the
1895 buffer size (tune.bufsize). In any case, haproxy will not announce support
1896 for frame sizes larger than buffers. The main purpose of this setting is to
1897 allow to limit the maximum frame size setting when using large buffers. Too
1898 large frame sizes might have performance impact or cause some peers to
1899 misbehave. It is highly recommended not to change this value.
1900
Willy Tarreau193b8c62012-11-22 00:17:38 +01001901tune.http.cookielen <number>
1902 Sets the maximum length of captured cookies. This is the maximum value that
1903 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
1904 will automatically be truncated to this one. It is important not to set too
1905 high a value because all cookie captures still allocate this size whatever
1906 their configured value (they share a same pool). This value is per request
1907 per response, so the memory allocated is twice this value per connection.
1908 When not specified, the limit is set to 63 characters. It is recommended not
1909 to change this value.
1910
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001911tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001912 Sets the maximum length of request URI in logs. This prevents truncating long
1913 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001914 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01001915 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02001916 configuration directives too.
1917 The default value is 1024.
1918
Willy Tarreauac1932d2011-10-24 19:14:41 +02001919tune.http.maxhdr <number>
1920 Sets the maximum number of headers in a request. When a request comes with a
1921 number of headers greater than this value (including the first line), it is
1922 rejected with a "400 Bad Request" status code. Similarly, too large responses
1923 are blocked with "502 Bad Gateway". The default value is 101, which is enough
1924 for all usages, considering that the widely deployed Apache server uses the
1925 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02001926 a buggy application to work by the time it gets fixed. The accepted range is
1927 1..32767. Keep in mind that each new header consumes 32bits of memory for
1928 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02001929
Willy Tarreau7e312732014-02-12 16:35:14 +01001930tune.idletimer <timeout>
1931 Sets the duration after which haproxy will consider that an empty buffer is
1932 probably associated with an idle stream. This is used to optimally adjust
1933 some packet sizes while forwarding large and small data alternatively. The
1934 decision to use splice() or to send large buffers in SSL is modulated by this
1935 parameter. The value is in milliseconds between 0 and 65535. A value of zero
1936 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01001937 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05001938 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01001939 tune.ssl.maxrecord below.
1940
Willy Tarreau7ac908b2019-02-27 12:02:18 +01001941tune.listener.multi-queue { on | off }
1942 Enables ('on') or disables ('off') the listener's multi-queue accept which
1943 spreads the incoming traffic to all threads a "bind" line is allowed to run
1944 on instead of taking them for itself. This provides a smoother traffic
1945 distribution and scales much better, especially in environments where threads
1946 may be unevenly loaded due to external activity (network interrupts colliding
1947 with one thread for example). This option is enabled by default, but it may
1948 be forcefully disabled for troubleshooting or for situations where it is
1949 estimated that the operating system already provides a good enough
1950 distribution and connections are extremely short-lived.
1951
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001952tune.lua.forced-yield <number>
1953 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01001954 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001955 HAProxy scheduler to process other tasks like accepting connections or
1956 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01001957 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001958 lowered. If the Lua code is quite long and its result is absolutely required
1959 to process the data, the <number> can be increased.
1960
Willy Tarreau32f61e22015-03-18 17:54:59 +01001961tune.lua.maxmem
1962 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
1963 default it is zero which means unlimited. It is important to set a limit to
1964 ensure that a bug in a script will not result in the system running out of
1965 memory.
1966
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001967tune.lua.session-timeout <timeout>
1968 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001969 preventing infinite loops or spending too much time in Lua. This timeout
1970 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001971 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001972
1973tune.lua.task-timeout <timeout>
1974 Purpose is the same as "tune.lua.session-timeout", but this timeout is
1975 dedicated to the tasks. By default, this timeout isn't set because a task may
1976 remain alive during of the lifetime of HAProxy. For example, a task used to
1977 check servers.
1978
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001979tune.lua.service-timeout <timeout>
1980 This is the execution timeout for the Lua services. This is useful for
1981 preventing infinite loops or spending too much time in Lua. This timeout
1982 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01001983 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02001984
Willy Tarreaua0250ba2008-01-06 11:22:57 +01001985tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01001986 Sets the maximum number of consecutive connections a process may accept in a
1987 row before switching to other work. In single process mode, higher numbers
1988 give better performance at high connection rates. However in multi-process
1989 modes, keeping a bit of fairness between processes generally is better to
1990 increase performance. This value applies individually to each listener, so
1991 that the number of processes a listener is bound to is taken into account.
1992 This value defaults to 64. In multi-process mode, it is divided by twice
1993 the number of processes the listener is bound to. Setting this value to -1
1994 completely disables the limitation. It should normally not be needed to tweak
1995 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01001996
1997tune.maxpollevents <number>
1998 Sets the maximum amount of events that can be processed at once in a call to
1999 the polling system. The default value is adapted to the operating system. It
2000 has been noticed that reducing it below 200 tends to slightly decrease
2001 latency at the expense of network bandwidth, and increasing it above 200
2002 tends to trade latency for slightly increased bandwidth.
2003
Willy Tarreau27a674e2009-08-17 07:23:33 +02002004tune.maxrewrite <number>
2005 Sets the reserved buffer space to this size in bytes. The reserved space is
2006 used for header rewriting or appending. The first reads on sockets will never
2007 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2008 bufsize, though that does not make much sense since there are rarely large
2009 numbers of headers to add. Setting it too high prevents processing of large
2010 requests or responses. Setting it too low prevents addition of new headers
2011 to already large requests or to POST requests. It is generally wise to set it
2012 to about 1024. It is automatically readjusted to half of bufsize if it is
2013 larger than that. This means you don't have to worry about it when changing
2014 bufsize.
2015
Willy Tarreauf3045d22015-04-29 16:24:50 +02002016tune.pattern.cache-size <number>
2017 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2018 cache which reminds previous lookups and their results. It is used by ACLs
2019 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2020 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2021 strings. It applies to pattern expressions which means that it will be able
2022 to memorize the result of a lookup among all the patterns specified on a
2023 configuration line (including all those loaded from files). It automatically
2024 invalidates entries which are updated using HTTP actions or on the CLI. The
2025 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002026 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2027 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002028 risk of collision in this cache, which is in the order of the size of the
2029 cache divided by 2^64. Typically, at 10000 requests per second with the
2030 default cache size of 10000 entries, there's 1% chance that a brute force
2031 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2032 This is considered much lower than the risk of a memory corruption caused by
2033 aging components. If this is not acceptable, the cache can be disabled by
2034 setting this parameter to 0.
2035
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002036tune.pipesize <number>
2037 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2038 are the default size for the system. But sometimes when using TCP splicing,
2039 it can improve performance to increase pipe sizes, especially if it is
2040 suspected that pipes are not filled and that many calls to splice() are
2041 performed. This has an impact on the kernel's memory footprint, so this must
2042 not be changed if impacts are not understood.
2043
Olivier Houchard88698d92019-04-16 19:07:22 +02002044tune.pool-low-fd-ratio <number>
2045 This setting sets the max number of file descriptors (in percentage) used by
2046 haproxy globally against the maximum number of file descriptors haproxy can
2047 use before we stop putting connection into the idle pool for reuse. The
2048 default is 20.
2049
2050tune.pool-high-fd-ratio <number>
2051 This setting sets the max number of file descriptors (in percentage) used by
2052 haproxy globally against the maximum number of file descriptors haproxy can
2053 use before we start killing idle connections when we can't reuse a connection
2054 and we have to create a new one. The default is 25 (one quarter of the file
2055 descriptor will mean that roughly half of the maximum front connections can
2056 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002057 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002058
Willy Tarreaue803de22010-01-21 17:43:04 +01002059tune.rcvbuf.client <number>
2060tune.rcvbuf.server <number>
2061 Forces the kernel socket receive buffer size on the client or the server side
2062 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2063 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002064 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002065 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002066 order to save kernel memory by preventing it from buffering too large amounts
2067 of received data. Lower values will significantly increase CPU usage though.
2068
Willy Tarreaub22fc302015-12-14 12:04:35 +01002069tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002070 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002071 socket buffers. One of them is that a read returns more than <recv_enough>
2072 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2073 may be changed by this setting to better deal with workloads involving lots
2074 of short messages such as telnet or SSH sessions.
2075
Olivier Houchard1599b802018-05-24 18:59:04 +02002076tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002077 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002078 tasks. The default value is 200. Increasing it may incur latency when
2079 dealing with I/Os, making it too small can incur extra overhead.
2080
Willy Tarreaue803de22010-01-21 17:43:04 +01002081tune.sndbuf.client <number>
2082tune.sndbuf.server <number>
2083 Forces the kernel socket send buffer size on the client or the server side to
2084 the specified value in bytes. This value applies to all TCP/HTTP frontends
2085 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002086 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002087 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002088 order to save kernel memory by preventing it from buffering too large amounts
2089 of received data. Lower values will significantly increase CPU usage though.
2090 Another use case is to prevent write timeouts with extremely slow clients due
2091 to the kernel waiting for a large part of the buffer to be read before
2092 notifying haproxy again.
2093
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002094tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002095 Sets the size of the global SSL session cache, in a number of blocks. A block
2096 is large enough to contain an encoded session without peer certificate.
2097 An encoded session with peer certificate is stored in multiple blocks
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002098 depending on the size of the peer certificate. A block uses approximately
Emeric Brunaf9619d2012-11-28 18:47:52 +01002099 200 bytes of memory. The default value may be forced at build time, otherwise
Davor Ocelice9ed2812017-12-25 17:49:28 +01002100 defaults to 20000. When the cache is full, the most idle entries are purged
Emeric Brunaf9619d2012-11-28 18:47:52 +01002101 and reassigned. Higher values reduce the occurrence of such a purge, hence
2102 the number of CPU-intensive SSL handshakes by ensuring that all users keep
2103 their session as long as possible. All entries are pre-allocated upon startup
Emeric Brun22890a12012-12-28 14:41:32 +01002104 and are shared between all processes if "nbproc" is greater than 1. Setting
2105 this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002106
Emeric Brun8dc60392014-05-09 13:52:00 +02002107tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002108 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002109 should normally not be used since it will force many renegotiations due to
2110 clients hitting a random process. But it may be required on some operating
2111 systems where none of the SSL cache synchronization method may be used. In
2112 this case, adding a first layer of hash-based load balancing before the SSL
2113 layer might limit the impact of the lack of session sharing.
2114
Emeric Brun4f65bff2012-11-16 15:11:00 +01002115tune.ssl.lifetime <timeout>
2116 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002117 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002118 does not guarantee that sessions will last that long, because if the cache is
2119 full, the longest idle sessions will be purged despite their configured
2120 lifetime. The real usefulness of this setting is to prevent sessions from
2121 being used for too long.
2122
Willy Tarreaubfd59462013-02-21 07:46:09 +01002123tune.ssl.maxrecord <number>
2124 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2125 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2126 data only once it has received a full record. With large records, it means
2127 that clients might have to download up to 16kB of data before starting to
2128 process them. Limiting the value can improve page load times on browsers
2129 located over high latency or low bandwidth networks. It is suggested to find
2130 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2131 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2132 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2133 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002134 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002135 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002136
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002137tune.ssl.default-dh-param <number>
2138 Sets the maximum size of the Diffie-Hellman parameters used for generating
2139 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2140 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2141 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002142 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002143 allowed. Higher values will increase the CPU load, and values greater than
2144 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002145 used if static Diffie-Hellman parameters are supplied either directly
2146 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002147
Christopher Faulet31af49d2015-06-09 17:29:50 +02002148tune.ssl.ssl-ctx-cache-size <number>
2149 Sets the size of the cache used to store generated certificates to <number>
2150 entries. This is a LRU cache. Because generating a SSL certificate
2151 dynamically is expensive, they are cached. The default cache size is set to
2152 1000 entries.
2153
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002154tune.ssl.capture-cipherlist-size <number>
2155 Sets the maximum size of the buffer used for capturing client-hello cipher
2156 list. If the value is 0 (default value) the capture is disabled, otherwise
2157 a buffer is allocated for each SSL/TLS connection.
2158
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002159tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002160tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002161tune.vars.reqres-max-size <size>
2162tune.vars.sess-max-size <size>
2163tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002164 These five tunes help to manage the maximum amount of memory used by the
2165 variables system. "global" limits the overall amount of memory available for
2166 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2167 memory for the session scope, "txn" for the transaction scope, and "reqres"
2168 limits the memory for each request or response processing.
2169 Memory accounting is hierarchical, meaning more coarse grained limits include
2170 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2171 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002172
Daniel Schneller0b547052016-03-21 20:46:57 +01002173 For example, when "tune.vars.sess-max-size" is limited to 100,
2174 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2175 100 either. If we create a variable "txn.var" that contains 100 bytes,
2176 all available space is consumed.
2177 Notice that exceeding the limits at runtime will not result in an error
2178 message, but values might be cut off or corrupted. So make sure to accurately
2179 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002180
William Lallemanda509e4c2012-11-07 16:54:34 +01002181tune.zlib.memlevel <number>
2182 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002183 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002184 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002185 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002186 between 1 and 9. The default value is 8.
2187
2188tune.zlib.windowsize <number>
2189 Sets the window size (the size of the history buffer) as a parameter of the
2190 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002191 in better compression at the expense of memory usage. Can be a value between
2192 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002193
Willy Tarreauc57f0e22009-05-10 13:12:33 +020021943.3. Debugging
2195--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002196
Willy Tarreau1b857852020-02-25 11:27:22 +01002197debug (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02002198 Enables debug mode which dumps to stdout all exchanges, and disables forking
2199 into background. It is the equivalent of the command-line argument "-d". It
2200 should never be used in a production configuration since it may prevent full
2201 system startup.
2202
2203quiet
2204 Do not display any message during startup. It is equivalent to the command-
2205 line argument "-q".
2206
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002207zero-warning
2208 When this option is set, haproxy will refuse to start if any warning was
2209 emitted while processing the configuration. It is highly recommended to set
2210 this option on configurations that are not changed often, as it helps detect
2211 subtle mistakes and keep the configuration clean and forward-compatible. Note
2212 that "haproxy -c" will also report errors in such a case. This option is
2213 equivalent to command line argument "-dW".
2214
Emeric Brunf099e792010-09-27 12:05:28 +02002215
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010022163.4. Userlists
2217--------------
2218It is possible to control access to frontend/backend/listen sections or to
2219http stats by allowing only authenticated and authorized users. To do this,
2220it is required to create at least one userlist and to define users.
2221
2222userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002223 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002224 used to store authentication & authorization data for independent customers.
2225
2226group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002227 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002228 attach users to this group by using a comma separated list of names
2229 proceeded by "users" keyword.
2230
Cyril Bontéf0c60612010-02-06 14:44:47 +01002231user <username> [password|insecure-password <password>]
2232 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002233 Adds user <username> to the current userlist. Both secure (encrypted) and
2234 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002235 evaluated using the crypt(3) function, so depending on the system's
2236 capabilities, different algorithms are supported. For example, modern Glibc
2237 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2238 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002239
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002240 Attention: Be aware that using encrypted passwords might cause significantly
2241 increased CPU usage, depending on the number of requests, and the algorithm
2242 used. For any of the hashed variants, the password for each request must
2243 be processed through the chosen algorithm, before it can be compared to the
2244 value specified in the config file. Most current algorithms are deliberately
2245 designed to be expensive to compute to achieve resistance against brute
2246 force attacks. They do not simply salt/hash the clear text password once,
2247 but thousands of times. This can quickly become a major factor in haproxy's
2248 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002249
2250 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002251 userlist L1
2252 group G1 users tiger,scott
2253 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002254
Cyril Bontéf0c60612010-02-06 14:44:47 +01002255 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2256 user scott insecure-password elgato
2257 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002258
Cyril Bontéf0c60612010-02-06 14:44:47 +01002259 userlist L2
2260 group G1
2261 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002262
Cyril Bontéf0c60612010-02-06 14:44:47 +01002263 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2264 user scott insecure-password elgato groups G1,G2
2265 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002266
2267 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002268
Emeric Brunf099e792010-09-27 12:05:28 +02002269
22703.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002271----------
Emeric Brun94900952015-06-11 18:25:54 +02002272It is possible to propagate entries of any data-types in stick-tables between
2273several haproxy instances over TCP connections in a multi-master fashion. Each
2274instance pushes its local updates and insertions to remote peers. The pushed
2275values overwrite remote ones without aggregation. Interrupted exchanges are
2276automatically detected and recovered from the last known point.
2277In addition, during a soft restart, the old process connects to the new one
2278using such a TCP connection to push all its entries before the new process
2279tries to connect to other peers. That ensures very fast replication during a
2280reload, it typically takes a fraction of a second even for large tables.
2281Note that Server IDs are used to identify servers remotely, so it is important
2282that configurations look similar or at least that the same IDs are forced on
2283each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002284
2285peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002286 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002287 which is referenced by one or more stick-tables.
2288
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002289bind [<address>]:<port_range> [, ...] [param*]
2290 Defines the binding parameters of the local peer of this "peers" section.
2291 Such lines are not supported with "peer" line in the same "peers" section.
2292
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002293disabled
2294 Disables a peers section. It disables both listening and any synchronization
2295 related to this section. This is provided to disable synchronization of stick
2296 tables without having to comment out all "peers" references.
2297
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002298default-bind [param*]
2299 Defines the binding parameters for the local peer, excepted its address.
2300
2301default-server [param*]
2302 Change default options for a server in a "peers" section.
2303
2304 Arguments:
2305 <param*> is a list of parameters for this server. The "default-server"
2306 keyword accepts an important number of options and has a complete
2307 section dedicated to it. Please refer to section 5 for more
2308 details.
2309
2310
2311 See also: "server" and section 5 about server options
2312
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002313enable
2314 This re-enables a disabled peers section which was previously disabled.
2315
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002316log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
2317 <facility> [<level> [<minlevel>]]
2318 "peers" sections support the same "log" keyword as for the proxies to
2319 log information about the "peers" listener. See "log" option for proxies for
2320 more details.
2321
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002322peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002323 Defines a peer inside a peers section.
2324 If <peername> is set to the local peer name (by default hostname, or forced
2325 using "-L" command line option), haproxy will listen for incoming remote peer
2326 connection on <ip>:<port>. Otherwise, <ip>:<port> defines where to connect to
2327 to join the remote peer, and <peername> is used at the protocol level to
2328 identify and validate the remote peer on the server side.
2329
2330 During a soft restart, local peer <ip>:<port> is used by the old instance to
2331 connect the new one and initiate a complete replication (teaching process).
2332
2333 It is strongly recommended to have the exact same peers declaration on all
2334 peers and to only rely on the "-L" command line argument to change the local
2335 peer name. This makes it easier to maintain coherent configuration files
2336 across all peers.
2337
William Lallemandb2f07452015-05-12 14:27:13 +02002338 You may want to reference some environment variables in the address
2339 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002340
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002341 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2342 "server" keyword explanation below).
2343
2344server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002345 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002346 with a support for all "server" parameters found in 5.2 paragraph.
2347 If the underlying peer is local, <ip>:<port> parameters must not be present.
2348 These parameters must be provided on a "bind" line (see "bind" keyword
2349 of this "peers" section).
2350 Some of these parameters are irrelevant for "peers" sections.
2351
2352
Cyril Bontédc4d9032012-04-08 21:57:39 +02002353 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002354 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002355 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002356 peer haproxy1 192.168.0.1:1024
2357 peer haproxy2 192.168.0.2:1024
2358 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002359
2360 backend mybackend
2361 mode tcp
2362 balance roundrobin
2363 stick-table type ip size 20k peers mypeers
2364 stick on src
2365
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002366 server srv1 192.168.0.30:80
2367 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002368
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002369 Example:
2370 peers mypeers
2371 bind 127.0.0.11:10001 ssl crt mycerts/pem
2372 default-server ssl verify none
2373 server hostA 127.0.0.10:10000
2374 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002375
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002376
2377table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2378 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2379
2380 Configure a stickiness table for the current section. This line is parsed
2381 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002382 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002383 mandatory first parameter to designate the stick-table. Contrary to others
2384 sections, there may be several "table" lines in "peers" sections (see also
2385 "stick-table" keyword).
2386
2387 Also be aware of the fact that "peers" sections have their own stick-table
2388 namespaces to avoid collisions between stick-table names identical in
2389 different "peers" section. This is internally handled prepending the "peers"
2390 sections names to the name of the stick-tables followed by a '/' character.
2391 If somewhere else in the configuration file you have to refer to such
2392 stick-tables declared in "peers" sections you must use the prefixed version
2393 of the stick-table name as follows:
2394
2395 peers mypeers
2396 peer A ...
2397 peer B ...
2398 table t1 ...
2399
2400 frontend fe1
2401 tcp-request content track-sc0 src table mypeers/t1
2402
2403 This is also this prefixed version of the stick-table names which must be
2404 used to refer to stick-tables through the CLI.
2405
2406 About "peers" protocol, as only "peers" belonging to the same section may
2407 communicate with each others, there is no need to do such a distinction.
2408 Several "peers" sections may declare stick-tables with the same name.
2409 This is shorter version of the stick-table name which is sent over the network.
2410 There is only a '/' character as prefix to avoid stick-table name collisions between
2411 stick-tables declared as backends and stick-table declared in "peers" sections
2412 as follows in this weird but supported configuration:
2413
2414 peers mypeers
2415 peer A ...
2416 peer B ...
2417 table t1 type string size 10m store gpc0
2418
2419 backend t1
2420 stick-table type string size 10m store gpc0 peers mypeers
2421
2422 Here "t1" table declared in "mypeeers" section has "mypeers/t1" as global name.
2423 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2424 level the former table is named "/t1", the latter is again named "t1".
2425
Simon Horman51a1cf62015-02-03 13:00:44 +090024263.6. Mailers
2427------------
2428It is possible to send email alerts when the state of servers changes.
2429If configured email alerts are sent to each mailer that is configured
2430in a mailers section. Email is sent to mailers using SMTP.
2431
Pieter Baauw386a1272015-08-16 15:26:24 +02002432mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002433 Creates a new mailer list with the name <mailersect>. It is an
2434 independent section which is referenced by one or more proxies.
2435
2436mailer <mailername> <ip>:<port>
2437 Defines a mailer inside a mailers section.
2438
2439 Example:
2440 mailers mymailers
2441 mailer smtp1 192.168.0.1:587
2442 mailer smtp2 192.168.0.2:587
2443
2444 backend mybackend
2445 mode tcp
2446 balance roundrobin
2447
2448 email-alert mailers mymailers
2449 email-alert from test1@horms.org
2450 email-alert to test2@horms.org
2451
2452 server srv1 192.168.0.30:80
2453 server srv2 192.168.0.31:80
2454
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002455timeout mail <time>
2456 Defines the time available for a mail/connection to be made and send to
2457 the mail-server. If not defined the default value is 10 seconds. To allow
2458 for at least two SYN-ACK packets to be send during initial TCP handshake it
2459 is advised to keep this value above 4 seconds.
2460
2461 Example:
2462 mailers mymailers
2463 timeout mail 20s
2464 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002465
William Lallemandc9515522019-06-12 16:32:11 +020024663.7. Programs
2467-------------
2468In master-worker mode, it is possible to launch external binaries with the
2469master, these processes are called programs. These programs are launched and
2470managed the same way as the workers.
2471
2472During a reload of HAProxy, those processes are dealing with the same
2473sequence as a worker:
2474
2475 - the master is re-executed
2476 - the master sends a SIGUSR1 signal to the program
2477 - if "option start-on-reload" is not disabled, the master launches a new
2478 instance of the program
2479
2480During a stop, or restart, a SIGTERM is sent to the programs.
2481
2482program <name>
2483 This is a new program section, this section will create an instance <name>
2484 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2485 the management guide).
2486
2487command <command> [arguments*]
2488 Define the command to start with optional arguments. The command is looked
2489 up in the current PATH if it does not include an absolute path. This is a
2490 mandatory option of the program section. Arguments containing spaces must
2491 be enclosed in quotes or double quotes or be prefixed by a backslash.
2492
Andrew Heberle97236962019-07-12 11:50:26 +08002493user <user name>
2494 Changes the executed command user ID to the <user name> from /etc/passwd.
2495 See also "group".
2496
2497group <group name>
2498 Changes the executed command group ID to the <group name> from /etc/group.
2499 See also "user".
2500
William Lallemandc9515522019-06-12 16:32:11 +02002501option start-on-reload
2502no option start-on-reload
2503 Start (or not) a new instance of the program upon a reload of the master.
2504 The default is to start a new instance. This option may only be used in a
2505 program section.
2506
2507
Christopher Faulet76edc0f2020-01-13 15:52:01 +010025083.8. HTTP-errors
2509----------------
2510
2511It is possible to globally declare several groups of HTTP errors, to be
2512imported afterwards in any proxy section. Same group may be referenced at
2513several places and can be fully or partially imported.
2514
2515http-errors <name>
2516 Create a new http-errors group with the name <name>. It is an independent
2517 section that may be referenced by one or more proxies using its name.
2518
2519errorfile <code> <file>
2520 Associate a file contents to an HTTP error code
2521
2522 Arguments :
2523 <code> is the HTTP status code. Currently, HAProxy is capable of
2524 generating codes 200, 400, 403, 404, 405, 408, 410, 425, 429,
2525 500, 502, 503, and 504.
2526
2527 <file> designates a file containing the full HTTP response. It is
2528 recommended to follow the common practice of appending ".http" to
2529 the filename so that people do not confuse the response with HTML
2530 error pages, and to use absolute paths, since files are read
2531 before any chroot is performed.
2532
2533 Please referrers to "errorfile" keyword in section 4 for details.
2534
2535 Example:
2536 http-errors website-1
2537 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2538 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
2539 errorfile 408 /dev/null # work around Chrome pre-connect bug
2540
2541 http-errors website-2
2542 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
2543 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
2544 errorfile 408 /dev/null # work around Chrome pre-connect bug
2545
2546
Willy Tarreauc57f0e22009-05-10 13:12:33 +020025474. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02002548----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002549
Willy Tarreau6a06a402007-07-15 20:15:28 +02002550Proxy configuration can be located in a set of sections :
William Lallemand6e62fb62015-04-28 16:55:23 +02002551 - defaults [<name>]
Willy Tarreau6a06a402007-07-15 20:15:28 +02002552 - frontend <name>
2553 - backend <name>
2554 - listen <name>
2555
2556A "defaults" section sets default parameters for all other sections following
2557its declaration. Those default parameters are reset by the next "defaults"
2558section. See below for the list of parameters which can be set in a "defaults"
Willy Tarreau0ba27502007-12-24 16:55:16 +01002559section. The name is optional but its use is encouraged for better readability.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002560
2561A "frontend" section describes a set of listening sockets accepting client
2562connections.
2563
2564A "backend" section describes a set of servers to which the proxy will connect
2565to forward incoming connections.
2566
2567A "listen" section defines a complete proxy with its frontend and backend
2568parts combined in one section. It is generally useful for TCP-only traffic.
2569
Willy Tarreau0ba27502007-12-24 16:55:16 +01002570All proxy names must be formed from upper and lower case letters, digits,
2571'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
2572case-sensitive, which means that "www" and "WWW" are two different proxies.
2573
2574Historically, all proxy names could overlap, it just caused troubles in the
2575logs. Since the introduction of content switching, it is mandatory that two
2576proxies with overlapping capabilities (frontend/backend) have different names.
2577However, it is still permitted that a frontend and a backend share the same
2578name, as this configuration seems to be commonly encountered.
2579
2580Right now, two major proxy modes are supported : "tcp", also known as layer 4,
2581and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002582bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01002583protocol, and can interact with it by allowing, blocking, switching, adding,
2584modifying, or removing arbitrary contents in requests or responses, based on
2585arbitrary criteria.
2586
Willy Tarreau70dffda2014-01-30 03:07:23 +01002587In HTTP mode, the processing applied to requests and responses flowing over
2588a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01002589the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01002590
2591 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
2592 requests and responses are processed, and connections remain open but idle
2593 between responses and new requests.
2594
Willy Tarreau70dffda2014-01-30 03:07:23 +01002595 - SCL: server close ("option http-server-close") : the server-facing
2596 connection is closed after the end of the response is received, but the
2597 client-facing connection remains open.
2598
Christopher Faulet315b39c2018-09-21 16:26:19 +02002599 - CLO: close ("option httpclose"): the connection is closed after the end of
2600 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002601
2602The effective mode that will be applied to a connection passing through a
2603frontend and a backend can be determined by both proxy modes according to the
2604following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02002605weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01002606
Christopher Faulet315b39c2018-09-21 16:26:19 +02002607 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01002608
Christopher Faulet315b39c2018-09-21 16:26:19 +02002609 | KAL | SCL | CLO
2610 ----+-----+-----+----
2611 KAL | KAL | SCL | CLO
2612 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02002613 mode SCL | SCL | SCL | CLO
2614 ----+-----+-----+----
2615 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01002616
Willy Tarreau0ba27502007-12-24 16:55:16 +01002617
Willy Tarreau70dffda2014-01-30 03:07:23 +01002618
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026194.1. Proxy keywords matrix
2620--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002621
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002622The following list of keywords is supported. Most of them may only be used in a
2623limited set of section types. Some of them are marked as "deprecated" because
2624they are inherited from an old syntax which may be confusing or functionally
2625limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01002626marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002627option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02002628and must be disabled for a specific instance. Such options may also be prefixed
2629with "default" in order to restore default settings regardless of what has been
2630specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002631
Willy Tarreau6a06a402007-07-15 20:15:28 +02002632
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002633 keyword defaults frontend listen backend
2634------------------------------------+----------+----------+---------+---------
2635acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002636backlog X X X -
2637balance X - X X
2638bind - X X -
2639bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002640capture cookie - X X -
2641capture request header - X X -
2642capture response header - X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02002643compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002644cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02002645declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002646default-server X - X X
2647default_backend X X X -
2648description - X X X
2649disabled X X X X
2650dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002651email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09002652email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09002653email-alert mailers X X X X
2654email-alert myhostname X X X X
2655email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002656enabled X X X X
2657errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002658errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002659errorloc X X X X
2660errorloc302 X X X X
2661-- keyword -------------------------- defaults - frontend - listen -- backend -
2662errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002663force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02002664filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002665fullconn X - X X
2666grace X X X X
2667hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01002668http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02002669http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002670http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002671http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002672http-check expect X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02002673http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02002674http-check set-var X - X X
2675http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02002676http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002677http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02002678http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02002679http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02002680http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002681id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01002682ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02002683load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02002684log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01002685log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02002686log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01002687log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02002688max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002689maxconn X X X -
2690mode X X X X
2691monitor fail - X X -
2692monitor-net X X X -
2693monitor-uri X X X -
2694option abortonclose (*) X - X X
2695option accept-invalid-http-request (*) X X X -
2696option accept-invalid-http-response (*) X - X X
2697option allbackups (*) X - X X
2698option checkcache (*) X - X X
2699option clitcpka (*) X X X -
2700option contstats (*) X X X -
2701option dontlog-normal (*) X X X -
2702option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002703-- keyword -------------------------- defaults - frontend - listen -- backend -
2704option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02002705option h1-case-adjust-bogus-client (*) X X X -
2706option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02002707option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02002708option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01002709option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02002710option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02002711option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002712option http-server-close (*) X X X X
2713option http-use-proxy-header (*) X X X -
2714option httpchk X - X X
2715option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01002716option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002717option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002718option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02002719option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09002720option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002721option log-health-checks (*) X - X X
2722option log-separate-errors (*) X X X -
2723option logasap (*) X X X -
2724option mysql-check X - X X
2725option nolinger (*) X X X X
2726option originalto X X X X
2727option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02002728option pgsql-check X - X X
2729option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002730option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02002731option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002732option smtpchk X - X X
2733option socket-stats (*) X X X -
2734option splice-auto (*) X X X X
2735option splice-request (*) X X X X
2736option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01002737option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002738option srvtcpka (*) X - X X
2739option ssl-hello-chk X - X X
2740-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01002741option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002742option tcp-smart-accept (*) X X X -
2743option tcp-smart-connect (*) X - X X
2744option tcpka X X X X
2745option tcplog X X X X
2746option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09002747external-check command X - X X
2748external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002749persist rdp-cookie X - X X
2750rate-limit sessions X X X -
2751redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002752-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002753retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02002754retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002755server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02002756server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02002757server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002758source X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02002759stats admin - X X X
2760stats auth X X X X
2761stats enable X X X X
2762stats hide-version X X X X
2763stats http-request - X X X
2764stats realm X X X X
2765stats refresh X X X X
2766stats scope X X X X
2767stats show-desc X X X X
2768stats show-legends X X X X
2769stats show-node X X X X
2770stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002771-- keyword -------------------------- defaults - frontend - listen -- backend -
2772stick match - - X X
2773stick on - - X X
2774stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02002775stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01002776stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02002777tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002778tcp-check connect X - X X
2779tcp-check expect X - X X
2780tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02002781tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002782tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02002783tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02002784tcp-check set-var X - X X
2785tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02002786tcp-request connection - X X -
2787tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02002788tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02002789tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02002790tcp-response content - - X X
2791tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002792timeout check X - X X
2793timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02002794timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002795timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002796timeout http-keep-alive X X X X
2797timeout http-request X X X X
2798timeout queue X - X X
2799timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02002800timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002801timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02002802timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002803transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01002804unique-id-format X X X -
2805unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002806use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02002807use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02002808use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01002809------------------------------------+----------+----------+---------+---------
2810 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02002811
Willy Tarreau0ba27502007-12-24 16:55:16 +01002812
Willy Tarreauc57f0e22009-05-10 13:12:33 +020028134.2. Alphabetically sorted keywords reference
2814---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01002815
2816This section provides a description of each keyword and its usage.
2817
2818
2819acl <aclname> <criterion> [flags] [operator] <value> ...
2820 Declare or complete an access list.
2821 May be used in sections : defaults | frontend | listen | backend
2822 no | yes | yes | yes
2823 Example:
2824 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
2825 acl invalid_src src_port 0:1023
2826 acl local_dst hdr(host) -i localhost
2827
Willy Tarreauc57f0e22009-05-10 13:12:33 +02002828 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01002829
2830
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01002831backlog <conns>
2832 Give hints to the system about the approximate listen backlog desired size
2833 May be used in sections : defaults | frontend | listen | backend
2834 yes | yes | yes | no
2835 Arguments :
2836 <conns> is the number of pending connections. Depending on the operating
2837 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02002838 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01002839
2840 In order to protect against SYN flood attacks, one solution is to increase
2841 the system's SYN backlog size. Depending on the system, sometimes it is just
2842 tunable via a system parameter, sometimes it is not adjustable at all, and
2843 sometimes the system relies on hints given by the application at the time of
2844 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
2845 to the listen() syscall. On systems which can make use of this value, it can
2846 sometimes be useful to be able to specify a different value, hence this
2847 backlog parameter.
2848
2849 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
2850 used as a hint and the system accepts up to the smallest greater power of
2851 two, and never more than some limits (usually 32768).
2852
2853 See also : "maxconn" and the target operating system's tuning guide.
2854
2855
Willy Tarreau0ba27502007-12-24 16:55:16 +01002856balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02002857balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01002858 Define the load balancing algorithm to be used in a backend.
2859 May be used in sections : defaults | frontend | listen | backend
2860 yes | no | yes | yes
2861 Arguments :
2862 <algorithm> is the algorithm used to select a server when doing load
2863 balancing. This only applies when no persistence information
2864 is available, or when a connection is redispatched to another
2865 server. <algorithm> may be one of the following :
2866
2867 roundrobin Each server is used in turns, according to their weights.
2868 This is the smoothest and fairest algorithm when the server's
2869 processing time remains equally distributed. This algorithm
2870 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02002871 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08002872 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02002873 large farms, when a server becomes up after having been down
2874 for a very short time, it may sometimes take a few hundreds
2875 requests for it to be re-integrated into the farm and start
2876 receiving traffic. This is normal, though very rare. It is
2877 indicated here in case you would have the chance to observe
2878 it, so that you don't worry.
2879
2880 static-rr Each server is used in turns, according to their weights.
2881 This algorithm is as similar to roundrobin except that it is
2882 static, which means that changing a server's weight on the
2883 fly will have no effect. On the other hand, it has no design
2884 limitation on the number of servers, and when a server goes
2885 up, it is always immediately reintroduced into the farm, once
2886 the full map is recomputed. It also uses slightly less CPU to
2887 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01002888
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01002889 leastconn The server with the lowest number of connections receives the
2890 connection. Round-robin is performed within groups of servers
2891 of the same load to ensure that all servers will be used. Use
2892 of this algorithm is recommended where very long sessions are
2893 expected, such as LDAP, SQL, TSE, etc... but is not very well
2894 suited for protocols using short sessions such as HTTP. This
2895 algorithm is dynamic, which means that server weights may be
2896 adjusted on the fly for slow starts for instance.
2897
Willy Tarreauf09c6602012-02-13 17:12:08 +01002898 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002899 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01002900 identifier to the highest (see server parameter "id"), which
2901 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02002902 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01002903 not make sense to use this algorithm without setting maxconn.
2904 The purpose of this algorithm is to always use the smallest
2905 number of servers so that extra servers can be powered off
2906 during non-intensive hours. This algorithm ignores the server
2907 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02002908 or IMAP than HTTP, though it can be useful there too. In
2909 order to use this algorithm efficiently, it is recommended
2910 that a cloud controller regularly checks server usage to turn
2911 them off when unused, and regularly checks backend queue to
2912 turn new servers on when the queue inflates. Alternatively,
2913 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01002914
Willy Tarreau0ba27502007-12-24 16:55:16 +01002915 source The source IP address is hashed and divided by the total
2916 weight of the running servers to designate which server will
2917 receive the request. This ensures that the same client IP
2918 address will always reach the same server as long as no
2919 server goes down or up. If the hash result changes due to the
2920 number of running servers changing, many clients will be
2921 directed to a different server. This algorithm is generally
2922 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002923 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01002924 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002925 static by default, which means that changing a server's
2926 weight on the fly will have no effect, but this can be
2927 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002928
Oskar Stolc8dc41842012-05-19 10:19:54 +01002929 uri This algorithm hashes either the left part of the URI (before
2930 the question mark) or the whole URI (if the "whole" parameter
2931 is present) and divides the hash value by the total weight of
2932 the running servers. The result designates which server will
2933 receive the request. This ensures that the same URI will
2934 always be directed to the same server as long as no server
2935 goes up or down. This is used with proxy caches and
2936 anti-virus proxies in order to maximize the cache hit rate.
2937 Note that this algorithm may only be used in an HTTP backend.
2938 This algorithm is static by default, which means that
2939 changing a server's weight on the fly will have no effect,
2940 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002941
Oskar Stolc8dc41842012-05-19 10:19:54 +01002942 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02002943 "depth", both followed by a positive integer number. These
2944 options may be helpful when it is needed to balance servers
2945 based on the beginning of the URI only. The "len" parameter
2946 indicates that the algorithm should only consider that many
2947 characters at the beginning of the URI to compute the hash.
2948 Note that having "len" set to 1 rarely makes sense since most
2949 URIs start with a leading "/".
2950
2951 The "depth" parameter indicates the maximum directory depth
2952 to be used to compute the hash. One level is counted for each
2953 slash in the request. If both parameters are specified, the
2954 evaluation stops when either is reached.
2955
Willy Tarreau0ba27502007-12-24 16:55:16 +01002956 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02002957 the query string of each HTTP GET request.
2958
2959 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02002960 request entity will be searched for the parameter argument,
2961 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02002962 ('?') in the URL. The message body will only start to be
2963 analyzed once either the advertised amount of data has been
2964 received or the request buffer is full. In the unlikely event
2965 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02002966 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02002967 be randomly balanced if at all. This keyword used to support
2968 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02002969
2970 If the parameter is found followed by an equal sign ('=') and
2971 a value, then the value is hashed and divided by the total
2972 weight of the running servers. The result designates which
2973 server will receive the request.
2974
2975 This is used to track user identifiers in requests and ensure
2976 that a same user ID will always be sent to the same server as
2977 long as no server goes up or down. If no value is found or if
2978 the parameter is not found, then a round robin algorithm is
2979 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002980 backend. This algorithm is static by default, which means
2981 that changing a server's weight on the fly will have no
2982 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002983
Cyril Bontédc4d9032012-04-08 21:57:39 +02002984 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
2985 request. Just as with the equivalent ACL 'hdr()' function,
2986 the header name in parenthesis is not case sensitive. If the
2987 header is absent or if it does not contain any value, the
2988 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01002989
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002990 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01002991 reducing the hash algorithm to the main domain part with some
2992 specific headers such as 'Host'. For instance, in the Host
2993 value "haproxy.1wt.eu", only "1wt" will be considered.
2994
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02002995 This algorithm is static by default, which means that
2996 changing a server's weight on the fly will have no effect,
2997 but this can be changed using "hash-type".
2998
Willy Tarreau21c741a2019-01-14 18:14:27 +01002999 random
3000 random(<draws>)
3001 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003002 hashing function. This means that the servers' weights are
3003 respected, dynamic weight changes immediately take effect, as
3004 well as new server additions. Random load balancing can be
3005 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003006 or removed as it may avoid the hammering effect that could
3007 result from roundrobin or leastconn in this situation. The
3008 hash-balance-factor directive can be used to further improve
3009 fairness of the load balancing, especially in situations
3010 where servers show highly variable response times. When an
3011 argument <draws> is present, it must be an integer value one
3012 or greater, indicating the number of draws before selecting
3013 the least loaded of these servers. It was indeed demonstrated
3014 that picking the least loaded of two servers is enough to
3015 significantly improve the fairness of the algorithm, by
3016 always avoiding to pick the most loaded server within a farm
3017 and getting rid of any bias that could be induced by the
3018 unfair distribution of the consistent list. Higher values N
3019 will take away N-1 of the highest loaded servers at the
3020 expense of performance. With very high values, the algorithm
3021 will converge towards the leastconn's result but much slower.
3022 The default value is 2, which generally shows very good
3023 distribution and performance. This algorithm is also known as
3024 the Power of Two Random Choices and is described here :
3025 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003026
Emeric Brun736aa232009-06-30 17:56:00 +02003027 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003028 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003029 The RDP cookie <name> (or "mstshash" if omitted) will be
3030 looked up and hashed for each incoming TCP request. Just as
3031 with the equivalent ACL 'req_rdp_cookie()' function, the name
3032 is not case-sensitive. This mechanism is useful as a degraded
3033 persistence mode, as it makes it possible to always send the
3034 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003035 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003036 used instead.
3037
3038 Note that for this to work, the frontend must ensure that an
3039 RDP cookie is already present in the request buffer. For this
3040 you must use 'tcp-request content accept' rule combined with
3041 a 'req_rdp_cookie_cnt' ACL.
3042
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003043 This algorithm is static by default, which means that
3044 changing a server's weight on the fly will have no effect,
3045 but this can be changed using "hash-type".
3046
Cyril Bontédc4d9032012-04-08 21:57:39 +02003047 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003048
Willy Tarreau0ba27502007-12-24 16:55:16 +01003049 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003050 algorithms. Right now, only "url_param" and "uri" support an
3051 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003052
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003053 The load balancing algorithm of a backend is set to roundrobin when no other
3054 algorithm, mode nor option have been set. The algorithm may only be set once
3055 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003056
Lukas Tribus80512b12018-10-27 20:07:40 +02003057 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003058 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003059 to be routed to different backend servers, breaking the invalid assumptions
3060 NTLM relies on.
3061
Willy Tarreau0ba27502007-12-24 16:55:16 +01003062 Examples :
3063 balance roundrobin
3064 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003065 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003066 balance hdr(User-Agent)
3067 balance hdr(host)
3068 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003069
3070 Note: the following caveats and limitations on using the "check_post"
3071 extension with "url_param" must be considered :
3072
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003073 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003074 to determine if the parameters will be found in the body or entity which
3075 may contain binary data. Therefore another method may be required to
3076 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003077 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003078
3079 - using a <max_wait> value larger than the request buffer size does not
3080 make sense and is useless. The buffer size is set at build time, and
3081 defaults to 16 kB.
3082
3083 - Content-Encoding is not supported, the parameter search will probably
3084 fail; and load balancing will fall back to Round Robin.
3085
3086 - Expect: 100-continue is not supported, load balancing will fall back to
3087 Round Robin.
3088
Lukas Tribus23953682017-04-28 13:24:30 +00003089 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003090 If the entire parameter value is not present in the first chunk, the
3091 selection of server is undefined (actually, defined by how little
3092 actually appeared in the first chunk).
3093
3094 - This feature does not support generation of a 100, 411 or 501 response.
3095
3096 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003097 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003098 white space or control characters are found, indicating the end of what
3099 might be a URL parameter list. This is probably not a concern with SGML
3100 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003101
Willy Tarreau294d0f02015-08-10 19:40:12 +02003102 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003103
3104
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003105bind [<address>]:<port_range> [, ...] [param*]
3106bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003107 Define one or several listening addresses and/or ports in a frontend.
3108 May be used in sections : defaults | frontend | listen | backend
3109 no | yes | yes | no
3110 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003111 <address> is optional and can be a host name, an IPv4 address, an IPv6
3112 address, or '*'. It designates the address the frontend will
3113 listen on. If unset, all IPv4 addresses of the system will be
3114 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003115 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003116 Optionally, an address family prefix may be used before the
3117 address to force the family regardless of the address format,
3118 which can be useful to specify a path to a unix socket with
3119 no slash ('/'). Currently supported prefixes are :
3120 - 'ipv4@' -> address is always IPv4
3121 - 'ipv6@' -> address is always IPv6
3122 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003123 - 'abns@' -> address is in abstract namespace (Linux only).
3124 Note: since abstract sockets are not "rebindable", they
3125 do not cope well with multi-process mode during
3126 soft-restart, so it is better to avoid them if
3127 nbproc is greater than 1. The effect is that if the
3128 new process fails to start, only one of the old ones
3129 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003130 - 'fd@<n>' -> use file descriptor <n> inherited from the
3131 parent. The fd must be bound and may or may not already
3132 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003133 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3134 connected unix socket or of a socketpair. The bind waits
3135 to receive a FD over the unix socket and uses it as if it
3136 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003137 You may want to reference some environment variables in the
3138 address parameter, see section 2.3 about environment
3139 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003140
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003141 <port_range> is either a unique TCP port, or a port range for which the
3142 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003143 above. The port is mandatory for TCP listeners. Note that in
3144 the case of an IPv6 address, the port is always the number
3145 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003146 - a numerical port (ex: '80')
3147 - a dash-delimited ports range explicitly stating the lower
3148 and upper bounds (ex: '2000-2100') which are included in
3149 the range.
3150
3151 Particular care must be taken against port ranges, because
3152 every <address:port> couple consumes one socket (= a file
3153 descriptor), so it's easy to consume lots of descriptors
3154 with a simple range, and to run out of sockets. Also, each
3155 <address:port> couple must be used only once among all
3156 instances running on a same system. Please note that binding
3157 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003158 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003159 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003160
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003161 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003162 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003163 receive UNIX connections on the socket located at this place.
3164 The path must begin with a slash and by default is absolute.
3165 It can be relative to the prefix defined by "unix-bind" in
3166 the global section. Note that the total length of the prefix
3167 followed by the socket path cannot exceed some system limits
3168 for UNIX sockets, which commonly are set to 107 characters.
3169
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003170 <param*> is a list of parameters common to all sockets declared on the
3171 same line. These numerous parameters depend on OS and build
3172 options and have a complete section dedicated to them. Please
3173 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003174
Willy Tarreau0ba27502007-12-24 16:55:16 +01003175 It is possible to specify a list of address:port combinations delimited by
3176 commas. The frontend will then listen on all of these addresses. There is no
3177 fixed limit to the number of addresses and ports which can be listened on in
3178 a frontend, as well as there is no limit to the number of "bind" statements
3179 in a frontend.
3180
3181 Example :
3182 listen http_proxy
3183 bind :80,:443
3184 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003185 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003186
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003187 listen http_https_proxy
3188 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003189 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003190
Willy Tarreau24709282013-03-10 21:32:12 +01003191 listen http_https_proxy_explicit
3192 bind ipv6@:80
3193 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3194 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3195
Willy Tarreaudad36a32013-03-11 01:20:04 +01003196 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003197 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003198
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003199 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3200 sun_path length is used for the address length. Some other programs
3201 such as socat use the string length only by default. Pass the option
3202 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3203 make it compatible with HAProxy's.
3204
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003205 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003206 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003207
3208
Christopher Fauletff4121f2017-11-22 16:38:49 +01003209bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003210 Limit visibility of an instance to a certain set of processes numbers.
3211 May be used in sections : defaults | frontend | listen | backend
3212 yes | yes | yes | yes
3213 Arguments :
3214 all All process will see this instance. This is the default. It
3215 may be used to override a default value.
3216
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003217 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003218 option may be combined with other numbers.
3219
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003220 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003221 option may be combined with other numbers. Do not use it
3222 with less than 2 processes otherwise some instances might be
3223 missing from all processes.
3224
Christopher Fauletff4121f2017-11-22 16:38:49 +01003225 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003226 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003227 the machine's word size. Ranges can be partially defined. The
3228 higher bound can be omitted. In such case, it is replaced by
3229 the corresponding maximum value. If a proxy is bound to
3230 process numbers greater than the configured global.nbproc, it
3231 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003232 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003233
3234 This keyword limits binding of certain instances to certain processes. This
3235 is useful in order not to have too many processes listening to the same
3236 ports. For instance, on a dual-core machine, it might make sense to set
3237 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3238 and 'even' instances.
3239
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003240 At the moment, it is not possible to reference more than 32 or 64 processes
3241 using this keyword, but this should be more than enough for most setups.
3242 Please note that 'all' really means all processes regardless of the machine's
3243 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003244
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003245 Each "bind" line may further be limited to a subset of the proxy's processes,
3246 please consult the "process" bind keyword in section 5.1.
3247
Willy Tarreaub369a042014-09-16 13:21:03 +02003248 When a frontend has no explicit "bind-process" line, it tries to bind to all
3249 the processes referenced by its "bind" lines. That means that frontends can
3250 easily adapt to their listeners' processes.
3251
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003252 If some backends are referenced by frontends bound to other processes, the
3253 backend automatically inherits the frontend's processes.
3254
3255 Example :
3256 listen app_ip1
3257 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003258 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003259
3260 listen app_ip2
3261 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003262 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003263
3264 listen management
3265 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003266 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003267
Willy Tarreau110ecc12012-11-15 17:50:01 +01003268 listen management
3269 bind 10.0.0.4:80
3270 bind-process 1-4
3271
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003272 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003273
3274
Willy Tarreau0ba27502007-12-24 16:55:16 +01003275capture cookie <name> len <length>
3276 Capture and log a cookie in the request and in the response.
3277 May be used in sections : defaults | frontend | listen | backend
3278 no | yes | yes | no
3279 Arguments :
3280 <name> is the beginning of the name of the cookie to capture. In order
3281 to match the exact name, simply suffix the name with an equal
3282 sign ('='). The full name will appear in the logs, which is
3283 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003284 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003285
3286 <length> is the maximum number of characters to report in the logs, which
3287 include the cookie name, the equal sign and the value, all in the
3288 standard "name=value" form. The string will be truncated on the
3289 right if it exceeds <length>.
3290
3291 Only the first cookie is captured. Both the "cookie" request headers and the
3292 "set-cookie" response headers are monitored. This is particularly useful to
3293 check for application bugs causing session crossing or stealing between
3294 users, because generally the user's cookies can only change on a login page.
3295
3296 When the cookie was not presented by the client, the associated log column
3297 will report "-". When a request does not cause a cookie to be assigned by the
3298 server, a "-" is reported in the response column.
3299
3300 The capture is performed in the frontend only because it is necessary that
3301 the log format does not change for a given frontend depending on the
3302 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003303 "capture cookie" statement in a frontend. The maximum capture length is set
3304 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3305 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003306
3307 Example:
3308 capture cookie ASPSESSION len 32
3309
3310 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003311 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003312
3313
3314capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003315 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003316 May be used in sections : defaults | frontend | listen | backend
3317 no | yes | yes | no
3318 Arguments :
3319 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003320 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003321 appear in the requests, with the first letter of each word in
3322 upper case. The header name will not appear in the logs, only the
3323 value is reported, but the position in the logs is respected.
3324
3325 <length> is the maximum number of characters to extract from the value and
3326 report in the logs. The string will be truncated on the right if
3327 it exceeds <length>.
3328
Willy Tarreau4460d032012-11-21 23:37:37 +01003329 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003330 value will be added to the logs between braces ('{}'). If multiple headers
3331 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003332 in the same order they were declared in the configuration. Non-existent
3333 headers will be logged just as an empty string. Common uses for request
3334 header captures include the "Host" field in virtual hosting environments, the
3335 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003336 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003337 environments to find where the request came from.
3338
3339 Note that when capturing headers such as "User-agent", some spaces may be
3340 logged, making the log analysis more difficult. Thus be careful about what
3341 you log if you know your log parser is not smart enough to rely on the
3342 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003343
Willy Tarreau0900abb2012-11-22 00:21:46 +01003344 There is no limit to the number of captured request headers nor to their
3345 length, though it is wise to keep them low to limit memory usage per session.
3346 In order to keep log format consistent for a same frontend, header captures
3347 can only be declared in a frontend. It is not possible to specify a capture
3348 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003349
3350 Example:
3351 capture request header Host len 15
3352 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01003353 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01003354
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003355 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003356 about logging.
3357
3358
3359capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003360 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003361 May be used in sections : defaults | frontend | listen | backend
3362 no | yes | yes | no
3363 Arguments :
3364 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003365 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01003366 appear in the response, with the first letter of each word in
3367 upper case. The header name will not appear in the logs, only the
3368 value is reported, but the position in the logs is respected.
3369
3370 <length> is the maximum number of characters to extract from the value and
3371 report in the logs. The string will be truncated on the right if
3372 it exceeds <length>.
3373
Willy Tarreau4460d032012-11-21 23:37:37 +01003374 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01003375 result will be added to the logs between braces ('{}') after the captured
3376 request headers. If multiple headers are captured, they will be delimited by
3377 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01003378 the configuration. Non-existent headers will be logged just as an empty
3379 string. Common uses for response header captures include the "Content-length"
3380 header which indicates how many bytes are expected to be returned, the
3381 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003382
Willy Tarreau0900abb2012-11-22 00:21:46 +01003383 There is no limit to the number of captured response headers nor to their
3384 length, though it is wise to keep them low to limit memory usage per session.
3385 In order to keep log format consistent for a same frontend, header captures
3386 can only be declared in a frontend. It is not possible to specify a capture
3387 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003388
3389 Example:
3390 capture response header Content-length len 9
3391 capture response header Location len 15
3392
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003393 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01003394 about logging.
3395
3396
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003397compression algo <algorithm> ...
3398compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02003399compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02003400 Enable HTTP compression.
3401 May be used in sections : defaults | frontend | listen | backend
3402 yes | yes | yes | yes
3403 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003404 algo is followed by the list of supported compression algorithms.
3405 type is followed by the list of MIME types that will be compressed.
3406 offload makes haproxy work as a compression offloader only (see notes).
3407
3408 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01003409 identity this is mostly for debugging, and it was useful for developing
3410 the compression feature. Identity does not apply any change on
3411 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003412
Willy Tarreauc91840a2015-03-28 17:00:39 +01003413 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01003414 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01003415
3416 deflate same as "gzip", but with deflate algorithm and zlib format.
3417 Note that this algorithm has ambiguous support on many
3418 browsers and no support at all from recent ones. It is
3419 strongly recommended not to use it for anything else than
3420 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01003421 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003422
Willy Tarreauc91840a2015-03-28 17:00:39 +01003423 raw-deflate same as "deflate" without the zlib wrapper, and used as an
3424 alternative when the browser wants "deflate". All major
3425 browsers understand it and despite violating the standards,
3426 it is known to work better than "deflate", at least on MSIE
3427 and some versions of Safari. Do not use it in conjunction
3428 with "deflate", use either one or the other since both react
3429 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01003430 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003431
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04003432 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01003433 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003434 If backend servers support HTTP compression, these directives
3435 will be no-op: haproxy will see the compressed response and will not
3436 compress again. If backend servers do not support HTTP compression and
3437 there is Accept-Encoding header in request, haproxy will compress the
3438 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02003439
3440 The "offload" setting makes haproxy remove the Accept-Encoding header to
3441 prevent backend servers from compressing responses. It is strongly
3442 recommended not to do this because this means that all the compression work
3443 will be done on the single point where haproxy is located. However in some
3444 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04003445 with broken HTTP compression implementation which can't be turned off.
3446 In that case haproxy can be used to prevent that gateway from emitting
3447 invalid payloads. In this case, simply removing the header in the
3448 configuration does not work because it applies before the header is parsed,
3449 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02003450 then be used for such scenarios. Note: for now, the "offload" setting is
3451 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02003452
William Lallemand05097442012-11-20 12:14:28 +01003453 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003454 * the request does not advertise a supported compression algorithm in the
3455 "Accept-Encoding" header
3456 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003457 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01003458 * response contain neither a "Content-Length" header nor a
3459 "Transfer-Encoding" whose last value is "chunked"
3460 * response contains a "Content-Type" header whose first value starts with
3461 "multipart"
3462 * the response contains the "no-transform" value in the "Cache-control"
3463 header
3464 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
3465 and later
3466 * The response contains a "Content-Encoding" header, indicating that the
3467 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01003468 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01003469
Tim Duesterhusb229f012019-01-29 16:38:56 +01003470 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01003471
William Lallemand82fe75c2012-10-23 10:25:10 +02003472 Examples :
3473 compression algo gzip
3474 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01003475
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003476
Willy Tarreau55165fe2009-05-10 12:02:55 +02003477cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02003478 [ postonly ] [ preserve ] [ httponly ] [ secure ]
3479 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01003480 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01003481 Enable cookie-based persistence in a backend.
3482 May be used in sections : defaults | frontend | listen | backend
3483 yes | no | yes | yes
3484 Arguments :
3485 <name> is the name of the cookie which will be monitored, modified or
3486 inserted in order to bring persistence. This cookie is sent to
3487 the client via a "Set-Cookie" header in the response, and is
3488 brought back by the client in a "Cookie" header in all requests.
3489 Special care should be taken to choose a name which does not
3490 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01003491 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003492 HTTP/HTTPS), care should be taken to use different cookie names
3493 between all backends if persistence between them is not desired.
3494
3495 rewrite This keyword indicates that the cookie will be provided by the
3496 server and that haproxy will have to modify its value to set the
3497 server's identifier in it. This mode is handy when the management
3498 of complex combinations of "Set-cookie" and "Cache-control"
3499 headers is left to the application. The application can then
3500 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003501 cookie. Since all responses should be monitored, this mode
3502 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01003503 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003504 start with this mode for new deployments. This keyword is
3505 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003506
3507 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02003508 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003509
Willy Tarreaua79094d2010-08-31 22:54:15 +02003510 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003511 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02003512 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01003513 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003514 existing configurations running in the "rewrite" mode. The cookie
3515 will only be a session cookie and will not be stored on the
3516 client's disk. By default, unless the "indirect" option is added,
3517 the server will see the cookies emitted by the client. Due to
3518 caching effects, it is generally wise to add the "nocache" or
3519 "postonly" keywords (see below). The "insert" keyword is not
3520 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003521
3522 prefix This keyword indicates that instead of relying on a dedicated
3523 cookie for the persistence, an existing one will be completed.
3524 This may be needed in some specific environments where the client
3525 does not support more than one single cookie and the application
3526 already needs it. In this case, whenever the server sets a cookie
3527 named <name>, it will be prefixed with the server's identifier
3528 and a delimiter. The prefix will be removed from all client
3529 requests so that the server still finds the cookie it emitted.
3530 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01003531 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02003532 not compatible with "rewrite" and "insert". Note: it is highly
3533 recommended not to use "indirect" with "prefix", otherwise server
3534 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003535
Willy Tarreaua79094d2010-08-31 22:54:15 +02003536 indirect When this option is specified, no cookie will be emitted to a
3537 client which already has a valid one for the server which has
3538 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003539 it will be removed, unless the "preserve" option is also set. In
3540 "insert" mode, this will additionally remove cookies from the
3541 requests transmitted to the server, making the persistence
3542 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02003543 Note: it is highly recommended not to use "indirect" with
3544 "prefix", otherwise server cookie updates would not be sent to
3545 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003546
3547 nocache This option is recommended in conjunction with the insert mode
3548 when there is a cache between the client and HAProxy, as it
3549 ensures that a cacheable response will be tagged non-cacheable if
3550 a cookie needs to be inserted. This is important because if all
3551 persistence cookies are added on a cacheable home page for
3552 instance, then all customers will then fetch the page from an
3553 outer cache and will all share the same persistence cookie,
3554 leading to one server receiving much more traffic than others.
3555 See also the "insert" and "postonly" options.
3556
3557 postonly This option ensures that cookie insertion will only be performed
3558 on responses to POST requests. It is an alternative to the
3559 "nocache" option, because POST responses are not cacheable, so
3560 this ensures that the persistence cookie will never get cached.
3561 Since most sites do not need any sort of persistence before the
3562 first POST which generally is a login request, this is a very
3563 efficient method to optimize caching without risking to find a
3564 persistence cookie in the cache.
3565 See also the "insert" and "nocache" options.
3566
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003567 preserve This option may only be used with "insert" and/or "indirect". It
3568 allows the server to emit the persistence cookie itself. In this
3569 case, if a cookie is found in the response, haproxy will leave it
3570 untouched. This is useful in order to end persistence after a
3571 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01003572 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02003573 the past. By combining this mechanism with the "disable-on-404"
3574 check option, it is possible to perform a completely graceful
3575 shutdown because users will definitely leave the server after
3576 they logout.
3577
Willy Tarreau4992dd22012-05-31 21:02:17 +02003578 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
3579 when a cookie is inserted. This attribute is used so that a
3580 user agent doesn't share the cookie with non-HTTP components.
3581 Please check RFC6265 for more information on this attribute.
3582
3583 secure This option tells haproxy to add a "Secure" cookie attribute when
3584 a cookie is inserted. This attribute is used so that a user agent
3585 never emits this cookie over non-secure channels, which means
3586 that a cookie learned with this flag will be presented only over
3587 SSL/TLS connections. Please check RFC6265 for more information on
3588 this attribute.
3589
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003590 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003591 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01003592 name. If the domain begins with a dot, the browser is allowed to
3593 use it for any host ending with that name. It is also possible to
3594 specify several domain names by invoking this option multiple
3595 times. Some browsers might have small limits on the number of
3596 domains, so be careful when doing that. For the record, sending
3597 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02003598
Willy Tarreau996a92c2010-10-13 19:30:47 +02003599 maxidle This option allows inserted cookies to be ignored after some idle
3600 time. It only works with insert-mode cookies. When a cookie is
3601 sent to the client, the date this cookie was emitted is sent too.
3602 Upon further presentations of this cookie, if the date is older
3603 than the delay indicated by the parameter (in seconds), it will
3604 be ignored. Otherwise, it will be refreshed if needed when the
3605 response is sent to the client. This is particularly useful to
3606 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003607 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02003608 this option is set and a cookie has no date, it is always
3609 accepted, but gets refreshed in the response. This maintains the
3610 ability for admins to access their sites. Cookies that have a
3611 date in the future further than 24 hours are ignored. Doing so
3612 lets admins fix timezone issues without risking kicking users off
3613 the site.
3614
3615 maxlife This option allows inserted cookies to be ignored after some life
3616 time, whether they're in use or not. It only works with insert
3617 mode cookies. When a cookie is first sent to the client, the date
3618 this cookie was emitted is sent too. Upon further presentations
3619 of this cookie, if the date is older than the delay indicated by
3620 the parameter (in seconds), it will be ignored. If the cookie in
3621 the request has no date, it is accepted and a date will be set.
3622 Cookies that have a date in the future further than 24 hours are
3623 ignored. Doing so lets admins fix timezone issues without risking
3624 kicking users off the site. Contrary to maxidle, this value is
3625 not refreshed, only the first visit date counts. Both maxidle and
3626 maxlife may be used at the time. This is particularly useful to
3627 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01003628 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02003629 is stronger than the maxidle method in that it forces a
3630 redispatch after some absolute delay.
3631
Olivier Houchard4e694042017-03-14 20:01:29 +01003632 dynamic Activate dynamic cookies. When used, a session cookie is
3633 dynamically created for each server, based on the IP and port
3634 of the server, and a secret key, specified in the
3635 "dynamic-cookie-key" backend directive.
3636 The cookie will be regenerated each time the IP address change,
3637 and is only generated for IPv4/IPv6.
3638
Christopher Faulet2f533902020-01-21 11:06:48 +01003639 attr This option tells haproxy to add an extra attribute when a
3640 cookie is inserted. The attribute value can contain any
3641 characters except control ones or ";". This option may be
3642 repeated.
3643
Willy Tarreau0ba27502007-12-24 16:55:16 +01003644 There can be only one persistence cookie per HTTP backend, and it can be
3645 declared in a defaults section. The value of the cookie will be the value
3646 indicated after the "cookie" keyword in a "server" statement. If no cookie
3647 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02003648
Willy Tarreau0ba27502007-12-24 16:55:16 +01003649 Examples :
3650 cookie JSESSIONID prefix
3651 cookie SRV insert indirect nocache
3652 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02003653 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01003654
Willy Tarreau294d0f02015-08-10 19:40:12 +02003655 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003656
Willy Tarreau983e01e2010-01-11 18:42:06 +01003657
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003658declare capture [ request | response ] len <length>
3659 Declares a capture slot.
3660 May be used in sections : defaults | frontend | listen | backend
3661 no | yes | yes | no
3662 Arguments:
3663 <length> is the length allowed for the capture.
3664
3665 This declaration is only available in the frontend or listen section, but the
3666 reserved slot can be used in the backends. The "request" keyword allocates a
3667 capture slot for use in the request, and "response" allocates a capture slot
3668 for use in the response.
3669
3670 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02003671 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003672 "http-request capture" and "http-response capture".
3673
3674
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003675default-server [param*]
3676 Change default options for a server in a backend
3677 May be used in sections : defaults | frontend | listen | backend
3678 yes | no | yes | yes
3679 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01003680 <param*> is a list of parameters for this server. The "default-server"
3681 keyword accepts an important number of options and has a complete
3682 section dedicated to it. Please refer to section 5 for more
3683 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003684
Willy Tarreau983e01e2010-01-11 18:42:06 +01003685 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01003686 default-server inter 1000 weight 13
3687
3688 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01003689
Willy Tarreau983e01e2010-01-11 18:42:06 +01003690
Willy Tarreau0ba27502007-12-24 16:55:16 +01003691default_backend <backend>
3692 Specify the backend to use when no "use_backend" rule has been matched.
3693 May be used in sections : defaults | frontend | listen | backend
3694 yes | yes | yes | no
3695 Arguments :
3696 <backend> is the name of the backend to use.
3697
3698 When doing content-switching between frontend and backends using the
3699 "use_backend" keyword, it is often useful to indicate which backend will be
3700 used when no rule has matched. It generally is the dynamic backend which
3701 will catch all undetermined requests.
3702
Willy Tarreau0ba27502007-12-24 16:55:16 +01003703 Example :
3704
3705 use_backend dynamic if url_dyn
3706 use_backend static if url_css url_img extension_img
3707 default_backend dynamic
3708
Willy Tarreau98d04852015-05-26 12:18:29 +02003709 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003710
Willy Tarreau0ba27502007-12-24 16:55:16 +01003711
Baptiste Assmann27f51342013-10-09 06:51:49 +02003712description <string>
3713 Describe a listen, frontend or backend.
3714 May be used in sections : defaults | frontend | listen | backend
3715 no | yes | yes | yes
3716 Arguments : string
3717
3718 Allows to add a sentence to describe the related object in the HAProxy HTML
3719 stats page. The description will be printed on the right of the object name
3720 it describes.
3721 No need to backslash spaces in the <string> arguments.
3722
3723
Willy Tarreau0ba27502007-12-24 16:55:16 +01003724disabled
3725 Disable a proxy, frontend or backend.
3726 May be used in sections : defaults | frontend | listen | backend
3727 yes | yes | yes | yes
3728 Arguments : none
3729
3730 The "disabled" keyword is used to disable an instance, mainly in order to
3731 liberate a listening port or to temporarily disable a service. The instance
3732 will still be created and its configuration will be checked, but it will be
3733 created in the "stopped" state and will appear as such in the statistics. It
3734 will not receive any traffic nor will it send any health-checks or logs. It
3735 is possible to disable many instances at once by adding the "disabled"
3736 keyword in a "defaults" section.
3737
3738 See also : "enabled"
3739
3740
Willy Tarreau5ce94572010-06-07 14:35:41 +02003741dispatch <address>:<port>
3742 Set a default server address
3743 May be used in sections : defaults | frontend | listen | backend
3744 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02003745 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02003746
3747 <address> is the IPv4 address of the default server. Alternatively, a
3748 resolvable hostname is supported, but this name will be resolved
3749 during start-up.
3750
3751 <ports> is a mandatory port specification. All connections will be sent
3752 to this port, and it is not permitted to use port offsets as is
3753 possible with normal servers.
3754
Willy Tarreau787aed52011-04-15 06:45:37 +02003755 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02003756 server can take the connection. In the past it was used to forward non
3757 persistent connections to an auxiliary load balancer. Due to its simple
3758 syntax, it has also been used for simple TCP relays. It is recommended not to
3759 use it for more clarity, and to use the "server" directive instead.
3760
3761 See also : "server"
3762
Olivier Houchard4e694042017-03-14 20:01:29 +01003763
3764dynamic-cookie-key <string>
3765 Set the dynamic cookie secret key for a backend.
3766 May be used in sections : defaults | frontend | listen | backend
3767 yes | no | yes | yes
3768 Arguments : The secret key to be used.
3769
3770 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01003771 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01003772 specified on the "server" line), using a hash of the IP address of the
3773 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01003774 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01003775 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02003776
Willy Tarreau0ba27502007-12-24 16:55:16 +01003777enabled
3778 Enable a proxy, frontend or backend.
3779 May be used in sections : defaults | frontend | listen | backend
3780 yes | yes | yes | yes
3781 Arguments : none
3782
3783 The "enabled" keyword is used to explicitly enable an instance, when the
3784 defaults has been set to "disabled". This is very rarely used.
3785
3786 See also : "disabled"
3787
3788
3789errorfile <code> <file>
3790 Return a file contents instead of errors generated by HAProxy
3791 May be used in sections : defaults | frontend | listen | backend
3792 yes | yes | yes | yes
3793 Arguments :
3794 <code> is the HTTP status code. Currently, HAProxy is capable of
Florian Tham9205fea2020-01-08 13:35:30 +01003795 generating codes 200, 400, 403, 404, 405, 408, 410, 425, 429, 500,
3796 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003797
3798 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003799 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01003800 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01003801 error pages, and to use absolute paths, since files are read
3802 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003803
3804 It is important to understand that this keyword is not meant to rewrite
3805 errors returned by the server, but errors detected and returned by HAProxy.
3806 This is why the list of supported errors is limited to a small set.
3807
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003808 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3809
Christopher Faulet70170672020-05-18 17:42:48 +02003810 The files are parsed when HAProxy starts and must be valid according to the
3811 HTTP specification. They should not exceed the configured buffer size
3812 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
3813 returned. It is also wise not to put any reference to local contents
3814 (e.g. images) in order to avoid loops between the client and HAProxy when all
3815 servers are down, causing an error to be returned instead of an
3816 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
3817 so that "http-after-response" rules still have room to operate (see
3818 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01003819
Willy Tarreau0ba27502007-12-24 16:55:16 +01003820 The files are read at the same time as the configuration and kept in memory.
3821 For this reason, the errors continue to be returned even when the process is
3822 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01003823 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003824 403 status code and interrogating a blocked URL.
3825
Christopher Faulet3b967c12020-05-15 15:47:44 +02003826 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01003827
Willy Tarreau59140a22009-02-22 12:02:30 +01003828 Example :
3829 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01003830 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01003831 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
3832 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
3833
Willy Tarreau2769aa02007-12-27 18:26:09 +01003834
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003835errorfiles <name> [<code> ...]
3836 Import, fully or partially, the error files defined in the <name> http-errors
3837 section.
3838 May be used in sections : defaults | frontend | listen | backend
3839 yes | yes | yes | yes
3840 Arguments :
3841 <name> is the name of an existing http-errors section.
3842
3843 <code> is a HTTP status code. Several status code may be listed.
3844 Currently, HAProxy is capable of generating codes 200, 400, 403,
3845 404, 405, 408, 410, 425, 429, 500, 502, 503, and 504.
3846
3847 Errors defined in the http-errors section with the name <name> are imported
3848 in the current proxy. If no status code is specified, all error files of the
3849 http-errors section are imported. Otherwise, only error files associated to
3850 the listed status code are imported. Those error files override the already
3851 defined custom errors for the proxy. And they may be overridden by following
3852 ones. Fonctionnly, it is exactly the same than declaring all error files by
3853 hand using "errorfile" directives.
3854
Christopher Faulet3b967c12020-05-15 15:47:44 +02003855 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
3856 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003857
3858 Example :
3859 errorfiles generic
3860 errorfiles site-1 403 404
3861
3862
Willy Tarreau2769aa02007-12-27 18:26:09 +01003863errorloc <code> <url>
3864errorloc302 <code> <url>
3865 Return an HTTP redirection to a URL instead of errors generated by HAProxy
3866 May be used in sections : defaults | frontend | listen | backend
3867 yes | yes | yes | yes
3868 Arguments :
3869 <code> is the HTTP status code. Currently, HAProxy is capable of
Florian Tham9205fea2020-01-08 13:35:30 +01003870 generating codes 200, 400, 403, 404, 405, 408, 410, 425, 429, 500,
3871 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003872
3873 <url> it is the exact contents of the "Location" header. It may contain
3874 either a relative URI to an error page hosted on the same site,
3875 or an absolute URI designating an error page on another site.
3876 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01003877 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01003878
3879 It is important to understand that this keyword is not meant to rewrite
3880 errors returned by the server, but errors detected and returned by HAProxy.
3881 This is why the list of supported errors is limited to a small set.
3882
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003883 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3884
Willy Tarreau2769aa02007-12-27 18:26:09 +01003885 Note that both keyword return the HTTP 302 status code, which tells the
3886 client to fetch the designated URL using the same HTTP method. This can be
3887 quite problematic in case of non-GET methods such as POST, because the URL
3888 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01003889 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01003890 status code, indicating to the client that the URL must be fetched with a GET
3891 request.
3892
Christopher Faulet3b967c12020-05-15 15:47:44 +02003893 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003894
3895
3896errorloc303 <code> <url>
3897 Return an HTTP redirection to a URL instead of errors generated by HAProxy
3898 May be used in sections : defaults | frontend | listen | backend
3899 yes | yes | yes | yes
3900 Arguments :
3901 <code> is the HTTP status code. Currently, HAProxy is capable of
Florian Tham9205fea2020-01-08 13:35:30 +01003902 generating codes 200, 400, 403, 404, 405, 408, 410, 425, 429, 500,
3903 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003904
3905 <url> it is the exact contents of the "Location" header. It may contain
3906 either a relative URI to an error page hosted on the same site,
3907 or an absolute URI designating an error page on another site.
3908 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01003909 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01003910
3911 It is important to understand that this keyword is not meant to rewrite
3912 errors returned by the server, but errors detected and returned by HAProxy.
3913 This is why the list of supported errors is limited to a small set.
3914
Willy Tarreauae94d4d2011-05-11 16:28:49 +02003915 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
3916
Willy Tarreau2769aa02007-12-27 18:26:09 +01003917 Note that both keyword return the HTTP 303 status code, which tells the
3918 client to fetch the designated URL using the same HTTP GET method. This
3919 solves the usual problems associated with "errorloc" and the 302 code. It is
3920 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01003921 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01003922
Christopher Faulet3b967c12020-05-15 15:47:44 +02003923 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01003924
3925
Simon Horman51a1cf62015-02-03 13:00:44 +09003926email-alert from <emailaddr>
3927 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01003928 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09003929 May be used in sections: defaults | frontend | listen | backend
3930 yes | yes | yes | yes
3931
3932 Arguments :
3933
3934 <emailaddr> is the from email address to use when sending email alerts
3935
3936 Also requires "email-alert mailers" and "email-alert to" to be set
3937 and if so sending email alerts is enabled for the proxy.
3938
Simon Horman64e34162015-02-06 11:11:57 +09003939 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02003940 "email-alert myhostname", "email-alert to", section 3.6 about
3941 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09003942
3943
3944email-alert level <level>
3945 Declare the maximum log level of messages for which email alerts will be
3946 sent. This acts as a filter on the sending of email alerts.
3947 May be used in sections: defaults | frontend | listen | backend
3948 yes | yes | yes | yes
3949
3950 Arguments :
3951
3952 <level> One of the 8 syslog levels:
3953 emerg alert crit err warning notice info debug
3954 The above syslog levels are ordered from lowest to highest.
3955
3956 By default level is alert
3957
3958 Also requires "email-alert from", "email-alert mailers" and
3959 "email-alert to" to be set and if so sending email alerts is enabled
3960 for the proxy.
3961
Simon Horman1421e212015-04-30 13:10:35 +09003962 Alerts are sent when :
3963
3964 * An un-paused server is marked as down and <level> is alert or lower
3965 * A paused server is marked as down and <level> is notice or lower
3966 * A server is marked as up or enters the drain state and <level>
3967 is notice or lower
3968 * "option log-health-checks" is enabled, <level> is info or lower,
3969 and a health check status update occurs
3970
Simon Horman64e34162015-02-06 11:11:57 +09003971 See also : "email-alert from", "email-alert mailers",
3972 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09003973 section 3.6 about mailers.
3974
3975
3976email-alert mailers <mailersect>
3977 Declare the mailers to be used when sending email alerts
3978 May be used in sections: defaults | frontend | listen | backend
3979 yes | yes | yes | yes
3980
3981 Arguments :
3982
3983 <mailersect> is the name of the mailers section to send email alerts.
3984
3985 Also requires "email-alert from" and "email-alert to" to be set
3986 and if so sending email alerts is enabled for the proxy.
3987
Simon Horman64e34162015-02-06 11:11:57 +09003988 See also : "email-alert from", "email-alert level", "email-alert myhostname",
3989 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09003990
3991
3992email-alert myhostname <hostname>
3993 Declare the to hostname address to be used when communicating with
3994 mailers.
3995 May be used in sections: defaults | frontend | listen | backend
3996 yes | yes | yes | yes
3997
3998 Arguments :
3999
Baptiste Assmann738bad92015-12-21 15:27:53 +01004000 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004001
4002 By default the systems hostname is used.
4003
4004 Also requires "email-alert from", "email-alert mailers" and
4005 "email-alert to" to be set and if so sending email alerts is enabled
4006 for the proxy.
4007
Simon Horman64e34162015-02-06 11:11:57 +09004008 See also : "email-alert from", "email-alert level", "email-alert mailers",
4009 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004010
4011
4012email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004013 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004014 header of email alerts. This is the address that email alerts are sent to.
4015 May be used in sections: defaults | frontend | listen | backend
4016 yes | yes | yes | yes
4017
4018 Arguments :
4019
4020 <emailaddr> is the to email address to use when sending email alerts
4021
4022 Also requires "email-alert mailers" and "email-alert to" to be set
4023 and if so sending email alerts is enabled for the proxy.
4024
Simon Horman64e34162015-02-06 11:11:57 +09004025 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004026 "email-alert myhostname", section 3.6 about mailers.
4027
4028
Willy Tarreau4de91492010-01-22 19:10:05 +01004029force-persist { if | unless } <condition>
4030 Declare a condition to force persistence on down servers
4031 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004032 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004033
4034 By default, requests are not dispatched to down servers. It is possible to
4035 force this using "option persist", but it is unconditional and redispatches
4036 to a valid server if "option redispatch" is set. That leaves with very little
4037 possibilities to force some requests to reach a server which is artificially
4038 marked down for maintenance operations.
4039
4040 The "force-persist" statement allows one to declare various ACL-based
4041 conditions which, when met, will cause a request to ignore the down status of
4042 a server and still try to connect to it. That makes it possible to start a
4043 server, still replying an error to the health checks, and run a specially
4044 configured browser to test the service. Among the handy methods, one could
4045 use a specific source IP address, or a specific cookie. The cookie also has
4046 the advantage that it can easily be added/removed on the browser from a test
4047 page. Once the service is validated, it is then possible to open the service
4048 to the world by returning a valid response to health checks.
4049
4050 The forced persistence is enabled when an "if" condition is met, or unless an
4051 "unless" condition is met. The final redispatch is always disabled when this
4052 is used.
4053
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004054 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004055 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004056
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004057
4058filter <name> [param*]
4059 Add the filter <name> in the filter list attached to the proxy.
4060 May be used in sections : defaults | frontend | listen | backend
4061 no | yes | yes | yes
4062 Arguments :
4063 <name> is the name of the filter. Officially supported filters are
4064 referenced in section 9.
4065
Tim Düsterhus4896c442016-11-29 02:15:19 +01004066 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004067 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004068 filter. Please refer to the documentation of the corresponding
4069 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004070
4071 Multiple occurrences of the filter line can be used for the same proxy. The
4072 same filter can be referenced many times if needed.
4073
4074 Example:
4075 listen
4076 bind *:80
4077
4078 filter trace name BEFORE-HTTP-COMP
4079 filter compression
4080 filter trace name AFTER-HTTP-COMP
4081
4082 compression algo gzip
4083 compression offload
4084
4085 server srv1 192.168.0.1:80
4086
4087 See also : section 9.
4088
Willy Tarreau4de91492010-01-22 19:10:05 +01004089
Willy Tarreau2769aa02007-12-27 18:26:09 +01004090fullconn <conns>
4091 Specify at what backend load the servers will reach their maxconn
4092 May be used in sections : defaults | frontend | listen | backend
4093 yes | no | yes | yes
4094 Arguments :
4095 <conns> is the number of connections on the backend which will make the
4096 servers use the maximal number of connections.
4097
Willy Tarreau198a7442008-01-17 12:05:32 +01004098 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004099 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004100 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004101 load. The server will then always accept at least <minconn> connections,
4102 never more than <maxconn>, and the limit will be on the ramp between both
4103 values when the backend has less than <conns> concurrent connections. This
4104 makes it possible to limit the load on the servers during normal loads, but
4105 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004106 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004107
Willy Tarreaufbb78422011-06-05 15:38:35 +02004108 Since it's hard to get this value right, haproxy automatically sets it to
4109 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004110 backend (based on "use_backend" and "default_backend" rules). That way it's
4111 safe to leave it unset. However, "use_backend" involving dynamic names are
4112 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004113
Willy Tarreau2769aa02007-12-27 18:26:09 +01004114 Example :
4115 # The servers will accept between 100 and 1000 concurrent connections each
4116 # and the maximum of 1000 will be reached when the backend reaches 10000
4117 # connections.
4118 backend dynamic
4119 fullconn 10000
4120 server srv1 dyn1:80 minconn 100 maxconn 1000
4121 server srv2 dyn2:80 minconn 100 maxconn 1000
4122
4123 See also : "maxconn", "server"
4124
4125
4126grace <time>
4127 Maintain a proxy operational for some time after a soft stop
4128 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004129 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004130 Arguments :
4131 <time> is the time (by default in milliseconds) for which the instance
4132 will remain operational with the frontend sockets still listening
4133 when a soft-stop is received via the SIGUSR1 signal.
4134
4135 This may be used to ensure that the services disappear in a certain order.
4136 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004137 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004138 needed by the equipment to detect the failure.
4139
4140 Note that currently, there is very little benefit in using this parameter,
4141 and it may in fact complicate the soft-reconfiguration process more than
4142 simplify it.
4143
Willy Tarreau0ba27502007-12-24 16:55:16 +01004144
Andrew Rodland17be45e2016-10-25 17:04:12 -04004145hash-balance-factor <factor>
4146 Specify the balancing factor for bounded-load consistent hashing
4147 May be used in sections : defaults | frontend | listen | backend
4148 yes | no | no | yes
4149 Arguments :
4150 <factor> is the control for the maximum number of concurrent requests to
4151 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004152 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004153
4154 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4155 enables an algorithm that prevents any one server from getting too many
4156 requests at once, even if some hash buckets receive many more requests than
4157 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4158 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4159 then no server will be allowed to have a load more than 1.5 times the average.
4160 If server weights are used, they will be respected.
4161
4162 If the first-choice server is disqualified, the algorithm will choose another
4163 server based on the request hash, until a server with additional capacity is
4164 found. A higher <factor> allows more imbalance between the servers, while a
4165 lower <factor> means that more servers will be checked on average, affecting
4166 performance. Reasonable values are from 125 to 200.
4167
Willy Tarreau760e81d2018-05-03 07:20:40 +02004168 This setting is also used by "balance random" which internally relies on the
4169 consistent hashing mechanism.
4170
Andrew Rodland17be45e2016-10-25 17:04:12 -04004171 See also : "balance" and "hash-type".
4172
4173
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004174hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004175 Specify a method to use for mapping hashes to servers
4176 May be used in sections : defaults | frontend | listen | backend
4177 yes | no | yes | yes
4178 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004179 <method> is the method used to select a server from the hash computed by
4180 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004181
Bhaskar98634f02013-10-29 23:30:51 -04004182 map-based the hash table is a static array containing all alive servers.
4183 The hashes will be very smooth, will consider weights, but
4184 will be static in that weight changes while a server is up
4185 will be ignored. This means that there will be no slow start.
4186 Also, since a server is selected by its position in the array,
4187 most mappings are changed when the server count changes. This
4188 means that when a server goes up or down, or when a server is
4189 added to a farm, most connections will be redistributed to
4190 different servers. This can be inconvenient with caches for
4191 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004192
Bhaskar98634f02013-10-29 23:30:51 -04004193 consistent the hash table is a tree filled with many occurrences of each
4194 server. The hash key is looked up in the tree and the closest
4195 server is chosen. This hash is dynamic, it supports changing
4196 weights while the servers are up, so it is compatible with the
4197 slow start feature. It has the advantage that when a server
4198 goes up or down, only its associations are moved. When a
4199 server is added to the farm, only a few part of the mappings
4200 are redistributed, making it an ideal method for caches.
4201 However, due to its principle, the distribution will never be
4202 very smooth and it may sometimes be necessary to adjust a
4203 server's weight or its ID to get a more balanced distribution.
4204 In order to get the same distribution on multiple load
4205 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004206 same IDs. Note: consistent hash uses sdbm and avalanche if no
4207 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004208
4209 <function> is the hash function to be used :
4210
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004211 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004212 reimplementation of ndbm) database library. It was found to do
4213 well in scrambling bits, causing better distribution of the keys
4214 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004215 function with good distribution, unless the total server weight
4216 is a multiple of 64, in which case applying the avalanche
4217 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004218
4219 djb2 this function was first proposed by Dan Bernstein many years ago
4220 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004221 function provides a better distribution than sdbm. It generally
4222 works well with text-based inputs though it can perform extremely
4223 poorly with numeric-only input or when the total server weight is
4224 a multiple of 33, unless the avalanche modifier is also used.
4225
Willy Tarreaua0f42712013-11-14 14:30:35 +01004226 wt6 this function was designed for haproxy while testing other
4227 functions in the past. It is not as smooth as the other ones, but
4228 is much less sensible to the input data set or to the number of
4229 servers. It can make sense as an alternative to sdbm+avalanche or
4230 djb2+avalanche for consistent hashing or when hashing on numeric
4231 data such as a source IP address or a visitor identifier in a URL
4232 parameter.
4233
Willy Tarreau324f07f2015-01-20 19:44:50 +01004234 crc32 this is the most common CRC32 implementation as used in Ethernet,
4235 gzip, PNG, etc. It is slower than the other ones but may provide
4236 a better distribution or less predictable results especially when
4237 used on strings.
4238
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004239 <modifier> indicates an optional method applied after hashing the key :
4240
4241 avalanche This directive indicates that the result from the hash
4242 function above should not be used in its raw form but that
4243 a 4-byte full avalanche hash must be applied first. The
4244 purpose of this step is to mix the resulting bits from the
4245 previous hash in order to avoid any undesired effect when
4246 the input contains some limited values or when the number of
4247 servers is a multiple of one of the hash's components (64
4248 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4249 result less predictable, but it's also not as smooth as when
4250 using the original function. Some testing might be needed
4251 with some workloads. This hash is one of the many proposed
4252 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004253
Bhaskar98634f02013-10-29 23:30:51 -04004254 The default hash type is "map-based" and is recommended for most usages. The
4255 default function is "sdbm", the selection of a function should be based on
4256 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004257
Andrew Rodland17be45e2016-10-25 17:04:12 -04004258 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004259
4260
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004261http-after-response <action> <options...> [ { if | unless } <condition> ]
4262 Access control for all Layer 7 responses (server, applet/service and internal
4263 ones).
4264
4265 May be used in sections: defaults | frontend | listen | backend
4266 no | yes | yes | yes
4267
4268 The http-after-response statement defines a set of rules which apply to layer
4269 7 processing. The rules are evaluated in their declaration order when they
4270 are met in a frontend, listen or backend section. Any rule may optionally be
4271 followed by an ACL-based condition, in which case it will only be evaluated
4272 if the condition is true. Since these rules apply on responses, the backend
4273 rules are applied first, followed by the frontend's rules.
4274
4275 Unlike http-response rules, these ones are applied on all responses, the
4276 server ones but also to all responses generated by HAProxy. These rules are
4277 evaluated at the end of the responses analysis, before the data forwarding.
4278
4279 The first keyword is the rule's action. The supported actions are described
4280 below.
4281
4282 There is no limit to the number of http-after-response statements per
4283 instance.
4284
4285 Example:
4286 http-after-response set-header Strict-Transport-Security "max-age=31536000"
4287 http-after-response set-header Cache-Control "no-store,no-cache,private"
4288 http-after-response set-header Pragma "no-cache"
4289
4290http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
4291
4292 This appends an HTTP header field whose name is specified in <name> and whose
4293 value is defined by <fmt> which follows the log-format rules (see Custom Log
4294 Format in section 8.2.4). This may be used to send a cookie to a client for
4295 example, or to pass some internal information.
4296 This rule is not final, so it is possible to add other similar rules.
4297 Note that header addition is performed immediately, so one rule might reuse
4298 the resulting header from a previous rule.
4299
4300http-after-response allow [ { if | unless } <condition> ]
4301
4302 This stops the evaluation of the rules and lets the response pass the check.
4303 No further "http-after-response" rules are evaluated.
4304
4305http-after-response del-header <name> [ { if | unless } <condition> ]
4306
4307 This removes all HTTP header fields whose name is specified in <name>.
4308
4309http-after-response replace-header <name> <regex-match> <replace-fmt>
4310 [ { if | unless } <condition> ]
4311
4312 This works like "http-response replace-header".
4313
4314 Example:
4315 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
4316
4317 # applied to:
4318 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
4319
4320 # outputs:
4321 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
4322
4323 # assuming the backend IP is 192.168.1.20.
4324
4325http-after-response replace-value <name> <regex-match> <replace-fmt>
4326 [ { if | unless } <condition> ]
4327
4328 This works like "http-response replace-value".
4329
4330 Example:
4331 http-after-response replace-value Cache-control ^public$ private
4332
4333 # applied to:
4334 Cache-Control: max-age=3600, public
4335
4336 # outputs:
4337 Cache-Control: max-age=3600, private
4338
4339http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
4340
4341 This does the same as "add-header" except that the header name is first
4342 removed if it existed. This is useful when passing security information to
4343 the server, where the header must not be manipulated by external users.
4344
4345http-after-response set-status <status> [reason <str>]
4346 [ { if | unless } <condition> ]
4347
4348 This replaces the response status code with <status> which must be an integer
4349 between 100 and 999. Optionally, a custom reason text can be provided defined
4350 by <str>, or the default reason for the specified code will be used as a
4351 fallback.
4352
4353 Example:
4354 # return "431 Request Header Fields Too Large"
4355 http-response set-status 431
4356 # return "503 Slow Down", custom reason
4357 http-response set-status 503 reason "Slow Down"
4358
4359http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
4360
4361 This is used to set the contents of a variable. The variable is declared
4362 inline.
4363
4364 Arguments:
4365 <var-name> The name of the variable starts with an indication about its
4366 scope. The scopes allowed are:
4367 "proc" : the variable is shared with the whole process
4368 "sess" : the variable is shared with the whole session
4369 "txn" : the variable is shared with the transaction
4370 (request and response)
4371 "req" : the variable is shared only during request
4372 processing
4373 "res" : the variable is shared only during response
4374 processing
4375 This prefix is followed by a name. The separator is a '.'.
4376 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
4377 and '_'.
4378
4379 <expr> Is a standard HAProxy expression formed by a sample-fetch
4380 followed by some converters.
4381
4382 Example:
4383 http-after-response set-var(sess.last_redir) res.hdr(location)
4384
4385http-after-response strict-mode { on | off }
4386
4387 This enables or disables the strict rewriting mode for following rules. It
4388 does not affect rules declared before it and it is only applicable on rules
4389 performing a rewrite on the responses. When the strict mode is enabled, any
4390 rewrite failure triggers an internal error. Otherwise, such errors are
4391 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05004392 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004393 processing.
4394
4395 By default, the strict rewriting mode is enabled. Its value is also reset
4396 when a ruleset evaluation ends. So, for instance, if you change the mode on
4397 the bacnkend, the default mode is restored when HAProxy starts the frontend
4398 rules evaluation.
4399
4400http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
4401
4402 This is used to unset a variable. See "http-after-response set-var" for
4403 details about <var-name>.
4404
4405 Example:
4406 http-after-response unset-var(sess.last_redir)
4407
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004408
4409http-check comment <string>
4410 Defines a comment for the following the http-check rule, reported in logs if
4411 it fails.
4412 May be used in sections : defaults | frontend | listen | backend
4413 yes | no | yes | yes
4414
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004415 Arguments :
4416 <string> is the comment message to add in logs if the following http-check
4417 rule fails.
4418
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004419 It only works for connect, send and expect rules. It is useful to make
4420 user-friendly error reporting.
4421
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004422 See also : "option httpchk", "http-check conncet", "http-check send" and
4423 "http-check expect".
4424
4425
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004426http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
4427 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004428 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004429 Opens a new connection to perform an HTTP health check
4430 May be used in sections : defaults | frontend | listen | backend
4431 yes | no | yes | yes
4432
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004433 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004434 comment <msg> defines a message to report if the rule evaluation fails.
4435
Christopher Faulete5870d82020-04-15 11:32:03 +02004436 default Use default options of the server line to do the health
4437 checks. The server options are used only if not redifined.
4438
4439 port <expr> if not set, check port or server port is used.
4440 It tells HAProxy where to open the connection to.
4441 <port> must be a valid TCP port source integer, from 1 to
4442 65535 or an sample-fetch expression.
4443
4444 addr <ip> defines the IP address to do the health check.
4445
4446 send-proxy send a PROXY protocol string
4447
4448 via-socks4 enables outgoing health checks using upstream socks4 proxy.
4449
4450 ssl opens a ciphered connection
4451
4452 sni <sni> specifies the SNI to use to do health checks over SSL.
4453
4454 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
4455 list consists in a comma-delimited list of protocol names,
4456 for instance: "h2,http/1.1". If it is not set, the server ALPN
4457 is used.
4458
Christopher Fauletedc6ed92020-04-23 16:27:59 +02004459 proto <name> forces the multiplexer's protocol to use for this connection.
4460 It must be an HTTP mux protocol and it must be usable on the
4461 backend side. The list of available protocols is reported in
4462 haproxy -vv.
4463
Christopher Faulete5870d82020-04-15 11:32:03 +02004464 linger cleanly close the connection instead of using a single RST.
4465
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004466 Just like tcp-check health checks, it is possible to configure the connection
4467 to use to perform HTTP health check. This directive should also be used to
4468 describe a scenario involving several request/response exchanges, possibly on
4469 different ports or with different servers.
4470
4471 When there are no TCP port configured on the server line neither server port
4472 directive, then the first step of the http-check sequence must be to specify
4473 the port with a "http-check connect".
4474
4475 In an http-check ruleset a 'connect' is required, it is also mandatory to start
4476 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
4477 do.
4478
4479 When a connect must start the ruleset, if may still be preceded by set-var,
4480 unset-var or comment rules.
4481
4482 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02004483 # check HTTP and HTTPs services on a server.
4484 # first open port 80 thanks to server line port directive, then
4485 # tcp-check opens port 443, ciphered and run a request on it:
4486 option httpchk
4487
4488 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004489 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004490 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004491 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02004492 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004493 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02004494
4495 server www 10.0.0.1 check port 80
4496
4497 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004498
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004499
Willy Tarreau0ba27502007-12-24 16:55:16 +01004500http-check disable-on-404
4501 Enable a maintenance mode upon HTTP/404 response to health-checks
4502 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01004503 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01004504 Arguments : none
4505
4506 When this option is set, a server which returns an HTTP code 404 will be
4507 excluded from further load-balancing, but will still receive persistent
4508 connections. This provides a very convenient method for Web administrators
4509 to perform a graceful shutdown of their servers. It is also important to note
4510 that a server which is detected as failed while it was in this mode will not
4511 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
4512 will immediately be reinserted into the farm. The status on the stats page
4513 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01004514 option only works in conjunction with the "httpchk" option. If this option
4515 is used with "http-check expect", then it has precedence over it so that 404
4516 responses will still be considered as soft-stop.
4517
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004518 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01004519
4520
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004521http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02004522 [ok-status <st>] [error-status <st>] [tout-status <st>]
4523 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
4524 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004525 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01004526 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02004527 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02004528
Willy Tarreaubd741542010-03-16 18:46:54 +01004529 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004530 comment <msg> defines a message to report if the rule evaluation fails.
4531
Christopher Faulete5870d82020-04-15 11:32:03 +02004532 min-recv is optional and can define the minimum amount of data required to
4533 evaluate the current expect rule. If the number of received bytes
4534 is under this limit, the check will wait for more data. This
4535 option can be used to resolve some ambiguous matching rules or to
4536 avoid executing costly regex matches on content known to be still
4537 incomplete. If an exact string is used, the minimum between the
4538 string length and this parameter is used. This parameter is
4539 ignored if it is set to -1. If the expect rule does not match,
4540 the check will wait for more data. If set to 0, the evaluation
4541 result is always conclusive.
4542
4543 ok-status <st> is optional and can be used to set the check status if
4544 the expect rule is successfully evaluated and if it is
4545 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004546 "L6OK" and "L4OK" are supported :
4547 - L7OK : check passed on layer 7
4548 - L7OKC : check conditionally passed on layer 7, for
4549 example 404 with disable-on-404
4550 - L6OK : check passed on layer 6
4551 - L4OK : check passed on layer 4
4552 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004553
4554 error-status <st> is optional and can be used to set the check status if
4555 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004556 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
4557 - L7RSP : layer 7 invalid response - protocol error
4558 - L7STS : layer 7 response error, for example HTTP 5xx
4559 - L6RSP : layer 6 invalid response - protocol error
4560 - L4CON : layer 1-4 connection problem
4561 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02004562
4563 tout-status <st> is optional and can be used to set the check status if
4564 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02004565 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
4566 - L7TOUT : layer 7 (HTTP/SMTP) timeout
4567 - L6TOUT : layer 6 (SSL) timeout
4568 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02004569 By default "L7TOUT" is used.
4570
4571 on-success <fmt> is optional and can be used to customize the
4572 informational message reported in logs if the expect
4573 rule is successfully evaluated and if it is the last rule
4574 in the tcp-check ruleset. <fmt> is a log-format string.
4575
4576 on-error <fmt> is optional and can be used to customize the
4577 informational message reported in logs if an error
4578 occurred during the expect rule evaluation. <fmt> is a
4579 log-format string.
4580
Willy Tarreaubd741542010-03-16 18:46:54 +01004581 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02004582 response. The keyword may be one of "status", "rstatus", "hdr",
4583 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01004584 exclamation mark ("!") to negate the match. Spaces are allowed
4585 between the exclamation mark and the keyword. See below for more
4586 details on the supported keywords.
4587
Christopher Faulet39708192020-05-05 10:47:36 +02004588 <pattern> is the pattern to look for. It may be a string, a regular
4589 expression or a more complex pattern with several arguments. If
4590 the string pattern contains spaces, they must be escaped with the
4591 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01004592
4593 By default, "option httpchk" considers that response statuses 2xx and 3xx
4594 are valid, and that others are invalid. When "http-check expect" is used,
4595 it defines what is considered valid or invalid. Only one "http-check"
4596 statement is supported in a backend. If a server fails to respond or times
4597 out, the check obviously fails. The available matches are :
4598
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004599 status <codes> : test the status codes found parsing <codes> string. it
4600 must be a comma-separated list of status codes or range
4601 codes. A health check response will be considered as
4602 valid if the response's status code matches any status
4603 code or is inside any range of the list. If the "status"
4604 keyword is prefixed with "!", then the response will be
4605 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01004606
4607 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004608 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004609 response's status code matches the expression. If the
4610 "rstatus" keyword is prefixed with "!", then the response
4611 will be considered invalid if the status code matches.
4612 This is mostly used to check for multiple codes.
4613
Christopher Fauletb5594262020-05-05 20:23:13 +02004614 hdr { name | name-lf } [ -m <meth> ] <name>
4615 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02004616 test the specified header pattern on the HTTP response
4617 headers. The name pattern is mandatory but the value
4618 pattern is optional. If not specified, only the header
4619 presence is verified. <meth> is the matching method,
4620 applied on the header name or the header value. Supported
4621 matching methods are "str" (exact match), "beg" (prefix
4622 match), "end" (suffix match), "sub" (substring match) or
4623 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02004624 method is used. If the "name-lf" parameter is used,
4625 <name> is evaluated as a log-format string. If "value-lf"
4626 parameter is used, <value> is evaluated as a log-format
4627 string. These parameters cannot be used with the regex
4628 matching method. Finally, the header value is considered
4629 as comma-separated list. Note that matchings are case
4630 insensitive on the header names.
4631
4632 fhdr { name | name-lf } [ -m <meth> ] <name>
4633 [ { value | value-lf } [ -m <meth> ] <value> :
4634 test the specified full header pattern on the HTTP
4635 response headers. It does exactly the same than "hdr"
4636 keyword, except the full header value is tested, commas
4637 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02004638
Willy Tarreaubd741542010-03-16 18:46:54 +01004639 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004640 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004641 response's body contains this exact string. If the
4642 "string" keyword is prefixed with "!", then the response
4643 will be considered invalid if the body contains this
4644 string. This can be used to look for a mandatory word at
4645 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01004646 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01004647 trace).
4648
4649 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04004650 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01004651 response's body matches this expression. If the "rstring"
4652 keyword is prefixed with "!", then the response will be
4653 considered invalid if the body matches the expression.
4654 This can be used to look for a mandatory word at the end
4655 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01004656 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01004657
Christopher Fauletaaab0832020-05-05 15:54:22 +02004658 string-lf <fmt> : test a log-format string match in the HTTP response body.
4659 A health check response will be considered valid if the
4660 response's body contains the string resulting of the
4661 evaluation of <fmt>, which follows the log-format rules.
4662 If prefixed with "!", then the response will be
4663 considered invalid if the body contains the string.
4664
Willy Tarreaubd741542010-03-16 18:46:54 +01004665 It is important to note that the responses will be limited to a certain size
4666 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
4667 Thus, too large responses may not contain the mandatory pattern when using
4668 "string" or "rstring". If a large response is absolutely required, it is
4669 possible to change the default max size by setting the global variable.
4670 However, it is worth keeping in mind that parsing very large responses can
4671 waste some CPU cycles, especially when regular expressions are used, and that
4672 it is always better to focus the checks on smaller resources.
4673
Christopher Faulete5870d82020-04-15 11:32:03 +02004674 In an http-check ruleset, the last expect rule may be implicit. If no expect
4675 rule is specified after the last "http-check send", an implicit expect rule
4676 is defined to match on 2xx or 3xx status codes. It means this rule is also
4677 defined if there is no "http-check" rule at all, when only "option httpchk"
4678 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01004679
Willy Tarreaubd741542010-03-16 18:46:54 +01004680 Last, if "http-check expect" is combined with "http-check disable-on-404",
4681 then this last one has precedence when the server responds with 404.
4682
4683 Examples :
4684 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02004685 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01004686
Christopher Faulet39708192020-05-05 10:47:36 +02004687 # be sure a sessid coookie is set
4688 http-check expect header name "set-cookie" value -m beg "sessid="
4689
Willy Tarreaubd741542010-03-16 18:46:54 +01004690 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01004691 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01004692
4693 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01004694 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01004695
4696 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03004697 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01004698
Christopher Faulete5870d82020-04-15 11:32:03 +02004699 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004700 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01004701
4702
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02004703http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02004704 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
4705 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02004706 Add a possible list of headers and/or a body to the request sent during HTTP
4707 health checks.
4708 May be used in sections : defaults | frontend | listen | backend
4709 yes | no | yes | yes
4710 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02004711 comment <msg> defines a message to report if the rule evaluation fails.
4712
Christopher Faulete5870d82020-04-15 11:32:03 +02004713 meth <method> is the optional HTTP method used with the requests. When not
4714 set, the "OPTIONS" method is used, as it generally requires
4715 low server processing and is easy to filter out from the
4716 logs. Any method may be used, though it is not recommended
4717 to invent non-standard ones.
4718
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02004719 uri <uri> is optional and set the URI referenced in the HTTP requests
4720 to the string <uri>. It defaults to "/" which is accessible
4721 by default on almost any server, but may be changed to any
4722 other URI. Query strings are permitted.
4723
4724 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
4725 using the log-format string <fmt>. It defaults to "/" which
4726 is accessible by default on almost any server, but may be
4727 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02004728
Christopher Faulet907701b2020-04-28 09:37:00 +02004729 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02004730 "HTTP/1.0" but some servers might behave incorrectly in HTTP
4731 1.0, so turningit to HTTP/1.1 may sometimes help. Note that
4732 the Host field is mandatory in HTTP/1.1, use "hdr" argument
4733 to add it.
4734
4735 hdr <name> <fmt> adds the HTTP header field whose name is specified in
4736 <name> and whose value is defined by <fmt>, which follows
4737 to the log-format rules.
4738
4739 body <string> add the body defined by <string> to the request sent during
4740 HTTP health checks. If defined, the "Content-Length" header
4741 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02004742
Christopher Faulet574e7bd2020-05-06 15:38:58 +02004743 body-lf <fmt> add the body defined by the log-format string <fmt> to the
4744 request sent during HTTP health checks. If defined, the
4745 "Content-Length" header is thus automatically added to the
4746 request.
4747
Christopher Faulet8acb1282020-04-09 08:44:06 +02004748 In addition to the request line defined by the "option httpchk" directive,
4749 this one is the valid way to add some headers and optionally a body to the
4750 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02004751 "Content-Length" header is automatically added. Thus, this header or
4752 "Transfer-encoding" header should not be present in the request provided by
4753 "http-check send". If so, it will be ignored. The old trick consisting to add
4754 headers after the version string on the "option httpchk" line is now
Christopher Faulet8acb1282020-04-09 08:44:06 +02004755 deprecated. Note also the "Connection: close" header is still added if a
4756 "http-check expect" direcive is defined independently of this directive, just
4757 like the state header if the directive "http-check send-state" is defined.
4758
Christopher Faulete5870d82020-04-15 11:32:03 +02004759 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
4760 will automatically append a "Connection: close" header, meaning that this
Christopher Faulet9df910c2020-04-29 14:20:47 +02004761 header should not be present in the request provided by "http-check send". If
4762 so, it will be ignored.
4763
4764 Note that the Host header and the request authority, when both defined, are
4765 automatically synchronized. It means when the HTTP request is sent, when a
4766 Host is inserted in the request, the request authority is accordingly
4767 updated. Thus, don't be surprised if the Host header value overwrites the
4768 configured request authority.
4769
4770 Note also for now, no Host header is automatically added in HTTP/1.1 or above
4771 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02004772
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004773 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02004774
4775
Willy Tarreauef781042010-01-27 11:53:01 +01004776http-check send-state
4777 Enable emission of a state header with HTTP health checks
4778 May be used in sections : defaults | frontend | listen | backend
4779 yes | no | yes | yes
4780 Arguments : none
4781
4782 When this option is set, haproxy will systematically send a special header
4783 "X-Haproxy-Server-State" with a list of parameters indicating to each server
4784 how they are seen by haproxy. This can be used for instance when a server is
4785 manipulated without access to haproxy and the operator needs to know whether
4786 haproxy still sees it up or not, or if the server is the last one in a farm.
4787
4788 The header is composed of fields delimited by semi-colons, the first of which
4789 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
4790 checks on the total number before transition, just as appears in the stats
4791 interface. Next headers are in the form "<variable>=<value>", indicating in
4792 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08004793 - a variable "address", containing the address of the backend server.
4794 This corresponds to the <address> field in the server declaration. For
4795 unix domain sockets, it will read "unix".
4796
4797 - a variable "port", containing the port of the backend server. This
4798 corresponds to the <port> field in the server declaration. For unix
4799 domain sockets, it will read "unix".
4800
Willy Tarreauef781042010-01-27 11:53:01 +01004801 - a variable "name", containing the name of the backend followed by a slash
4802 ("/") then the name of the server. This can be used when a server is
4803 checked in multiple backends.
4804
4805 - a variable "node" containing the name of the haproxy node, as set in the
4806 global "node" variable, otherwise the system's hostname if unspecified.
4807
4808 - a variable "weight" indicating the weight of the server, a slash ("/")
4809 and the total weight of the farm (just counting usable servers). This
4810 helps to know if other servers are available to handle the load when this
4811 one fails.
4812
4813 - a variable "scur" indicating the current number of concurrent connections
4814 on the server, followed by a slash ("/") then the total number of
4815 connections on all servers of the same backend.
4816
4817 - a variable "qcur" indicating the current number of requests in the
4818 server's queue.
4819
4820 Example of a header received by the application server :
4821 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
4822 scur=13/22; qcur=0
4823
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004824 See also : "option httpchk", "http-check disable-on-404" and
4825 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01004826
Christopher Faulete5870d82020-04-15 11:32:03 +02004827
4828http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02004829 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02004830 May be used in sections: defaults | frontend | listen | backend
4831 yes | no | yes | yes
4832
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004833 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02004834 <var-name> The name of the variable starts with an indication about its
4835 scope. The scopes allowed for http-check are:
4836 "proc" : the variable is shared with the whole process.
4837 "sess" : the variable is shared with the tcp-check session.
4838 "check": the variable is declared for the lifetime of the tcp-check.
4839 This prefix is followed by a name. The separator is a '.'.
4840 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
4841 and '-'.
4842
4843 <expr> Is a sample-fetch expression potentially followed by converters.
4844
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004845 Examples :
4846 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02004847
4848
4849http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02004850 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02004851 May be used in sections: defaults | frontend | listen | backend
4852 yes | no | yes | yes
4853
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004854 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02004855 <var-name> The name of the variable starts with an indication about its
4856 scope. The scopes allowed for http-check are:
4857 "proc" : the variable is shared with the whole process.
4858 "sess" : the variable is shared with the tcp-check session.
4859 "check": the variable is declared for the lifetime of the tcp-check.
4860 This prefix is followed by a name. The separator is a '.'.
4861 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
4862 and '-'.
4863
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02004864 Examples :
4865 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02004866
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004867
Christopher Faulet3b967c12020-05-15 15:47:44 +02004868http-error status <code> [content-type <type>]
4869 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
4870 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
4871 [ hdr <name> <fmt> ]*
4872 Defines a custom error message to use instead of errors generated by HAProxy.
4873 May be used in sections : defaults | frontend | listen | backend
4874 yes | yes | yes | yes
4875 Arguments :
4876 staus <code> is the HTTP status code. It must be specified.
4877 Currently, HAProxy is capable of generating codes
4878 200, 400, 403, 404, 405, 408, 410, 425, 429, 500,
4879 502, 503, and 504.
4880
4881 content-type <type> is the response content type, for instance
4882 "text/plain". This parameter is ignored and should be
4883 omitted when an errorfile is configured or when the
4884 payload is empty. Otherwise, it must be defined.
4885
4886 default-errorfiles Reset the previously defined error message for current
4887 proxy for the status <code>. If used on a backend, the
4888 frontend error message is used, if defined. If used on
4889 a frontend, the default error message is used.
4890
4891 errorfile <file> designates a file containing the full HTTP response.
4892 It is recommended to follow the common practice of
4893 appending ".http" to the filename so that people do
4894 not confuse the response with HTML error pages, and to
4895 use absolute paths, since files are read before any
4896 chroot is performed.
4897
4898 errorfiles <name> designates the http-errors section to use to import
4899 the error message with the status code <code>. If no
4900 such message is found, the proxy's error messages are
4901 considered.
4902
4903 file <file> specifies the file to use as response payload. If the
4904 file is not empty, its content-type must be set as
4905 argument to "content-type", otherwise, any
4906 "content-type" argument is ignored. <file> is
4907 considered as a raw string.
4908
4909 string <str> specifies the raw string to use as response payload.
4910 The content-type must always be set as argument to
4911 "content-type".
4912
4913 lf-file <file> specifies the file to use as response payload. If the
4914 file is not empty, its content-type must be set as
4915 argument to "content-type", otherwise, any
4916 "content-type" argument is ignored. <file> is
4917 evaluated as a log-format string.
4918
4919 lf-string <str> specifies the log-format string to use as response
4920 payload. The content-type must always be set as
4921 argument to "content-type".
4922
4923 hdr <name> <fmt> adds to the response the HTTP header field whose name
4924 is specified in <name> and whose value is defined by
4925 <fmt>, which follows to the log-format rules.
4926 This parameter is ignored if an errorfile is used.
4927
4928 This directive may be used instead of "errorfile", to define a custom error
4929 message. As "errorfile" directive, it is used for errors detected and
4930 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
4931 starts and must be valid according to the HTTP standards. The generated
4932 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
4933 internal error will be returned. Finally, if you consider to use some
4934 http-after-response rules to rewrite these errors, the reserved buffer space
4935 should be available (see "tune.maxrewrite").
4936
4937 The files are read at the same time as the configuration and kept in memory.
4938 For this reason, the errors continue to be returned even when the process is
4939 chrooted, and no file change is considered while the process is running.
4940
4941 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
4942 "errorloc303" and section 3.8 about http-errors.
4943
4944
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004945http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01004946 Access control for Layer 7 requests
4947
4948 May be used in sections: defaults | frontend | listen | backend
4949 no | yes | yes | yes
4950
Willy Tarreau20b0de52012-12-24 15:45:22 +01004951 The http-request statement defines a set of rules which apply to layer 7
4952 processing. The rules are evaluated in their declaration order when they are
4953 met in a frontend, listen or backend section. Any rule may optionally be
4954 followed by an ACL-based condition, in which case it will only be evaluated
4955 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01004956
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004957 The first keyword is the rule's action. The supported actions are described
4958 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01004959
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004960 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01004961
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004962 Example:
4963 acl nagios src 192.168.129.3
4964 acl local_net src 192.168.0.0/16
4965 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01004966
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004967 http-request allow if nagios
4968 http-request allow if local_net auth_ok
4969 http-request auth realm Gimme if local_net auth_ok
4970 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01004971
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004972 Example:
4973 acl key req.hdr(X-Add-Acl-Key) -m found
4974 acl add path /addacl
4975 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01004976
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004977 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01004978
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004979 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
4980 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02004981
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004982 Example:
4983 acl value req.hdr(X-Value) -m found
4984 acl setmap path /setmap
4985 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06004986
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004987 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06004988
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004989 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
4990 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06004991
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004992 See also : "stats http-request", section 3.4 about userlists and section 7
4993 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06004994
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004995http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06004996
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02004997 This is used to add a new entry into an ACL. The ACL must be loaded from a
4998 file (even a dummy empty file). The file name of the ACL to be updated is
4999 passed between parentheses. It takes one argument: <key fmt>, which follows
5000 log-format rules, to collect content of the new entry. It performs a lookup
5001 in the ACL before insertion, to avoid duplicated (or more) values. This
5002 lookup is done by a linear search and can be expensive with large lists!
5003 It is the equivalent of the "add acl" command from the stats socket, but can
5004 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005005
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005006http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005007
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005008 This appends an HTTP header field whose name is specified in <name> and
5009 whose value is defined by <fmt> which follows the log-format rules (see
5010 Custom Log Format in section 8.2.4). This is particularly useful to pass
5011 connection-specific information to the server (e.g. the client's SSL
5012 certificate), or to combine several headers into one. This rule is not
5013 final, so it is possible to add other similar rules. Note that header
5014 addition is performed immediately, so one rule might reuse the resulting
5015 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005016
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005017http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005018
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005019 This stops the evaluation of the rules and lets the request pass the check.
5020 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005021
Sasha Pachev218f0642014-06-16 12:05:59 -06005022
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005023http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005024
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005025 This stops the evaluation of the rules and immediately responds with an
5026 HTTP 401 or 407 error code to invite the user to present a valid user name
5027 and password. No further "http-request" rules are evaluated. An optional
5028 "realm" parameter is supported, it sets the authentication realm that is
5029 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005030
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005031 Example:
5032 acl auth_ok http_auth_group(L1) G1
5033 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005034
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005035http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005036
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005037 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005038
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005039http-request capture <sample> [ len <length> | id <id> ]
5040 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005041
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005042 This captures sample expression <sample> from the request buffer, and
5043 converts it to a string of at most <len> characters. The resulting string is
5044 stored into the next request "capture" slot, so it will possibly appear next
5045 to some captured HTTP headers. It will then automatically appear in the logs,
5046 and it will be possible to extract it using sample fetch rules to feed it
5047 into headers or anything. The length should be limited given that this size
5048 will be allocated for each capture during the whole session life.
5049 Please check section 7.3 (Fetching samples) and "capture request header" for
5050 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005051
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005052 If the keyword "id" is used instead of "len", the action tries to store the
5053 captured string in a previously declared capture slot. This is useful to run
5054 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005055 "http-request capture" or with the "declare capture" keyword.
5056
5057 When using this action in a backend, double check that the relevant
5058 frontend(s) have the required capture slots otherwise, this rule will be
5059 ignored at run time. This can't be detected at configuration parsing time
5060 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005061
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005062http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005063
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005064 This is used to delete an entry from an ACL. The ACL must be loaded from a
5065 file (even a dummy empty file). The file name of the ACL to be updated is
5066 passed between parentheses. It takes one argument: <key fmt>, which follows
5067 log-format rules, to collect content of the entry to delete.
5068 It is the equivalent of the "del acl" command from the stats socket, but can
5069 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005070
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005071http-request del-header <name> [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005072
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005073 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005074
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005075http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005076
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005077 This is used to delete an entry from a MAP. The MAP must be loaded from a
5078 file (even a dummy empty file). The file name of the MAP to be updated is
5079 passed between parentheses. It takes one argument: <key fmt>, which follows
5080 log-format rules, to collect content of the entry to delete.
5081 It takes one argument: "file name" It is the equivalent of the "del map"
5082 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005083
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005084http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5085http-request deny [ { status | deny_status } <code>] [content-type <type>]
5086 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5087 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5088 [ hdr <name> <fmt> ]*
5089 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005090
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005091 This stops the evaluation of the rules and immediately rejects the request.
5092 By default an HTTP 403 error is returned. But the response may be customized
5093 using same syntax than "http-request return" rules. Thus, see "http-request
5094 return" for details. For compatiblity purpose, when no argument is defined,
5095 or only "deny_status", the argument "default-errorfiles" is implied. It means
5096 "http-request deny [deny_status <status>]" is an alias of
5097 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005098 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005099 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005100
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005101http-request disable-l7-retry [ { if | unless } <condition> ]
5102 This disables any attempt to retry the request if it fails for any other
5103 reason than a connection failure. This can be useful for example to make
5104 sure POST requests aren't retried on failure.
5105
Baptiste Assmann333939c2019-01-21 08:34:50 +01005106http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5107
5108 This action performs a DNS resolution of the output of <expr> and stores
5109 the result in the variable <var>. It uses the DNS resolvers section
5110 pointed by <resolvers>.
5111 It is possible to choose a resolution preference using the optional
5112 arguments 'ipv4' or 'ipv6'.
5113 When performing the DNS resolution, the client side connection is on
5114 pause waiting till the end of the resolution.
5115 If an IP address can be found, it is stored into <var>. If any kind of
5116 error occurs, then <var> is not set.
5117 One can use this action to discover a server IP address at run time and
5118 based on information found in the request (IE a Host header).
5119 If this action is used to find the server's IP address (using the
5120 "set-dst" action), then the server IP address in the backend must be set
5121 to 0.0.0.0.
5122
5123 Example:
5124 resolvers mydns
5125 nameserver local 127.0.0.53:53
5126 nameserver google 8.8.8.8:53
5127 timeout retry 1s
5128 hold valid 10s
5129 hold nx 3s
5130 hold other 3s
5131 hold obsolete 0s
5132 accepted_payload_size 8192
5133
5134 frontend fe
5135 bind 10.42.0.1:80
5136 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5137 http-request capture var(txn.myip) len 40
5138
5139 # return 503 when the variable is not set,
5140 # which mean DNS resolution error
5141 use_backend b_503 unless { var(txn.myip) -m found }
5142
5143 default_backend be
5144
5145 backend b_503
5146 # dummy backend used to return 503.
5147 # one can use the errorfile directive to send a nice
5148 # 503 error page to end users
5149
5150 backend be
5151 # rule to prevent HAProxy from reconnecting to services
5152 # on the local network (forged DNS name used to scan the network)
5153 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5154 http-request set-dst var(txn.myip)
5155 server clear 0.0.0.0:0
5156
5157 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5158 be used to scan the network or worst won't loop over itself...
5159
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005160http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5161
5162 This is used to build an HTTP 103 Early Hints response prior to any other one.
5163 This appends an HTTP header field to this response whose name is specified in
5164 <name> and whose value is defined by <fmt> which follows the log-format rules
5165 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005166 to the client some Link headers to preload resources required to render the
5167 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005168
5169 See RFC 8297 for more information.
5170
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005171http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005172
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005173 This performs an HTTP redirection based on a redirect rule. This is exactly
5174 the same as the "redirect" statement except that it inserts a redirect rule
5175 which can be processed in the middle of other "http-request" rules and that
5176 these rules use the "log-format" strings. See the "redirect" keyword for the
5177 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005178
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005179http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005180
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005181 This stops the evaluation of the rules and immediately closes the connection
5182 without sending any response. It acts similarly to the
5183 "tcp-request content reject" rules. It can be useful to force an immediate
5184 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005185
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005186http-request replace-header <name> <match-regex> <replace-fmt>
5187 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005188
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005189 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005190 <match-regex>. Matching is performed case-sensitively. Matching values are
5191 completely replaced by <replace-fmt>. Format characters are allowed in
5192 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5193 Standard back-references using the backslash ('\') followed by a number are
5194 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005195
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005196 This action acts on whole header lines, regardless of the number of values
5197 they may contain. Thus it is well-suited to process headers naturally
5198 containing commas in their value, such as If-Modified-Since. Headers that
5199 contain a comma-separated list of values, such as Accept, should be processed
5200 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005201
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005202 Example:
5203 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5204
5205 # applied to:
5206 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5207
5208 # outputs:
5209 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5210
5211 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005212
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005213 http-request replace-header User-Agent curl foo
5214
5215 # applied to:
5216 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005217
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005218 # outputs:
5219 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005220
Willy Tarreau262c3f12019-12-17 06:52:51 +01005221http-request replace-path <match-regex> <replace-fmt>
5222 [ { if | unless } <condition> ]
5223
5224 This works like "replace-header" except that it works on the request's path
5225 component instead of a header. The path component starts at the first '/'
5226 after an optional scheme+authority. It does contain the query string if any
5227 is present. The replacement does not modify the scheme nor authority.
5228
5229 It is worth noting that regular expressions may be more expensive to evaluate
5230 than certain ACLs, so rare replacements may benefit from a condition to avoid
5231 performing the evaluation at all if it does not match.
5232
5233 Example:
5234 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5235 http-request replace-path (.*) /foo\1
5236
5237 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
5238 http-request replace-path ([^?]*)(\?(.*))? \1/foo\2
5239
5240 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
5241 http-request replace-path /foo/(.*) /\1
5242 # or more efficient if only some requests match :
5243 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
5244
Willy Tarreau33810222019-06-12 17:44:02 +02005245http-request replace-uri <match-regex> <replace-fmt>
5246 [ { if | unless } <condition> ]
5247
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005248 This works like "replace-header" except that it works on the request's URI part
5249 instead of a header. The URI part may contain an optional scheme, authority or
5250 query string. These are considered to be part of the value that is matched
5251 against.
5252
5253 It is worth noting that regular expressions may be more expensive to evaluate
5254 than certain ACLs, so rare replacements may benefit from a condition to avoid
5255 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02005256
Willy Tarreau62b59132019-12-17 06:51:20 +01005257 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
5258 by browsers use the "origin form", which differs from the "absolute form" in
5259 that they do not contain a scheme nor authority in the URI portion. Mostly
5260 only requests sent to proxies, those forged by hand and some emitted by
5261 certain applications use the absolute form. As such, "replace-uri" usually
5262 works fine most of the time in HTTP/1.x with rules starting with a "/". But
5263 with HTTP/2, clients are encouraged to send absolute URIs only, which look
5264 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
5265 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01005266 to be adapted to optionally match a scheme and authority, or replace-path
5267 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02005268
Willy Tarreau62b59132019-12-17 06:51:20 +01005269 Example:
5270 # rewrite all "http" absolute requests to "https":
5271 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02005272
Willy Tarreau62b59132019-12-17 06:51:20 +01005273 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
5274 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02005275
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005276http-request replace-value <name> <match-regex> <replace-fmt>
5277 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02005278
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005279 This works like "replace-header" except that it matches the regex against
5280 every comma-delimited value of the header field <name> instead of the
5281 entire header. This is suited for all headers which are allowed to carry
5282 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02005283
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005284 Example:
5285 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02005286
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005287 # applied to:
5288 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02005289
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005290 # outputs:
5291 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01005292
Christopher Faulet24231ab2020-01-24 17:44:23 +01005293http-request return [status <code>] [content-type <type>]
5294 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5295 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005296 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005297 [ { if | unless } <condition> ]
5298
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005299 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005300 default status code used for the response is 200. It can be optionally
5301 specified as an arguments to "status". The response content-type may also be
5302 specified as an argument to "content-type". Finally the response itselft may
5303 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005304 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005305 are followed to create the response :
5306
5307 * If neither the errorfile nor the payload to use is defined, a dummy
5308 response is returned. Only the "status" argument is considered. It can be
5309 any code in the range [200, 599]. The "content-type" argument, if any, is
5310 ignored.
5311
5312 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5313 considered. If the "status" argument is defined, it must be one of the
5314 status code handled by hparoxy (200, 400, 403, 404, 405, 408, 410, 425,
5315 429, 500, 502, 503, and 504). The "content-type" argument, if any, is
5316 ignored.
5317
5318 * If a specific errorfile is defined, with an "errorfile" argument, the
5319 corresponding file, containing a full HTTP response, is returned. Only the
5320 "status" argument is considered. It must be one of the status code handled
5321 by hparoxy (200, 400, 403, 404, 405, 408, 410, 425, 429, 500, 502, 503, and
5322 504). The "content-type" argument, if any, is ignored.
5323
5324 * If an http-errors section is defined, with an "errorfiles" argument, the
5325 corresponding file in the specified http-errors section, containing a full
5326 HTTP response, is returned. Only the "status" argument is considered. It
5327 must be one of the status code handled by hparoxy (200, 400, 403, 404, 405,
5328 408, 410, 425, 429, 500, 502, 503, and 504). The "content-type" argument,
5329 if any, is ignored.
5330
5331 * If a "file" or a "lf-file" argument is specified, the file's content is
5332 used as the response payload. If the file is not empty, its content-type
5333 must be set as argument to "content-type". Otherwise, any "content-type"
5334 argument is ignored. With a "lf-file" argument, the file's content is
5335 evaluated as a log-format string. With a "file" argument, it is considered
5336 as a raw content.
5337
5338 * If a "string" or "lf-string" argument is specified, the defined string is
5339 used as the response payload. The content-type must always be set as
5340 argument to "content-type". With a "lf-string" argument, the string is
5341 evaluated as a log-format string. With a "string" argument, it is
5342 considered as a raw string.
5343
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005344 When the response is not based an errorfile, it is possible to appends HTTP
5345 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
5346 arguments are ignored. For each one, the header name is specified in <name>
5347 and its value is defined by <fmt> which follows the log-format rules.
5348
Christopher Faulet24231ab2020-01-24 17:44:23 +01005349 Note that the generated response must be smaller than a buffer. And to avoid
5350 any warning, when an errorfile or a raw file is loaded, the buffer space
5351 reserved to the headers rewritting should also be free.
5352
5353 No further "http-request" rules are evaluated.
5354
5355 Example:
5356 http-request return errorfile /etc/haproy/errorfiles/200.http \
5357 if { path /ping }
5358
5359 http-request return content-type image/x-icon file /var/www/favicon.ico \
5360 if { path /favicon.ico }
5361
5362 http-request return status 403 content-type text/plain \
5363 lf-string "Access denied. IP %[src] is blacklisted." \
5364 if { src -f /etc/haproxy/blacklist.lst }
5365
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005366http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
5367http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005368
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005369 This actions increments the GPC0 or GPC1 counter according with the sticky
5370 counter designated by <sc-id>. If an error occurs, this action silently fails
5371 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005372
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005373http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
5374 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005375
Cédric Dufour0d7712d2019-11-06 18:38:53 +01005376 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
5377 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
5378 boolean. If an error occurs, this action silently fails and the actions
5379 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005380
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005381http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005382
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005383 This is used to set the destination IP address to the value of specified
5384 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
5385 but provides the correct IP in a HTTP header; or you want to mask the IP for
5386 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
5387 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005388
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005389 Arguments:
5390 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5391 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01005392
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005393 Example:
5394 http-request set-dst hdr(x-dst)
5395 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01005396
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005397 When possible, set-dst preserves the original destination port as long as the
5398 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005399
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005400http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005401
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005402 This is used to set the destination port address to the value of specified
5403 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
5404 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005405
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005406 Arguments:
5407 <expr> Is a standard HAProxy expression formed by a sample-fetch
5408 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005409
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005410 Example:
5411 http-request set-dst-port hdr(x-port)
5412 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02005413
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005414 When possible, set-dst-port preserves the original destination address as
5415 long as the address family supports a port, otherwise it forces the
5416 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02005417
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005418http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005419
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005420 This does the same as "http-request add-header" except that the header name
5421 is first removed if it existed. This is useful when passing security
5422 information to the server, where the header must not be manipulated by
5423 external users. Note that the new value is computed before the removal so it
5424 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02005425
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005426 Example:
5427 http-request set-header X-Haproxy-Current-Date %T
5428 http-request set-header X-SSL %[ssl_fc]
5429 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
5430 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
5431 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
5432 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
5433 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
5434 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
5435 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02005436
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005437http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02005438
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005439 This is used to change the log level of the current request when a certain
5440 condition is met. Valid levels are the 8 syslog levels (see the "log"
5441 keyword) plus the special level "silent" which disables logging for this
5442 request. This rule is not final so the last matching rule wins. This rule
5443 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005444
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005445http-request set-map(<file-name>) <key fmt> <value fmt>
5446 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005447
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005448 This is used to add a new entry into a MAP. The MAP must be loaded from a
5449 file (even a dummy empty file). The file name of the MAP to be updated is
5450 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
5451 log-format rules, used to collect MAP key, and <value fmt>, which follows
5452 log-format rules, used to collect content for the new entry.
5453 It performs a lookup in the MAP before insertion, to avoid duplicated (or
5454 more) values. This lookup is done by a linear search and can be expensive
5455 with large lists! It is the equivalent of the "set map" command from the
5456 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005457
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005458http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005459
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005460 This is used to set the Netfilter MARK on all packets sent to the client to
5461 the value passed in <mark> on platforms which support it. This value is an
5462 unsigned 32 bit value which can be matched by netfilter and by the routing
5463 table. It can be expressed both in decimal or hexadecimal format (prefixed by
5464 "0x"). This can be useful to force certain packets to take a different route
5465 (for example a cheaper network path for bulk downloads). This works on Linux
5466 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02005467
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005468http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005469
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005470 This rewrites the request method with the result of the evaluation of format
5471 string <fmt>. There should be very few valid reasons for having to do so as
5472 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005473
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005474http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02005475
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005476 This sets the "nice" factor of the current request being processed. It only
5477 has effect against the other requests being processed at the same time.
5478 The default value is 0, unless altered by the "nice" setting on the "bind"
5479 line. The accepted range is -1024..1024. The higher the value, the nicest
5480 the request will be. Lower values will make the request more important than
5481 other ones. This can be useful to improve the speed of some requests, or
5482 lower the priority of non-important requests. Using this setting without
5483 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02005484
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005485http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02005486
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005487 This rewrites the request path with the result of the evaluation of format
5488 string <fmt>. The query string, if any, is left intact. If a scheme and
5489 authority is found before the path, they are left intact as well. If the
5490 request doesn't have a path ("*"), this one is replaced with the format.
5491 This can be used to prepend a directory component in front of a path for
5492 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02005493
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005494 Example :
5495 # prepend the host name before the path
5496 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005497
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005498http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02005499
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005500 This is used to set the queue priority class of the current request.
5501 The value must be a sample expression which converts to an integer in the
5502 range -2047..2047. Results outside this range will be truncated.
5503 The priority class determines the order in which queued requests are
5504 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005505
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005506http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005507
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005508 This is used to set the queue priority timestamp offset of the current
5509 request. The value must be a sample expression which converts to an integer
5510 in the range -524287..524287. Results outside this range will be truncated.
5511 When a request is queued, it is ordered first by the priority class, then by
5512 the current timestamp adjusted by the given offset in milliseconds. Lower
5513 values have higher priority.
5514 Note that the resulting timestamp is is only tracked with enough precision
5515 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
5516 adjusted timestamp exceeds this value, it will be misidentified as highest
5517 priority. Thus it is important to set "timeout queue" to a value, where when
5518 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02005519
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005520http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01005521
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005522 This rewrites the request's query string which appears after the first
5523 question mark ("?") with the result of the evaluation of format string <fmt>.
5524 The part prior to the question mark is left intact. If the request doesn't
5525 contain a question mark and the new value is not empty, then one is added at
5526 the end of the URI, followed by the new value. If a question mark was
5527 present, it will never be removed even if the value is empty. This can be
5528 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08005529
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005530 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005531
5532 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005533 # replace "%3D" with "=" in the query string
5534 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005535
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005536http-request set-src <expr> [ { if | unless } <condition> ]
5537 This is used to set the source IP address to the value of specified
5538 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
5539 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02005540 privacy. All subsequent calls to "src" fetch will return this value
5541 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005542
5543 Arguments :
5544 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5545 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005546
Olivier Doucet56e31202020-04-21 09:32:56 +02005547 See also "option forwardfor".
5548
Cyril Bonté78caf842010-03-10 22:41:43 +01005549 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005550 http-request set-src hdr(x-forwarded-for)
5551 http-request set-src src,ipmask(24)
5552
Olivier Doucet56e31202020-04-21 09:32:56 +02005553 # After the masking this will track connections
5554 # based on the IP address with the last byte zeroed out.
5555 http-request track-sc0 src
5556
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005557 When possible, set-src preserves the original source port as long as the
5558 address family allows it, otherwise the source port is set to 0.
5559
5560http-request set-src-port <expr> [ { if | unless } <condition> ]
5561
5562 This is used to set the source port address to the value of specified
5563 expression.
5564
5565 Arguments:
5566 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
5567 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005568
Willy Tarreau20b0de52012-12-24 15:45:22 +01005569 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005570 http-request set-src-port hdr(x-port)
5571 http-request set-src-port int(4000)
5572
5573 When possible, set-src-port preserves the original source address as long as
5574 the address family supports a port, otherwise it forces the source address to
5575 IPv4 "0.0.0.0" before rewriting the port.
5576
5577http-request set-tos <tos> [ { if | unless } <condition> ]
5578
5579 This is used to set the TOS or DSCP field value of packets sent to the client
5580 to the value passed in <tos> on platforms which support this. This value
5581 represents the whole 8 bits of the IP TOS field, and can be expressed both in
5582 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
5583 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
5584 be used to adjust some routing behavior on border routers based on some
5585 information from the request.
5586
5587 See RFC 2474, 2597, 3260 and 4594 for more information.
5588
5589http-request set-uri <fmt> [ { if | unless } <condition> ]
5590
5591 This rewrites the request URI with the result of the evaluation of format
5592 string <fmt>. The scheme, authority, path and query string are all replaced
5593 at once. This can be used to rewrite hosts in front of proxies, or to
5594 perform complex modifications to the URI such as moving parts between the
5595 path and the query string.
5596 See also "http-request set-path" and "http-request set-query".
5597
5598http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5599
5600 This is used to set the contents of a variable. The variable is declared
5601 inline.
5602
5603 Arguments:
5604 <var-name> The name of the variable starts with an indication about its
5605 scope. The scopes allowed are:
5606 "proc" : the variable is shared with the whole process
5607 "sess" : the variable is shared with the whole session
5608 "txn" : the variable is shared with the transaction
5609 (request and response)
5610 "req" : the variable is shared only during request
5611 processing
5612 "res" : the variable is shared only during response
5613 processing
5614 This prefix is followed by a name. The separator is a '.'.
5615 The name may only contain characters 'a-z', 'A-Z', '0-9'
5616 and '_'.
5617
5618 <expr> Is a standard HAProxy expression formed by a sample-fetch
5619 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005620
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005621 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005622 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005623
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005624http-request send-spoe-group <engine-name> <group-name>
5625 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005626
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005627 This action is used to trigger sending of a group of SPOE messages. To do so,
5628 the SPOE engine used to send messages must be defined, as well as the SPOE
5629 group to send. Of course, the SPOE engine must refer to an existing SPOE
5630 filter. If not engine name is provided on the SPOE filter line, the SPOE
5631 agent name must be used.
5632
5633 Arguments:
5634 <engine-name> The SPOE engine name.
5635
5636 <group-name> The SPOE group name as specified in the engine
5637 configuration.
5638
5639http-request silent-drop [ { if | unless } <condition> ]
5640
5641 This stops the evaluation of the rules and makes the client-facing connection
5642 suddenly disappear using a system-dependent way that tries to prevent the
5643 client from being notified. The effect it then that the client still sees an
5644 established connection while there's none on HAProxy. The purpose is to
5645 achieve a comparable effect to "tarpit" except that it doesn't use any local
5646 resource at all on the machine running HAProxy. It can resist much higher
5647 loads than "tarpit", and slow down stronger attackers. It is important to
5648 understand the impact of using this mechanism. All stateful equipment placed
5649 between the client and HAProxy (firewalls, proxies, load balancers) will also
5650 keep the established connection for a long time and may suffer from this
5651 action.
5652 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
5653 option is used to block the emission of a TCP reset. On other systems, the
5654 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
5655 router, though it's still delivered to local networks. Do not use it unless
5656 you fully understand how it works.
5657
Christopher Faulet46f95542019-12-20 10:07:22 +01005658http-request strict-mode { on | off }
5659
5660 This enables or disables the strict rewriting mode for following rules. It
5661 does not affect rules declared before it and it is only applicable on rules
5662 performing a rewrite on the requests. When the strict mode is enabled, any
5663 rewrite failure triggers an internal error. Otherwise, such errors are
5664 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005665 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01005666 processing.
5667
Christopher Faulet1aea50e2020-01-17 16:03:53 +01005668 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01005669 when a ruleset evaluation ends. So, for instance, if you change the mode on
5670 the frontend, the default mode is restored when HAProxy starts the backend
5671 rules evaluation.
5672
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005673http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
5674http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
5675 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5676 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5677 [ hdr <name> <fmt> ]*
5678 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005679
5680 This stops the evaluation of the rules and immediately blocks the request
5681 without responding for a delay specified by "timeout tarpit" or
5682 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005683 is still connected, a response is returned so that the client does not
5684 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
5685 the tarpit rule is to slow down robots during an attack when they're limited
5686 on the number of concurrent requests. It can be very efficient against very
5687 dumb robots, and will significantly reduce the load on firewalls compared to
5688 a "deny" rule. But when facing "correctly" developed robots, it can make
5689 things worse by forcing haproxy and the front firewall to support insane
5690 number of concurrent connections. By default an HTTP error 500 is returned.
5691 But the response may be customized using same syntax than
5692 "http-request return" rules. Thus, see "http-request return" for details.
5693 For compatiblity purpose, when no argument is defined, or only "deny_status",
5694 the argument "default-errorfiles" is implied. It means
5695 "http-request tarpit [deny_status <status>]" is an alias of
5696 "http-request tarpit [status <status>] default-errorfiles".
5697 No further "http-request" rules are evaluated.
5698 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005699
5700http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
5701http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
5702http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
5703
5704 This enables tracking of sticky counters from current request. These rules do
5705 not stop evaluation and do not change default action. The number of counters
5706 that may be simultaneously tracked by the same connection is set in
5707 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
5708 so the track-sc number is between 0 and (MAX_SESS_STCKTR-1). The first
5709 "track-sc0" rule executed enables tracking of the counters of the specified
5710 table as the first set. The first "track-sc1" rule executed enables tracking
5711 of the counters of the specified table as the second set. The first
5712 "track-sc2" rule executed enables tracking of the counters of the specified
5713 table as the third set. It is a recommended practice to use the first set of
5714 counters for the per-frontend counters and the second set for the per-backend
5715 ones. But this is just a guideline, all may be used everywhere.
5716
5717 Arguments :
5718 <key> is mandatory, and is a sample expression rule as described in
5719 section 7.3. It describes what elements of the incoming request or
5720 connection will be analyzed, extracted, combined, and used to
5721 select which table entry to update the counters.
5722
5723 <table> is an optional table to be used instead of the default one, which
5724 is the stick-table declared in the current proxy. All the counters
5725 for the matches and updates for the key will then be performed in
5726 that table until the session ends.
5727
5728 Once a "track-sc*" rule is executed, the key is looked up in the table and if
5729 it is not found, an entry is allocated for it. Then a pointer to that entry
5730 is kept during all the session's life, and this entry's counters are updated
5731 as often as possible, every time the session's counters are updated, and also
5732 systematically when the session ends. Counters are only updated for events
5733 that happen after the tracking has been started. As an exception, connection
5734 counters and request counters are systematically updated so that they reflect
5735 useful information.
5736
5737 If the entry tracks concurrent connection counters, one connection is counted
5738 for as long as the entry is tracked, and the entry will not expire during
5739 that time. Tracking counters also provides a performance advantage over just
5740 checking the keys, because only one table lookup is performed for all ACL
5741 checks that make use of it.
5742
5743http-request unset-var(<var-name>) [ { if | unless } <condition> ]
5744
5745 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005746
5747 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005748 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005749
Christopher Faulet579d83b2019-11-22 15:34:17 +01005750http-request use-service <service-name> [ { if | unless } <condition> ]
5751
5752 This directive executes the configured HTTP service to reply to the request
5753 and stops the evaluation of the rules. An HTTP service may choose to reply by
5754 sending any valid HTTP response or it may immediately close the connection
5755 without sending any response. Outside natives services, for instance the
5756 Prometheus exporter, it is possible to write your own services in Lua. No
5757 further "http-request" rules are evaluated.
5758
5759 Arguments :
5760 <service-name> is mandatory. It is the service to call
5761
5762 Example:
5763 http-request use-service prometheus-exporter if { path /metrics }
5764
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005765http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005766
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005767 This will delay the processing of the request until the SSL handshake
5768 happened. This is mostly useful to delay processing early data until we're
5769 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005770
Willy Tarreauef781042010-01-27 11:53:01 +01005771
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005772http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005773 Access control for Layer 7 responses
5774
5775 May be used in sections: defaults | frontend | listen | backend
5776 no | yes | yes | yes
5777
5778 The http-response statement defines a set of rules which apply to layer 7
5779 processing. The rules are evaluated in their declaration order when they are
5780 met in a frontend, listen or backend section. Any rule may optionally be
5781 followed by an ACL-based condition, in which case it will only be evaluated
5782 if the condition is true. Since these rules apply on responses, the backend
5783 rules are applied first, followed by the frontend's rules.
5784
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005785 The first keyword is the rule's action. The supported actions are described
5786 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005787
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005788 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02005789
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005790 Example:
5791 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005792
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005793 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06005794
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005795 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
5796 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06005797
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005798 Example:
5799 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06005800
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005801 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005802
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005803 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
5804 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06005805
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005806 See also : "http-request", section 3.4 about userlists and section 7 about
5807 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005808
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005809http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005810
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005811 This is used to add a new entry into an ACL. The ACL must be loaded from a
5812 file (even a dummy empty file). The file name of the ACL to be updated is
5813 passed between parentheses. It takes one argument: <key fmt>, which follows
5814 log-format rules, to collect content of the new entry. It performs a lookup
5815 in the ACL before insertion, to avoid duplicated (or more) values.
5816 This lookup is done by a linear search and can be expensive with large lists!
5817 It is the equivalent of the "add acl" command from the stats socket, but can
5818 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06005819
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005820http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005821
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005822 This appends an HTTP header field whose name is specified in <name> and whose
5823 value is defined by <fmt> which follows the log-format rules (see Custom Log
5824 Format in section 8.2.4). This may be used to send a cookie to a client for
5825 example, or to pass some internal information.
5826 This rule is not final, so it is possible to add other similar rules.
5827 Note that header addition is performed immediately, so one rule might reuse
5828 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005829
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005830http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005831
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005832 This stops the evaluation of the rules and lets the response pass the check.
5833 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06005834
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005835http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005836
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005837 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06005838
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005839http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005840
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005841 This captures sample expression <sample> from the response buffer, and
5842 converts it to a string. The resulting string is stored into the next request
5843 "capture" slot, so it will possibly appear next to some captured HTTP
5844 headers. It will then automatically appear in the logs, and it will be
5845 possible to extract it using sample fetch rules to feed it into headers or
5846 anything. Please check section 7.3 (Fetching samples) and
5847 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005848
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005849 The keyword "id" is the id of the capture slot which is used for storing the
5850 string. The capture slot must be defined in an associated frontend.
5851 This is useful to run captures in backends. The slot id can be declared by a
5852 previous directive "http-response capture" or with the "declare capture"
5853 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005854
5855 When using this action in a backend, double check that the relevant
5856 frontend(s) have the required capture slots otherwise, this rule will be
5857 ignored at run time. This can't be detected at configuration parsing time
5858 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005859
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005860http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02005861
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005862 This is used to delete an entry from an ACL. The ACL must be loaded from a
5863 file (even a dummy empty file). The file name of the ACL to be updated is
5864 passed between parentheses. It takes one argument: <key fmt>, which follows
5865 log-format rules, to collect content of the entry to delete.
5866 It is the equivalent of the "del acl" command from the stats socket, but can
5867 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005868
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005869http-response del-header <name> [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005870
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005871 This removes all HTTP header fields whose name is specified in <name>.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005872
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005873http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02005874
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005875 This is used to delete an entry from a MAP. The MAP must be loaded from a
5876 file (even a dummy empty file). The file name of the MAP to be updated is
5877 passed between parentheses. It takes one argument: <key fmt>, which follows
5878 log-format rules, to collect content of the entry to delete.
5879 It takes one argument: "file name" It is the equivalent of the "del map"
5880 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005881
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005882http-response deny [deny_status <status>] [ { if | unless } <condition> ]
5883http-response deny [ { status | deny_status } <code>] [content-type <type>]
5884 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5885 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5886 [ hdr <name> <fmt> ]*
5887 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005888
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005889 This stops the evaluation of the rules and immediately rejects the response.
5890 By default an HTTP 502 error is returned. But the response may be customized
5891 using same syntax than "http-response return" rules. Thus, see
5892 "http-response return" for details. For compatiblity purpose, when no
5893 argument is defined, or only "deny_status", the argument "default-errorfiles"
5894 is implied. It means "http-response deny [deny_status <status>]" is an alias
5895 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01005896 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005897 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005898
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005899http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005900
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005901 This performs an HTTP redirection based on a redirect rule.
5902 This supports a format string similarly to "http-request redirect" rules,
5903 with the exception that only the "location" type of redirect is possible on
5904 the response. See the "redirect" keyword for the rule's syntax. When a
5905 redirect rule is applied during a response, connections to the server are
5906 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02005907
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005908http-response replace-header <name> <regex-match> <replace-fmt>
5909 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02005910
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005911 This works like "http-request replace-header" except that it works on the
5912 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01005913
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005914 Example:
5915 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02005916
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005917 # applied to:
5918 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005919
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005920 # outputs:
5921 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005922
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005923 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005924
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005925http-response replace-value <name> <regex-match> <replace-fmt>
5926 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005927
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01005928 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005929 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02005930
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005931 Example:
5932 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01005933
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005934 # applied to:
5935 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01005936
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02005937 # outputs:
5938 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01005939
Christopher Faulet24231ab2020-01-24 17:44:23 +01005940http-response return [status <code>] [content-type <type>]
5941 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5942 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005943 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01005944 [ { if | unless } <condition> ]
5945
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005946 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01005947 default status code used for the response is 200. It can be optionally
5948 specified as an arguments to "status". The response content-type may also be
5949 specified as an argument to "content-type". Finally the response itselft may
5950 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005951 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01005952 are followed to create the response :
5953
5954 * If neither the errorfile nor the payload to use is defined, a dummy
5955 response is returned. Only the "status" argument is considered. It can be
5956 any code in the range [200, 599]. The "content-type" argument, if any, is
5957 ignored.
5958
5959 * If "default-errorfiles" argument is set, the proxy's errorfiles are
5960 considered. If the "status" argument is defined, it must be one of the
5961 status code handled by hparoxy (200, 400, 403, 404, 405, 408, 410, 425,
5962 429, 500, 502, 503, and 504). The "content-type" argument, if any, is
5963 ignored.
5964
5965 * If a specific errorfile is defined, with an "errorfile" argument, the
5966 corresponding file, containing a full HTTP response, is returned. Only the
5967 "status" argument is considered. It must be one of the status code handled
5968 by hparoxy (200, 400, 403, 404, 405, 408, 410, 425, 429, 500, 502, 503, and
5969 504). The "content-type" argument, if any, is ignored.
5970
5971 * If an http-errors section is defined, with an "errorfiles" argument, the
5972 corresponding file in the specified http-errors section, containing a full
5973 HTTP response, is returned. Only the "status" argument is considered. It
5974 must be one of the status code handled by hparoxy (200, 400, 403, 404, 405,
5975 408, 410, 425, 429, 500, 502, 503, and 504). The "content-type" argument,
5976 if any, is ignored.
5977
5978 * If a "file" or a "lf-file" argument is specified, the file's content is
5979 used as the response payload. If the file is not empty, its content-type
5980 must be set as argument to "content-type". Otherwise, any "content-type"
5981 argument is ignored. With a "lf-file" argument, the file's content is
5982 evaluated as a log-format string. With a "file" argument, it is considered
5983 as a raw content.
5984
5985 * If a "string" or "lf-string" argument is specified, the defined string is
5986 used as the response payload. The content-type must always be set as
5987 argument to "content-type". With a "lf-string" argument, the string is
5988 evaluated as a log-format string. With a "string" argument, it is
5989 considered as a raw string.
5990
Christopher Faulet4a2c1422020-01-31 17:36:01 +01005991 When the response is not based an errorfile, it is possible to appends HTTP
5992 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
5993 arguments are ignored. For each one, the header name is specified in <name>
5994 and its value is defined by <fmt> which follows the log-format rules.
5995
Christopher Faulet24231ab2020-01-24 17:44:23 +01005996 Note that the generated response must be smaller than a buffer. And to avoid
5997 any warning, when an errorfile or a raw file is loaded, the buffer space
5998 reserved to the headers rewritting should also be free.
5999
6000 No further "http-response" rules are evaluated.
6001
6002 Example:
6003 http-response return errorfile /etc/haproy/errorfiles/200.http \
6004 if { status eq 404 }
6005
6006 http-response return content-type text/plain \
6007 string "This is the end !" \
6008 if { status eq 500 }
6009
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006010http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6011http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006012
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006013 This action increments the GPC0 or GPC1 counter according with the sticky
6014 counter designated by <sc-id>. If an error occurs, this action silently fails
6015 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006016
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006017http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6018 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006019
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006020 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6021 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6022 boolean. If an error occurs, this action silently fails and the actions
6023 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006024
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006025http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006026
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006027 This action is used to trigger sending of a group of SPOE messages. To do so,
6028 the SPOE engine used to send messages must be defined, as well as the SPOE
6029 group to send. Of course, the SPOE engine must refer to an existing SPOE
6030 filter. If not engine name is provided on the SPOE filter line, the SPOE
6031 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006032
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006033 Arguments:
6034 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006035
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006036 <group-name> The SPOE group name as specified in the engine
6037 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006038
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006039http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006040
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006041 This does the same as "add-header" except that the header name is first
6042 removed if it existed. This is useful when passing security information to
6043 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006044
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006045http-response set-log-level <level> [ { if | unless } <condition> ]
6046
6047 This is used to change the log level of the current request when a certain
6048 condition is met. Valid levels are the 8 syslog levels (see the "log"
6049 keyword) plus the special level "silent" which disables logging for this
6050 request. This rule is not final so the last matching rule wins. This rule can
6051 be useful to disable health checks coming from another equipment.
6052
6053http-response set-map(<file-name>) <key fmt> <value fmt>
6054
6055 This is used to add a new entry into a MAP. The MAP must be loaded from a
6056 file (even a dummy empty file). The file name of the MAP to be updated is
6057 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6058 log-format rules, used to collect MAP key, and <value fmt>, which follows
6059 log-format rules, used to collect content for the new entry. It performs a
6060 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6061 This lookup is done by a linear search and can be expensive with large lists!
6062 It is the equivalent of the "set map" command from the stats socket, but can
6063 be triggered by an HTTP response.
6064
6065http-response set-mark <mark> [ { if | unless } <condition> ]
6066
6067 This is used to set the Netfilter MARK on all packets sent to the client to
6068 the value passed in <mark> on platforms which support it. This value is an
6069 unsigned 32 bit value which can be matched by netfilter and by the routing
6070 table. It can be expressed both in decimal or hexadecimal format (prefixed
6071 by "0x"). This can be useful to force certain packets to take a different
6072 route (for example a cheaper network path for bulk downloads). This works on
6073 Linux kernels 2.6.32 and above and requires admin privileges.
6074
6075http-response set-nice <nice> [ { if | unless } <condition> ]
6076
6077 This sets the "nice" factor of the current request being processed.
6078 It only has effect against the other requests being processed at the same
6079 time. The default value is 0, unless altered by the "nice" setting on the
6080 "bind" line. The accepted range is -1024..1024. The higher the value, the
6081 nicest the request will be. Lower values will make the request more important
6082 than other ones. This can be useful to improve the speed of some requests, or
6083 lower the priority of non-important requests. Using this setting without
6084 prior experimentation can cause some major slowdown.
6085
6086http-response set-status <status> [reason <str>]
6087 [ { if | unless } <condition> ]
6088
6089 This replaces the response status code with <status> which must be an integer
6090 between 100 and 999. Optionally, a custom reason text can be provided defined
6091 by <str>, or the default reason for the specified code will be used as a
6092 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006093
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006094 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006095 # return "431 Request Header Fields Too Large"
6096 http-response set-status 431
6097 # return "503 Slow Down", custom reason
6098 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006099
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006100http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006101
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006102 This is used to set the TOS or DSCP field value of packets sent to the client
6103 to the value passed in <tos> on platforms which support this.
6104 This value represents the whole 8 bits of the IP TOS field, and can be
6105 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6106 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6107 always 0. This can be used to adjust some routing behavior on border routers
6108 based on some information from the request.
6109
6110 See RFC 2474, 2597, 3260 and 4594 for more information.
6111
6112http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6113
6114 This is used to set the contents of a variable. The variable is declared
6115 inline.
6116
6117 Arguments:
6118 <var-name> The name of the variable starts with an indication about its
6119 scope. The scopes allowed are:
6120 "proc" : the variable is shared with the whole process
6121 "sess" : the variable is shared with the whole session
6122 "txn" : the variable is shared with the transaction
6123 (request and response)
6124 "req" : the variable is shared only during request
6125 processing
6126 "res" : the variable is shared only during response
6127 processing
6128 This prefix is followed by a name. The separator is a '.'.
6129 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6130 and '_'.
6131
6132 <expr> Is a standard HAProxy expression formed by a sample-fetch
6133 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006134
6135 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006136 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006137
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006138http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006139
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006140 This stops the evaluation of the rules and makes the client-facing connection
6141 suddenly disappear using a system-dependent way that tries to prevent the
6142 client from being notified. The effect it then that the client still sees an
6143 established connection while there's none on HAProxy. The purpose is to
6144 achieve a comparable effect to "tarpit" except that it doesn't use any local
6145 resource at all on the machine running HAProxy. It can resist much higher
6146 loads than "tarpit", and slow down stronger attackers. It is important to
6147 understand the impact of using this mechanism. All stateful equipment placed
6148 between the client and HAProxy (firewalls, proxies, load balancers) will also
6149 keep the established connection for a long time and may suffer from this
6150 action.
6151 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6152 option is used to block the emission of a TCP reset. On other systems, the
6153 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6154 router, though it's still delivered to local networks. Do not use it unless
6155 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006156
Christopher Faulet46f95542019-12-20 10:07:22 +01006157http-response strict-mode { on | off }
6158
6159 This enables or disables the strict rewriting mode for following rules. It
6160 does not affect rules declared before it and it is only applicable on rules
6161 performing a rewrite on the responses. When the strict mode is enabled, any
6162 rewrite failure triggers an internal error. Otherwise, such errors are
6163 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006164 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006165 processing.
6166
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006167 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006168 when a ruleset evaluation ends. So, for instance, if you change the mode on
6169 the bacnkend, the default mode is restored when HAProxy starts the frontend
6170 rules evaluation.
6171
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006172http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6173http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6174http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006175
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006176 This enables tracking of sticky counters from current response. Please refer
6177 to "http-request track-sc" for a complete description. The only difference
6178 from "http-request track-sc" is the <key> sample expression can only make use
6179 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6180 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6181 supported, haproxy will fail and warn while parsing the config.
6182
6183http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6184
6185 This is used to unset a variable. See "http-response set-var" for details
6186 about <var-name>.
6187
6188 Example:
6189 http-response unset-var(sess.last_redir)
6190
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006191
Willy Tarreau30631952015-08-06 15:05:24 +02006192http-reuse { never | safe | aggressive | always }
6193 Declare how idle HTTP connections may be shared between requests
6194
6195 May be used in sections: defaults | frontend | listen | backend
6196 yes | no | yes | yes
6197
6198 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01006199 which is considered safe for reuse is moved back to the server's idle
6200 connections pool so that any other request can make use of it. This is the
6201 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02006202
6203 The argument indicates the desired connection reuse strategy :
6204
Olivier Houchard86006a52018-12-14 19:37:49 +01006205 - "never" : idle connections are never shared between sessions. This mode
6206 may be enforced to cancel a different strategy inherited from
6207 a defaults section or for troubleshooting. For example, if an
6208 old bogus application considers that multiple requests over
6209 the same connection come from the same client and it is not
6210 possible to fix the application, it may be desirable to
6211 disable connection sharing in a single backend. An example of
6212 such an application could be an old haproxy using cookie
6213 insertion in tunnel mode and not checking any request past the
6214 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02006215
Olivier Houchard86006a52018-12-14 19:37:49 +01006216 - "safe" : this is the default and the recommended strategy. The first
6217 request of a session is always sent over its own connection,
6218 and only subsequent requests may be dispatched over other
6219 existing connections. This ensures that in case the server
6220 closes the connection when the request is being sent, the
6221 browser can decide to silently retry it. Since it is exactly
6222 equivalent to regular keep-alive, there should be no side
6223 effects.
Willy Tarreau30631952015-08-06 15:05:24 +02006224
6225 - "aggressive" : this mode may be useful in webservices environments where
6226 all servers are not necessarily known and where it would be
6227 appreciable to deliver most first requests over existing
6228 connections. In this case, first requests are only delivered
6229 over existing connections that have been reused at least once,
6230 proving that the server correctly supports connection reuse.
6231 It should only be used when it's sure that the client can
6232 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02006233 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02006234 downsides of rare connection failures.
6235
6236 - "always" : this mode is only recommended when the path to the server is
6237 known for never breaking existing connections quickly after
6238 releasing them. It allows the first request of a session to be
6239 sent to an existing connection. This can provide a significant
6240 performance increase over the "safe" strategy when the backend
6241 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01006242 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02006243 sharing. It is recommended that the "http-keep-alive" timeout
6244 remains low in this mode so that no dead connections remain
6245 usable. In most cases, this will lead to the same performance
6246 gains as "aggressive" but with more risks. It should only be
6247 used when it improves the situation over "aggressive".
6248
6249 When http connection sharing is enabled, a great care is taken to respect the
Davor Ocelice9ed2812017-12-25 17:49:28 +01006250 connection properties and compatibility. Specifically :
6251 - connections made with "usesrc" followed by a client-dependent value
6252 ("client", "clientip", "hdr_ip") are marked private and never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006253
6254 - connections sent to a server with a TLS SNI extension are marked private
Davor Ocelice9ed2812017-12-25 17:49:28 +01006255 and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006256
Lukas Tribusfd9b68c2018-10-27 20:06:59 +02006257 - connections with certain bogus authentication schemes (relying on the
6258 connection) like NTLM are detected, marked private and are never shared;
Willy Tarreau30631952015-08-06 15:05:24 +02006259
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01006260 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02006261
6262 Note: connection reuse improves the accuracy of the "server maxconn" setting,
6263 because almost no new connection will be established while idle connections
6264 remain available. This is particularly true with the "always" strategy.
6265
6266 See also : "option http-keep-alive", "server maxconn"
6267
6268
Mark Lamourinec2247f02012-01-04 13:02:01 -05006269http-send-name-header [<header>]
6270 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05006271 May be used in sections: defaults | frontend | listen | backend
6272 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05006273 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05006274 <header> The header string to use to send the server name
6275
Willy Tarreau81bef7e2019-10-07 14:58:02 +02006276 The "http-send-name-header" statement causes the header field named <header>
6277 to be set to the name of the target server at the moment the request is about
6278 to be sent on the wire. Any existing occurrences of this header are removed.
6279 Upon retries and redispatches, the header field is updated to always reflect
6280 the server being attempted to connect to. Given that this header is modified
6281 very late in the connection setup, it may have unexpected effects on already
6282 modified headers. For example using it with transport-level header such as
6283 connection, content-length, transfer-encoding and so on will likely result in
6284 invalid requests being sent to the server. Additionally it has been reported
6285 that this directive is currently being used as a way to overwrite the Host
6286 header field in outgoing requests; while this trick has been known to work
6287 as a side effect of the feature for some time, it is not officially supported
6288 and might possibly not work anymore in a future version depending on the
6289 technical difficulties this feature induces. A long-term solution instead
6290 consists in fixing the application which required this trick so that it binds
6291 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05006292
6293 See also : "server"
6294
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006295id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02006296 Set a persistent ID to a proxy.
6297 May be used in sections : defaults | frontend | listen | backend
6298 no | yes | yes | yes
6299 Arguments : none
6300
6301 Set a persistent ID for the proxy. This ID must be unique and positive.
6302 An unused ID will automatically be assigned if unset. The first assigned
6303 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01006304
6305
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006306ignore-persist { if | unless } <condition>
6307 Declare a condition to ignore persistence
6308 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01006309 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006310
6311 By default, when cookie persistence is enabled, every requests containing
6312 the cookie are unconditionally persistent (assuming the target server is up
6313 and running).
6314
6315 The "ignore-persist" statement allows one to declare various ACL-based
6316 conditions which, when met, will cause a request to ignore persistence.
6317 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03006318 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006319 persistence for a specific User-Agent (for example, some web crawler bots).
6320
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006321 The persistence is ignored when an "if" condition is met, or unless an
6322 "unless" condition is met.
6323
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03006324 Example:
6325 acl url_static path_beg /static /images /img /css
6326 acl url_static path_end .gif .png .jpg .css .js
6327 ignore-persist if url_static
6328
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006329 See also : "force-persist", "cookie", and section 7 about ACL usage.
6330
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006331load-server-state-from-file { global | local | none }
6332 Allow seamless reload of HAProxy
6333 May be used in sections: defaults | frontend | listen | backend
6334 yes | no | yes | yes
6335
6336 This directive points HAProxy to a file where server state from previous
6337 running process has been saved. That way, when starting up, before handling
6338 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01006339 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006340 to tell haproxy which file to use. For now, only 2 arguments to either prevent
6341 loading state or load states from a file containing all backends and servers.
6342 The state file can be generated by running the command "show servers state"
6343 over the stats socket and redirect output.
6344
Davor Ocelice9ed2812017-12-25 17:49:28 +01006345 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006346 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02006347 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006348
6349 Arguments:
6350 global load the content of the file pointed by the global directive
6351 named "server-state-file".
6352
6353 local load the content of the file pointed by the directive
6354 "server-state-file-name" if set. If not set, then the backend
6355 name is used as a file name.
6356
6357 none don't load any stat for this backend
6358
6359 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01006360 - server's IP address is preserved across reloads by default, but the
6361 order can be changed thanks to the server's "init-addr" setting. This
6362 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01006363 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01006364 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006365
6366 - server's weight is applied from previous running process unless it has
6367 has changed between previous and new configuration files.
6368
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006369 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006370
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006371 global
6372 stats socket /tmp/socket
6373 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006374
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006375 defaults
6376 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006377
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006378 backend bk
6379 server s1 127.0.0.1:22 check weight 11
6380 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006381
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006382
6383 Then one can run :
6384
6385 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
6386
6387 Content of the file /tmp/server_state would be like this:
6388
6389 1
6390 # <field names skipped for the doc example>
6391 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6392 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6393
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006394 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006395
6396 global
6397 stats socket /tmp/socket
6398 server-state-base /etc/haproxy/states
6399
6400 defaults
6401 load-server-state-from-file local
6402
6403 backend bk
6404 server s1 127.0.0.1:22 check weight 11
6405 server s2 127.0.0.1:22 check weight 12
6406
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02006407
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02006408 Then one can run :
6409
6410 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
6411
6412 Content of the file /etc/haproxy/states/bk would be like this:
6413
6414 1
6415 # <field names skipped for the doc example>
6416 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
6417 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
6418
6419 See also: "server-state-file", "server-state-file-name", and
6420 "show servers state"
6421
Cyril Bonté0d4bf012010-04-25 23:21:46 +02006422
Willy Tarreau2769aa02007-12-27 18:26:09 +01006423log global
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006424log <address> [len <length>] [format <format>] [sample <ranges>:<smp_size>]
6425 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02006426no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01006427 Enable per-instance logging of events and traffic.
6428 May be used in sections : defaults | frontend | listen | backend
6429 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02006430
6431 Prefix :
6432 no should be used when the logger list must be flushed. For example,
6433 if you don't want to inherit from the default logger list. This
6434 prefix does not allow arguments.
6435
Willy Tarreau2769aa02007-12-27 18:26:09 +01006436 Arguments :
6437 global should be used when the instance's logging parameters are the
6438 same as the global ones. This is the most common usage. "global"
6439 replaces <address>, <facility> and <level> with those of the log
6440 entries found in the "global" section. Only one "log global"
6441 statement may be used per instance, and this form takes no other
6442 parameter.
6443
6444 <address> indicates where to send the logs. It takes the same format as
6445 for the "global" section's logs, and can be one of :
6446
6447 - An IPv4 address optionally followed by a colon (':') and a UDP
6448 port. If no port is specified, 514 is used by default (the
6449 standard syslog port).
6450
David du Colombier24bb5f52011-03-17 10:40:23 +01006451 - An IPv6 address followed by a colon (':') and optionally a UDP
6452 port. If no port is specified, 514 is used by default (the
6453 standard syslog port).
6454
Willy Tarreau2769aa02007-12-27 18:26:09 +01006455 - A filesystem path to a UNIX domain socket, keeping in mind
6456 considerations for chroot (be sure the path is accessible
6457 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01006458 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01006459
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006460 - A file descriptor number in the form "fd@<number>", which may
6461 point to a pipe, terminal, or socket. In this case unbuffered
6462 logs are used and one writev() call per log is performed. This
6463 is a bit expensive but acceptable for most workloads. Messages
6464 sent this way will not be truncated but may be dropped, in
6465 which case the DroppedLogs counter will be incremented. The
6466 writev() call is atomic even on pipes for messages up to
6467 PIPE_BUF size, which POSIX recommends to be at least 512 and
6468 which is 4096 bytes on most modern operating systems. Any
6469 larger message may be interleaved with messages from other
6470 processes. Exceptionally for debugging purposes the file
6471 descriptor may also be directed to a file, but doing so will
6472 significantly slow haproxy down as non-blocking calls will be
6473 ignored. Also there will be no way to purge nor rotate this
6474 file without restarting the process. Note that the configured
6475 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01006476 with a TCP syslog server. See also the "short" and "raw"
6477 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006478
6479 - "stdout" / "stderr", which are respectively aliases for "fd@1"
6480 and "fd@2", see above.
6481
Willy Tarreauc046d162019-08-30 15:24:59 +02006482 - A ring buffer in the form "ring@<name>", which will correspond
6483 to an in-memory ring buffer accessible over the CLI using the
6484 "show events" command, which will also list existing rings and
6485 their sizes. Such buffers are lost on reload or restart but
6486 when used as a complement this can help troubleshooting by
6487 having the logs instantly available.
6488
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01006489 You may want to reference some environment variables in the
6490 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01006491
Willy Tarreau18324f52014-06-27 18:10:07 +02006492 <length> is an optional maximum line length. Log lines larger than this
6493 value will be truncated before being sent. The reason is that
6494 syslog servers act differently on log line length. All servers
6495 support the default value of 1024, but some servers simply drop
6496 larger lines while others do log them. If a server supports long
6497 lines, it may make sense to set this value here in order to avoid
6498 truncating long lines. Similarly, if a server drops long lines,
6499 it is preferable to truncate them before sending them. Accepted
6500 values are 80 to 65535 inclusive. The default value of 1024 is
6501 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01006502 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02006503
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02006504 <ranges> A list of comma-separated ranges to identify the logs to sample.
6505 This is used to balance the load of the logs to send to the log
6506 server. The limits of the ranges cannot be null. They are numbered
6507 from 1. The size or period (in number of logs) of the sample must
6508 be set with <sample_size> parameter.
6509
6510 <sample_size>
6511 The size of the sample in number of logs to consider when balancing
6512 their logging loads. It is used to balance the load of the logs to
6513 send to the syslog server. This size must be greater or equal to the
6514 maximum of the high limits of the ranges.
6515 (see also <ranges> parameter).
6516
Willy Tarreauadb345d2018-11-12 07:56:13 +01006517 <format> is the log format used when generating syslog messages. It may be
6518 one of the following :
6519
6520 rfc3164 The RFC3164 syslog message format. This is the default.
6521 (https://tools.ietf.org/html/rfc3164)
6522
6523 rfc5424 The RFC5424 syslog message format.
6524 (https://tools.ietf.org/html/rfc5424)
6525
Willy Tarreaue8746a02018-11-12 08:45:00 +01006526 short A message containing only a level between angle brackets such as
6527 '<3>', followed by the text. The PID, date, time, process name
6528 and system name are omitted. This is designed to be used with a
6529 local log server. This format is compatible with what the
6530 systemd logger consumes.
6531
Willy Tarreauc1b06452018-11-12 11:57:56 +01006532 raw A message containing only the text. The level, PID, date, time,
6533 process name and system name are omitted. This is designed to
6534 be used in containers or during development, where the severity
6535 only depends on the file descriptor used (stdout/stderr).
6536
Willy Tarreau2769aa02007-12-27 18:26:09 +01006537 <facility> must be one of the 24 standard syslog facilities :
6538
Willy Tarreaue8746a02018-11-12 08:45:00 +01006539 kern user mail daemon auth syslog lpr news
6540 uucp cron auth2 ftp ntp audit alert cron2
6541 local0 local1 local2 local3 local4 local5 local6 local7
6542
Willy Tarreauc1b06452018-11-12 11:57:56 +01006543 Note that the facility is ignored for the "short" and "raw"
6544 formats, but still required as a positional field. It is
6545 recommended to use "daemon" in this case to make it clear that
6546 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006547
6548 <level> is optional and can be specified to filter outgoing messages. By
6549 default, all messages are sent. If a level is specified, only
6550 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006551 will be sent. An optional minimum level can be specified. If it
6552 is set, logs emitted with a more severe level than this one will
6553 be capped to this level. This is used to avoid sending "emerg"
6554 messages on all terminals on some default syslog configurations.
6555 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01006556
6557 emerg alert crit err warning notice info debug
6558
William Lallemand0f99e342011-10-12 17:50:54 +02006559 It is important to keep in mind that it is the frontend which decides what to
6560 log from a connection, and that in case of content switching, the log entries
6561 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01006562
6563 However, backend log declaration define how and where servers status changes
6564 will be logged. Level "notice" will be used to indicate a server going up,
6565 "warning" will be used for termination signals and definitive service
6566 termination, and "alert" will be used for when a server goes down.
6567
6568 Note : According to RFC3164, messages are truncated to 1024 bytes before
6569 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006570
6571 Example :
6572 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01006573 log stdout format short daemon # send log to systemd
6574 log stdout format raw daemon # send everything to stdout
6575 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02006576 log 127.0.0.1:514 local0 notice # only send important events
6577 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02006578 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01006579
Willy Tarreau2769aa02007-12-27 18:26:09 +01006580
William Lallemand48940402012-01-30 16:47:22 +01006581log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006582 Specifies the log format string to use for traffic logs
6583 May be used in sections: defaults | frontend | listen | backend
6584 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01006585
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01006586 This directive specifies the log format string that will be used for all logs
6587 resulting from traffic passing through the frontend using this line. If the
6588 directive is used in a defaults section, all subsequent frontends will use
6589 the same log format. Please see section 8.2.4 which covers the log format
6590 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01006591
Guillaume de Lafond29f45602017-03-31 19:52:15 +02006592 "log-format" directive overrides previous "option tcplog", "log-format" and
6593 "option httplog" directives.
6594
Dragan Dosen7ad31542015-09-28 17:16:47 +02006595log-format-sd <string>
6596 Specifies the RFC5424 structured-data log format string
6597 May be used in sections: defaults | frontend | listen | backend
6598 yes | yes | yes | no
6599
6600 This directive specifies the RFC5424 structured-data log format string that
6601 will be used for all logs resulting from traffic passing through the frontend
6602 using this line. If the directive is used in a defaults section, all
6603 subsequent frontends will use the same log format. Please see section 8.2.4
6604 which covers the log format string in depth.
6605
6606 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
6607 about the RFC5424 structured-data part.
6608
6609 Note : This log format string will be used only for loggers that have set
6610 log format to "rfc5424".
6611
6612 Example :
6613 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
6614
6615
Willy Tarreau094af4e2015-01-07 15:03:42 +01006616log-tag <string>
6617 Specifies the log tag to use for all outgoing logs
6618 May be used in sections: defaults | frontend | listen | backend
6619 yes | yes | yes | yes
6620
6621 Sets the tag field in the syslog header to this string. It defaults to the
6622 log-tag set in the global section, otherwise the program name as launched
6623 from the command line, which usually is "haproxy". Sometimes it can be useful
6624 to differentiate between multiple processes running on the same host, or to
6625 differentiate customer instances running in the same process. In the backend,
6626 logs about servers up/down will use this tag. As a hint, it can be convenient
6627 to set a log-tag related to a hosted customer in a defaults section then put
6628 all the frontends and backends for that customer, then start another customer
6629 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006630
Willy Tarreauc35362a2014-04-25 13:58:37 +02006631max-keep-alive-queue <value>
6632 Set the maximum server queue size for maintaining keep-alive connections
6633 May be used in sections: defaults | frontend | listen | backend
6634 yes | no | yes | yes
6635
6636 HTTP keep-alive tries to reuse the same server connection whenever possible,
6637 but sometimes it can be counter-productive, for example if a server has a lot
6638 of connections while other ones are idle. This is especially true for static
6639 servers.
6640
6641 The purpose of this setting is to set a threshold on the number of queued
6642 connections at which haproxy stops trying to reuse the same server and prefers
6643 to find another one. The default value, -1, means there is no limit. A value
6644 of zero means that keep-alive requests will never be queued. For very close
6645 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01006646 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02006647 use a value of 10 or less). For remote servers suffering from a high latency,
6648 higher values might be needed to cover for the latency and/or the cost of
6649 picking a different server.
6650
6651 Note that this has no impact on responses which are maintained to the same
6652 server consecutively to a 401 response. They will still go to the same server
6653 even if they have to be queued.
6654
6655 See also : "option http-server-close", "option prefer-last-server", server
6656 "maxconn" and cookie persistence.
6657
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01006658max-session-srv-conns <nb>
6659 Set the maximum number of outgoing connections we can keep idling for a given
6660 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
6661 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02006662
Willy Tarreau2769aa02007-12-27 18:26:09 +01006663maxconn <conns>
6664 Fix the maximum number of concurrent connections on a frontend
6665 May be used in sections : defaults | frontend | listen | backend
6666 yes | yes | yes | no
6667 Arguments :
6668 <conns> is the maximum number of concurrent connections the frontend will
6669 accept to serve. Excess connections will be queued by the system
6670 in the socket's listen queue and will be served once a connection
6671 closes.
6672
6673 If the system supports it, it can be useful on big sites to raise this limit
6674 very high so that haproxy manages connection queues, instead of leaving the
6675 clients with unanswered connection attempts. This value should not exceed the
6676 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01006677 of tune.bufsize (16kB by default) each, as well as some other data resulting
6678 in about 33 kB of RAM being consumed per established connection. That means
6679 that a medium system equipped with 1GB of RAM can withstand around
6680 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006681
6682 Also, when <conns> is set to large values, it is possible that the servers
6683 are not sized to accept such loads, and for this reason it is generally wise
6684 to assign them some reasonable connection limits.
6685
Willy Tarreauc8d5b952019-02-27 17:25:52 +01006686 When this value is set to zero, which is the default, the global "maxconn"
6687 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02006688
Willy Tarreau2769aa02007-12-27 18:26:09 +01006689 See also : "server", global section's "maxconn", "fullconn"
6690
6691
6692mode { tcp|http|health }
6693 Set the running mode or protocol of the instance
6694 May be used in sections : defaults | frontend | listen | backend
6695 yes | yes | yes | yes
6696 Arguments :
6697 tcp The instance will work in pure TCP mode. A full-duplex connection
6698 will be established between clients and servers, and no layer 7
6699 examination will be performed. This is the default mode. It
6700 should be used for SSL, SSH, SMTP, ...
6701
6702 http The instance will work in HTTP mode. The client request will be
6703 analyzed in depth before connecting to any server. Any request
6704 which is not RFC-compliant will be rejected. Layer 7 filtering,
6705 processing and switching will be possible. This is the mode which
6706 brings HAProxy most of its value.
6707
6708 health The instance will work in "health" mode. It will just reply "OK"
Willy Tarreau82569f92012-09-27 23:48:56 +02006709 to incoming connections and close the connection. Alternatively,
6710 If the "httpchk" option is set, "HTTP/1.0 200 OK" will be sent
6711 instead. Nothing will be logged in either case. This mode is used
6712 to reply to external components health checks. This mode is
6713 deprecated and should not be used anymore as it is possible to do
6714 the same and even better by combining TCP or HTTP modes with the
6715 "monitor" keyword.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006716
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006717 When doing content switching, it is mandatory that the frontend and the
6718 backend are in the same mode (generally HTTP), otherwise the configuration
6719 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006720
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006721 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01006722 defaults http_instances
6723 mode http
6724
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006725 See also : "monitor", "monitor-net"
Willy Tarreau2769aa02007-12-27 18:26:09 +01006726
Willy Tarreau0ba27502007-12-24 16:55:16 +01006727
Cyril Bontéf0c60612010-02-06 14:44:47 +01006728monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01006729 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01006730 May be used in sections : defaults | frontend | listen | backend
6731 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01006732 Arguments :
6733 if <cond> the monitor request will fail if the condition is satisfied,
6734 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006735 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01006736 are met, for instance a low number of servers both in a
6737 backend and its backup.
6738
6739 unless <cond> the monitor request will succeed only if the condition is
6740 satisfied, and will fail otherwise. Such a condition may be
6741 based on a test on the presence of a minimum number of active
6742 servers in a list of backends.
6743
6744 This statement adds a condition which can force the response to a monitor
6745 request to report a failure. By default, when an external component queries
6746 the URI dedicated to monitoring, a 200 response is returned. When one of the
6747 conditions above is met, haproxy will return 503 instead of 200. This is
6748 very useful to report a site failure to an external component which may base
6749 routing advertisements between multiple sites on the availability reported by
6750 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02006751 criterion. Note that "monitor fail" only works in HTTP mode. Both status
6752 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01006753
6754 Example:
6755 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01006756 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01006757 acl site_dead nbsrv(dynamic) lt 2
6758 acl site_dead nbsrv(static) lt 2
6759 monitor-uri /site_alive
6760 monitor fail if site_dead
6761
Willy Tarreauae94d4d2011-05-11 16:28:49 +02006762 See also : "monitor-net", "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01006763
6764
6765monitor-net <source>
6766 Declare a source network which is limited to monitor requests
6767 May be used in sections : defaults | frontend | listen | backend
6768 yes | yes | yes | no
6769 Arguments :
6770 <source> is the source IPv4 address or network which will only be able to
6771 get monitor responses to any request. It can be either an IPv4
6772 address, a host name, or an address followed by a slash ('/')
6773 followed by a mask.
6774
6775 In TCP mode, any connection coming from a source matching <source> will cause
6776 the connection to be immediately closed without any log. This allows another
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006777 equipment to probe the port and verify that it is still listening, without
Willy Tarreau2769aa02007-12-27 18:26:09 +01006778 forwarding the connection to a remote server.
6779
6780 In HTTP mode, a connection coming from a source matching <source> will be
6781 accepted, the following response will be sent without waiting for a request,
6782 then the connection will be closed : "HTTP/1.0 200 OK". This is normally
6783 enough for any front-end HTTP probe to detect that the service is UP and
Willy Tarreau82569f92012-09-27 23:48:56 +02006784 running without forwarding the request to a backend server. Note that this
6785 response is sent in raw format, without any transformation. This is important
6786 as it means that it will not be SSL-encrypted on SSL listeners.
Willy Tarreau2769aa02007-12-27 18:26:09 +01006787
Willy Tarreau82569f92012-09-27 23:48:56 +02006788 Monitor requests are processed very early, just after tcp-request connection
6789 ACLs which are the only ones able to block them. These connections are short
6790 lived and never wait for any data from the client. They cannot be logged, and
6791 it is the intended purpose. They are only used to report HAProxy's health to
6792 an upper component, nothing more. Please note that "monitor fail" rules do
6793 not apply to connections intercepted by "monitor-net".
Willy Tarreau2769aa02007-12-27 18:26:09 +01006794
Willy Tarreau95cd2832010-03-04 23:36:33 +01006795 Last, please note that only one "monitor-net" statement can be specified in
6796 a frontend. If more than one is found, only the last one will be considered.
Cyril Bonté108cf6e2012-04-21 23:30:29 +02006797
Willy Tarreau2769aa02007-12-27 18:26:09 +01006798 Example :
6799 # addresses .252 and .253 are just probing us.
6800 frontend www
6801 monitor-net 192.168.0.252/31
6802
6803 See also : "monitor fail", "monitor-uri"
6804
6805
6806monitor-uri <uri>
6807 Intercept a URI used by external components' monitor requests
6808 May be used in sections : defaults | frontend | listen | backend
6809 yes | yes | yes | no
6810 Arguments :
6811 <uri> is the exact URI which we want to intercept to return HAProxy's
6812 health status instead of forwarding the request.
6813
6814 When an HTTP request referencing <uri> will be received on a frontend,
6815 HAProxy will not forward it nor log it, but instead will return either
6816 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
6817 conditions defined with "monitor fail". This is normally enough for any
6818 front-end HTTP probe to detect that the service is UP and running without
6819 forwarding the request to a backend server. Note that the HTTP method, the
6820 version and all headers are ignored, but the request must at least be valid
6821 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
6822
Willy Tarreau721d8e02017-12-01 18:25:08 +01006823 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006824 and even before any "http-request". The only rulesets applied before are the
6825 tcp-request ones. They cannot be logged either, and it is the intended
6826 purpose. They are only used to report HAProxy's health to an upper component,
6827 nothing more. However, it is possible to add any number of conditions using
6828 "monitor fail" and ACLs so that the result can be adjusted to whatever check
6829 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01006830
Christopher Faulet6072beb2020-02-18 15:34:58 +01006831 Note: if <uri> starts by a slash ('/'), the matching is performed against the
6832 request's path instead of the request's uri. It is a workaround to let
6833 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
6834 are encouraged to send absolute URIs only.
6835
Willy Tarreau2769aa02007-12-27 18:26:09 +01006836 Example :
6837 # Use /haproxy_test to report haproxy's status
6838 frontend www
6839 mode http
6840 monitor-uri /haproxy_test
6841
6842 See also : "monitor fail", "monitor-net"
6843
Willy Tarreau0ba27502007-12-24 16:55:16 +01006844
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006845option abortonclose
6846no option abortonclose
6847 Enable or disable early dropping of aborted requests pending in queues.
6848 May be used in sections : defaults | frontend | listen | backend
6849 yes | no | yes | yes
6850 Arguments : none
6851
6852 In presence of very high loads, the servers will take some time to respond.
6853 The per-instance connection queue will inflate, and the response time will
6854 increase respective to the size of the queue times the average per-session
6855 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01006856 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006857 the queue, and slowing down other users, and the servers as well, because the
6858 request will eventually be served, then aborted at the first error
6859 encountered while delivering the response.
6860
6861 As there is no way to distinguish between a full STOP and a simple output
6862 close on the client side, HTTP agents should be conservative and consider
6863 that the client might only have closed its output channel while waiting for
6864 the response. However, this introduces risks of congestion when lots of users
6865 do the same, and is completely useless nowadays because probably no client at
6866 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01006867 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006868 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01006869 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006870 of being the single component to break rare but valid traffic is extremely
6871 low, which adds to the temptation to be able to abort a session early while
6872 still not served and not pollute the servers.
6873
Davor Ocelice9ed2812017-12-25 17:49:28 +01006874 In HAProxy, the user can choose the desired behavior using the option
6875 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006876 compliant and aborted requests will be served. But when the option is
6877 specified, a session with an incoming channel closed will be aborted while
6878 it is still possible, either pending in the queue for a connection slot, or
6879 during the connection establishment if the server has not yet acknowledged
6880 the connection request. This considerably reduces the queue size and the load
6881 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01006882 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006883
6884 If this option has been enabled in a "defaults" section, it can be disabled
6885 in a specific instance by prepending the "no" keyword before it.
6886
6887 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
6888
6889
Willy Tarreau4076a152009-04-02 15:18:36 +02006890option accept-invalid-http-request
6891no option accept-invalid-http-request
6892 Enable or disable relaxing of HTTP request parsing
6893 May be used in sections : defaults | frontend | listen | backend
6894 yes | yes | yes | no
6895 Arguments : none
6896
Willy Tarreau91852eb2015-05-01 13:26:00 +02006897 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02006898 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01006899 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02006900 forbidden characters are essentially used to build attacks exploiting server
6901 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
6902 server will emit invalid header names for whatever reason (configuration,
6903 implementation) and the issue will not be immediately fixed. In such a case,
6904 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01006905 even if that does not make sense, by specifying this option. Similarly, the
6906 list of characters allowed to appear in a URI is well defined by RFC3986, and
6907 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
6908 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01006909 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02006910 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02006911 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
6912 to pass through (no version specified) and multiple digits for both the major
6913 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02006914
6915 This option should never be enabled by default as it hides application bugs
6916 and open security breaches. It should only be deployed after a problem has
6917 been confirmed.
6918
6919 When this option is enabled, erroneous header names will still be accepted in
6920 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01006921 analysis using the "show errors" request on the UNIX stats socket. Similarly,
6922 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02006923 also helps confirming that the issue has been solved.
6924
6925 If this option has been enabled in a "defaults" section, it can be disabled
6926 in a specific instance by prepending the "no" keyword before it.
6927
6928 See also : "option accept-invalid-http-response" and "show errors" on the
6929 stats socket.
6930
6931
6932option accept-invalid-http-response
6933no option accept-invalid-http-response
6934 Enable or disable relaxing of HTTP response parsing
6935 May be used in sections : defaults | frontend | listen | backend
6936 yes | no | yes | yes
6937 Arguments : none
6938
Willy Tarreau91852eb2015-05-01 13:26:00 +02006939 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02006940 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01006941 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02006942 forbidden characters are essentially used to build attacks exploiting server
6943 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
6944 server will emit invalid header names for whatever reason (configuration,
6945 implementation) and the issue will not be immediately fixed. In such a case,
6946 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02006947 even if that does not make sense, by specifying this option. This option also
6948 relaxes the test on the HTTP version format, it allows multiple digits for
6949 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02006950
6951 This option should never be enabled by default as it hides application bugs
6952 and open security breaches. It should only be deployed after a problem has
6953 been confirmed.
6954
6955 When this option is enabled, erroneous header names will still be accepted in
6956 responses, but the complete response will be captured in order to permit
6957 later analysis using the "show errors" request on the UNIX stats socket.
6958 Doing this also helps confirming that the issue has been solved.
6959
6960 If this option has been enabled in a "defaults" section, it can be disabled
6961 in a specific instance by prepending the "no" keyword before it.
6962
6963 See also : "option accept-invalid-http-request" and "show errors" on the
6964 stats socket.
6965
6966
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006967option allbackups
6968no option allbackups
6969 Use either all backup servers at a time or only the first one
6970 May be used in sections : defaults | frontend | listen | backend
6971 yes | no | yes | yes
6972 Arguments : none
6973
6974 By default, the first operational backup server gets all traffic when normal
6975 servers are all down. Sometimes, it may be preferred to use multiple backups
6976 at once, because one will not be enough. When "option allbackups" is enabled,
6977 the load balancing will be performed among all backup servers when all normal
6978 ones are unavailable. The same load balancing algorithm will be used and the
6979 servers' weights will be respected. Thus, there will not be any priority
6980 order between the backup servers anymore.
6981
6982 This option is mostly used with static server farms dedicated to return a
6983 "sorry" page when an application is completely offline.
6984
6985 If this option has been enabled in a "defaults" section, it can be disabled
6986 in a specific instance by prepending the "no" keyword before it.
6987
6988
6989option checkcache
6990no option checkcache
Godbach7056a352013-12-11 20:01:07 +08006991 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006992 May be used in sections : defaults | frontend | listen | backend
6993 yes | no | yes | yes
6994 Arguments : none
6995
6996 Some high-level frameworks set application cookies everywhere and do not
6997 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01006998 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01006999 high risk of session crossing or stealing between users traversing the same
7000 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007001 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007002
7003 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007004 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007005 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007006 response to check if there's a risk of caching a cookie on a client-side
7007 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007008 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007009 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007010 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7011 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007012 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007013 - all those that result from a request using a method other than GET, HEAD,
7014 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007015 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007016 - those with a 'Pragma: no-cache' header
7017 - those with a 'Cache-control: private' header
7018 - those with a 'Cache-control: no-store' header
7019 - those with a 'Cache-control: max-age=0' header
7020 - those with a 'Cache-control: s-maxage=0' header
7021 - those with a 'Cache-control: no-cache' header
7022 - those with a 'Cache-control: no-cache="set-cookie"' header
7023 - those with a 'Cache-control: no-cache="set-cookie,' header
7024 (allowing other fields after set-cookie)
7025
7026 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007027 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7028 gateway". The session state shows "PH--" meaning that the proxy blocked the
7029 response during headers processing. Additionally, an alert will be sent in
7030 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007031
7032 Due to the high impact on the application, the application should be tested
7033 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007034 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007035 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007036
7037 If this option has been enabled in a "defaults" section, it can be disabled
7038 in a specific instance by prepending the "no" keyword before it.
7039
7040
7041option clitcpka
7042no option clitcpka
7043 Enable or disable the sending of TCP keepalive packets on the client side
7044 May be used in sections : defaults | frontend | listen | backend
7045 yes | yes | yes | no
7046 Arguments : none
7047
7048 When there is a firewall or any session-aware component between a client and
7049 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007050 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007051 components decides to expire a session which has remained idle for too long.
7052
7053 Enabling socket-level TCP keep-alives makes the system regularly send packets
7054 to the other end of the connection, leaving it active. The delay between
7055 keep-alive probes is controlled by the system only and depends both on the
7056 operating system and its tuning parameters.
7057
7058 It is important to understand that keep-alive packets are neither emitted nor
7059 received at the application level. It is only the network stacks which sees
7060 them. For this reason, even if one side of the proxy already uses keep-alives
7061 to maintain its connection alive, those keep-alive packets will not be
7062 forwarded to the other side of the proxy.
7063
7064 Please note that this has nothing to do with HTTP keep-alive.
7065
7066 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7067 client side of a connection, which should help when session expirations are
7068 noticed between HAProxy and a client.
7069
7070 If this option has been enabled in a "defaults" section, it can be disabled
7071 in a specific instance by prepending the "no" keyword before it.
7072
7073 See also : "option srvtcpka", "option tcpka"
7074
7075
Willy Tarreau0ba27502007-12-24 16:55:16 +01007076option contstats
7077 Enable continuous traffic statistics updates
7078 May be used in sections : defaults | frontend | listen | backend
7079 yes | yes | yes | no
7080 Arguments : none
7081
7082 By default, counters used for statistics calculation are incremented
7083 only when a session finishes. It works quite well when serving small
7084 objects, but with big ones (for example large images or archives) or
7085 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007086 a hedgehog. With this option enabled counters get incremented frequently
7087 along the session, typically every 5 seconds, which is often enough to
7088 produce clean graphs. Recounting touches a hotpath directly so it is not
7089 not enabled by default, as it can cause a lot of wakeups for very large
7090 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007091
7092
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007093option dontlog-normal
7094no option dontlog-normal
7095 Enable or disable logging of normal, successful connections
7096 May be used in sections : defaults | frontend | listen | backend
7097 yes | yes | yes | no
7098 Arguments : none
7099
7100 There are large sites dealing with several thousand connections per second
7101 and for which logging is a major pain. Some of them are even forced to turn
7102 logs off and cannot debug production issues. Setting this option ensures that
7103 normal connections, those which experience no error, no timeout, no retry nor
7104 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7105 mode, the response status code is checked and return codes 5xx will still be
7106 logged.
7107
7108 It is strongly discouraged to use this option as most of the time, the key to
7109 complex issues is in the normal logs which will not be logged here. If you
7110 need to separate logs, see the "log-separate-errors" option instead.
7111
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007112 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007113 logging.
7114
7115
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007116option dontlognull
7117no option dontlognull
7118 Enable or disable logging of null connections
7119 May be used in sections : defaults | frontend | listen | backend
7120 yes | yes | yes | no
7121 Arguments : none
7122
7123 In certain environments, there are components which will regularly connect to
7124 various systems to ensure that they are still alive. It can be the case from
7125 another load balancer as well as from monitoring systems. By default, even a
7126 simple port probe or scan will produce a log. If those connections pollute
7127 the logs too much, it is possible to enable option "dontlognull" to indicate
7128 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007129 which typically corresponds to those probes. Note that errors will still be
7130 returned to the client and accounted for in the stats. If this is not what is
7131 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007132
7133 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007134 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007135 would not be logged.
7136
7137 If this option has been enabled in a "defaults" section, it can be disabled
7138 in a specific instance by prepending the "no" keyword before it.
7139
Willy Tarreau0f228a02015-05-01 15:37:53 +02007140 See also : "log", "http-ignore-probes", "monitor-net", "monitor-uri", and
7141 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007142
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007143
Willy Tarreau87cf5142011-08-19 22:57:24 +02007144option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007145 Enable insertion of the X-Forwarded-For header to requests sent to servers
7146 May be used in sections : defaults | frontend | listen | backend
7147 yes | yes | yes | yes
7148 Arguments :
7149 <network> is an optional argument used to disable this option for sources
7150 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007151 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007152 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007153
7154 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7155 their client address. This is sometimes annoying when the client's IP address
7156 is expected in server logs. To solve this problem, the well-known HTTP header
7157 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7158 This header contains a value representing the client's IP address. Since this
7159 header is always appended at the end of the existing header list, the server
7160 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007161 the server's manual to find how to enable use of this standard header. Note
7162 that only the last occurrence of the header must be used, since it is really
7163 possible that the client has already brought one.
7164
Willy Tarreaud72758d2010-01-12 10:42:19 +01007165 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007166 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007167 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007168 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007169 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007170 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007171
7172 Sometimes, a same HAProxy instance may be shared between a direct client
7173 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7174 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7175 header for a known source address or network by adding the "except" keyword
7176 followed by the network address. In this case, any source IP matching the
7177 network will not cause an addition of this header. Most common uses are with
7178 private networks or 127.0.0.1.
7179
Willy Tarreau87cf5142011-08-19 22:57:24 +02007180 Alternatively, the keyword "if-none" states that the header will only be
7181 added if it is not present. This should only be used in perfectly trusted
7182 environment, as this might cause a security issue if headers reaching haproxy
7183 are under the control of the end-user.
7184
Willy Tarreauc27debf2008-01-06 08:57:02 +01007185 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007186 least one of them uses it, the header will be added. Note that the backend's
7187 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007188 both are defined. In the case of the "if-none" argument, if at least one of
7189 the frontend or the backend does not specify it, it wants the addition to be
7190 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007191
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007192 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007193 # Public HTTP address also used by stunnel on the same machine
7194 frontend www
7195 mode http
7196 option forwardfor except 127.0.0.1 # stunnel already adds the header
7197
Ross Westaf72a1d2008-08-03 10:51:45 +02007198 # Those servers want the IP Address in X-Client
7199 backend www
7200 mode http
7201 option forwardfor header X-Client
7202
Willy Tarreau87cf5142011-08-19 22:57:24 +02007203 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007204 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007205
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007206
Christopher Faulet98fbe952019-07-22 16:18:24 +02007207option h1-case-adjust-bogus-client
7208no option h1-case-adjust-bogus-client
7209 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
7210 May be used in sections : defaults | frontend | listen | backend
7211 yes | yes | yes | no
7212 Arguments : none
7213
7214 There is no standard case for header names because, as stated in RFC7230,
7215 they are case-insensitive. So applications must handle them in a case-
7216 insensitive manner. But some bogus applications violate the standards and
7217 erroneously rely on the cases most commonly used by browsers. This problem
7218 becomes critical with HTTP/2 because all header names must be exchanged in
7219 lower case, and HAProxy follows the same convention. All header names are
7220 sent in lower case to clients and servers, regardless of the HTTP version.
7221
7222 When HAProxy receives an HTTP/1 response, its header names are converted to
7223 lower case and manipulated and sent this way to the clients. If a client is
7224 known to violate the HTTP standards and to fail to process a response coming
7225 from HAProxy, it is possible to transform the lower case header names to a
7226 different format when the response is formatted and sent to the client, by
7227 enabling this option and specifying the list of headers to be reformatted
7228 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7229 must only be a temporary workaround for the time it takes the client to be
7230 fixed, because clients which require such workarounds might be vulnerable to
7231 content smuggling attacks and must absolutely be fixed.
7232
7233 Please note that this option will not affect standards-compliant clients.
7234
7235 If this option has been enabled in a "defaults" section, it can be disabled
7236 in a specific instance by prepending the "no" keyword before it.
7237
7238 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
7239 "h1-case-adjust-file".
7240
7241
7242option h1-case-adjust-bogus-server
7243no option h1-case-adjust-bogus-server
7244 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
7245 May be used in sections : defaults | frontend | listen | backend
7246 yes | no | yes | yes
7247 Arguments : none
7248
7249 There is no standard case for header names because, as stated in RFC7230,
7250 they are case-insensitive. So applications must handle them in a case-
7251 insensitive manner. But some bogus applications violate the standards and
7252 erroneously rely on the cases most commonly used by browsers. This problem
7253 becomes critical with HTTP/2 because all header names must be exchanged in
7254 lower case, and HAProxy follows the same convention. All header names are
7255 sent in lower case to clients and servers, regardless of the HTTP version.
7256
7257 When HAProxy receives an HTTP/1 request, its header names are converted to
7258 lower case and manipulated and sent this way to the servers. If a server is
7259 known to violate the HTTP standards and to fail to process a request coming
7260 from HAProxy, it is possible to transform the lower case header names to a
7261 different format when the request is formatted and sent to the server, by
7262 enabling this option and specifying the list of headers to be reformatted
7263 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
7264 must only be a temporary workaround for the time it takes the server to be
7265 fixed, because servers which require such workarounds might be vulnerable to
7266 content smuggling attacks and must absolutely be fixed.
7267
7268 Please note that this option will not affect standards-compliant servers.
7269
7270 If this option has been enabled in a "defaults" section, it can be disabled
7271 in a specific instance by prepending the "no" keyword before it.
7272
7273 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
7274 "h1-case-adjust-file".
7275
7276
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007277option http-buffer-request
7278no option http-buffer-request
7279 Enable or disable waiting for whole HTTP request body before proceeding
7280 May be used in sections : defaults | frontend | listen | backend
7281 yes | yes | yes | yes
7282 Arguments : none
7283
7284 It is sometimes desirable to wait for the body of an HTTP request before
7285 taking a decision. This is what is being done by "balance url_param" for
7286 example. The first use case is to buffer requests from slow clients before
7287 connecting to the server. Another use case consists in taking the routing
7288 decision based on the request body's contents. This option placed in a
7289 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01007290 body is received or the request buffer is full. It can have undesired side
7291 effects with some applications abusing HTTP by expecting unbuffered
7292 transmissions between the frontend and the backend, so this should definitely
7293 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007294
Baptiste Assmanneccdf432015-10-28 13:49:01 +01007295 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007296
7297
Willy Tarreau0f228a02015-05-01 15:37:53 +02007298option http-ignore-probes
7299no option http-ignore-probes
7300 Enable or disable logging of null connections and request timeouts
7301 May be used in sections : defaults | frontend | listen | backend
7302 yes | yes | yes | no
7303 Arguments : none
7304
7305 Recently some browsers started to implement a "pre-connect" feature
7306 consisting in speculatively connecting to some recently visited web sites
7307 just in case the user would like to visit them. This results in many
7308 connections being established to web sites, which end up in 408 Request
7309 Timeout if the timeout strikes first, or 400 Bad Request when the browser
7310 decides to close them first. These ones pollute the log and feed the error
7311 counters. There was already "option dontlognull" but it's insufficient in
7312 this case. Instead, this option does the following things :
7313 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01007314 was received over a connection before it was closed;
7315 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02007316 - prevent any error counter from being incremented
7317
7318 That way the empty connection is silently ignored. Note that it is better
7319 not to use this unless it is clear that it is needed, because it will hide
7320 real problems. The most common reason for not receiving a request and seeing
7321 a 408 is due to an MTU inconsistency between the client and an intermediary
7322 element such as a VPN, which blocks too large packets. These issues are
7323 generally seen with POST requests as well as GET with large cookies. The logs
7324 are often the only way to detect them.
7325
7326 If this option has been enabled in a "defaults" section, it can be disabled
7327 in a specific instance by prepending the "no" keyword before it.
7328
7329 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
7330
7331
Willy Tarreau16bfb022010-01-16 19:48:41 +01007332option http-keep-alive
7333no option http-keep-alive
7334 Enable or disable HTTP keep-alive from client to server
7335 May be used in sections : defaults | frontend | listen | backend
7336 yes | yes | yes | yes
7337 Arguments : none
7338
Willy Tarreau70dffda2014-01-30 03:07:23 +01007339 By default HAProxy operates in keep-alive mode with regards to persistent
7340 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02007341 leaves the connection idle on both sides between the end of a response and
7342 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007343 as "option http-server-close" or "option httpclose". This option allows to
7344 set back the keep-alive mode, which can be useful when another mode was used
7345 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01007346
7347 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
7348 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01007349 network) and the fastest session reuse on the server side at the expense
7350 of maintaining idle connections to the servers. In general, it is possible
7351 with this option to achieve approximately twice the request rate that the
7352 "http-server-close" option achieves on small objects. There are mainly two
7353 situations where this option may be useful :
7354
7355 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01007356 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01007357
7358 - when the cost of establishing the connection to the server is significant
7359 compared to the cost of retrieving the associated object from the server.
7360
7361 This last case can happen when the server is a fast static server of cache.
7362 In this case, the server will need to be properly tuned to support high enough
7363 connection counts because connections will last until the client sends another
7364 request.
7365
7366 If the client request has to go to another backend or another server due to
7367 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01007368 immediately be closed and a new one re-opened. Option "prefer-last-server" is
7369 available to try optimize server selection so that if the server currently
7370 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01007371
Willy Tarreau16bfb022010-01-16 19:48:41 +01007372 At the moment, logs will not indicate whether requests came from the same
7373 session or not. The accept date reported in the logs corresponds to the end
7374 of the previous request, and the request time corresponds to the time spent
7375 waiting for a new request. The keep-alive request time is still bound to the
7376 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7377 not set.
7378
Christopher Faulet159e6672019-07-16 15:09:52 +02007379 This option disables and replaces any previous "option httpclose" or "option
7380 http-server-close". When backend and frontend options differ, all of these 4
7381 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007382
Christopher Faulet315b39c2018-09-21 16:26:19 +02007383 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01007384 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01007385 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01007386
7387
Willy Tarreau96e31212011-05-30 18:10:30 +02007388option http-no-delay
7389no option http-no-delay
7390 Instruct the system to favor low interactive delays over performance in HTTP
7391 May be used in sections : defaults | frontend | listen | backend
7392 yes | yes | yes | yes
7393 Arguments : none
7394
7395 In HTTP, each payload is unidirectional and has no notion of interactivity.
7396 Any agent is expected to queue data somewhat for a reasonably low delay.
7397 There are some very rare server-to-server applications that abuse the HTTP
7398 protocol and expect the payload phase to be highly interactive, with many
7399 interleaved data chunks in both directions within a single request. This is
7400 absolutely not supported by the HTTP specification and will not work across
7401 most proxies or servers. When such applications attempt to do this through
7402 haproxy, it works but they will experience high delays due to the network
7403 optimizations which favor performance by instructing the system to wait for
7404 enough data to be available in order to only send full packets. Typical
7405 delays are around 200 ms per round trip. Note that this only happens with
7406 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
7407 affected.
7408
7409 When "option http-no-delay" is present in either the frontend or the backend
7410 used by a connection, all such optimizations will be disabled in order to
7411 make the exchanges as fast as possible. Of course this offers no guarantee on
7412 the functionality, as it may break at any other place. But if it works via
7413 HAProxy, it will work as fast as possible. This option should never be used
7414 by default, and should never be used at all unless such a buggy application
7415 is discovered. The impact of using this option is an increase of bandwidth
7416 usage and CPU usage, which may significantly lower performance in high
7417 latency environments.
7418
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02007419 See also : "option http-buffer-request"
7420
Willy Tarreau96e31212011-05-30 18:10:30 +02007421
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007422option http-pretend-keepalive
7423no option http-pretend-keepalive
7424 Define whether haproxy will announce keepalive to the server or not
7425 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02007426 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007427 Arguments : none
7428
Christopher Faulet315b39c2018-09-21 16:26:19 +02007429 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007430 adds a "Connection: close" header to the request forwarded to the server.
7431 Unfortunately, when some servers see this header, they automatically refrain
7432 from using the chunked encoding for responses of unknown length, while this
7433 is totally unrelated. The immediate effect is that this prevents haproxy from
7434 maintaining the client connection alive. A second effect is that a client or
7435 a cache could receive an incomplete response without being aware of it, and
7436 consider the response complete.
7437
7438 By setting "option http-pretend-keepalive", haproxy will make the server
7439 believe it will keep the connection alive. The server will then not fall back
7440 to the abnormal undesired above. When haproxy gets the whole response, it
7441 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02007442 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007443 connection is correctly closed on the server side.
7444
7445 It is recommended not to enable this option by default, because most servers
7446 will more efficiently close the connection themselves after the last packet,
7447 and release its buffers slightly earlier. Also, the added packet on the
7448 network could slightly reduce the overall peak performance. However it is
7449 worth noting that when this option is enabled, haproxy will have slightly
7450 less work to do. So if haproxy is the bottleneck on the whole architecture,
7451 enabling this option might save a few CPU cycles.
7452
Christopher Faulet98db9762018-09-21 10:25:19 +02007453 This option may be set in backend and listen sections. Using it in a frontend
7454 section will be ignored and a warning will be reported during startup. It is
7455 a backend related option, so there is no real reason to set it on a
7456 frontend. This option may be combined with "option httpclose", which will
7457 cause keepalive to be announced to the server and close to be announced to
7458 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007459
7460 If this option has been enabled in a "defaults" section, it can be disabled
7461 in a specific instance by prepending the "no" keyword before it.
7462
Christopher Faulet315b39c2018-09-21 16:26:19 +02007463 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01007464 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007465
Willy Tarreauc27debf2008-01-06 08:57:02 +01007466
Willy Tarreaub608feb2010-01-02 22:47:18 +01007467option http-server-close
7468no option http-server-close
7469 Enable or disable HTTP connection closing on the server side
7470 May be used in sections : defaults | frontend | listen | backend
7471 yes | yes | yes | yes
7472 Arguments : none
7473
Willy Tarreau70dffda2014-01-30 03:07:23 +01007474 By default HAProxy operates in keep-alive mode with regards to persistent
7475 connections: for each connection it processes each request and response, and
7476 leaves the connection idle on both sides between the end of a response and
7477 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007478 as "option http-server-close" or "option httpclose". Setting "option
7479 http-server-close" enables HTTP connection-close mode on the server side
7480 while keeping the ability to support HTTP keep-alive and pipelining on the
7481 client side. This provides the lowest latency on the client side (slow
7482 network) and the fastest session reuse on the server side to save server
7483 resources, similarly to "option httpclose". It also permits non-keepalive
7484 capable servers to be served in keep-alive mode to the clients if they
7485 conform to the requirements of RFC7230. Please note that some servers do not
7486 always conform to those requirements when they see "Connection: close" in the
7487 request. The effect will be that keep-alive will never be used. A workaround
7488 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007489
7490 At the moment, logs will not indicate whether requests came from the same
7491 session or not. The accept date reported in the logs corresponds to the end
7492 of the previous request, and the request time corresponds to the time spent
7493 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01007494 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
7495 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007496
7497 This option may be set both in a frontend and in a backend. It is enabled if
7498 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02007499 It disables and replaces any previous "option httpclose" or "option
7500 http-keep-alive". Please check section 4 ("Proxies") to see how this option
7501 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01007502
7503 If this option has been enabled in a "defaults" section, it can be disabled
7504 in a specific instance by prepending the "no" keyword before it.
7505
Christopher Faulet315b39c2018-09-21 16:26:19 +02007506 See also : "option httpclose", "option http-pretend-keepalive",
7507 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01007508
Willy Tarreau88d349d2010-01-25 12:15:43 +01007509option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01007510no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01007511 Make use of non-standard Proxy-Connection header instead of Connection
7512 May be used in sections : defaults | frontend | listen | backend
7513 yes | yes | yes | no
7514 Arguments : none
7515
Lukas Tribus23953682017-04-28 13:24:30 +00007516 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01007517 Connection header to indicate their wish of persistent or non-persistent
7518 connections, both browsers and proxies ignore this header for proxied
7519 connections and make use of the undocumented, non-standard Proxy-Connection
7520 header instead. The issue begins when trying to put a load balancer between
7521 browsers and such proxies, because there will be a difference between what
7522 haproxy understands and what the client and the proxy agree on.
7523
7524 By setting this option in a frontend, haproxy can automatically switch to use
7525 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01007526 defined here as one where the URI begins with neither a '/' nor a '*'. This
7527 is incompatible with the HTTP tunnel mode. Note that this option can only be
7528 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01007529
Willy Tarreau844a7e72010-01-31 21:46:18 +01007530 Also, when this option is set, a request which requires authentication will
7531 automatically switch to use proxy authentication headers if it is itself a
7532 proxied request. That makes it possible to check or enforce authentication in
7533 front of an existing proxy.
7534
Willy Tarreau88d349d2010-01-25 12:15:43 +01007535 This option should normally never be used, except in front of a proxy.
7536
Christopher Faulet315b39c2018-09-21 16:26:19 +02007537 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01007538
Willy Tarreaud63335a2010-02-26 12:56:52 +01007539option httpchk
7540option httpchk <uri>
7541option httpchk <method> <uri>
7542option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007543 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01007544 May be used in sections : defaults | frontend | listen | backend
7545 yes | no | yes | yes
7546 Arguments :
7547 <method> is the optional HTTP method used with the requests. When not set,
7548 the "OPTIONS" method is used, as it generally requires low server
7549 processing and is easy to filter out from the logs. Any method
7550 may be used, though it is not recommended to invent non-standard
7551 ones.
7552
7553 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
7554 which is accessible by default on almost any server, but may be
7555 changed to any other URI. Query strings are permitted.
7556
7557 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
7558 but some servers might behave incorrectly in HTTP 1.0, so turning
7559 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02007560 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007561
7562 By default, server health checks only consist in trying to establish a TCP
7563 connection. When "option httpchk" is specified, a complete HTTP request is
7564 sent once the TCP connection is established, and responses 2xx and 3xx are
7565 considered valid, while all other ones indicate a server failure, including
7566 the lack of any response.
7567
Christopher Faulete5870d82020-04-15 11:32:03 +02007568 Combined with "http-check" directives, it is possible to customize the
7569 request sent during the HTTP health checks or the matching rules on the
7570 response. It is also possible to configure a send/expect sequence, just like
7571 with the directive "tcp-check" for TCP health checks.
7572
7573 The server configuration is used by default to open connections to perform
7574 HTTP health checks. By it is also possible to overwrite server parameters
7575 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007576
Christopher Faulete5870d82020-04-15 11:32:03 +02007577 "httpchk" option does not necessarily require an HTTP backend, it also works
7578 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02007579 bound to some dedicated ports using the inetd daemon. However, it will always
7580 internally relies on an HTX mutliplexer. Thus, it means the request
7581 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007582
Christopher Faulet8acb1282020-04-09 08:44:06 +02007583 Note : For a while, there was no way to add headers or body in the request
7584 used for HTTP health checks. So a workaround was to hide it at the end
7585 of the version string with a "\r\n" after the version. It is now
7586 deprecated. The directive "http-check send" must be used instead.
7587
Willy Tarreaud63335a2010-02-26 12:56:52 +01007588 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02007589 # Relay HTTPS traffic to Apache instance and check service availability
7590 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
7591 backend https_relay
7592 mode tcp
7593 option httpchk OPTIONS * HTTP/1.1
7594 http-check send hdr Host www
7595 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01007596
Simon Hormanafc47ee2013-11-25 10:46:35 +09007597 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
7598 "option pgsql-check", "http-check" and the "check", "port" and
7599 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01007600
7601
Willy Tarreauc27debf2008-01-06 08:57:02 +01007602option httpclose
7603no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02007604 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01007605 May be used in sections : defaults | frontend | listen | backend
7606 yes | yes | yes | yes
7607 Arguments : none
7608
Willy Tarreau70dffda2014-01-30 03:07:23 +01007609 By default HAProxy operates in keep-alive mode with regards to persistent
7610 connections: for each connection it processes each request and response, and
7611 leaves the connection idle on both sides between the end of a response and
7612 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02007613 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01007614
Christopher Faulet315b39c2018-09-21 16:26:19 +02007615 If "option httpclose" is set, HAProxy will close connections with the server
7616 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05007617 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02007618 and will add one if missing. Any "Connection" header different from "close"
7619 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007620
Christopher Faulet315b39c2018-09-21 16:26:19 +02007621 This option may also be combined with "option http-pretend-keepalive", which
7622 will disable sending of the "Connection: close" header, but will still cause
7623 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007624
7625 This option may be set both in a frontend and in a backend. It is enabled if
7626 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02007627 It disables and replaces any previous "option http-server-close" or "option
7628 http-keep-alive". Please check section 4 ("Proxies") to see how this option
7629 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007630
7631 If this option has been enabled in a "defaults" section, it can be disabled
7632 in a specific instance by prepending the "no" keyword before it.
7633
Christopher Faulet315b39c2018-09-21 16:26:19 +02007634 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01007635
7636
Emeric Brun3a058f32009-06-30 18:26:00 +02007637option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007638 Enable logging of HTTP request, session state and timers
7639 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01007640 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02007641 Arguments :
7642 clf if the "clf" argument is added, then the output format will be
7643 the CLF format instead of HAProxy's default HTTP format. You can
7644 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01007645 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02007646 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007647
7648 By default, the log output format is very poor, as it only contains the
7649 source and destination addresses, and the instance name. By specifying
7650 "option httplog", each log line turns into a much richer format including,
7651 but not limited to, the HTTP request, the connection timers, the session
7652 status, the connections numbers, the captured headers and cookies, the
7653 frontend, backend and server name, and of course the source address and
7654 ports.
7655
PiBa-NLbd556bf2014-12-11 21:31:54 +01007656 Specifying only "option httplog" will automatically clear the 'clf' mode
7657 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02007658
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007659 "option httplog" overrides any previous "log-format" directive.
7660
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007661 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007662
Willy Tarreau55165fe2009-05-10 12:02:55 +02007663
7664option http_proxy
7665no option http_proxy
7666 Enable or disable plain HTTP proxy mode
7667 May be used in sections : defaults | frontend | listen | backend
7668 yes | yes | yes | yes
7669 Arguments : none
7670
7671 It sometimes happens that people need a pure HTTP proxy which understands
7672 basic proxy requests without caching nor any fancy feature. In this case,
7673 it may be worth setting up an HAProxy instance with the "option http_proxy"
7674 set. In this mode, no server is declared, and the connection is forwarded to
7675 the IP address and port found in the URL after the "http://" scheme.
7676
7677 No host address resolution is performed, so this only works when pure IP
7678 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01007679 it will probably be used only by experts who know they need exactly it. This
7680 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02007681
7682 If this option has been enabled in a "defaults" section, it can be disabled
7683 in a specific instance by prepending the "no" keyword before it.
7684
7685 Example :
7686 # this backend understands HTTP proxy requests and forwards them directly.
7687 backend direct_forward
7688 option httpclose
7689 option http_proxy
7690
7691 See also : "option httpclose"
7692
Willy Tarreau211ad242009-10-03 21:45:07 +02007693
Jamie Gloudon801a0a32012-08-25 00:18:33 -04007694option independent-streams
7695no option independent-streams
7696 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007697 May be used in sections : defaults | frontend | listen | backend
7698 yes | yes | yes | yes
7699 Arguments : none
7700
7701 By default, when data is sent over a socket, both the write timeout and the
7702 read timeout for that socket are refreshed, because we consider that there is
7703 activity on that socket, and we have no other means of guessing if we should
7704 receive data or not.
7705
Davor Ocelice9ed2812017-12-25 17:49:28 +01007706 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007707 exists a situation where it is desirable to disable it, and only refresh the
7708 read timeout if there are incoming data. This happens on sessions with large
7709 timeouts and low amounts of exchanged data such as telnet session. If the
7710 server suddenly disappears, the output data accumulates in the system's
7711 socket buffers, both timeouts are correctly refreshed, and there is no way
7712 to know the server does not receive them, so we don't timeout. However, when
7713 the underlying protocol always echoes sent data, it would be enough by itself
7714 to detect the issue using the read timeout. Note that this problem does not
7715 happen with more verbose protocols because data won't accumulate long in the
7716 socket buffers.
7717
7718 When this option is set on the frontend, it will disable read timeout updates
7719 on data sent to the client. There probably is little use of this case. When
7720 the option is set on the backend, it will disable read timeout updates on
7721 data sent to the server. Doing so will typically break large HTTP posts from
7722 slow lines, so use it with caution.
7723
Willy Tarreauce887fd2012-05-12 12:50:00 +02007724 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02007725
7726
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02007727option ldap-check
7728 Use LDAPv3 health checks for server testing
7729 May be used in sections : defaults | frontend | listen | backend
7730 yes | no | yes | yes
7731 Arguments : none
7732
7733 It is possible to test that the server correctly talks LDAPv3 instead of just
7734 testing that it accepts the TCP connection. When this option is set, an
7735 LDAPv3 anonymous simple bind message is sent to the server, and the response
7736 is analyzed to find an LDAPv3 bind response message.
7737
7738 The server is considered valid only when the LDAP response contains success
7739 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
7740
7741 Logging of bind requests is server dependent see your documentation how to
7742 configure it.
7743
7744 Example :
7745 option ldap-check
7746
7747 See also : "option httpchk"
7748
7749
Simon Horman98637e52014-06-20 12:30:16 +09007750option external-check
7751 Use external processes for server health checks
7752 May be used in sections : defaults | frontend | listen | backend
7753 yes | no | yes | yes
7754
7755 It is possible to test the health of a server using an external command.
7756 This is achieved by running the executable set using "external-check
7757 command".
7758
7759 Requires the "external-check" global to be set.
7760
7761 See also : "external-check", "external-check command", "external-check path"
7762
7763
Willy Tarreau211ad242009-10-03 21:45:07 +02007764option log-health-checks
7765no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02007766 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02007767 May be used in sections : defaults | frontend | listen | backend
7768 yes | no | yes | yes
7769 Arguments : none
7770
Willy Tarreaubef1b322014-05-13 21:01:39 +02007771 By default, failed health check are logged if server is UP and successful
7772 health checks are logged if server is DOWN, so the amount of additional
7773 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02007774
Willy Tarreaubef1b322014-05-13 21:01:39 +02007775 When this option is enabled, any change of the health check status or to
7776 the server's health will be logged, so that it becomes possible to know
7777 that a server was failing occasional checks before crashing, or exactly when
7778 it failed to respond a valid HTTP status, then when the port started to
7779 reject connections, then when the server stopped responding at all.
7780
Davor Ocelice9ed2812017-12-25 17:49:28 +01007781 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02007782 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02007783
Willy Tarreaubef1b322014-05-13 21:01:39 +02007784 See also: "option httpchk", "option ldap-check", "option mysql-check",
7785 "option pgsql-check", "option redis-check", "option smtpchk",
7786 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02007787
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007788
7789option log-separate-errors
7790no option log-separate-errors
7791 Change log level for non-completely successful connections
7792 May be used in sections : defaults | frontend | listen | backend
7793 yes | yes | yes | no
7794 Arguments : none
7795
7796 Sometimes looking for errors in logs is not easy. This option makes haproxy
7797 raise the level of logs containing potentially interesting information such
7798 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
7799 level changes from "info" to "err". This makes it possible to log them
7800 separately to a different file with most syslog daemons. Be careful not to
7801 remove them from the original file, otherwise you would lose ordering which
7802 provides very important information.
7803
7804 Using this option, large sites dealing with several thousand connections per
7805 second may log normal traffic to a rotating buffer and only archive smaller
7806 error logs.
7807
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007808 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007809 logging.
7810
Willy Tarreauc27debf2008-01-06 08:57:02 +01007811
7812option logasap
7813no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007814 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007815 May be used in sections : defaults | frontend | listen | backend
7816 yes | yes | yes | no
7817 Arguments : none
7818
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007819 By default, logs are emitted when all the log format variables and sample
7820 fetches used in the definition of the log-format string return a value, or
7821 when the session is terminated. This allows the built in log-format strings
7822 to account for the transfer time, or the number of bytes in log messages.
7823
7824 When handling long lived connections such as large file transfers or RDP,
7825 it may take a while for the request or connection to appear in the logs.
7826 Using "option logasap", the log message is created as soon as the server
7827 connection is established in mode tcp, or as soon as the server sends the
7828 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05007829 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02007830 before the message was created and the total time which will not take the
7831 remainder of the connection life or transfer time into account. For the case
7832 of HTTP, it is good practice to capture the Content-Length response header
7833 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05007834 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007835
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007836 Examples :
7837 listen http_proxy 0.0.0.0:80
7838 mode http
7839 option httplog
7840 option logasap
7841 log 192.168.2.200 local3
7842
7843 >>> Feb 6 12:14:14 localhost \
7844 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
7845 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
7846 "GET /image.iso HTTP/1.0"
7847
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007848 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01007849 logging.
7850
7851
Christopher Faulet62f79fe2020-05-18 18:13:03 +02007852option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007853 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007854 May be used in sections : defaults | frontend | listen | backend
7855 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007856 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007857 <username> This is the username which will be used when connecting to MySQL
7858 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02007859 post-41 Send post v4.1 client compatible checks (the default)
7860 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007861
7862 If you specify a username, the check consists of sending two MySQL packet,
7863 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01007864 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007865 Error packet. It is a basic but useful test which does not produce error nor
7866 aborted connect on the server. However, it requires adding an authorization
7867 in the MySQL table, like this :
7868
7869 USE mysql;
7870 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
7871 FLUSH PRIVILEGES;
7872
7873 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007874 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02007875 Error packet, we don't send anything in this mode. It was reported that it
7876 can generate lockout if check is too frequent and/or if there is not enough
7877 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
7878 value as if a connection is established successfully within fewer than MySQL
7879 "max_connect_errors" attempts after a previous connection was interrupted,
7880 the error count for the host is cleared to zero. If HAProxy's server get
7881 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
7882
7883 Remember that this does not check database presence nor database consistency.
7884 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007885
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02007886 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007887
7888 Most often, an incoming MySQL server needs to see the client's IP address for
7889 various purposes, including IP privilege matching and connection logging.
7890 When possible, it is often wise to masquerade the client's IP address when
7891 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02007892 which requires the transparent proxy feature to be compiled in, and the MySQL
7893 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01007894
7895 See also: "option httpchk"
7896
7897
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007898option nolinger
7899no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007900 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007901 May be used in sections: defaults | frontend | listen | backend
7902 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01007903 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007904
Davor Ocelice9ed2812017-12-25 17:49:28 +01007905 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007906 physically disconnected), the session timeouts triggers and the session is
7907 closed. But it will remain in FIN_WAIT1 state for some time in the system,
7908 using some resources and possibly limiting the ability to establish newer
7909 connections.
7910
7911 When this happens, it is possible to activate "option nolinger" which forces
7912 the system to immediately remove any socket's pending data on close. Thus,
7913 the session is instantly purged from the system's tables. This usually has
7914 side effects such as increased number of TCP resets due to old retransmits
7915 getting immediately rejected. Some firewalls may sometimes complain about
7916 this too.
7917
7918 For this reason, it is not recommended to use this option when not absolutely
7919 needed. You know that you need it when you have thousands of FIN_WAIT1
7920 sessions on your system (TIME_WAIT ones do not count).
7921
7922 This option may be used both on frontends and backends, depending on the side
7923 where it is required. Use it on the frontend for clients, and on the backend
7924 for servers.
7925
7926 If this option has been enabled in a "defaults" section, it can be disabled
7927 in a specific instance by prepending the "no" keyword before it.
7928
7929
Willy Tarreau55165fe2009-05-10 12:02:55 +02007930option originalto [ except <network> ] [ header <name> ]
7931 Enable insertion of the X-Original-To header to requests sent to servers
7932 May be used in sections : defaults | frontend | listen | backend
7933 yes | yes | yes | yes
7934 Arguments :
7935 <network> is an optional argument used to disable this option for sources
7936 matching <network>
7937 <name> an optional argument to specify a different "X-Original-To"
7938 header name.
7939
7940 Since HAProxy can work in transparent mode, every request from a client can
7941 be redirected to the proxy and HAProxy itself can proxy every request to a
7942 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
7943 be lost. This is annoying when you want access rules based on destination ip
7944 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
7945 added by HAProxy to all requests sent to the server. This header contains a
7946 value representing the original destination IP address. Since this must be
7947 configured to always use the last occurrence of this header only. Note that
7948 only the last occurrence of the header must be used, since it is really
7949 possible that the client has already brought one.
7950
7951 The keyword "header" may be used to supply a different header name to replace
7952 the default "X-Original-To". This can be useful where you might already
7953 have a "X-Original-To" header from a different application, and you need
7954 preserve it. Also if your backend server doesn't use the "X-Original-To"
7955 header and requires different one.
7956
7957 Sometimes, a same HAProxy instance may be shared between a direct client
7958 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7959 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7960 header for a known source address or network by adding the "except" keyword
7961 followed by the network address. In this case, any source IP matching the
7962 network will not cause an addition of this header. Most common uses are with
7963 private networks or 127.0.0.1.
7964
7965 This option may be specified either in the frontend or in the backend. If at
7966 least one of them uses it, the header will be added. Note that the backend's
7967 setting of the header subargument takes precedence over the frontend's if
7968 both are defined.
7969
Willy Tarreau55165fe2009-05-10 12:02:55 +02007970 Examples :
7971 # Original Destination address
7972 frontend www
7973 mode http
7974 option originalto except 127.0.0.1
7975
7976 # Those servers want the IP Address in X-Client-Dst
7977 backend www
7978 mode http
7979 option originalto header X-Client-Dst
7980
Christopher Faulet315b39c2018-09-21 16:26:19 +02007981 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02007982
7983
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007984option persist
7985no option persist
7986 Enable or disable forced persistence on down servers
7987 May be used in sections: defaults | frontend | listen | backend
7988 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01007989 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01007990
7991 When an HTTP request reaches a backend with a cookie which references a dead
7992 server, by default it is redispatched to another server. It is possible to
7993 force the request to be sent to the dead server first using "option persist"
7994 if absolutely needed. A common use case is when servers are under extreme
7995 load and spend their time flapping. In this case, the users would still be
7996 directed to the server they opened the session on, in the hope they would be
7997 correctly served. It is recommended to use "option redispatch" in conjunction
7998 with this option so that in the event it would not be possible to connect to
7999 the server at all (server definitely dead), the client would finally be
8000 redirected to another valid server.
8001
8002 If this option has been enabled in a "defaults" section, it can be disabled
8003 in a specific instance by prepending the "no" keyword before it.
8004
Willy Tarreau4de91492010-01-22 19:10:05 +01008005 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008006
8007
Willy Tarreau0c122822013-12-15 18:49:01 +01008008option pgsql-check [ user <username> ]
8009 Use PostgreSQL health checks for server testing
8010 May be used in sections : defaults | frontend | listen | backend
8011 yes | no | yes | yes
8012 Arguments :
8013 <username> This is the username which will be used when connecting to
8014 PostgreSQL server.
8015
8016 The check sends a PostgreSQL StartupMessage and waits for either
8017 Authentication request or ErrorResponse message. It is a basic but useful
8018 test which does not produce error nor aborted connect on the server.
8019 This check is identical with the "mysql-check".
8020
8021 See also: "option httpchk"
8022
8023
Willy Tarreau9420b122013-12-15 18:58:25 +01008024option prefer-last-server
8025no option prefer-last-server
8026 Allow multiple load balanced requests to remain on the same server
8027 May be used in sections: defaults | frontend | listen | backend
8028 yes | no | yes | yes
8029 Arguments : none
8030
8031 When the load balancing algorithm in use is not deterministic, and a previous
8032 request was sent to a server to which haproxy still holds a connection, it is
8033 sometimes desirable that subsequent requests on a same session go to the same
8034 server as much as possible. Note that this is different from persistence, as
8035 we only indicate a preference which haproxy tries to apply without any form
8036 of warranty. The real use is for keep-alive connections sent to servers. When
8037 this option is used, haproxy will try to reuse the same connection that is
8038 attached to the server instead of rebalancing to another server, causing a
8039 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008040 not make much sense to use this in combination with hashing algorithms. Note,
8041 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008042 to a proxy which sends a 407 (authentication required), when the load
8043 balancing algorithm is not deterministic. This is mandatory for use with the
8044 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008045 troubleshooting some faulty applications. Option prefer-last-server might be
8046 desirable in these environments as well, to avoid redistributing the traffic
8047 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008048
8049 If this option has been enabled in a "defaults" section, it can be disabled
8050 in a specific instance by prepending the "no" keyword before it.
8051
8052 See also: "option http-keep-alive"
8053
8054
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008055option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008056option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008057no option redispatch
8058 Enable or disable session redistribution in case of connection failure
8059 May be used in sections: defaults | frontend | listen | backend
8060 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008061 Arguments :
8062 <interval> The optional integer value that controls how often redispatches
8063 occur when retrying connections. Positive value P indicates a
8064 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008065 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008066 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008067 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008068 positive value of 1 would indicate a redispatch on every retry,
8069 and a positive value of 3 would indicate a redispatch on every
8070 third retry. You can disable redispatches with a value of 0.
8071
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008072
8073 In HTTP mode, if a server designated by a cookie is down, clients may
8074 definitely stick to it because they cannot flush the cookie, so they will not
8075 be able to access the service anymore.
8076
Willy Tarreau59884a62019-01-02 14:48:31 +01008077 Specifying "option redispatch" will allow the proxy to break cookie or
8078 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008079
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008080 Active servers are selected from a subset of the list of available
8081 servers. Active servers that are not down or in maintenance (i.e., whose
8082 health is not checked or that have been checked as "up"), are selected in the
8083 following order:
8084
8085 1. Any active, non-backup server, if any, or,
8086
8087 2. If the "allbackups" option is not set, the first backup server in the
8088 list, or
8089
8090 3. If the "allbackups" option is set, any backup server.
8091
8092 When a retry occurs, HAProxy tries to select another server than the last
8093 one. The new server is selected from the current list of servers.
8094
8095 Sometimes, if the list is updated between retries (e.g., if numerous retries
8096 occur and last longer than the time needed to check that a server is down,
8097 remove it from the list and fall back on the list of backup servers),
8098 connections may be redirected to a backup server, though.
8099
Joseph Lynch726ab712015-05-11 23:25:34 -07008100 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008101 connection failures. Of course, it requires having "retries" set to a nonzero
8102 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008103
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008104 If this option has been enabled in a "defaults" section, it can be disabled
8105 in a specific instance by prepending the "no" keyword before it.
8106
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008107 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008108
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008109
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008110option redis-check
8111 Use redis health checks for server testing
8112 May be used in sections : defaults | frontend | listen | backend
8113 yes | no | yes | yes
8114 Arguments : none
8115
8116 It is possible to test that the server correctly talks REDIS protocol instead
8117 of just testing that it accepts the TCP connection. When this option is set,
8118 a PING redis command is sent to the server, and the response is analyzed to
8119 find the "+PONG" response message.
8120
8121 Example :
8122 option redis-check
8123
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008124 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008125
8126
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008127option smtpchk
8128option smtpchk <hello> <domain>
8129 Use SMTP health checks for server testing
8130 May be used in sections : defaults | frontend | listen | backend
8131 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008132 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008133 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008134 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008135 values will be turned into the default command ("HELO").
8136
8137 <domain> is the domain name to present to the server. It may only be
8138 specified (and is mandatory) if the hello command has been
8139 specified. By default, "localhost" is used.
8140
8141 When "option smtpchk" is set, the health checks will consist in TCP
8142 connections followed by an SMTP command. By default, this command is
8143 "HELO localhost". The server's return code is analyzed and only return codes
8144 starting with a "2" will be considered as valid. All other responses,
8145 including a lack of response will constitute an error and will indicate a
8146 dead server.
8147
8148 This test is meant to be used with SMTP servers or relays. Depending on the
8149 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008150 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008151 25 is often easier than adjusting the configuration.
8152
8153 Most often, an incoming SMTP server needs to see the client's IP address for
8154 various purposes, including spam filtering, anti-spoofing and logging. When
8155 possible, it is often wise to masquerade the client's IP address when
8156 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008157 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008158
8159 Example :
8160 option smtpchk HELO mydomain.org
8161
8162 See also : "option httpchk", "source"
8163
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008164
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008165option socket-stats
8166no option socket-stats
8167
8168 Enable or disable collecting & providing separate statistics for each socket.
8169 May be used in sections : defaults | frontend | listen | backend
8170 yes | yes | yes | no
8171
8172 Arguments : none
8173
8174
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008175option splice-auto
8176no option splice-auto
8177 Enable or disable automatic kernel acceleration on sockets in both directions
8178 May be used in sections : defaults | frontend | listen | backend
8179 yes | yes | yes | yes
8180 Arguments : none
8181
8182 When this option is enabled either on a frontend or on a backend, haproxy
8183 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008184 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008185 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008186 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008187 are not much aggressive in order to limit excessive use of splicing. This
8188 option requires splicing to be enabled at compile time, and may be globally
8189 disabled with the global option "nosplice". Since splice uses pipes, using it
8190 requires that there are enough spare pipes.
8191
8192 Important note: kernel-based TCP splicing is a Linux-specific feature which
8193 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
8194 transfer data between sockets without copying these data to user-space, thus
8195 providing noticeable performance gains and CPU cycles savings. Since many
8196 early implementations are buggy, corrupt data and/or are inefficient, this
8197 feature is not enabled by default, and it should be used with extreme care.
8198 While it is not possible to detect the correctness of an implementation,
8199 2.6.29 is the first version offering a properly working implementation. In
8200 case of doubt, splicing may be globally disabled using the global "nosplice"
8201 keyword.
8202
8203 Example :
8204 option splice-auto
8205
8206 If this option has been enabled in a "defaults" section, it can be disabled
8207 in a specific instance by prepending the "no" keyword before it.
8208
8209 See also : "option splice-request", "option splice-response", and global
8210 options "nosplice" and "maxpipes"
8211
8212
8213option splice-request
8214no option splice-request
8215 Enable or disable automatic kernel acceleration on sockets for requests
8216 May be used in sections : defaults | frontend | listen | backend
8217 yes | yes | yes | yes
8218 Arguments : none
8219
8220 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008221 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008222 the client to the server. It might still use the recv/send scheme if there
8223 are no spare pipes left. This option requires splicing to be enabled at
8224 compile time, and may be globally disabled with the global option "nosplice".
8225 Since splice uses pipes, using it requires that there are enough spare pipes.
8226
8227 Important note: see "option splice-auto" for usage limitations.
8228
8229 Example :
8230 option splice-request
8231
8232 If this option has been enabled in a "defaults" section, it can be disabled
8233 in a specific instance by prepending the "no" keyword before it.
8234
8235 See also : "option splice-auto", "option splice-response", and global options
8236 "nosplice" and "maxpipes"
8237
8238
8239option splice-response
8240no option splice-response
8241 Enable or disable automatic kernel acceleration on sockets for responses
8242 May be used in sections : defaults | frontend | listen | backend
8243 yes | yes | yes | yes
8244 Arguments : none
8245
8246 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04008247 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008248 the server to the client. It might still use the recv/send scheme if there
8249 are no spare pipes left. This option requires splicing to be enabled at
8250 compile time, and may be globally disabled with the global option "nosplice".
8251 Since splice uses pipes, using it requires that there are enough spare pipes.
8252
8253 Important note: see "option splice-auto" for usage limitations.
8254
8255 Example :
8256 option splice-response
8257
8258 If this option has been enabled in a "defaults" section, it can be disabled
8259 in a specific instance by prepending the "no" keyword before it.
8260
8261 See also : "option splice-auto", "option splice-request", and global options
8262 "nosplice" and "maxpipes"
8263
8264
Christopher Fauletba7bc162016-11-07 21:07:38 +01008265option spop-check
8266 Use SPOP health checks for server testing
8267 May be used in sections : defaults | frontend | listen | backend
8268 no | no | no | yes
8269 Arguments : none
8270
8271 It is possible to test that the server correctly talks SPOP protocol instead
8272 of just testing that it accepts the TCP connection. When this option is set,
8273 a HELLO handshake is performed between HAProxy and the server, and the
8274 response is analyzed to check no error is reported.
8275
8276 Example :
8277 option spop-check
8278
8279 See also : "option httpchk"
8280
8281
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008282option srvtcpka
8283no option srvtcpka
8284 Enable or disable the sending of TCP keepalive packets on the server side
8285 May be used in sections : defaults | frontend | listen | backend
8286 yes | no | yes | yes
8287 Arguments : none
8288
8289 When there is a firewall or any session-aware component between a client and
8290 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008291 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008292 components decides to expire a session which has remained idle for too long.
8293
8294 Enabling socket-level TCP keep-alives makes the system regularly send packets
8295 to the other end of the connection, leaving it active. The delay between
8296 keep-alive probes is controlled by the system only and depends both on the
8297 operating system and its tuning parameters.
8298
8299 It is important to understand that keep-alive packets are neither emitted nor
8300 received at the application level. It is only the network stacks which sees
8301 them. For this reason, even if one side of the proxy already uses keep-alives
8302 to maintain its connection alive, those keep-alive packets will not be
8303 forwarded to the other side of the proxy.
8304
8305 Please note that this has nothing to do with HTTP keep-alive.
8306
8307 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
8308 server side of a connection, which should help when session expirations are
8309 noticed between HAProxy and a server.
8310
8311 If this option has been enabled in a "defaults" section, it can be disabled
8312 in a specific instance by prepending the "no" keyword before it.
8313
8314 See also : "option clitcpka", "option tcpka"
8315
8316
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008317option ssl-hello-chk
8318 Use SSLv3 client hello health checks for server testing
8319 May be used in sections : defaults | frontend | listen | backend
8320 yes | no | yes | yes
8321 Arguments : none
8322
8323 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
8324 possible to test that the server correctly talks SSL instead of just testing
8325 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
8326 SSLv3 client hello messages are sent once the connection is established to
8327 the server, and the response is analyzed to find an SSL server hello message.
8328 The server is considered valid only when the response contains this server
8329 hello message.
8330
8331 All servers tested till there correctly reply to SSLv3 client hello messages,
8332 and most servers tested do not even log the requests containing only hello
8333 messages, which is appreciable.
8334
Willy Tarreau763a95b2012-10-04 23:15:39 +02008335 Note that this check works even when SSL support was not built into haproxy
8336 because it forges the SSL message. When SSL support is available, it is best
8337 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008338
Willy Tarreau763a95b2012-10-04 23:15:39 +02008339 See also: "option httpchk", "check-ssl"
8340
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008341
Willy Tarreaued179852013-12-16 01:07:00 +01008342option tcp-check
8343 Perform health checks using tcp-check send/expect sequences
8344 May be used in sections: defaults | frontend | listen | backend
8345 yes | no | yes | yes
8346
8347 This health check method is intended to be combined with "tcp-check" command
8348 lists in order to support send/expect types of health check sequences.
8349
8350 TCP checks currently support 4 modes of operations :
8351 - no "tcp-check" directive : the health check only consists in a connection
8352 attempt, which remains the default mode.
8353
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008354 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01008355 used to send a string along with a connection opening. With some
8356 protocols, it helps sending a "QUIT" message for example that prevents
8357 the server from logging a connection error for each health check. The
8358 check result will still be based on the ability to open the connection
8359 only.
8360
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008361 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01008362 The connection is opened and haproxy waits for the server to present some
8363 contents which must validate some rules. The check result will be based
8364 on the matching between the contents and the rules. This is suited for
8365 POP, IMAP, SMTP, FTP, SSH, TELNET.
8366
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008367 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01008368 used to test a hello-type protocol. HAProxy sends a message, the server
8369 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008370 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01008371 suited for protocols which require a binding or a request/response model.
8372 LDAP, MySQL, Redis and SSL are example of such protocols, though they
8373 already all have their dedicated checks with a deeper understanding of
8374 the respective protocols.
8375 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01008376 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01008377
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008378 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008379
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008380 For each tcp-check rule you create, you can add a "comment" directive,
8381 followed by a string. This string will be reported in the log and stderr in
8382 debug mode. It is useful to make user-friendly error reporting. The
8383 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008384
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008385 During the execution of a health check, a variable scope is made available to
8386 store data samples, using the "tcp-check set-var" operation. Freeing those
8387 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01008388
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008389
Willy Tarreaued179852013-12-16 01:07:00 +01008390 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01008391 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008392 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008393 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008394
Davor Ocelice9ed2812017-12-25 17:49:28 +01008395 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01008396 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008397 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01008398
8399 # look for the redis master server after ensuring it speaks well
8400 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01008401 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01008402 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008403 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008404 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02008405 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008406 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01008407 tcp-check send info\ replication\r\n
8408 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008409 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01008410 tcp-check send QUIT\r\n
8411 tcp-check expect string +OK
8412
Davor Ocelice9ed2812017-12-25 17:49:28 +01008413 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01008414 (send many headers before analyzing)
8415 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008416 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01008417 tcp-check send HEAD\ /\ HTTP/1.1\r\n
8418 tcp-check send Host:\ www.mydomain.com\r\n
8419 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
8420 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02008421 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01008422
8423
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008424 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01008425
8426
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008427option tcp-smart-accept
8428no option tcp-smart-accept
8429 Enable or disable the saving of one ACK packet during the accept sequence
8430 May be used in sections : defaults | frontend | listen | backend
8431 yes | yes | yes | no
8432 Arguments : none
8433
8434 When an HTTP connection request comes in, the system acknowledges it on
8435 behalf of HAProxy, then the client immediately sends its request, and the
8436 system acknowledges it too while it is notifying HAProxy about the new
8437 connection. HAProxy then reads the request and responds. This means that we
8438 have one TCP ACK sent by the system for nothing, because the request could
8439 very well be acknowledged by HAProxy when it sends its response.
8440
8441 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
8442 sending this useless ACK on platforms which support it (currently at least
8443 Linux). It must not cause any problem, because the system will send it anyway
8444 after 40 ms if the response takes more time than expected to come.
8445
8446 During complex network debugging sessions, it may be desirable to disable
8447 this optimization because delayed ACKs can make troubleshooting more complex
8448 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008449 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008450
8451 It is also possible to force it for non-HTTP proxies by simply specifying
8452 "option tcp-smart-accept". For instance, it can make sense with some services
8453 such as SMTP where the server speaks first.
8454
8455 It is recommended to avoid forcing this option in a defaults section. In case
8456 of doubt, consider setting it back to automatic values by prepending the
8457 "default" keyword before it, or disabling it using the "no" keyword.
8458
Willy Tarreaud88edf22009-06-14 15:48:17 +02008459 See also : "option tcp-smart-connect"
8460
8461
8462option tcp-smart-connect
8463no option tcp-smart-connect
8464 Enable or disable the saving of one ACK packet during the connect sequence
8465 May be used in sections : defaults | frontend | listen | backend
8466 yes | no | yes | yes
8467 Arguments : none
8468
8469 On certain systems (at least Linux), HAProxy can ask the kernel not to
8470 immediately send an empty ACK upon a connection request, but to directly
8471 send the buffer request instead. This saves one packet on the network and
8472 thus boosts performance. It can also be useful for some servers, because they
8473 immediately get the request along with the incoming connection.
8474
8475 This feature is enabled when "option tcp-smart-connect" is set in a backend.
8476 It is not enabled by default because it makes network troubleshooting more
8477 complex.
8478
8479 It only makes sense to enable it with protocols where the client speaks first
8480 such as HTTP. In other situations, if there is no data to send in place of
8481 the ACK, a normal ACK is sent.
8482
8483 If this option has been enabled in a "defaults" section, it can be disabled
8484 in a specific instance by prepending the "no" keyword before it.
8485
8486 See also : "option tcp-smart-accept"
8487
Willy Tarreau9ea05a72009-06-14 12:07:01 +02008488
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008489option tcpka
8490 Enable or disable the sending of TCP keepalive packets on both sides
8491 May be used in sections : defaults | frontend | listen | backend
8492 yes | yes | yes | yes
8493 Arguments : none
8494
8495 When there is a firewall or any session-aware component between a client and
8496 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01008497 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008498 components decides to expire a session which has remained idle for too long.
8499
8500 Enabling socket-level TCP keep-alives makes the system regularly send packets
8501 to the other end of the connection, leaving it active. The delay between
8502 keep-alive probes is controlled by the system only and depends both on the
8503 operating system and its tuning parameters.
8504
8505 It is important to understand that keep-alive packets are neither emitted nor
8506 received at the application level. It is only the network stacks which sees
8507 them. For this reason, even if one side of the proxy already uses keep-alives
8508 to maintain its connection alive, those keep-alive packets will not be
8509 forwarded to the other side of the proxy.
8510
8511 Please note that this has nothing to do with HTTP keep-alive.
8512
8513 Using option "tcpka" enables the emission of TCP keep-alive probes on both
8514 the client and server sides of a connection. Note that this is meaningful
8515 only in "defaults" or "listen" sections. If this option is used in a
8516 frontend, only the client side will get keep-alives, and if this option is
8517 used in a backend, only the server side will get keep-alives. For this
8518 reason, it is strongly recommended to explicitly use "option clitcpka" and
8519 "option srvtcpka" when the configuration is split between frontends and
8520 backends.
8521
8522 See also : "option clitcpka", "option srvtcpka"
8523
Willy Tarreau844e3c52008-01-11 16:28:18 +01008524
8525option tcplog
8526 Enable advanced logging of TCP connections with session state and timers
8527 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008528 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01008529 Arguments : none
8530
8531 By default, the log output format is very poor, as it only contains the
8532 source and destination addresses, and the instance name. By specifying
8533 "option tcplog", each log line turns into a much richer format including, but
8534 not limited to, the connection timers, the session status, the connections
8535 numbers, the frontend, backend and server name, and of course the source
8536 address and ports. This option is useful for pure TCP proxies in order to
8537 find which of the client or server disconnects or times out. For normal HTTP
8538 proxies, it's better to use "option httplog" which is even more complete.
8539
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008540 "option tcplog" overrides any previous "log-format" directive.
8541
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008542 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008543
8544
Willy Tarreau844e3c52008-01-11 16:28:18 +01008545option transparent
8546no option transparent
8547 Enable client-side transparent proxying
8548 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01008549 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01008550 Arguments : none
8551
8552 This option was introduced in order to provide layer 7 persistence to layer 3
8553 load balancers. The idea is to use the OS's ability to redirect an incoming
8554 connection for a remote address to a local process (here HAProxy), and let
8555 this process know what address was initially requested. When this option is
8556 used, sessions without cookies will be forwarded to the original destination
8557 IP address of the incoming request (which should match that of another
8558 equipment), while requests with cookies will still be forwarded to the
8559 appropriate server.
8560
8561 Note that contrary to a common belief, this option does NOT make HAProxy
8562 present the client's IP to the server when establishing the connection.
8563
Willy Tarreaua1146052011-03-01 09:51:54 +01008564 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008565 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01008566
Willy Tarreaubf1f8162007-12-28 17:42:56 +01008567
Simon Horman98637e52014-06-20 12:30:16 +09008568external-check command <command>
8569 Executable to run when performing an external-check
8570 May be used in sections : defaults | frontend | listen | backend
8571 yes | no | yes | yes
8572
8573 Arguments :
8574 <command> is the external command to run
8575
Simon Horman98637e52014-06-20 12:30:16 +09008576 The arguments passed to the to the command are:
8577
Cyril Bonté777be862014-12-02 21:21:35 +01008578 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09008579
Cyril Bonté777be862014-12-02 21:21:35 +01008580 The <proxy_address> and <proxy_port> are derived from the first listener
8581 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
8582 listener the proxy_address will be the path of the socket and the
8583 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
8584 possible to determine a listener, and both <proxy_address> and <proxy_port>
8585 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09008586
Cyril Bonté72cda2a2014-12-27 22:28:39 +01008587 Some values are also provided through environment variables.
8588
8589 Environment variables :
8590 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
8591 applicable, for example in a "backend" section).
8592
8593 HAPROXY_PROXY_ID The backend id.
8594
8595 HAPROXY_PROXY_NAME The backend name.
8596
8597 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
8598 applicable, for example in a "backend" section or
8599 for a UNIX socket).
8600
8601 HAPROXY_SERVER_ADDR The server address.
8602
8603 HAPROXY_SERVER_CURCONN The current number of connections on the server.
8604
8605 HAPROXY_SERVER_ID The server id.
8606
8607 HAPROXY_SERVER_MAXCONN The server max connections.
8608
8609 HAPROXY_SERVER_NAME The server name.
8610
8611 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
8612 socket).
8613
8614 PATH The PATH environment variable used when executing
8615 the command may be set using "external-check path".
8616
William Lallemand4d03e432019-06-14 15:35:37 +02008617 See also "2.3. Environment variables" for other variables.
8618
Simon Horman98637e52014-06-20 12:30:16 +09008619 If the command executed and exits with a zero status then the check is
8620 considered to have passed, otherwise the check is considered to have
8621 failed.
8622
8623 Example :
8624 external-check command /bin/true
8625
8626 See also : "external-check", "option external-check", "external-check path"
8627
8628
8629external-check path <path>
8630 The value of the PATH environment variable used when running an external-check
8631 May be used in sections : defaults | frontend | listen | backend
8632 yes | no | yes | yes
8633
8634 Arguments :
8635 <path> is the path used when executing external command to run
8636
8637 The default path is "".
8638
8639 Example :
8640 external-check path "/usr/bin:/bin"
8641
8642 See also : "external-check", "option external-check",
8643 "external-check command"
8644
8645
Emeric Brun647caf12009-06-30 17:57:00 +02008646persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02008647persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02008648 Enable RDP cookie-based persistence
8649 May be used in sections : defaults | frontend | listen | backend
8650 yes | no | yes | yes
8651 Arguments :
8652 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02008653 default cookie name "msts" will be used. There currently is no
8654 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02008655
8656 This statement enables persistence based on an RDP cookie. The RDP cookie
8657 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01008658 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02008659 and if an RDP cookie is found, it is decoded. If it matches a known server
8660 which is still UP (or if "option persist" is set), then the connection is
8661 forwarded to this server.
8662
8663 Note that this only makes sense in a TCP backend, but for this to work, the
8664 frontend must have waited long enough to ensure that an RDP cookie is present
8665 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008666 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02008667 a single "listen" section.
8668
Willy Tarreau61e28f22010-05-16 22:31:05 +02008669 Also, it is important to understand that the terminal server will emit this
8670 RDP cookie only if it is configured for "token redirection mode", which means
8671 that the "IP address redirection" option is disabled.
8672
Emeric Brun647caf12009-06-30 17:57:00 +02008673 Example :
8674 listen tse-farm
8675 bind :3389
8676 # wait up to 5s for an RDP cookie in the request
8677 tcp-request inspect-delay 5s
8678 tcp-request content accept if RDP_COOKIE
8679 # apply RDP cookie persistence
8680 persist rdp-cookie
8681 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02008682 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02008683 balance rdp-cookie
8684 server srv1 1.1.1.1:3389
8685 server srv2 1.1.1.2:3389
8686
Simon Hormanab814e02011-06-24 14:50:20 +09008687 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
8688 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02008689
8690
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008691rate-limit sessions <rate>
8692 Set a limit on the number of new sessions accepted per second on a frontend
8693 May be used in sections : defaults | frontend | listen | backend
8694 yes | yes | yes | no
8695 Arguments :
8696 <rate> The <rate> parameter is an integer designating the maximum number
8697 of new sessions per second to accept on the frontend.
8698
8699 When the frontend reaches the specified number of new sessions per second, it
8700 stops accepting new connections until the rate drops below the limit again.
8701 During this time, the pending sessions will be kept in the socket's backlog
8702 (in system buffers) and haproxy will not even be aware that sessions are
8703 pending. When applying very low limit on a highly loaded service, it may make
8704 sense to increase the socket's backlog using the "backlog" keyword.
8705
8706 This feature is particularly efficient at blocking connection-based attacks
8707 or service abuse on fragile servers. Since the session rate is measured every
8708 millisecond, it is extremely accurate. Also, the limit applies immediately,
8709 no delay is needed at all to detect the threshold.
8710
8711 Example : limit the connection rate on SMTP to 10 per second max
8712 listen smtp
8713 mode tcp
8714 bind :25
8715 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02008716 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008717
Willy Tarreaua17c2d92011-07-25 08:16:20 +02008718 Note : when the maximum rate is reached, the frontend's status is not changed
8719 but its sockets appear as "WAITING" in the statistics if the
8720 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01008721
8722 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
8723
8724
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008725redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
8726redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
8727redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008728 Return an HTTP redirection if/unless a condition is matched
8729 May be used in sections : defaults | frontend | listen | backend
8730 no | yes | yes | yes
8731
8732 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01008733 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008734
Willy Tarreau0140f252008-11-19 21:07:09 +01008735 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008736 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008737 the HTTP "Location" header. When used in an "http-request" rule,
8738 <loc> value follows the log-format rules and can include some
8739 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008740
8741 <pfx> With "redirect prefix", the "Location" header is built from the
8742 concatenation of <pfx> and the complete URI path, including the
8743 query string, unless the "drop-query" option is specified (see
8744 below). As a special case, if <pfx> equals exactly "/", then
8745 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008746 redirect to the same URL (for instance, to insert a cookie). When
8747 used in an "http-request" rule, <pfx> value follows the log-format
8748 rules and can include some dynamic values (see Custom Log Format
8749 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008750
8751 <sch> With "redirect scheme", then the "Location" header is built by
8752 concatenating <sch> with "://" then the first occurrence of the
8753 "Host" header, and then the URI path, including the query string
8754 unless the "drop-query" option is specified (see below). If no
8755 path is found or if the path is "*", then "/" is used instead. If
8756 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03008757 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008758 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008759 HTTPS. When used in an "http-request" rule, <sch> value follows
8760 the log-format rules and can include some dynamic values (see
8761 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01008762
8763 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01008764 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
8765 with 302 used by default if no code is specified. 301 means
8766 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02008767 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01008768 cache the redirection. 303 is equivalent to 302 except that the
8769 browser will fetch the location with a GET method. 307 is just
8770 like 302 but makes it clear that the same method must be reused.
8771 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01008772
8773 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008774 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01008775
8776 - "drop-query"
8777 When this keyword is used in a prefix-based redirection, then the
8778 location will be set without any possible query-string, which is useful
8779 for directing users to a non-secure page for instance. It has no effect
8780 with a location-type redirect.
8781
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01008782 - "append-slash"
8783 This keyword may be used in conjunction with "drop-query" to redirect
8784 users who use a URL not ending with a '/' to the same one with the '/'.
8785 It can be useful to ensure that search engines will only see one URL.
8786 For this, a return code 301 is preferred.
8787
Willy Tarreau0140f252008-11-19 21:07:09 +01008788 - "set-cookie NAME[=value]"
8789 A "Set-Cookie" header will be added with NAME (and optionally "=value")
8790 to the response. This is sometimes used to indicate that a user has
8791 been seen, for instance to protect against some types of DoS. No other
8792 cookie option is added, so the cookie will be a session cookie. Note
8793 that for a browser, a sole cookie name without an equal sign is
8794 different from a cookie with an equal sign.
8795
8796 - "clear-cookie NAME[=]"
8797 A "Set-Cookie" header will be added with NAME (and optionally "="), but
8798 with the "Max-Age" attribute set to zero. This will tell the browser to
8799 delete this cookie. It is useful for instance on logout pages. It is
8800 important to note that clearing the cookie "NAME" will not remove a
8801 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
8802 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008803
8804 Example: move the login URL only to HTTPS.
8805 acl clear dst_port 80
8806 acl secure dst_port 8080
8807 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01008808 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01008809 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01008810 acl cookie_set hdr_sub(cookie) SEEN=1
8811
8812 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01008813 redirect prefix https://mysite.com if login_page !secure
8814 redirect prefix http://mysite.com drop-query if login_page !uid_given
8815 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01008816 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008817
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01008818 Example: send redirects for request for articles without a '/'.
8819 acl missing_slash path_reg ^/article/[^/]*$
8820 redirect code 301 prefix / drop-query append-slash if missing_slash
8821
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008822 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01008823 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02008824
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008825 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02008826 http-request redirect code 301 location \
8827 http://www.%[hdr(host)]%[capture.req.uri] \
8828 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01008829
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008830 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02008831
Willy Tarreau303c0352008-01-17 19:01:39 +01008832
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02008833retries <value>
8834 Set the number of retries to perform on a server after a connection failure
8835 May be used in sections: defaults | frontend | listen | backend
8836 yes | no | yes | yes
8837 Arguments :
8838 <value> is the number of times a connection attempt should be retried on
8839 a server when a connection either is refused or times out. The
8840 default value is 3.
8841
8842 It is important to understand that this value applies to the number of
8843 connection attempts, not full requests. When a connection has effectively
8844 been established to a server, there will be no more retry.
8845
8846 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07008847 a turn-around timer of min("timeout connect", one second) is applied before
8848 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02008849
8850 When "option redispatch" is set, the last retry may be performed on another
8851 server even if a cookie references a different server.
8852
8853 See also : "option redispatch"
8854
8855
Olivier Houcharda254a372019-04-05 15:30:12 +02008856retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02008857 Specify when to attempt to automatically retry a failed request.
8858 This setting is only valid when "mode" is set to http and is silently ignored
8859 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02008860 May be used in sections: defaults | frontend | listen | backend
8861 yes | no | yes | yes
8862 Arguments :
8863 <keywords> is a list of keywords or HTTP status codes, each representing a
8864 type of failure event on which an attempt to retry the request
8865 is desired. Please read the notes at the bottom before changing
8866 this setting. The following keywords are supported :
8867
8868 none never retry
8869
8870 conn-failure retry when the connection or the SSL handshake failed
8871 and the request could not be sent. This is the default.
8872
8873 empty-response retry when the server connection was closed after part
8874 of the request was sent, and nothing was received from
8875 the server. This type of failure may be caused by the
8876 request timeout on the server side, poor network
8877 condition, or a server crash or restart while
8878 processing the request.
8879
Olivier Houcharde3249a92019-05-03 23:01:47 +02008880 junk-response retry when the server returned something not looking
8881 like a complete HTTP response. This includes partial
8882 responses headers as well as non-HTTP contents. It
8883 usually is a bad idea to retry on such events, which
8884 may be caused a configuration issue (wrong server port)
8885 or by the request being harmful to the server (buffer
8886 overflow attack for example).
8887
Olivier Houcharda254a372019-04-05 15:30:12 +02008888 response-timeout the server timeout stroke while waiting for the server
8889 to respond to the request. This may be caused by poor
8890 network condition, the reuse of an idle connection
8891 which has expired on the path, or by the request being
8892 extremely expensive to process. It generally is a bad
8893 idea to retry on such events on servers dealing with
8894 heavy database processing (full scans, etc) as it may
8895 amplify denial of service attacks.
8896
Olivier Houchard865d8392019-05-03 22:46:27 +02008897 0rtt-rejected retry requests which were sent over early data and were
8898 rejected by the server. These requests are generally
8899 considered to be safe to retry.
8900
Olivier Houcharda254a372019-04-05 15:30:12 +02008901 <status> any HTTP status code among "404" (Not Found), "408"
8902 (Request Timeout), "425" (Too Early), "500" (Server
8903 Error), "501" (Not Implemented), "502" (Bad Gateway),
8904 "503" (Service Unavailable), "504" (Gateway Timeout).
8905
Olivier Houchardddf0e032019-05-10 18:05:40 +02008906 all-retryable-errors
8907 retry request for any error that are considered
8908 retryable. This currently activates "conn-failure",
8909 "empty-response", "junk-response", "response-timeout",
8910 "0rtt-rejected", "500", "502", "503", and "504".
8911
Olivier Houcharda254a372019-04-05 15:30:12 +02008912 Using this directive replaces any previous settings with the new ones; it is
8913 not cumulative.
8914
8915 Please note that using anything other than "none" and "conn-failure" requires
8916 to allocate a buffer and copy the whole request into it, so it has memory and
8917 performance impacts. Requests not fitting in a single buffer will never be
8918 retried (see the global tune.bufsize setting).
8919
8920 You have to make sure the application has a replay protection mechanism built
8921 in such as a unique transaction IDs passed in requests, or that replaying the
8922 same request has no consequence, or it is very dangerous to use any retry-on
8923 value beside "conn-failure" and "none". Static file servers and caches are
8924 generally considered safe against any type of retry. Using a status code can
8925 be useful to quickly leave a server showing an abnormal behavior (out of
8926 memory, file system issues, etc), but in this case it may be a good idea to
8927 immediately redispatch the connection to another server (please see "option
8928 redispatch" for this). Last, it is important to understand that most causes
8929 of failures are the requests themselves and that retrying a request causing a
8930 server to misbehave will often make the situation even worse for this server,
8931 or for the whole service in case of redispatch.
8932
8933 Unless you know exactly how the application deals with replayed requests, you
8934 should not use this directive.
8935
8936 The default is "conn-failure".
8937
8938 See also: "retries", "option redispatch", "tune.bufsize"
8939
David du Colombier486df472011-03-17 10:40:26 +01008940server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008941 Declare a server in a backend
8942 May be used in sections : defaults | frontend | listen | backend
8943 no | no | yes | yes
8944 Arguments :
8945 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01008946 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05008947 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008948
David du Colombier486df472011-03-17 10:40:26 +01008949 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
8950 resolvable hostname is supported, but this name will be resolved
8951 during start-up. Address "0.0.0.0" or "*" has a special meaning.
8952 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02008953 address as the one from the client connection. This is useful in
8954 transparent proxy architectures where the client's connection is
8955 intercepted and haproxy must forward to the original destination
8956 address. This is more or less what the "transparent" keyword does
8957 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01008958 to report statistics. Optionally, an address family prefix may be
8959 used before the address to force the family regardless of the
8960 address format, which can be useful to specify a path to a unix
8961 socket with no slash ('/'). Currently supported prefixes are :
8962 - 'ipv4@' -> address is always IPv4
8963 - 'ipv6@' -> address is always IPv6
8964 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02008965 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02008966 - 'sockpair@' -> address is the FD of a connected unix
8967 socket or of a socketpair. During a connection, the
8968 backend creates a pair of connected sockets, and passes
8969 one of them over the FD. The bind part will use the
8970 received socket as the client FD. Should be used
8971 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02008972 You may want to reference some environment variables in the
8973 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01008974 variables. The "init-addr" setting can be used to modify the way
8975 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008976
Willy Tarreaub6205fd2012-09-24 12:27:33 +02008977 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008978 be sent to this port. If unset, the same port the client
8979 connected to will be used. The port may also be prefixed by a "+"
8980 or a "-". In this case, the server's port will be determined by
8981 adding this value to the client's port.
8982
8983 <param*> is a list of parameters for this server. The "server" keywords
8984 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008985 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008986
8987 Examples :
8988 server first 10.1.1.1:1080 cookie first check inter 1000
8989 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01008990 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02008991 server backup "${SRV_BACKUP}:1080" backup
8992 server www1_dc1 "${LAN_DC1}.101:80"
8993 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008994
Willy Tarreau55dcaf62015-09-27 15:03:15 +02008995 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
8996 sun_path length is used for the address length. Some other programs
8997 such as socat use the string length only by default. Pass the option
8998 ",unix-tightsocklen=0" to any abstract socket definition in socat to
8999 make it compatible with HAProxy's.
9000
Mark Lamourinec2247f02012-01-04 13:02:01 -05009001 See also: "default-server", "http-send-name-header" and section 5 about
9002 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009003
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009004server-state-file-name [<file>]
9005 Set the server state file to read, load and apply to servers available in
9006 this backend. It only applies when the directive "load-server-state-from-file"
9007 is set to "local". When <file> is not provided or if this directive is not
9008 set, then backend name is used. If <file> starts with a slash '/', then it is
9009 considered as an absolute path. Otherwise, <file> is concatenated to the
9010 global directive "server-state-file-base".
9011
9012 Example: the minimal configuration below would make HAProxy look for the
9013 state server file '/etc/haproxy/states/bk':
9014
9015 global
9016 server-state-file-base /etc/haproxy/states
9017
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009018 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009019 load-server-state-from-file
9020
9021 See also: "server-state-file-base", "load-server-state-from-file", and
9022 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009023
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009024server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9025 Set a template to initialize servers with shared parameters.
9026 The names of these servers are built from <prefix> and <num | range> parameters.
9027 May be used in sections : defaults | frontend | listen | backend
9028 no | no | yes | yes
9029
9030 Arguments:
9031 <prefix> A prefix for the server names to be built.
9032
9033 <num | range>
9034 If <num> is provided, this template initializes <num> servers
9035 with 1 up to <num> as server name suffixes. A range of numbers
9036 <num_low>-<num_high> may also be used to use <num_low> up to
9037 <num_high> as server name suffixes.
9038
9039 <fqdn> A FQDN for all the servers this template initializes.
9040
9041 <port> Same meaning as "server" <port> argument (see "server" keyword).
9042
9043 <params*>
9044 Remaining server parameters among all those supported by "server"
9045 keyword.
9046
9047 Examples:
9048 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9049 # google.com as FQDN, and health-check enabled.
9050 server-template srv 1-3 google.com:80 check
9051
9052 # or
9053 server-template srv 3 google.com:80 check
9054
9055 # would be equivalent to:
9056 server srv1 google.com:80 check
9057 server srv2 google.com:80 check
9058 server srv3 google.com:80 check
9059
9060
9061
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009062source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009063source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009064source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009065 Set the source address for outgoing connections
9066 May be used in sections : defaults | frontend | listen | backend
9067 yes | no | yes | yes
9068 Arguments :
9069 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9070 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009071
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009072 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009073 the most appropriate address to reach its destination. Optionally
9074 an address family prefix may be used before the address to force
9075 the family regardless of the address format, which can be useful
9076 to specify a path to a unix socket with no slash ('/'). Currently
9077 supported prefixes are :
9078 - 'ipv4@' -> address is always IPv4
9079 - 'ipv6@' -> address is always IPv6
9080 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009081 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009082 You may want to reference some environment variables in the
9083 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009084
9085 <port> is an optional port. It is normally not needed but may be useful
9086 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009087 the system will select a free port. Note that port ranges are not
9088 supported in the backend. If you want to force port ranges, you
9089 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009090
9091 <addr2> is the IP address to present to the server when connections are
9092 forwarded in full transparent proxy mode. This is currently only
9093 supported on some patched Linux kernels. When this address is
9094 specified, clients connecting to the server will be presented
9095 with this address, while health checks will still use the address
9096 <addr>.
9097
9098 <port2> is the optional port to present to the server when connections
9099 are forwarded in full transparent proxy mode (see <addr2> above).
9100 The default value of zero means the system will select a free
9101 port.
9102
Willy Tarreaubce70882009-09-07 11:51:47 +02009103 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9104 This is the name of a comma-separated header list which can
9105 contain multiple IP addresses. By default, the last occurrence is
9106 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009107 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009108 by previous proxy, typically Stunnel. In order to use another
9109 occurrence from the last one, please see the <occ> parameter
9110 below. When the header (or occurrence) is not found, no binding
9111 is performed so that the proxy's default IP address is used. Also
9112 keep in mind that the header name is case insensitive, as for any
9113 HTTP header.
9114
9115 <occ> is the occurrence number of a value to be used in a multi-value
9116 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009117 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009118 address. Positive values indicate a position from the first
9119 occurrence, 1 being the first one. Negative values indicate
9120 positions relative to the last one, -1 being the last one. This
9121 is helpful for situations where an X-Forwarded-For header is set
9122 at the entry point of an infrastructure and must be used several
9123 proxy layers away. When this value is not specified, -1 is
9124 assumed. Passing a zero here disables the feature.
9125
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009126 <name> is an optional interface name to which to bind to for outgoing
9127 traffic. On systems supporting this features (currently, only
9128 Linux), this allows one to bind all traffic to the server to
9129 this interface even if it is not the one the system would select
9130 based on routing tables. This should be used with extreme care.
9131 Note that using this option requires root privileges.
9132
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009133 The "source" keyword is useful in complex environments where a specific
9134 address only is allowed to connect to the servers. It may be needed when a
9135 private address must be used through a public gateway for instance, and it is
9136 known that the system cannot determine the adequate source address by itself.
9137
9138 An extension which is available on certain patched Linux kernels may be used
9139 through the "usesrc" optional keyword. It makes it possible to connect to the
9140 servers with an IP address which does not belong to the system itself. This
9141 is called "full transparent proxy mode". For this to work, the destination
9142 servers have to route their traffic back to this address through the machine
9143 running HAProxy, and IP forwarding must generally be enabled on this machine.
9144
9145 In this "full transparent proxy" mode, it is possible to force a specific IP
9146 address to be presented to the servers. This is not much used in fact. A more
9147 common use is to tell HAProxy to present the client's IP address. For this,
9148 there are two methods :
9149
9150 - present the client's IP and port addresses. This is the most transparent
9151 mode, but it can cause problems when IP connection tracking is enabled on
9152 the machine, because a same connection may be seen twice with different
9153 states. However, this solution presents the huge advantage of not
9154 limiting the system to the 64k outgoing address+port couples, because all
9155 of the client ranges may be used.
9156
9157 - present only the client's IP address and select a spare port. This
9158 solution is still quite elegant but slightly less transparent (downstream
9159 firewalls logs will not match upstream's). It also presents the downside
9160 of limiting the number of concurrent connections to the usual 64k ports.
9161 However, since the upstream and downstream ports are different, local IP
9162 connection tracking on the machine will not be upset by the reuse of the
9163 same session.
9164
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009165 This option sets the default source for all servers in the backend. It may
9166 also be specified in a "defaults" section. Finer source address specification
9167 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009168 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009169
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009170 In order to work, "usesrc" requires root privileges.
9171
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009172 Examples :
9173 backend private
9174 # Connect to the servers using our 192.168.1.200 source address
9175 source 192.168.1.200
9176
9177 backend transparent_ssl1
9178 # Connect to the SSL farm from the client's source address
9179 source 192.168.1.200 usesrc clientip
9180
9181 backend transparent_ssl2
9182 # Connect to the SSL farm from the client's source address and port
9183 # not recommended if IP conntrack is present on the local machine.
9184 source 192.168.1.200 usesrc client
9185
9186 backend transparent_ssl3
9187 # Connect to the SSL farm from the client's source address. It
9188 # is more conntrack-friendly.
9189 source 192.168.1.200 usesrc clientip
9190
9191 backend transparent_smtp
9192 # Connect to the SMTP farm from the client's source address/port
9193 # with Tproxy version 4.
9194 source 0.0.0.0 usesrc clientip
9195
Willy Tarreaubce70882009-09-07 11:51:47 +02009196 backend transparent_http
9197 # Connect to the servers using the client's IP as seen by previous
9198 # proxy.
9199 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
9200
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009201 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009202 the Linux kernel on www.balabit.com, the "bind" keyword.
9203
Willy Tarreau844e3c52008-01-11 16:28:18 +01009204
Cyril Bonté66c327d2010-10-12 00:14:37 +02009205stats admin { if | unless } <cond>
9206 Enable statistics admin level if/unless a condition is matched
9207 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009208 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +02009209
9210 This statement enables the statistics admin level if/unless a condition is
9211 matched.
9212
9213 The admin level allows to enable/disable servers from the web interface. By
9214 default, statistics page is read-only for security reasons.
9215
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009216 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9217 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009218 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009219
Cyril Bonté23b39d92011-02-10 22:54:44 +01009220 Currently, the POST request is limited to the buffer size minus the reserved
9221 buffer space, which means that if the list of servers is too long, the
9222 request won't be processed. It is recommended to alter few servers at a
9223 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009224
9225 Example :
9226 # statistics admin level only for localhost
9227 backend stats_localhost
9228 stats enable
9229 stats admin if LOCALHOST
9230
9231 Example :
9232 # statistics admin level always enabled because of the authentication
9233 backend stats_auth
9234 stats enable
9235 stats auth admin:AdMiN123
9236 stats admin if TRUE
9237
9238 Example :
9239 # statistics admin level depends on the authenticated user
9240 userlist stats-auth
9241 group admin users admin
9242 user admin insecure-password AdMiN123
9243 group readonly users haproxy
9244 user haproxy insecure-password haproxy
9245
9246 backend stats_auth
9247 stats enable
9248 acl AUTH http_auth(stats-auth)
9249 acl AUTH_ADMIN http_auth_group(stats-auth) admin
9250 stats http-request auth unless AUTH
9251 stats admin if AUTH_ADMIN
9252
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009253 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
9254 "bind-process", section 3.4 about userlists and section 7 about
9255 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +02009256
9257
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009258stats auth <user>:<passwd>
9259 Enable statistics with authentication and grant access to an account
9260 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009261 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009262 Arguments :
9263 <user> is a user name to grant access to
9264
9265 <passwd> is the cleartext password associated to this user
9266
9267 This statement enables statistics with default settings, and restricts access
9268 to declared users only. It may be repeated as many times as necessary to
9269 allow as many users as desired. When a user tries to access the statistics
9270 without a valid account, a "401 Forbidden" response will be returned so that
9271 the browser asks the user to provide a valid user and password. The real
9272 which will be returned to the browser is configurable using "stats realm".
9273
9274 Since the authentication method is HTTP Basic Authentication, the passwords
9275 circulate in cleartext on the network. Thus, it was decided that the
9276 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02009277 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009278
9279 It is also possible to reduce the scope of the proxies which appear in the
9280 report using "stats scope".
9281
9282 Though this statement alone is enough to enable statistics reporting, it is
9283 recommended to set all other settings in order to avoid relying on default
9284 unobvious parameters.
9285
9286 Example :
9287 # public access (limited to this backend only)
9288 backend public_www
9289 server srv1 192.168.0.1:80
9290 stats enable
9291 stats hide-version
9292 stats scope .
9293 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009294 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009295 stats auth admin1:AdMiN123
9296 stats auth admin2:AdMiN321
9297
9298 # internal monitoring access (unlimited)
9299 backend private_monitoring
9300 stats enable
9301 stats uri /admin?stats
9302 stats refresh 5s
9303
9304 See also : "stats enable", "stats realm", "stats scope", "stats uri"
9305
9306
9307stats enable
9308 Enable statistics reporting with default settings
9309 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009310 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009311 Arguments : none
9312
9313 This statement enables statistics reporting with default settings defined
9314 at build time. Unless stated otherwise, these settings are used :
9315 - stats uri : /haproxy?stats
9316 - stats realm : "HAProxy Statistics"
9317 - stats auth : no authentication
9318 - stats scope : no restriction
9319
9320 Though this statement alone is enough to enable statistics reporting, it is
9321 recommended to set all other settings in order to avoid relying on default
9322 unobvious parameters.
9323
9324 Example :
9325 # public access (limited to this backend only)
9326 backend public_www
9327 server srv1 192.168.0.1:80
9328 stats enable
9329 stats hide-version
9330 stats scope .
9331 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009332 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009333 stats auth admin1:AdMiN123
9334 stats auth admin2:AdMiN321
9335
9336 # internal monitoring access (unlimited)
9337 backend private_monitoring
9338 stats enable
9339 stats uri /admin?stats
9340 stats refresh 5s
9341
9342 See also : "stats auth", "stats realm", "stats uri"
9343
9344
Willy Tarreaud63335a2010-02-26 12:56:52 +01009345stats hide-version
9346 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009347 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009348 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009349 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009350
Willy Tarreaud63335a2010-02-26 12:56:52 +01009351 By default, the stats page reports some useful status information along with
9352 the statistics. Among them is HAProxy's version. However, it is generally
9353 considered dangerous to report precise version to anyone, as it can help them
9354 target known weaknesses with specific attacks. The "stats hide-version"
9355 statement removes the version from the statistics report. This is recommended
9356 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009357
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009358 Though this statement alone is enough to enable statistics reporting, it is
9359 recommended to set all other settings in order to avoid relying on default
9360 unobvious parameters.
9361
Willy Tarreaud63335a2010-02-26 12:56:52 +01009362 Example :
9363 # public access (limited to this backend only)
9364 backend public_www
9365 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02009366 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009367 stats hide-version
9368 stats scope .
9369 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009370 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +01009371 stats auth admin1:AdMiN123
9372 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009373
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009374 # internal monitoring access (unlimited)
9375 backend private_monitoring
9376 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +01009377 stats uri /admin?stats
9378 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +01009379
Willy Tarreaud63335a2010-02-26 12:56:52 +01009380 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +02009381
Willy Tarreau983e01e2010-01-11 18:42:06 +01009382
Cyril Bonté2be1b3f2010-09-30 23:46:30 +02009383stats http-request { allow | deny | auth [realm <realm>] }
9384 [ { if | unless } <condition> ]
9385 Access control for statistics
9386
9387 May be used in sections: defaults | frontend | listen | backend
9388 no | no | yes | yes
9389
9390 As "http-request", these set of options allow to fine control access to
9391 statistics. Each option may be followed by if/unless and acl.
9392 First option with matched condition (or option without condition) is final.
9393 For "deny" a 403 error will be returned, for "allow" normal processing is
9394 performed, for "auth" a 401/407 error code is returned so the client
9395 should be asked to enter a username and password.
9396
9397 There is no fixed limit to the number of http-request statements per
9398 instance.
9399
9400 See also : "http-request", section 3.4 about userlists and section 7
9401 about ACL usage.
9402
9403
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009404stats realm <realm>
9405 Enable statistics and set authentication realm
9406 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009407 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009408 Arguments :
9409 <realm> is the name of the HTTP Basic Authentication realm reported to
9410 the browser. The browser uses it to display it in the pop-up
9411 inviting the user to enter a valid username and password.
9412
9413 The realm is read as a single word, so any spaces in it should be escaped
9414 using a backslash ('\').
9415
9416 This statement is useful only in conjunction with "stats auth" since it is
9417 only related to authentication.
9418
9419 Though this statement alone is enough to enable statistics reporting, it is
9420 recommended to set all other settings in order to avoid relying on default
9421 unobvious parameters.
9422
9423 Example :
9424 # public access (limited to this backend only)
9425 backend public_www
9426 server srv1 192.168.0.1:80
9427 stats enable
9428 stats hide-version
9429 stats scope .
9430 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009431 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009432 stats auth admin1:AdMiN123
9433 stats auth admin2:AdMiN321
9434
9435 # internal monitoring access (unlimited)
9436 backend private_monitoring
9437 stats enable
9438 stats uri /admin?stats
9439 stats refresh 5s
9440
9441 See also : "stats auth", "stats enable", "stats uri"
9442
9443
9444stats refresh <delay>
9445 Enable statistics with automatic refresh
9446 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009447 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009448 Arguments :
9449 <delay> is the suggested refresh delay, specified in seconds, which will
9450 be returned to the browser consulting the report page. While the
9451 browser is free to apply any delay, it will generally respect it
9452 and refresh the page this every seconds. The refresh interval may
9453 be specified in any other non-default time unit, by suffixing the
9454 unit after the value, as explained at the top of this document.
9455
9456 This statement is useful on monitoring displays with a permanent page
9457 reporting the load balancer's activity. When set, the HTML report page will
9458 include a link "refresh"/"stop refresh" so that the user can select whether
9459 he wants automatic refresh of the page or not.
9460
9461 Though this statement alone is enough to enable statistics reporting, it is
9462 recommended to set all other settings in order to avoid relying on default
9463 unobvious parameters.
9464
9465 Example :
9466 # public access (limited to this backend only)
9467 backend public_www
9468 server srv1 192.168.0.1:80
9469 stats enable
9470 stats hide-version
9471 stats scope .
9472 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009473 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009474 stats auth admin1:AdMiN123
9475 stats auth admin2:AdMiN321
9476
9477 # internal monitoring access (unlimited)
9478 backend private_monitoring
9479 stats enable
9480 stats uri /admin?stats
9481 stats refresh 5s
9482
9483 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9484
9485
9486stats scope { <name> | "." }
9487 Enable statistics and limit access scope
9488 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009489 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009490 Arguments :
9491 <name> is the name of a listen, frontend or backend section to be
9492 reported. The special name "." (a single dot) designates the
9493 section in which the statement appears.
9494
9495 When this statement is specified, only the sections enumerated with this
9496 statement will appear in the report. All other ones will be hidden. This
9497 statement may appear as many times as needed if multiple sections need to be
9498 reported. Please note that the name checking is performed as simple string
9499 comparisons, and that it is never checked that a give section name really
9500 exists.
9501
9502 Though this statement alone is enough to enable statistics reporting, it is
9503 recommended to set all other settings in order to avoid relying on default
9504 unobvious parameters.
9505
9506 Example :
9507 # public access (limited to this backend only)
9508 backend public_www
9509 server srv1 192.168.0.1:80
9510 stats enable
9511 stats hide-version
9512 stats scope .
9513 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009514 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009515 stats auth admin1:AdMiN123
9516 stats auth admin2:AdMiN321
9517
9518 # internal monitoring access (unlimited)
9519 backend private_monitoring
9520 stats enable
9521 stats uri /admin?stats
9522 stats refresh 5s
9523
9524 See also : "stats auth", "stats enable", "stats realm", "stats uri"
9525
Willy Tarreaud63335a2010-02-26 12:56:52 +01009526
Willy Tarreauc9705a12010-07-27 20:05:50 +02009527stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +01009528 Enable reporting of a description on the statistics page.
9529 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009530 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009531
Willy Tarreauc9705a12010-07-27 20:05:50 +02009532 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +01009533 description from global section is automatically used instead.
9534
9535 This statement is useful for users that offer shared services to their
9536 customers, where node or description should be different for each customer.
9537
9538 Though this statement alone is enough to enable statistics reporting, it is
9539 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +01009540 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009541
9542 Example :
9543 # internal monitoring access (unlimited)
9544 backend private_monitoring
9545 stats enable
9546 stats show-desc Master node for Europe, Asia, Africa
9547 stats uri /admin?stats
9548 stats refresh 5s
9549
9550 See also: "show-node", "stats enable", "stats uri" and "description" in
9551 global section.
9552
9553
9554stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +02009555 Enable reporting additional information on the statistics page
9556 May be used in sections : defaults | frontend | listen | backend
9557 yes | yes | yes | yes
9558 Arguments : none
9559
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009560 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +01009561 - cap: capabilities (proxy)
9562 - mode: one of tcp, http or health (proxy)
9563 - id: SNMP ID (proxy, socket, server)
9564 - IP (socket, server)
9565 - cookie (backend, server)
9566
9567 Though this statement alone is enough to enable statistics reporting, it is
9568 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +01009569 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009570
9571 See also: "stats enable", "stats uri".
9572
9573
9574stats show-node [ <name> ]
9575 Enable reporting of a host name on the statistics page.
9576 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009577 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +01009578 Arguments:
9579 <name> is an optional name to be reported. If unspecified, the
9580 node name from global section is automatically used instead.
9581
9582 This statement is useful for users that offer shared services to their
9583 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +01009584 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +01009585
9586 Though this statement alone is enough to enable statistics reporting, it is
9587 recommended to set all other settings in order to avoid relying on default
9588 unobvious parameters.
9589
9590 Example:
9591 # internal monitoring access (unlimited)
9592 backend private_monitoring
9593 stats enable
9594 stats show-node Europe-1
9595 stats uri /admin?stats
9596 stats refresh 5s
9597
9598 See also: "show-desc", "stats enable", "stats uri", and "node" in global
9599 section.
9600
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009601
9602stats uri <prefix>
9603 Enable statistics and define the URI prefix to access them
9604 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +02009605 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009606 Arguments :
9607 <prefix> is the prefix of any URI which will be redirected to stats. This
9608 prefix may contain a question mark ('?') to indicate part of a
9609 query string.
9610
9611 The statistics URI is intercepted on the relayed traffic, so it appears as a
9612 page within the normal application. It is strongly advised to ensure that the
9613 selected URI will never appear in the application, otherwise it will never be
9614 possible to reach it in the application.
9615
9616 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009617 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009618 It is generally a good idea to include a question mark in the URI so that
9619 intermediate proxies refrain from caching the results. Also, since any string
9620 beginning with the prefix will be accepted as a stats request, the question
9621 mark helps ensuring that no valid URI will begin with the same words.
9622
9623 It is sometimes very convenient to use "/" as the URI prefix, and put that
9624 statement in a "listen" instance of its own. That makes it easy to dedicate
9625 an address or a port to statistics only.
9626
9627 Though this statement alone is enough to enable statistics reporting, it is
9628 recommended to set all other settings in order to avoid relying on default
9629 unobvious parameters.
9630
9631 Example :
9632 # public access (limited to this backend only)
9633 backend public_www
9634 server srv1 192.168.0.1:80
9635 stats enable
9636 stats hide-version
9637 stats scope .
9638 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +01009639 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009640 stats auth admin1:AdMiN123
9641 stats auth admin2:AdMiN321
9642
9643 # internal monitoring access (unlimited)
9644 backend private_monitoring
9645 stats enable
9646 stats uri /admin?stats
9647 stats refresh 5s
9648
9649 See also : "stats auth", "stats enable", "stats realm"
9650
9651
Willy Tarreaud63335a2010-02-26 12:56:52 +01009652stick match <pattern> [table <table>] [{if | unless} <cond>]
9653 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009654 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +01009655 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009656
9657 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02009658 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009659 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01009660 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009661 stickiness table. This rule is mandatory.
9662
9663 <table> is an optional stickiness table name. If unspecified, the same
9664 backend's table is used. A stickiness table is declared using
9665 the "stick-table" statement.
9666
9667 <cond> is an optional matching condition. It makes it possible to match
9668 on a certain criterion only when other conditions are met (or
9669 not met). For instance, it could be used to match on a source IP
9670 address except when a request passes through a known proxy, in
9671 which case we'd match on a header containing that IP address.
9672
9673 Some protocols or applications require complex stickiness rules and cannot
9674 always simply rely on cookies nor hashing. The "stick match" statement
9675 describes a rule to extract the stickiness criterion from an incoming request
9676 or connection. See section 7 for a complete list of possible patterns and
9677 transformation rules.
9678
9679 The table has to be declared using the "stick-table" statement. It must be of
9680 a type compatible with the pattern. By default it is the one which is present
9681 in the same backend. It is possible to share a table with other backends by
9682 referencing it using the "table" keyword. If another table is referenced,
9683 the server's ID inside the backends are used. By default, all server IDs
9684 start at 1 in each backend, so the server ordering is enough. But in case of
9685 doubt, it is highly recommended to force server IDs using their "id" setting.
9686
9687 It is possible to restrict the conditions where a "stick match" statement
9688 will apply, using "if" or "unless" followed by a condition. See section 7 for
9689 ACL based conditions.
9690
9691 There is no limit on the number of "stick match" statements. The first that
9692 applies and matches will cause the request to be directed to the same server
9693 as was used for the request which created the entry. That way, multiple
9694 matches can be used as fallbacks.
9695
9696 The stick rules are checked after the persistence cookies, so they will not
9697 affect stickiness if a cookie has already been used to select a server. That
9698 way, it becomes very easy to insert cookies and match on IP addresses in
9699 order to maintain stickiness between HTTP and HTTPS.
9700
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009701 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9702 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009703 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009704
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009705 Example :
9706 # forward SMTP users to the same server they just used for POP in the
9707 # last 30 minutes
9708 backend pop
9709 mode tcp
9710 balance roundrobin
9711 stick store-request src
9712 stick-table type ip size 200k expire 30m
9713 server s1 192.168.1.1:110
9714 server s2 192.168.1.1:110
9715
9716 backend smtp
9717 mode tcp
9718 balance roundrobin
9719 stick match src table pop
9720 server s1 192.168.1.1:25
9721 server s2 192.168.1.1:25
9722
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009723 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02009724 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009725
9726
9727stick on <pattern> [table <table>] [{if | unless} <condition>]
9728 Define a request pattern to associate a user to a server
9729 May be used in sections : defaults | frontend | listen | backend
9730 no | no | yes | yes
9731
9732 Note : This form is exactly equivalent to "stick match" followed by
9733 "stick store-request", all with the same arguments. Please refer
9734 to both keywords for details. It is only provided as a convenience
9735 for writing more maintainable configurations.
9736
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009737 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9738 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009739 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009740
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009741 Examples :
9742 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +01009743 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009744
9745 # ...is strictly equivalent to this one :
9746 stick match src table pop if !localhost
9747 stick store-request src table pop if !localhost
9748
9749
9750 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
9751 # well as HTTP without cookie. Share the same table between both accesses.
9752 backend http
9753 mode http
9754 balance roundrobin
9755 stick on src table https
9756 cookie SRV insert indirect nocache
9757 server s1 192.168.1.1:80 cookie s1
9758 server s2 192.168.1.1:80 cookie s2
9759
9760 backend https
9761 mode tcp
9762 balance roundrobin
9763 stick-table type ip size 200k expire 30m
9764 stick on src
9765 server s1 192.168.1.1:443
9766 server s2 192.168.1.1:443
9767
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009768 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009769
9770
9771stick store-request <pattern> [table <table>] [{if | unless} <condition>]
9772 Define a request pattern used to create an entry in a stickiness table
9773 May be used in sections : defaults | frontend | listen | backend
9774 no | no | yes | yes
9775
9776 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +02009777 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009778 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01009779 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009780 server is selected.
9781
9782 <table> is an optional stickiness table name. If unspecified, the same
9783 backend's table is used. A stickiness table is declared using
9784 the "stick-table" statement.
9785
9786 <cond> is an optional storage condition. It makes it possible to store
9787 certain criteria only when some conditions are met (or not met).
9788 For instance, it could be used to store the source IP address
9789 except when the request passes through a known proxy, in which
9790 case we'd store a converted form of a header containing that IP
9791 address.
9792
9793 Some protocols or applications require complex stickiness rules and cannot
9794 always simply rely on cookies nor hashing. The "stick store-request" statement
9795 describes a rule to decide what to extract from the request and when to do
9796 it, in order to store it into a stickiness table for further requests to
9797 match it using the "stick match" statement. Obviously the extracted part must
9798 make sense and have a chance to be matched in a further request. Storing a
9799 client's IP address for instance often makes sense. Storing an ID found in a
9800 URL parameter also makes sense. Storing a source port will almost never make
9801 any sense because it will be randomly matched. See section 7 for a complete
9802 list of possible patterns and transformation rules.
9803
9804 The table has to be declared using the "stick-table" statement. It must be of
9805 a type compatible with the pattern. By default it is the one which is present
9806 in the same backend. It is possible to share a table with other backends by
9807 referencing it using the "table" keyword. If another table is referenced,
9808 the server's ID inside the backends are used. By default, all server IDs
9809 start at 1 in each backend, so the server ordering is enough. But in case of
9810 doubt, it is highly recommended to force server IDs using their "id" setting.
9811
9812 It is possible to restrict the conditions where a "stick store-request"
9813 statement will apply, using "if" or "unless" followed by a condition. This
9814 condition will be evaluated while parsing the request, so any criteria can be
9815 used. See section 7 for ACL based conditions.
9816
9817 There is no limit on the number of "stick store-request" statements, but
9818 there is a limit of 8 simultaneous stores per request or response. This
9819 makes it possible to store up to 8 criteria, all extracted from either the
9820 request or the response, regardless of the number of rules. Only the 8 first
9821 ones which match will be kept. Using this, it is possible to feed multiple
9822 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +01009823 another protocol or access method. Using multiple store-request rules with
9824 the same table is possible and may be used to find the best criterion to rely
9825 on, by arranging the rules by decreasing preference order. Only the first
9826 extracted criterion for a given table will be stored. All subsequent store-
9827 request rules referencing the same table will be skipped and their ACLs will
9828 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009829
9830 The "store-request" rules are evaluated once the server connection has been
9831 established, so that the table will contain the real server that processed
9832 the request.
9833
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009834 Note : Consider not using this feature in multi-process mode (nbproc > 1)
9835 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009836 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009837
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009838 Example :
9839 # forward SMTP users to the same server they just used for POP in the
9840 # last 30 minutes
9841 backend pop
9842 mode tcp
9843 balance roundrobin
9844 stick store-request src
9845 stick-table type ip size 200k expire 30m
9846 server s1 192.168.1.1:110
9847 server s2 192.168.1.1:110
9848
9849 backend smtp
9850 mode tcp
9851 balance roundrobin
9852 stick match src table pop
9853 server s1 192.168.1.1:25
9854 server s2 192.168.1.1:25
9855
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009856 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +02009857 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009858
9859
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009860stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Emeric Brunf099e792010-09-27 12:05:28 +02009861 size <size> [expire <expire>] [nopurge] [peers <peersect>]
9862 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +08009863 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009864 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +02009865 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009866
9867 Arguments :
9868 ip a table declared with "type ip" will only store IPv4 addresses.
9869 This form is very compact (about 50 bytes per entry) and allows
9870 very fast entry lookup and stores with almost no overhead. This
9871 is mainly used to store client source IP addresses.
9872
David du Colombier9a6d3c92011-03-17 10:40:24 +01009873 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
9874 This form is very compact (about 60 bytes per entry) and allows
9875 very fast entry lookup and stores with almost no overhead. This
9876 is mainly used to store client source IP addresses.
9877
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009878 integer a table declared with "type integer" will store 32bit integers
9879 which can represent a client identifier found in a request for
9880 instance.
9881
9882 string a table declared with "type string" will store substrings of up
9883 to <len> characters. If the string provided by the pattern
9884 extractor is larger than <len>, it will be truncated before
9885 being stored. During matching, at most <len> characters will be
9886 compared between the string in the table and the extracted
9887 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009888 to 32 characters.
9889
9890 binary a table declared with "type binary" will store binary blocks
9891 of <len> bytes. If the block provided by the pattern
9892 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +02009893 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009894 is shorter than <len>, it will be padded by 0. When not
9895 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009896
9897 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +02009898 "string" type table (See type "string" above). Or the number
9899 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009900 changing this parameter as memory usage will proportionally
9901 increase.
9902
9903 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +01009904 value directly impacts memory usage. Count approximately
9905 50 bytes per entry, plus the size of a string if any. The size
9906 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009907
9908 [nopurge] indicates that we refuse to purge older entries when the table
9909 is full. When not specified and the table is full when haproxy
9910 wants to store an entry in it, it will flush a few of the oldest
9911 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009912 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009913 be desirable to refuse new entries instead of purging the older
9914 ones. That may be the case when the amount of data to store is
9915 far above the hardware limits and we prefer not to offer access
9916 to new clients than to reject the ones already connected. When
9917 using this parameter, be sure to properly set the "expire"
9918 parameter (see below).
9919
Emeric Brunf099e792010-09-27 12:05:28 +02009920 <peersect> is the name of the peers section to use for replication. Entries
9921 which associate keys to server IDs are kept synchronized with
9922 the remote peers declared in this section. All entries are also
9923 automatically learned from the local peer (old process) during a
9924 soft restart.
9925
Willy Tarreau1abc6732015-05-01 19:21:02 +02009926 NOTE : each peers section may be referenced only by tables
9927 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +01009928
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009929 <expire> defines the maximum duration of an entry in the table since it
9930 was last created, refreshed or matched. The expiration delay is
9931 defined using the standard time format, similarly as the various
9932 timeouts. The maximum duration is slightly above 24 days. See
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +03009933 section 2.4 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +02009934 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +01009935 be removed once full. Be sure not to use the "nopurge" parameter
9936 if not expiration delay is specified.
9937
Willy Tarreau08d5f982010-06-06 13:34:54 +02009938 <data_type> is used to store additional information in the stick-table. This
9939 may be used by ACLs in order to control various criteria related
9940 to the activity of the client matching the stick-table. For each
9941 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +02009942 that the additional data can fit. Several data types may be
9943 stored with an entry. Multiple data types may be specified after
9944 the "store" keyword, as a comma-separated list. Alternatively,
9945 it is possible to repeat the "store" keyword followed by one or
9946 several data types. Except for the "server_id" type which is
9947 automatically detected and enabled, all data types must be
9948 explicitly declared to be stored. If an ACL references a data
9949 type which is not stored, the ACL will simply not match. Some
9950 data types require an argument which must be passed just after
9951 the type between parenthesis. See below for the supported data
9952 types and their arguments.
9953
9954 The data types that can be stored with an entry are the following :
9955 - server_id : this is an integer which holds the numeric ID of the server a
9956 request was assigned to. It is used by the "stick match", "stick store",
9957 and "stick on" rules. It is automatically enabled when referenced.
9958
9959 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
9960 integer which may be used for anything. Most of the time it will be used
9961 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +01009962 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +02009963
Willy Tarreauba2ffd12013-05-29 15:54:14 +02009964 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
9965 over a period. It is a positive 32-bit integer integer which may be used
9966 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +01009967 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +02009968 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +01009969 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +02009970
Frédéric Lécaille6778b272018-01-29 15:22:53 +01009971 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
9972 integer which may be used for anything. Most of the time it will be used
9973 to put a special tag on some entries, for instance to note that a
9974 specific behavior was detected and must be known for future matches.
9975
9976 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
9977 over a period. It is a positive 32-bit integer integer which may be used
9978 for anything. Just like <gpc1>, it counts events, but instead of keeping
9979 a cumulative number, it maintains the rate at which the counter is
9980 incremented. Most of the time it will be used to measure the frequency of
9981 occurrence of certain events (e.g. requests to a specific URL).
9982
Willy Tarreauc9705a12010-07-27 20:05:50 +02009983 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
9984 the absolute number of connections received from clients which matched
9985 this entry. It does not mean the connections were accepted, just that
9986 they were received.
9987
9988 - conn_cur : Current Connections. It is a positive 32-bit integer which
9989 stores the concurrent connection counts for the entry. It is incremented
9990 once an incoming connection matches the entry, and decremented once the
9991 connection leaves. That way it is possible to know at any time the exact
9992 number of concurrent connections for an entry.
9993
9994 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
9995 integer parameter <period> which indicates in milliseconds the length
9996 of the period over which the average is measured. It reports the average
9997 incoming connection rate over that period, in connections per period. The
9998 result is an integer which can be matched using ACLs.
9999
10000 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10001 the absolute number of sessions received from clients which matched this
10002 entry. A session is a connection that was accepted by the layer 4 rules.
10003
10004 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10005 integer parameter <period> which indicates in milliseconds the length
10006 of the period over which the average is measured. It reports the average
10007 incoming session rate over that period, in sessions per period. The
10008 result is an integer which can be matched using ACLs.
10009
10010 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10011 counts the absolute number of HTTP requests received from clients which
10012 matched this entry. It does not matter whether they are valid requests or
10013 not. Note that this is different from sessions when keep-alive is used on
10014 the client side.
10015
10016 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10017 integer parameter <period> which indicates in milliseconds the length
10018 of the period over which the average is measured. It reports the average
10019 HTTP request rate over that period, in requests per period. The result is
10020 an integer which can be matched using ACLs. It does not matter whether
10021 they are valid requests or not. Note that this is different from sessions
10022 when keep-alive is used on the client side.
10023
10024 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10025 counts the absolute number of HTTP requests errors induced by clients
10026 which matched this entry. Errors are counted on invalid and truncated
10027 requests, as well as on denied or tarpitted requests, and on failed
10028 authentications. If the server responds with 4xx, then the request is
10029 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010030 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010031
10032 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10033 integer parameter <period> which indicates in milliseconds the length
10034 of the period over which the average is measured. It reports the average
10035 HTTP request error rate over that period, in requests per period (see
10036 http_err_cnt above for what is accounted as an error). The result is an
10037 integer which can be matched using ACLs.
10038
10039 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010040 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010041 which matched this entry. Headers are included in the count. This may be
10042 used to limit abuse of upload features on photo or video servers.
10043
10044 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10045 integer parameter <period> which indicates in milliseconds the length
10046 of the period over which the average is measured. It reports the average
10047 incoming bytes rate over that period, in bytes per period. It may be used
10048 to detect users which upload too much and too fast. Warning: with large
10049 uploads, it is possible that the amount of uploaded data will be counted
10050 once upon termination, thus causing spikes in the average transfer speed
10051 instead of having a smooth one. This may partially be smoothed with
10052 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10053 recommended for better fairness.
10054
10055 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010056 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010057 matched this entry. Headers are included in the count. This may be used
10058 to limit abuse of bots sucking the whole site.
10059
10060 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10061 an integer parameter <period> which indicates in milliseconds the length
10062 of the period over which the average is measured. It reports the average
10063 outgoing bytes rate over that period, in bytes per period. It may be used
10064 to detect users which download too much and too fast. Warning: with large
10065 transfers, it is possible that the amount of transferred data will be
10066 counted once upon termination, thus causing spikes in the average
10067 transfer speed instead of having a smooth one. This may partially be
10068 smoothed with "option contstats" though this is not perfect yet. Use of
10069 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010070
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010071 There is only one stick-table per proxy. At the moment of writing this doc,
10072 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010073 to be required, simply create a dummy backend with a stick-table in it and
10074 reference it.
10075
10076 It is important to understand that stickiness based on learning information
10077 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010078 lost upon restart unless peers are properly configured to transfer such
10079 information upon restart (recommended). In general it can be good as a
10080 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010081
Willy Tarreauc9705a12010-07-27 20:05:50 +020010082 Last, memory requirements may be important when storing many data types.
10083 Indeed, storing all indicators above at once in each entry requires 116 bytes
10084 per entry, or 116 MB for a 1-million entries table. This is definitely not
10085 something that can be ignored.
10086
10087 Example:
10088 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10089 # and store a general purpose counter and the average connection rate
10090 # computed over a sliding window of 30 seconds.
10091 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10092
Jarno Huuskonene0ee0be2017-07-04 10:35:12 +030010093 See also : "stick match", "stick on", "stick store-request", section 2.4
David du Colombiera13d1b92011-03-17 10:40:22 +010010094 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010095
10096
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010097stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010010098 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010099 May be used in sections : defaults | frontend | listen | backend
10100 no | no | yes | yes
10101
10102 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010103 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010104 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010010105 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010106 server is selected.
10107
10108 <table> is an optional stickiness table name. If unspecified, the same
10109 backend's table is used. A stickiness table is declared using
10110 the "stick-table" statement.
10111
10112 <cond> is an optional storage condition. It makes it possible to store
10113 certain criteria only when some conditions are met (or not met).
10114 For instance, it could be used to store the SSL session ID only
10115 when the response is a SSL server hello.
10116
10117 Some protocols or applications require complex stickiness rules and cannot
10118 always simply rely on cookies nor hashing. The "stick store-response"
10119 statement describes a rule to decide what to extract from the response and
10120 when to do it, in order to store it into a stickiness table for further
10121 requests to match it using the "stick match" statement. Obviously the
10122 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010123 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010124 See section 7 for a complete list of possible patterns and transformation
10125 rules.
10126
10127 The table has to be declared using the "stick-table" statement. It must be of
10128 a type compatible with the pattern. By default it is the one which is present
10129 in the same backend. It is possible to share a table with other backends by
10130 referencing it using the "table" keyword. If another table is referenced,
10131 the server's ID inside the backends are used. By default, all server IDs
10132 start at 1 in each backend, so the server ordering is enough. But in case of
10133 doubt, it is highly recommended to force server IDs using their "id" setting.
10134
10135 It is possible to restrict the conditions where a "stick store-response"
10136 statement will apply, using "if" or "unless" followed by a condition. This
10137 condition will be evaluated while parsing the response, so any criteria can
10138 be used. See section 7 for ACL based conditions.
10139
10140 There is no limit on the number of "stick store-response" statements, but
10141 there is a limit of 8 simultaneous stores per request or response. This
10142 makes it possible to store up to 8 criteria, all extracted from either the
10143 request or the response, regardless of the number of rules. Only the 8 first
10144 ones which match will be kept. Using this, it is possible to feed multiple
10145 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010146 another protocol or access method. Using multiple store-response rules with
10147 the same table is possible and may be used to find the best criterion to rely
10148 on, by arranging the rules by decreasing preference order. Only the first
10149 extracted criterion for a given table will be stored. All subsequent store-
10150 response rules referencing the same table will be skipped and their ACLs will
10151 not be evaluated. However, even if a store-request rule references a table, a
10152 store-response rule may also use the same table. This means that each table
10153 may learn exactly one element from the request and one element from the
10154 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010155
10156 The table will contain the real server that processed the request.
10157
10158 Example :
10159 # Learn SSL session ID from both request and response and create affinity.
10160 backend https
10161 mode tcp
10162 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020010163 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010164 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010165
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010166 acl clienthello req_ssl_hello_type 1
10167 acl serverhello rep_ssl_hello_type 2
10168
10169 # use tcp content accepts to detects ssl client and server hello.
10170 tcp-request inspect-delay 5s
10171 tcp-request content accept if clienthello
10172
10173 # no timeout on response inspect delay by default.
10174 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020010175
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010176 # SSL session ID (SSLID) may be present on a client or server hello.
10177 # Its length is coded on 1 byte at offset 43 and its value starts
10178 # at offset 44.
10179
10180 # Match and learn on request if client hello.
10181 stick on payload_lv(43,1) if clienthello
10182
10183 # Learn on response if server hello.
10184 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020010185
Emeric Brun6a1cefa2010-09-24 18:15:17 +020010186 server s1 192.168.1.1:443
10187 server s2 192.168.1.1:443
10188
10189 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
10190 extraction.
10191
10192
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010193tcp-check comment <string>
10194 Defines a comment for the following the tcp-check rule, reported in logs if
10195 it fails.
10196 May be used in sections : defaults | frontend | listen | backend
10197 yes | no | yes | yes
10198
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010199 Arguments :
10200 <string> is the comment message to add in logs if the following tcp-check
10201 rule fails.
10202
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010203 It only works for connect, send and expect rules. It is useful to make
10204 user-friendly error reporting.
10205
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010206 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
10207 "tcp-check expect".
10208
10209
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010210tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
10211 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010212 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010213 Opens a new connection
10214 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010215 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010216
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010217 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010218 comment <msg> defines a message to report if the rule evaluation fails.
10219
Christopher Faulet4dce5922020-03-30 13:54:42 +020010220 default Use default options of the server line to do the health
Christopher Fauletbb591a12020-04-01 16:52:17 +020010221 checks. The server options are used only if not redifined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020010222
Christopher Fauletb7d30092020-03-30 15:19:03 +020010223 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020010224 It tells HAProxy where to open the connection to.
10225 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020010226 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020010227
10228 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010229
10230 send-proxy send a PROXY protocol string
10231
Christopher Faulet085426a2020-03-30 13:07:02 +020010232 via-socks4 enables outgoing health checks using upstream socks4 proxy.
10233
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010234 ssl opens a ciphered connection
10235
Christopher Faulet79b31d42020-03-30 13:00:05 +020010236 sni <sni> specifies the SNI to use to do health checks over SSL.
10237
Christopher Faulet98572322020-03-30 13:16:44 +020010238 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
10239 list consists in a comma-delimited list of protocol names,
10240 for instance: "http/1.1,http/1.0" (without quotes).
10241 If it is not set, the server ALPN is used.
10242
Christopher Fauletedc6ed92020-04-23 16:27:59 +020010243 proto <name> forces the multiplexer's protocol to use for this connection.
10244 It must be a TCP mux protocol and it must be usable on the
10245 backend side. The list of available protocols is reported in
10246 haproxy -vv.
10247
Christopher Faulet5c288742020-03-31 08:15:58 +020010248 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010249
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010250 When an application lies on more than a single TCP port or when HAProxy
10251 load-balance many services in a single backend, it makes sense to probe all
10252 the services individually before considering a server as operational.
10253
10254 When there are no TCP port configured on the server line neither server port
10255 directive, then the 'tcp-check connect port <port>' must be the first step
10256 of the sequence.
10257
10258 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
10259 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
10260 do.
10261
10262 When a connect must start the ruleset, if may still be preceded by set-var,
10263 unset-var or comment rules.
10264
10265 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010266 # check HTTP and HTTPs services on a server.
10267 # first open port 80 thanks to server line port directive, then
10268 # tcp-check opens port 443, ciphered and run a request on it:
10269 option tcp-check
10270 tcp-check connect
10271 tcp-check send GET\ /\ HTTP/1.0\r\n
10272 tcp-check send Host:\ haproxy.1wt.eu\r\n
10273 tcp-check send \r\n
10274 tcp-check expect rstring (2..|3..)
10275 tcp-check connect port 443 ssl
10276 tcp-check send GET\ /\ HTTP/1.0\r\n
10277 tcp-check send Host:\ haproxy.1wt.eu\r\n
10278 tcp-check send \r\n
10279 tcp-check expect rstring (2..|3..)
10280 server www 10.0.0.1 check port 80
10281
10282 # check both POP and IMAP from a single server:
10283 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010010284 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010285 tcp-check expect string +OK\ POP3\ ready
10286 tcp-check connect port 143
10287 tcp-check expect string *\ OK\ IMAP4\ ready
10288 server mail 10.0.0.1 check
10289
10290 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
10291
10292
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010293tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020010294 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010295 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010296 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010010297 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010298 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010299 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010300
10301 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010302 comment <msg> defines a message to report if the rule evaluation fails.
10303
Gaetan Rivet1afd8262020-02-07 15:37:17 +010010304 min-recv is optional and can define the minimum amount of data required to
10305 evaluate the current expect rule. If the number of received bytes
10306 is under this limit, the check will wait for more data. This
10307 option can be used to resolve some ambiguous matching rules or to
10308 avoid executing costly regex matches on content known to be still
10309 incomplete. If an exact string (string or binary) is used, the
10310 minimum between the string length and this parameter is used.
10311 This parameter is ignored if it is set to -1. If the expect rule
10312 does not match, the check will wait for more data. If set to 0,
10313 the evaluation result is always conclusive.
10314
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010315 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010316 response. The keyword may be one of "string", "rstring", "binary" or
10317 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010318 The keyword may be preceded by an exclamation mark ("!") to negate
10319 the match. Spaces are allowed between the exclamation mark and the
10320 keyword. See below for more details on the supported keywords.
10321
Christopher Fauletec07e382020-04-07 14:56:26 +020010322 ok-status <st> is optional and can be used to set the check status if
10323 the expect rule is successfully evaluated and if it is
10324 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010325 "L6OK" and "L4OK" are supported :
10326 - L7OK : check passed on layer 7
10327 - L7OKC : check conditionally passed on layer 7, for
10328 example 404 with disable-on-404
10329 - L6OK : check passed on layer 6
10330 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020010331 By default "L7OK" is used.
10332
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010333 error-status <st> is optional and can be used to set the check status if
10334 an error occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010335 "L7RSP", "L7STS", "L6RSP" and "L4CON" are supported :
10336 - L7RSP : layer 7 invalid response - protocol error
10337 - L7STS : layer 7 response error, for example HTTP 5xx
10338 - L6RSP : layer 6 invalid response - protocol error
10339 - L4CON : layer 1-4 connection problem
10340 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010341
Christopher Fauletec07e382020-04-07 14:56:26 +020010342 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010343 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020010344 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
10345 - L7TOUT : layer 7 (HTTP/SMTP) timeout
10346 - L6TOUT : layer 6 (SSL) timeout
10347 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020010348 By default "L7TOUT" is used.
10349
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020010350 on-success <fmt> is optional and can be used to customize the
10351 informational message reported in logs if the expect
10352 rule is successfully evaluated and if it is the last rule
10353 in the tcp-check ruleset. <fmt> is a log-format string.
10354
10355 on-error <fmt> is optional and can be used to customize the
10356 informational message reported in logs if an error
10357 occurred during the expect rule evaluation. <fmt> is a
10358 log-format string.
10359
Christopher Faulet98cc57c2020-04-01 20:52:31 +020010360 status-code <expr> is optional and can be used to set the check status code
10361 reported in logs, on success or on error. <expr> is a
10362 standard HAProxy expression formed by a sample-fetch
10363 followed by some converters.
10364
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010365 <pattern> is the pattern to look for. It may be a string or a regular
10366 expression. If the pattern contains spaces, they must be escaped
10367 with the usual backslash ('\').
10368 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010010369 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010370 two digits will represent a byte. The hexadecimal digits may be
10371 used upper or lower case.
10372
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010373 The available matches are intentionally similar to their http-check cousins :
10374
10375 string <string> : test the exact string matches in the response buffer.
10376 A health check response will be considered valid if the
10377 response's buffer contains this exact string. If the
10378 "string" keyword is prefixed with "!", then the response
10379 will be considered invalid if the body contains this
10380 string. This can be used to look for a mandatory pattern
10381 in a protocol response, or to detect a failure when a
10382 specific error appears in a protocol banner.
10383
10384 rstring <regex> : test a regular expression on the response buffer.
10385 A health check response will be considered valid if the
10386 response's buffer matches this expression. If the
10387 "rstring" keyword is prefixed with "!", then the response
10388 will be considered invalid if the body matches the
10389 expression.
10390
Christopher Fauletaaab0832020-05-05 15:54:22 +020010391 string-lf <fmt> : test a log-format string match in the response's buffer.
10392 A health check response will be considered valid if the
10393 response's buffer contains the string resulting of the
10394 evaluation of <fmt>, which follows the log-format rules.
10395 If prefixed with "!", then the response will be
10396 considered invalid if the buffer contains the string.
10397
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010398 binary <hexstring> : test the exact string in its hexadecimal form matches
10399 in the response buffer. A health check response will
10400 be considered valid if the response's buffer contains
10401 this exact hexadecimal string.
10402 Purpose is to match data on binary protocols.
10403
Gaetan Rivetefab6c62020-02-07 15:37:17 +010010404 rbinary <regex> : test a regular expression on the response buffer, like
10405 "rstring". However, the response buffer is transformed
10406 into its hexadecimal form, including NUL-bytes. This
10407 allows using all regex engines to match any binary
10408 content. The hexadecimal transformation takes twice the
10409 size of the original response. As such, the expected
10410 pattern should work on at-most half the response buffer
10411 size.
10412
Christopher Fauletaaab0832020-05-05 15:54:22 +020010413 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
10414 match in the response's buffer. A health check response
10415 will be considered valid if the response's buffer
10416 contains the hexadecimal string resulting of the
10417 evaluation of <fmt>, which follows the log-format
10418 rules. If prefixed with "!", then the response will be
10419 considered invalid if the buffer contains the
10420 hexadecimal string. The hexadecimal string is converted
10421 in a binary string before matching the response's
10422 buffer.
10423
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010424 It is important to note that the responses will be limited to a certain size
10425 defined by the global "tune.chksize" option, which defaults to 16384 bytes.
10426 Thus, too large responses may not contain the mandatory pattern when using
10427 "string", "rstring" or binary. If a large response is absolutely required, it
10428 is possible to change the default max size by setting the global variable.
10429 However, it is worth keeping in mind that parsing very large responses can
10430 waste some CPU cycles, especially when regular expressions are used, and that
10431 it is always better to focus the checks on smaller resources. Also, in its
10432 current state, the check will not find any string nor regex past a null
10433 character in the response. Similarly it is not possible to request matching
10434 the null character.
10435
10436 Examples :
10437 # perform a POP check
10438 option tcp-check
10439 tcp-check expect string +OK\ POP3\ ready
10440
10441 # perform an IMAP check
10442 option tcp-check
10443 tcp-check expect string *\ OK\ IMAP4\ ready
10444
10445 # look for the redis master server
10446 option tcp-check
10447 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020010448 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010449 tcp-check send info\ replication\r\n
10450 tcp-check expect string role:master
10451 tcp-check send QUIT\r\n
10452 tcp-check expect string +OK
10453
10454
10455 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
10456 "tcp-check send-binary", "http-check expect", tune.chksize
10457
10458
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010459tcp-check send <data> [comment <msg>]
10460tcp-check send-lf <fmt> [comment <msg>]
10461 Specify a string or a log-format string to be sent as a question during a
10462 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010463 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010464 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010465
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010466 Arguments :
10467 comment <msg> defines a message to report if the rule evaluation fails.
10468
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010469 <data> is the string that will be sent during a generic health
10470 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010471
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010472 <fmt> is the log-format string that will be sent, once evaluated,
10473 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010474
10475 Examples :
10476 # look for the redis master server
10477 option tcp-check
10478 tcp-check send info\ replication\r\n
10479 tcp-check expect string role:master
10480
10481 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10482 "tcp-check send-binary", tune.chksize
10483
10484
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010485tcp-check send-binary <hexstring> [comment <msg>]
10486tcp-check send-binary-lf <hexfmt> [comment <msg>]
10487 Specify an hex digits string or an hex digits log-format string to be sent as
10488 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010489 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010490 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010491
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020010492 Arguments :
10493 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010494
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010495 <hexstring> is the hexadecimal string that will be send, once converted
10496 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020010497
Christopher Fauletb50b3e62020-05-05 18:43:43 +020010498 <hexfmt> is the hexadecimal log-format string that will be send, once
10499 evaluated and converted to binary, during a generic health
10500 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020010501
10502 Examples :
10503 # redis check in binary
10504 option tcp-check
10505 tcp-check send-binary 50494e470d0a # PING\r\n
10506 tcp-check expect binary 2b504F4e47 # +PONG
10507
10508
10509 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
10510 "tcp-check send", tune.chksize
10511
10512
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010513tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010514 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010515 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010516 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010517
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010518 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010519 <var-name> The name of the variable starts with an indication about its
10520 scope. The scopes allowed for tcp-check are:
10521 "proc" : the variable is shared with the whole process.
10522 "sess" : the variable is shared with the tcp-check session.
10523 "check": the variable is declared for the lifetime of the tcp-check.
10524 This prefix is followed by a name. The separator is a '.'.
10525 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10526 and '-'.
10527
10528 <expr> Is a sample-fetch expression potentially followed by converters.
10529
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010530 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010531 tcp-check set-var(check.port) int(1234)
10532
10533
10534tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010535 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010536 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020010537 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010538
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010539 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010540 <var-name> The name of the variable starts with an indication about its
10541 scope. The scopes allowed for tcp-check are:
10542 "proc" : the variable is shared with the whole process.
10543 "sess" : the variable is shared with the tcp-check session.
10544 "check": the variable is declared for the lifetime of the tcp-check.
10545 This prefix is followed by a name. The separator is a '.'.
10546 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
10547 and '-'.
10548
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020010549 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010010550 tcp-check unset-var(check.port)
10551
10552
Willy Tarreaue9656522010-08-17 15:40:09 +020010553tcp-request connection <action> [{if | unless} <condition>]
10554 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020010555 May be used in sections : defaults | frontend | listen | backend
10556 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020010557 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020010558 <action> defines the action to perform if the condition applies. See
10559 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020010560
Willy Tarreaue9656522010-08-17 15:40:09 +020010561 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010562
10563 Immediately after acceptance of a new incoming connection, it is possible to
10564 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020010565 or dropped or have its counters tracked. Those conditions cannot make use of
10566 any data contents because the connection has not been read from yet, and the
10567 buffers are not yet allocated. This is used to selectively and very quickly
10568 accept or drop connections from various sources with a very low overhead. If
10569 some contents need to be inspected in order to take the decision, the
10570 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010571
Willy Tarreaue9656522010-08-17 15:40:09 +020010572 The "tcp-request connection" rules are evaluated in their exact declaration
10573 order. If no rule matches or if there is no rule, the default action is to
10574 accept the incoming connection. There is no specific limit to the number of
10575 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010576
Willy Tarreaua9083d02015-05-08 15:27:59 +020010577 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020010578 - accept :
10579 accepts the connection if the condition is true (when used with "if")
10580 or false (when used with "unless"). The first such rule executed ends
10581 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010582
Willy Tarreaue9656522010-08-17 15:40:09 +020010583 - reject :
10584 rejects the connection if the condition is true (when used with "if")
10585 or false (when used with "unless"). The first such rule executed ends
10586 the rules evaluation. Rejected connections do not even become a
10587 session, which is why they are accounted separately for in the stats,
10588 as "denied connections". They are not considered for the session
10589 rate-limit and are not logged either. The reason is that these rules
10590 should only be used to filter extremely high connection rates such as
10591 the ones encountered during a massive DDoS attack. Under these extreme
10592 conditions, the simple action of logging each event would make the
10593 system collapse and would considerably lower the filtering capacity. If
10594 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020010595 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010596
Willy Tarreau4f0d9192013-06-11 20:40:55 +020010597 - expect-proxy layer4 :
10598 configures the client-facing connection to receive a PROXY protocol
10599 header before any byte is read from the socket. This is equivalent to
10600 having the "accept-proxy" keyword on the "bind" line, except that using
10601 the TCP rule allows the PROXY protocol to be accepted only for certain
10602 IP address ranges using an ACL. This is convenient when multiple layers
10603 of load balancers are passed through by traffic coming from public
10604 hosts.
10605
Bertrand Jacquin90759682016-06-06 15:35:39 +010010606 - expect-netscaler-cip layer4 :
10607 configures the client-facing connection to receive a NetScaler Client
10608 IP insertion protocol header before any byte is read from the socket.
10609 This is equivalent to having the "accept-netscaler-cip" keyword on the
10610 "bind" line, except that using the TCP rule allows the PROXY protocol
10611 to be accepted only for certain IP address ranges using an ACL. This
10612 is convenient when multiple layers of load balancers are passed
10613 through by traffic coming from public hosts.
10614
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010615 - capture <sample> len <length> :
10616 This only applies to "tcp-request content" rules. It captures sample
10617 expression <sample> from the request buffer, and converts it to a
10618 string of at most <len> characters. The resulting string is stored into
10619 the next request "capture" slot, so it will possibly appear next to
10620 some captured HTTP headers. It will then automatically appear in the
10621 logs, and it will be possible to extract it using sample fetch rules to
10622 feed it into headers or anything. The length should be limited given
10623 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020010624 session life. Please check section 7.3 (Fetching samples) and "capture
10625 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010626
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010627 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020010628 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020010629 rules do not stop evaluation and do not change default action. The
10630 number of counters that may be simultaneously tracked by the same
10631 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050010632 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020010633 and (MAX_SESS_STCKTR-1). The first "track-sc0" rule executed enables
10634 tracking of the counters of the specified table as the first set. The
10635 first "track-sc1" rule executed enables tracking of the counters of the
10636 specified table as the second set. The first "track-sc2" rule executed
10637 enables tracking of the counters of the specified table as the third
10638 set. It is a recommended practice to use the first set of counters for
10639 the per-frontend counters and the second set for the per-backend ones.
10640 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010641
Willy Tarreaue9656522010-08-17 15:40:09 +020010642 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010643 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020010644 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010010645 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010646 and used to select which table entry to update the counters.
10647 Note that "tcp-request connection" cannot use content-based
10648 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010649
Willy Tarreaue9656522010-08-17 15:40:09 +020010650 <table> is an optional table to be used instead of the default one,
10651 which is the stick-table declared in the current proxy. All
10652 the counters for the matches and updates for the key will
10653 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010654
Willy Tarreaue9656522010-08-17 15:40:09 +020010655 Once a "track-sc*" rule is executed, the key is looked up in the table
10656 and if it is not found, an entry is allocated for it. Then a pointer to
10657 that entry is kept during all the session's life, and this entry's
10658 counters are updated as often as possible, every time the session's
10659 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010660 Counters are only updated for events that happen after the tracking has
10661 been started. For example, connection counters will not be updated when
10662 tracking layer 7 information, since the connection event happens before
10663 layer7 information is extracted.
10664
Willy Tarreaue9656522010-08-17 15:40:09 +020010665 If the entry tracks concurrent connection counters, one connection is
10666 counted for as long as the entry is tracked, and the entry will not
10667 expire during that time. Tracking counters also provides a performance
10668 advantage over just checking the keys, because only one table lookup is
10669 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010670
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020010671 - sc-inc-gpc0(<sc-id>):
10672 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
10673 counter designated by <sc-id>. If an error occurs, this action silently
10674 fails and the actions evaluation continues.
10675
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010676 - sc-inc-gpc1(<sc-id>):
10677 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
10678 counter designated by <sc-id>. If an error occurs, this action silently
10679 fails and the actions evaluation continues.
10680
Cédric Dufour0d7712d2019-11-06 18:38:53 +010010681 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
10682 This action sets the 32-bit unsigned GPT0 tag according to the sticky
10683 counter designated by <sc-id> and the value of <int>/<expr>. The
10684 expected result is a boolean. If an error occurs, this action silently
10685 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020010686
William Lallemand2e785f22016-05-25 01:48:42 +020010687 - set-src <expr> :
10688 Is used to set the source IP address to the value of specified
10689 expression. Useful if you want to mask source IP for privacy.
10690 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010691 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020010692
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010693 Arguments:
10694 <expr> Is a standard HAProxy expression formed by a sample-fetch
10695 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020010696
10697 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020010698 tcp-request connection set-src src,ipmask(24)
10699
Willy Tarreau0c630532016-10-21 17:52:58 +020010700 When possible, set-src preserves the original source port as long as the
10701 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020010702
William Lallemand44be6402016-05-25 01:51:35 +020010703 - set-src-port <expr> :
10704 Is used to set the source port address to the value of specified
10705 expression.
10706
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020010707 Arguments:
10708 <expr> Is a standard HAProxy expression formed by a sample-fetch
10709 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020010710
10711 Example:
William Lallemand44be6402016-05-25 01:51:35 +020010712 tcp-request connection set-src-port int(4000)
10713
Willy Tarreau0c630532016-10-21 17:52:58 +020010714 When possible, set-src-port preserves the original source address as long
10715 as the address family supports a port, otherwise it forces the source
10716 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020010717
William Lallemand13e9b0c2016-05-25 02:34:07 +020010718 - set-dst <expr> :
10719 Is used to set the destination IP address to the value of specified
10720 expression. Useful if you want to mask IP for privacy in log.
10721 If you want to provide an IP from a HTTP header use "http-request
10722 set-dst". If you want to connect to the new address/port, use
10723 '0.0.0.0:0' as a server address in the backend.
10724
10725 <expr> Is a standard HAProxy expression formed by a sample-fetch
10726 followed by some converters.
10727
10728 Example:
10729
10730 tcp-request connection set-dst dst,ipmask(24)
10731 tcp-request connection set-dst ipv4(10.0.0.1)
10732
Willy Tarreau0c630532016-10-21 17:52:58 +020010733 When possible, set-dst preserves the original destination port as long as
10734 the address family allows it, otherwise the destination port is set to 0.
10735
William Lallemand13e9b0c2016-05-25 02:34:07 +020010736 - set-dst-port <expr> :
10737 Is used to set the destination port address to the value of specified
10738 expression. If you want to connect to the new address/port, use
10739 '0.0.0.0:0' as a server address in the backend.
10740
10741
10742 <expr> Is a standard HAProxy expression formed by a sample-fetch
10743 followed by some converters.
10744
10745 Example:
10746
10747 tcp-request connection set-dst-port int(4000)
10748
Willy Tarreau0c630532016-10-21 17:52:58 +020010749 When possible, set-dst-port preserves the original destination address as
10750 long as the address family supports a port, otherwise it forces the
10751 destination address to IPv4 "0.0.0.0" before rewriting the port.
10752
Willy Tarreau2d392c22015-08-24 01:43:45 +020010753 - "silent-drop" :
10754 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010010755 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020010756 to prevent the client from being notified. The effect it then that the
10757 client still sees an established connection while there's none on
10758 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
10759 except that it doesn't use any local resource at all on the machine
10760 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010010761 slow down stronger attackers. It is important to understand the impact
10762 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020010763 client and HAProxy (firewalls, proxies, load balancers) will also keep
10764 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010010765 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020010766 TCP_REPAIR socket option is used to block the emission of a TCP
10767 reset. On other systems, the socket's TTL is reduced to 1 so that the
10768 TCP reset doesn't pass the first router, though it's still delivered to
10769 local networks. Do not use it unless you fully understand how it works.
10770
Willy Tarreaue9656522010-08-17 15:40:09 +020010771 Note that the "if/unless" condition is optional. If no condition is set on
10772 the action, it is simply performed unconditionally. That can be useful for
10773 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010774
Willy Tarreaue9656522010-08-17 15:40:09 +020010775 Example: accept all connections from white-listed hosts, reject too fast
10776 connection without counting them, and track accepted connections.
10777 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010778
Willy Tarreaue9656522010-08-17 15:40:09 +020010779 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010780 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010781 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010782
Willy Tarreaue9656522010-08-17 15:40:09 +020010783 Example: accept all connections from white-listed hosts, count all other
10784 connections and reject too fast ones. This results in abusive ones
10785 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010786
Willy Tarreaue9656522010-08-17 15:40:09 +020010787 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010788 tcp-request connection track-sc0 src
10789 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010790
Willy Tarreau4f0d9192013-06-11 20:40:55 +020010791 Example: enable the PROXY protocol for traffic coming from all known proxies.
10792
10793 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
10794
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010795 See section 7 about ACL usage.
10796
Willy Tarreau4f614292016-10-21 17:49:36 +020010797 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010798
10799
Willy Tarreaue9656522010-08-17 15:40:09 +020010800tcp-request content <action> [{if | unless} <condition>]
10801 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020010802 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020010803 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020010804 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020010805 <action> defines the action to perform if the condition applies. See
10806 below.
Willy Tarreau62644772008-07-16 18:36:06 +020010807
Willy Tarreaue9656522010-08-17 15:40:09 +020010808 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020010809
Davor Ocelice9ed2812017-12-25 17:49:28 +010010810 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020010811 called "TCP content inspection". During this stage, ACL-based rules are
10812 evaluated every time the request contents are updated, until either an
10813 "accept" or a "reject" rule matches, or the TCP request inspection delay
10814 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020010815
Willy Tarreaue9656522010-08-17 15:40:09 +020010816 The first difference between these rules and "tcp-request connection" rules
10817 is that "tcp-request content" rules can make use of contents to take a
10818 decision. Most often, these decisions will consider a protocol recognition or
10819 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010010820 both frontends and backends. In case of HTTP keep-alive with the client, all
10821 tcp-request content rules are evaluated again, so haproxy keeps a record of
10822 what sticky counters were assigned by a "tcp-request connection" versus a
10823 "tcp-request content" rule, and flushes all the content-related ones after
10824 processing an HTTP request, so that they may be evaluated again by the rules
10825 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010826 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010010827 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020010828
Willy Tarreaue9656522010-08-17 15:40:09 +020010829 Content-based rules are evaluated in their exact declaration order. If no
10830 rule matches or if there is no rule, the default action is to accept the
10831 contents. There is no specific limit to the number of rules which may be
10832 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020010833
Thierry FOURNIER236657b2015-08-19 08:25:14 +020010834 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010835 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010010836 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020010837 - reject : the request is rejected and the connection is closed
10838 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040010839 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010840 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020010841 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010842 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010010843 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020010844 - set-dst <expr>
10845 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010846 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010010847 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020010848 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010010849 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010010850 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020010851
Willy Tarreaue9656522010-08-17 15:40:09 +020010852 They have the same meaning as their counter-parts in "tcp-request connection"
10853 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010010854 For "do-resolve" action, please check the "http-request do-resolve"
10855 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020010856
Willy Tarreauf3338342014-01-28 21:40:28 +010010857 While there is nothing mandatory about it, it is recommended to use the
10858 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
10859 content" rules in the frontend, and track-sc2 for "tcp-request content"
10860 rules in the backend, because that makes the configuration more readable
10861 and easier to troubleshoot, but this is just a guideline and all counters
10862 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020010863
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010864 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020010865 the action, it is simply performed unconditionally. That can be useful for
10866 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020010867
Willy Tarreaue9656522010-08-17 15:40:09 +020010868 It is perfectly possible to match layer 7 contents with "tcp-request content"
Willy Tarreauc0239e02012-04-16 14:42:55 +020010869 rules, since HTTP-specific ACL matches are able to preliminarily parse the
10870 contents of a buffer before extracting the required data. If the buffered
10871 contents do not parse as a valid HTTP message, then the ACL does not match.
10872 The parser which is involved there is exactly the same as for all other HTTP
Willy Tarreauf3338342014-01-28 21:40:28 +010010873 processing, so there is no risk of parsing something differently. In an HTTP
10874 backend connected to from an HTTP frontend, it is guaranteed that HTTP
10875 contents will always be immediately present when the rule is evaluated first.
Willy Tarreau62644772008-07-16 18:36:06 +020010876
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010877 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020010878 are present when the rule is processed. The rule processing engine is able to
10879 wait until the inspect delay expires when the data to be tracked is not yet
10880 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010881
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020010882 The "set-dst" and "set-dst-port" are used to set respectively the destination
10883 IP and port. More information on how to use it at "http-request set-dst".
10884
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010885 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020010886 declared inline. For "tcp-request session" rules, only session-level
10887 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010888
Daniel Schneller0b547052016-03-21 20:46:57 +010010889 <var-name> The name of the variable starts with an indication about
10890 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010010891 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010010892 "sess" : the variable is shared with the whole session
10893 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010894 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010010895 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010896 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010010897 "res" : the variable is shared only during response
10898 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010899 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010010900 The name may only contain characters 'a-z', 'A-Z', '0-9',
10901 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010902
10903 <expr> Is a standard HAProxy expression formed by a sample-fetch
10904 followed by some converters.
10905
Christopher Faulet85d79c92016-11-09 16:54:56 +010010906 The "unset-var" is used to unset a variable. See above for details about
10907 <var-name>.
10908
Patrick Hemmer268a7072018-05-11 12:52:31 -040010909 The "set-priority-class" is used to set the queue priority class of the
10910 current request. The value must be a sample expression which converts to an
10911 integer in the range -2047..2047. Results outside this range will be
10912 truncated. The priority class determines the order in which queued requests
10913 are processed. Lower values have higher priority.
10914
10915 The "set-priority-offset" is used to set the queue priority timestamp offset
10916 of the current request. The value must be a sample expression which converts
10917 to an integer in the range -524287..524287. Results outside this range will be
10918 truncated. When a request is queued, it is ordered first by the priority
10919 class, then by the current timestamp adjusted by the given offset in
10920 milliseconds. Lower values have higher priority.
10921 Note that the resulting timestamp is is only tracked with enough precision for
10922 524,287ms (8m44s287ms). If the request is queued long enough to where the
10923 adjusted timestamp exceeds this value, it will be misidentified as highest
10924 priority. Thus it is important to set "timeout queue" to a value, where when
10925 combined with the offset, does not exceed this limit.
10926
Christopher Faulet76c09ef2017-09-21 11:03:52 +020010927 The "send-spoe-group" is used to trigger sending of a group of SPOE
10928 messages. To do so, the SPOE engine used to send messages must be defined, as
10929 well as the SPOE group to send. Of course, the SPOE engine must refer to an
10930 existing SPOE filter. If not engine name is provided on the SPOE filter line,
10931 the SPOE agent name must be used.
10932
10933 <engine-name> The SPOE engine name.
10934
10935 <group-name> The SPOE group name as specified in the engine configuration.
10936
Christopher Faulet579d83b2019-11-22 15:34:17 +010010937 The "use-service" is used to executes a TCP service which will reply to the
10938 request and stop the evaluation of the rules. This service may choose to
10939 reply by sending any valid response or it may immediately close the
10940 connection without sending anything. Outside natives services, it is possible
10941 to write your own services in Lua. No further "tcp-request" rules are
10942 evaluated.
10943
10944 Example:
10945 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
10946
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010947 Example:
10948
10949 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010010950 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020010951
Willy Tarreau62644772008-07-16 18:36:06 +020010952 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020010953 # Accept HTTP requests containing a Host header saying "example.com"
10954 # and reject everything else.
10955 acl is_host_com hdr(Host) -i example.com
10956 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020010957 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020010958 tcp-request content reject
10959
10960 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020010961 # reject SMTP connection if client speaks first
10962 tcp-request inspect-delay 30s
10963 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010964 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020010965
10966 # Forward HTTPS connection only if client speaks
10967 tcp-request inspect-delay 30s
10968 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020010969 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020010970 tcp-request content reject
10971
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010972 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030010973 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010974 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020010975 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030010976 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
10977 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010978
10979 Example:
10980 # track request counts per "base" (concatenation of Host+URL)
10981 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020010982 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010010983
Willy Tarreaue9656522010-08-17 15:40:09 +020010984 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030010985 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020010986
10987 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010010988 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020010989 # protecting all our sites
10990 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010991 tcp-request connection track-sc0 src
10992 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020010993 ...
10994 use_backend http_dynamic if { path_end .php }
10995
10996 backend http_dynamic
10997 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020010998 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020010999 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011000 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011001 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011002 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011003 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011004
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011005 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011006
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011007 See also : "tcp-request connection", "tcp-request session",
11008 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011009
11010
11011tcp-request inspect-delay <timeout>
11012 Set the maximum allowed time to wait for data during content inspection
11013 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011014 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011015 Arguments :
11016 <timeout> is the timeout value specified in milliseconds by default, but
11017 can be in any other unit if the number is suffixed by the unit,
11018 as explained at the top of this document.
11019
11020 People using haproxy primarily as a TCP relay are often worried about the
11021 risk of passing any type of protocol to a server without any analysis. In
11022 order to be able to analyze the request contents, we must first withhold
11023 the data then analyze them. This statement simply enables withholding of
11024 data for at most the specified amount of time.
11025
Willy Tarreaufb356202010-08-03 14:02:05 +020011026 TCP content inspection applies very early when a connection reaches a
11027 frontend, then very early when the connection is forwarded to a backend. This
11028 means that a connection may experience a first delay in the frontend and a
11029 second delay in the backend if both have tcp-request rules.
11030
Willy Tarreau62644772008-07-16 18:36:06 +020011031 Note that when performing content inspection, haproxy will evaluate the whole
11032 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011033 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011034 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011035 contents are definitive. If no delay is set, haproxy will not wait at all
11036 and will immediately apply a verdict based on the available information.
11037 Obviously this is unlikely to be very useful and might even be racy, so such
11038 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011039
11040 As soon as a rule matches, the request is released and continues as usual. If
11041 the timeout is reached and no rule matches, the default policy will be to let
11042 it pass through unaffected.
11043
11044 For most protocols, it is enough to set it to a few seconds, as most clients
11045 send the full request immediately upon connection. Add 3 or more seconds to
11046 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011047 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011048 before the server (e.g. SMTP), or to wait for a client to talk before passing
11049 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011050 least the inspection delay, otherwise it will expire first. If the client
11051 closes the connection or if the buffer is full, the delay immediately expires
11052 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011053
Willy Tarreau55165fe2009-05-10 12:02:55 +020011054 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011055 "timeout client".
11056
11057
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011058tcp-response content <action> [{if | unless} <condition>]
11059 Perform an action on a session response depending on a layer 4-7 condition
11060 May be used in sections : defaults | frontend | listen | backend
11061 no | no | yes | yes
11062 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011063 <action> defines the action to perform if the condition applies. See
11064 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011065
11066 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11067
Davor Ocelice9ed2812017-12-25 17:49:28 +010011068 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011069 called "TCP content inspection". During this stage, ACL-based rules are
11070 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011071 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11072 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011073
11074 Most often, these decisions will consider a protocol recognition or validity.
11075
11076 Content-based rules are evaluated in their exact declaration order. If no
11077 rule matches or if there is no rule, the default action is to accept the
11078 contents. There is no specific limit to the number of rules which may be
11079 inserted.
11080
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011081 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011082 - accept :
11083 accepts the response if the condition is true (when used with "if")
11084 or false (when used with "unless"). The first such rule executed ends
11085 the rules evaluation.
11086
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011087 - close :
11088 immediately closes the connection with the server if the condition is
11089 true (when used with "if"), or false (when used with "unless"). The
11090 first such rule executed ends the rules evaluation. The main purpose of
11091 this action is to force a connection to be finished between a client
11092 and a server after an exchange when the application protocol expects
11093 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011094 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011095 protocols.
11096
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011097 - reject :
11098 rejects the response if the condition is true (when used with "if")
11099 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011100 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011101
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011102 - set-var(<var-name>) <expr>
11103 Sets a variable.
11104
Christopher Faulet85d79c92016-11-09 16:54:56 +010011105 - unset-var(<var-name>)
11106 Unsets a variable.
11107
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011108 - sc-inc-gpc0(<sc-id>):
11109 This action increments the GPC0 counter according to the sticky
11110 counter designated by <sc-id>. If an error occurs, this action fails
11111 silently and the actions evaluation continues.
11112
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011113 - sc-inc-gpc1(<sc-id>):
11114 This action increments the GPC1 counter according to the sticky
11115 counter designated by <sc-id>. If an error occurs, this action fails
11116 silently and the actions evaluation continues.
11117
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011118 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
11119 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11120 counter designated by <sc-id> and the value of <int>/<expr>. The
11121 expected result is a boolean. If an error occurs, this action silently
11122 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011123
Willy Tarreau2d392c22015-08-24 01:43:45 +020011124 - "silent-drop" :
11125 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011126 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011127 to prevent the client from being notified. The effect it then that the
11128 client still sees an established connection while there's none on
11129 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11130 except that it doesn't use any local resource at all on the machine
11131 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011132 slow down stronger attackers. It is important to understand the impact
11133 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011134 client and HAProxy (firewalls, proxies, load balancers) will also keep
11135 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011136 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011137 TCP_REPAIR socket option is used to block the emission of a TCP
11138 reset. On other systems, the socket's TTL is reduced to 1 so that the
11139 TCP reset doesn't pass the first router, though it's still delivered to
11140 local networks. Do not use it unless you fully understand how it works.
11141
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011142 - send-spoe-group <engine-name> <group-name>
11143 Send a group of SPOE messages.
11144
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011145 Note that the "if/unless" condition is optional. If no condition is set on
11146 the action, it is simply performed unconditionally. That can be useful for
11147 for changing the default action to a reject.
11148
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011149 It is perfectly possible to match layer 7 contents with "tcp-response
11150 content" rules, but then it is important to ensure that a full response has
11151 been buffered, otherwise no contents will match. In order to achieve this,
11152 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011153 period.
11154
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011155 The "set-var" is used to set the content of a variable. The variable is
11156 declared inline.
11157
Daniel Schneller0b547052016-03-21 20:46:57 +010011158 <var-name> The name of the variable starts with an indication about
11159 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011160 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011161 "sess" : the variable is shared with the whole session
11162 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011163 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011164 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011165 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011166 "res" : the variable is shared only during response
11167 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011168 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011169 The name may only contain characters 'a-z', 'A-Z', '0-9',
11170 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011171
11172 <expr> Is a standard HAProxy expression formed by a sample-fetch
11173 followed by some converters.
11174
11175 Example:
11176
11177 tcp-request content set-var(sess.my_var) src
11178
Christopher Faulet85d79c92016-11-09 16:54:56 +010011179 The "unset-var" is used to unset a variable. See above for details about
11180 <var-name>.
11181
11182 Example:
11183
11184 tcp-request content unset-var(sess.my_var)
11185
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011186 The "send-spoe-group" is used to trigger sending of a group of SPOE
11187 messages. To do so, the SPOE engine used to send messages must be defined, as
11188 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11189 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11190 the SPOE agent name must be used.
11191
11192 <engine-name> The SPOE engine name.
11193
11194 <group-name> The SPOE group name as specified in the engine configuration.
11195
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011196 See section 7 about ACL usage.
11197
11198 See also : "tcp-request content", "tcp-response inspect-delay"
11199
11200
Willy Tarreau4f614292016-10-21 17:49:36 +020011201tcp-request session <action> [{if | unless} <condition>]
11202 Perform an action on a validated session depending on a layer 5 condition
11203 May be used in sections : defaults | frontend | listen | backend
11204 no | yes | yes | no
11205 Arguments :
11206 <action> defines the action to perform if the condition applies. See
11207 below.
11208
11209 <condition> is a standard layer5-only ACL-based condition (see section 7).
11210
Davor Ocelice9ed2812017-12-25 17:49:28 +010011211 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020011212 it is possible to evaluate some conditions to decide whether this session
11213 must be accepted or dropped or have its counters tracked. Those conditions
11214 cannot make use of any data contents because no buffers are allocated yet and
11215 the processing cannot wait at this stage. The main use case it to copy some
11216 early information into variables (since variables are accessible in the
11217 session), or to keep track of some information collected after the handshake,
11218 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010011219 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020011220 extracted information can thus be copied to a variable or tracked using
11221 "track-sc" rules. Of course it is also possible to decide to accept/reject as
11222 with other rulesets. Most operations performed here could also be performed
11223 in "tcp-request content" rules, except that in HTTP these rules are evaluated
11224 for each new request, and that might not always be acceptable. For example a
11225 rule might increment a counter on each evaluation. It would also be possible
11226 that a country is resolved by geolocation from the source IP address,
11227 assigned to a session-wide variable, then the source address rewritten from
11228 an HTTP header for all requests. If some contents need to be inspected in
11229 order to take the decision, the "tcp-request content" statements must be used
11230 instead.
11231
11232 The "tcp-request session" rules are evaluated in their exact declaration
11233 order. If no rule matches or if there is no rule, the default action is to
11234 accept the incoming session. There is no specific limit to the number of
11235 rules which may be inserted.
11236
11237 Several types of actions are supported :
11238 - accept : the request is accepted
11239 - reject : the request is rejected and the connection is closed
11240 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
11241 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011242 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011243 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020011244 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011245 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020011246 - silent-drop
11247
11248 These actions have the same meaning as their respective counter-parts in
11249 "tcp-request connection" and "tcp-request content", so please refer to these
11250 sections for a complete description.
11251
11252 Note that the "if/unless" condition is optional. If no condition is set on
11253 the action, it is simply performed unconditionally. That can be useful for
11254 "track-sc*" actions as well as for changing the default action to a reject.
11255
11256 Example: track the original source address by default, or the one advertised
11257 in the PROXY protocol header for connection coming from the local
11258 proxies. The first connection-level rule enables receipt of the
11259 PROXY protocol for these ones, the second rule tracks whatever
11260 address we decide to keep after optional decoding.
11261
11262 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11263 tcp-request session track-sc0 src
11264
11265 Example: accept all sessions from white-listed hosts, reject too fast
11266 sessions without counting them, and track accepted sessions.
11267 This results in session rate being capped from abusive sources.
11268
11269 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11270 tcp-request session reject if { src_sess_rate gt 10 }
11271 tcp-request session track-sc0 src
11272
11273 Example: accept all sessions from white-listed hosts, count all other
11274 sessions and reject too fast ones. This results in abusive ones
11275 being blocked as long as they don't slow down.
11276
11277 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
11278 tcp-request session track-sc0 src
11279 tcp-request session reject if { sc0_sess_rate gt 10 }
11280
11281 See section 7 about ACL usage.
11282
11283 See also : "tcp-request connection", "tcp-request content", "stick-table"
11284
11285
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011286tcp-response inspect-delay <timeout>
11287 Set the maximum allowed time to wait for a response during content inspection
11288 May be used in sections : defaults | frontend | listen | backend
11289 no | no | yes | yes
11290 Arguments :
11291 <timeout> is the timeout value specified in milliseconds by default, but
11292 can be in any other unit if the number is suffixed by the unit,
11293 as explained at the top of this document.
11294
11295 See also : "tcp-response content", "tcp-request inspect-delay".
11296
11297
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011298timeout check <timeout>
11299 Set additional check timeout, but only after a connection has been already
11300 established.
11301
11302 May be used in sections: defaults | frontend | listen | backend
11303 yes | no | yes | yes
11304 Arguments:
11305 <timeout> is the timeout value specified in milliseconds by default, but
11306 can be in any other unit if the number is suffixed by the unit,
11307 as explained at the top of this document.
11308
11309 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
11310 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010011311 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011312 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010011313 (Please also note that there is no valid reason to have such long connect
11314 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
11315 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011316
11317 If "timeout check" is not set haproxy uses "inter" for complete check
11318 timeout (connect + read) exactly like all <1.3.15 version.
11319
11320 In most cases check request is much simpler and faster to handle than normal
11321 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010011322 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011323
11324 This parameter is specific to backends, but can be specified once for all in
11325 "defaults" sections. This is in fact one of the easiest solutions not to
11326 forget about it.
11327
Willy Tarreau41a340d2008-01-22 12:25:31 +010011328 See also: "timeout connect", "timeout queue", "timeout server",
11329 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011330
11331
Willy Tarreau0ba27502007-12-24 16:55:16 +010011332timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011333 Set the maximum inactivity time on the client side.
11334 May be used in sections : defaults | frontend | listen | backend
11335 yes | yes | yes | no
11336 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011337 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011338 can be in any other unit if the number is suffixed by the unit,
11339 as explained at the top of this document.
11340
11341 The inactivity timeout applies when the client is expected to acknowledge or
11342 send data. In HTTP mode, this timeout is particularly important to consider
11343 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010011344 response while it is reading data sent by the server. That said, for the
11345 first phase, it is preferable to set the "timeout http-request" to better
11346 protect HAProxy from Slowloris like attacks. The value is specified in
11347 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010011348 suffixed by the unit, as specified at the top of this document. In TCP mode
11349 (and to a lesser extent, in HTTP mode), it is highly recommended that the
11350 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011351 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010011352 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010011353 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
11354 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020011355 which overrides "timeout client" and "timeout server" for tunnels, as well as
11356 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011357
11358 This parameter is specific to frontends, but can be specified once for all in
11359 "defaults" sections. This is in fact one of the easiest solutions not to
11360 forget about it. An unspecified timeout results in an infinite timeout, which
11361 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011362 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011363 the system if the system's timeouts are not configured either.
11364
Willy Tarreau95c4e142017-11-26 12:18:55 +010011365 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010011366
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011367 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011368
Willy Tarreau0ba27502007-12-24 16:55:16 +010011369
Willy Tarreau05cdd962014-05-10 14:30:07 +020011370timeout client-fin <timeout>
11371 Set the inactivity timeout on the client side for half-closed connections.
11372 May be used in sections : defaults | frontend | listen | backend
11373 yes | yes | yes | no
11374 Arguments :
11375 <timeout> is the timeout value specified in milliseconds by default, but
11376 can be in any other unit if the number is suffixed by the unit,
11377 as explained at the top of this document.
11378
11379 The inactivity timeout applies when the client is expected to acknowledge or
11380 send data while one direction is already shut down. This timeout is different
11381 from "timeout client" in that it only applies to connections which are closed
11382 in one direction. This is particularly useful to avoid keeping connections in
11383 FIN_WAIT state for too long when clients do not disconnect cleanly. This
11384 problem is particularly common long connections such as RDP or WebSocket.
11385 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010011386 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
11387 frame was sent, often indicating an expectation that the connection quickly
11388 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020011389
11390 This parameter is specific to frontends, but can be specified once for all in
11391 "defaults" sections. By default it is not set, so half-closed connections
11392 will use the other timeouts (timeout.client or timeout.tunnel).
11393
11394 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
11395
11396
Willy Tarreau0ba27502007-12-24 16:55:16 +010011397timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010011398 Set the maximum time to wait for a connection attempt to a server to succeed.
11399 May be used in sections : defaults | frontend | listen | backend
11400 yes | no | yes | yes
11401 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011402 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010011403 can be in any other unit if the number is suffixed by the unit,
11404 as explained at the top of this document.
11405
11406 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011407 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010011408 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010011409 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010011410 connect timeout also presets both queue and tarpit timeouts to the same value
11411 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010011412
11413 This parameter is specific to backends, but can be specified once for all in
11414 "defaults" sections. This is in fact one of the easiest solutions not to
11415 forget about it. An unspecified timeout results in an infinite timeout, which
11416 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011417 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010011418 the system if the system's timeouts are not configured either.
11419
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011420 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010011421
Willy Tarreau0ba27502007-12-24 16:55:16 +010011422
Willy Tarreaub16a5742010-01-10 14:46:16 +010011423timeout http-keep-alive <timeout>
11424 Set the maximum allowed time to wait for a new HTTP request to appear
11425 May be used in sections : defaults | frontend | listen | backend
11426 yes | yes | yes | yes
11427 Arguments :
11428 <timeout> is the timeout value specified in milliseconds by default, but
11429 can be in any other unit if the number is suffixed by the unit,
11430 as explained at the top of this document.
11431
11432 By default, the time to wait for a new request in case of keep-alive is set
11433 by "timeout http-request". However this is not always convenient because some
11434 people want very short keep-alive timeouts in order to release connections
11435 faster, and others prefer to have larger ones but still have short timeouts
11436 once the request has started to present itself.
11437
11438 The "http-keep-alive" timeout covers these needs. It will define how long to
11439 wait for a new HTTP request to start coming after a response was sent. Once
11440 the first byte of request has been seen, the "http-request" timeout is used
11441 to wait for the complete request to come. Note that empty lines prior to a
11442 new request do not refresh the timeout and are not counted as a new request.
11443
11444 There is also another difference between the two timeouts : when a connection
11445 expires during timeout http-keep-alive, no error is returned, the connection
11446 just closes. If the connection expires in "http-request" while waiting for a
11447 connection to complete, a HTTP 408 error is returned.
11448
11449 In general it is optimal to set this value to a few tens to hundreds of
11450 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010011451 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011452 1 millisecond) it will probably only accept pipelined requests but not the
11453 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020011454 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010011455
11456 If this parameter is not set, the "http-request" timeout applies, and if both
11457 are not set, "timeout client" still applies at the lower level. It should be
11458 set in the frontend to take effect, unless the frontend is in TCP mode, in
11459 which case the HTTP backend's timeout will be used.
11460
Willy Tarreau95c4e142017-11-26 12:18:55 +010011461 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
11462 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010011463 (where we only have one connection per client and a connection setup).
11464
Willy Tarreaub16a5742010-01-10 14:46:16 +010011465 See also : "timeout http-request", "timeout client".
11466
11467
Willy Tarreau036fae02008-01-06 13:24:40 +010011468timeout http-request <timeout>
11469 Set the maximum allowed time to wait for a complete HTTP request
11470 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011471 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010011472 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010011473 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010011474 can be in any other unit if the number is suffixed by the unit,
11475 as explained at the top of this document.
11476
11477 In order to offer DoS protection, it may be required to lower the maximum
11478 accepted time to receive a complete HTTP request without affecting the client
11479 timeout. This helps protecting against established connections on which
11480 nothing is sent. The client timeout cannot offer a good protection against
11481 this abuse because it is an inactivity timeout, which means that if the
11482 attacker sends one character every now and then, the timeout will not
11483 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020011484 types, the request will be aborted if it does not complete in time. When the
11485 timeout expires, an HTTP 408 response is sent to the client to inform it
11486 about the problem, and the connection is closed. The logs will report
11487 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011488 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020011489 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
11490 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010011491
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011492 By default, this timeout only applies to the header part of the request,
11493 and not to any data. As soon as the empty line is received, this timeout is
11494 not used anymore. When combined with "option http-buffer-request", this
11495 timeout also applies to the body of the request..
11496 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010011497 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010011498
11499 Generally it is enough to set it to a few seconds, as most clients send the
11500 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010011501 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010011502 generally work on local networks as long as there are no packet losses. This
11503 will prevent people from sending bare HTTP requests using telnet.
11504
11505 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020011506 chunk of the incoming request. It should be set in the frontend to take
11507 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
11508 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010011509
Willy Tarreau0f228a02015-05-01 15:37:53 +020011510 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010011511 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010011512
Willy Tarreau844e3c52008-01-11 16:28:18 +010011513
11514timeout queue <timeout>
11515 Set the maximum time to wait in the queue for a connection slot to be free
11516 May be used in sections : defaults | frontend | listen | backend
11517 yes | no | yes | yes
11518 Arguments :
11519 <timeout> is the timeout value specified in milliseconds by default, but
11520 can be in any other unit if the number is suffixed by the unit,
11521 as explained at the top of this document.
11522
11523 When a server's maxconn is reached, connections are left pending in a queue
11524 which may be server-specific or global to the backend. In order not to wait
11525 indefinitely, a timeout is applied to requests pending in the queue. If the
11526 timeout is reached, it is considered that the request will almost never be
11527 served, so it is dropped and a 503 error is returned to the client.
11528
11529 The "timeout queue" statement allows to fix the maximum time for a request to
11530 be left pending in a queue. If unspecified, the same value as the backend's
11531 connection timeout ("timeout connect") is used, for backwards compatibility
11532 with older versions with no "timeout queue" parameter.
11533
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011534 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011535
11536
11537timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010011538 Set the maximum inactivity time on the server side.
11539 May be used in sections : defaults | frontend | listen | backend
11540 yes | no | yes | yes
11541 Arguments :
11542 <timeout> is the timeout value specified in milliseconds by default, but
11543 can be in any other unit if the number is suffixed by the unit,
11544 as explained at the top of this document.
11545
11546 The inactivity timeout applies when the server is expected to acknowledge or
11547 send data. In HTTP mode, this timeout is particularly important to consider
11548 during the first phase of the server's response, when it has to send the
11549 headers, as it directly represents the server's processing time for the
11550 request. To find out what value to put there, it's often good to start with
11551 what would be considered as unacceptable response times, then check the logs
11552 to observe the response time distribution, and adjust the value accordingly.
11553
11554 The value is specified in milliseconds by default, but can be in any other
11555 unit if the number is suffixed by the unit, as specified at the top of this
11556 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
11557 recommended that the client timeout remains equal to the server timeout in
11558 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010011559 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010011560 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010011561 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
11562 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020011563 "timeout tunnel", which overrides "timeout client" and "timeout server" for
11564 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011565
11566 This parameter is specific to backends, but can be specified once for all in
11567 "defaults" sections. This is in fact one of the easiest solutions not to
11568 forget about it. An unspecified timeout results in an infinite timeout, which
11569 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050011570 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010011571 the system if the system's timeouts are not configured either.
11572
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011573 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011574
Willy Tarreau05cdd962014-05-10 14:30:07 +020011575
11576timeout server-fin <timeout>
11577 Set the inactivity timeout on the server side for half-closed connections.
11578 May be used in sections : defaults | frontend | listen | backend
11579 yes | no | yes | yes
11580 Arguments :
11581 <timeout> is the timeout value specified in milliseconds by default, but
11582 can be in any other unit if the number is suffixed by the unit,
11583 as explained at the top of this document.
11584
11585 The inactivity timeout applies when the server is expected to acknowledge or
11586 send data while one direction is already shut down. This timeout is different
11587 from "timeout server" in that it only applies to connections which are closed
11588 in one direction. This is particularly useful to avoid keeping connections in
11589 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
11590 This problem is particularly common long connections such as RDP or WebSocket.
11591 Note that this timeout can override "timeout tunnel" when a connection shuts
11592 down in one direction. This setting was provided for completeness, but in most
11593 situations, it should not be needed.
11594
11595 This parameter is specific to backends, but can be specified once for all in
11596 "defaults" sections. By default it is not set, so half-closed connections
11597 will use the other timeouts (timeout.server or timeout.tunnel).
11598
11599 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
11600
Willy Tarreau844e3c52008-01-11 16:28:18 +010011601
11602timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010011603 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010011604 May be used in sections : defaults | frontend | listen | backend
11605 yes | yes | yes | yes
11606 Arguments :
11607 <timeout> is the tarpit duration specified in milliseconds by default, but
11608 can be in any other unit if the number is suffixed by the unit,
11609 as explained at the top of this document.
11610
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020011611 When a connection is tarpitted using "http-request tarpit", it is maintained
11612 open with no activity for a certain amount of time, then closed. "timeout
11613 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011614
11615 The value is specified in milliseconds by default, but can be in any other
11616 unit if the number is suffixed by the unit, as specified at the top of this
11617 document. If unspecified, the same value as the backend's connection timeout
11618 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010011619 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011620
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020011621 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010011622
11623
Willy Tarreauce887fd2012-05-12 12:50:00 +020011624timeout tunnel <timeout>
11625 Set the maximum inactivity time on the client and server side for tunnels.
11626 May be used in sections : defaults | frontend | listen | backend
11627 yes | no | yes | yes
11628 Arguments :
11629 <timeout> is the timeout value specified in milliseconds by default, but
11630 can be in any other unit if the number is suffixed by the unit,
11631 as explained at the top of this document.
11632
Jamie Gloudonaaa21002012-08-25 00:18:33 -040011633 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020011634 between a client and a server, and the connection remains inactive in both
11635 directions. This timeout supersedes both the client and server timeouts once
11636 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010011637 analyzer remains attached to either connection (e.g. tcp content rules are
11638 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020011639 when switching to the WebSocket protocol, or forwarding a CONNECT request
11640 to a proxy), or after the first response when no keepalive/close option is
11641 specified.
11642
Willy Tarreau05cdd962014-05-10 14:30:07 +020011643 Since this timeout is usually used in conjunction with long-lived connections,
11644 it usually is a good idea to also set "timeout client-fin" to handle the
11645 situation where a client suddenly disappears from the net and does not
11646 acknowledge a close, or sends a shutdown and does not acknowledge pending
11647 data anymore. This can happen in lossy networks where firewalls are present,
11648 and is detected by the presence of large amounts of sessions in a FIN_WAIT
11649 state.
11650
Willy Tarreauce887fd2012-05-12 12:50:00 +020011651 The value is specified in milliseconds by default, but can be in any other
11652 unit if the number is suffixed by the unit, as specified at the top of this
11653 document. Whatever the expected normal idle time, it is a good practice to
11654 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010011655 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020011656
11657 This parameter is specific to backends, but can be specified once for all in
11658 "defaults" sections. This is in fact one of the easiest solutions not to
11659 forget about it.
11660
11661 Example :
11662 defaults http
11663 option http-server-close
11664 timeout connect 5s
11665 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020011666 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020011667 timeout server 30s
11668 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
11669
Willy Tarreau05cdd962014-05-10 14:30:07 +020011670 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020011671
11672
Willy Tarreau844e3c52008-01-11 16:28:18 +010011673transparent (deprecated)
11674 Enable client-side transparent proxying
11675 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010011676 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010011677 Arguments : none
11678
11679 This keyword was introduced in order to provide layer 7 persistence to layer
11680 3 load balancers. The idea is to use the OS's ability to redirect an incoming
11681 connection for a remote address to a local process (here HAProxy), and let
11682 this process know what address was initially requested. When this option is
11683 used, sessions without cookies will be forwarded to the original destination
11684 IP address of the incoming request (which should match that of another
11685 equipment), while requests with cookies will still be forwarded to the
11686 appropriate server.
11687
11688 The "transparent" keyword is deprecated, use "option transparent" instead.
11689
11690 Note that contrary to a common belief, this option does NOT make HAProxy
11691 present the client's IP to the server when establishing the connection.
11692
Willy Tarreau844e3c52008-01-11 16:28:18 +010011693 See also: "option transparent"
11694
William Lallemanda73203e2012-03-12 12:48:57 +010011695unique-id-format <string>
11696 Generate a unique ID for each request.
11697 May be used in sections : defaults | frontend | listen | backend
11698 yes | yes | yes | no
11699 Arguments :
11700 <string> is a log-format string.
11701
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011702 This keyword creates a ID for each request using the custom log format. A
11703 unique ID is useful to trace a request passing through many components of
11704 a complex infrastructure. The newly created ID may also be logged using the
11705 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010011706
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011707 The format should be composed from elements that are guaranteed to be
11708 unique when combined together. For instance, if multiple haproxy instances
11709 are involved, it might be important to include the node name. It is often
11710 needed to log the incoming connection's source and destination addresses
11711 and ports. Note that since multiple requests may be performed over the same
11712 connection, including a request counter may help differentiate them.
11713 Similarly, a timestamp may protect against a rollover of the counter.
11714 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010011715
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011716 It is recommended to use hexadecimal notation for many fields since it
11717 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010011718
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011719 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010011720
Julien Vehentf21be322014-03-07 08:27:34 -050011721 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010011722
11723 will generate:
11724
11725 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
11726
11727 See also: "unique-id-header"
11728
11729unique-id-header <name>
11730 Add a unique ID header in the HTTP request.
11731 May be used in sections : defaults | frontend | listen | backend
11732 yes | yes | yes | no
11733 Arguments :
11734 <name> is the name of the header.
11735
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011736 Add a unique-id header in the HTTP request sent to the server, using the
11737 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010011738
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011739 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010011740
Julien Vehentf21be322014-03-07 08:27:34 -050011741 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010011742 unique-id-header X-Unique-ID
11743
11744 will generate:
11745
11746 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
11747
11748 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010011749
Willy Tarreauf51658d2014-04-23 01:21:56 +020011750use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011751 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011752 May be used in sections : defaults | frontend | listen | backend
11753 no | yes | yes | no
11754 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011755 <backend> is the name of a valid backend or "listen" section, or a
11756 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011757
Willy Tarreauf51658d2014-04-23 01:21:56 +020011758 <condition> is a condition composed of ACLs, as described in section 7. If
11759 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011760
11761 When doing content-switching, connections arrive on a frontend and are then
11762 dispatched to various backends depending on a number of conditions. The
11763 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011764 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010011765 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020011766 source address validation) or combined with a "tcp-request" rule to wait for
11767 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010011768
11769 There may be as many "use_backend" rules as desired. All of these rules are
11770 evaluated in their declaration order, and the first one which matches will
11771 assign the backend.
11772
11773 In the first form, the backend will be used if the condition is met. In the
11774 second form, the backend will be used if the condition is not met. If no
11775 condition is valid, the backend defined with "default_backend" will be used.
11776 If no default backend is defined, either the servers in the same section are
11777 used (in case of a "listen" section) or, in case of a frontend, no server is
11778 used and a 503 service unavailable response is returned.
11779
Willy Tarreau51aecc72009-07-12 09:47:04 +020011780 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011781 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020011782 and backend processing will immediately follow, or the backend will wait for
11783 a complete HTTP request to get in. This feature is useful when a frontend
11784 must decode several protocols on a unique port, one of them being HTTP.
11785
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011786 When <backend> is a simple name, it is resolved at configuration time, and an
11787 error is reported if the specified backend does not exist. If <backend> is
11788 a log-format string instead, no check may be done at configuration time, so
11789 the backend name is resolved dynamically at run time. If the resulting
11790 backend name does not correspond to any valid backend, no other rule is
11791 evaluated, and the default_backend directive is applied instead. Note that
11792 when using dynamic backend names, it is highly recommended to use a prefix
11793 that no other backend uses in order to ensure that an unauthorized backend
11794 cannot be forced from the request.
11795
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011796 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010011797 used to detect the association between frontends and backends to compute the
11798 backend's "fullconn" setting. This cannot be done for dynamic names.
11799
11800 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
11801 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010011802
Christopher Fauletb30b3102019-09-12 23:03:09 +020011803use-fcgi-app <name>
11804 Defines the FastCGI application to use for the backend.
11805 May be used in sections : defaults | frontend | listen | backend
11806 no | no | yes | yes
11807 Arguments :
11808 <name> is the name of the FastCGI application to use.
11809
11810 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010011811
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011812use-server <server> if <condition>
11813use-server <server> unless <condition>
11814 Only use a specific server if/unless an ACL-based condition is matched.
11815 May be used in sections : defaults | frontend | listen | backend
11816 no | no | yes | yes
11817 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020011818 <server> is the name of a valid server in the same backend section
11819 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011820
11821 <condition> is a condition composed of ACLs, as described in section 7.
11822
11823 By default, connections which arrive to a backend are load-balanced across
11824 the available servers according to the configured algorithm, unless a
11825 persistence mechanism such as a cookie is used and found in the request.
11826
11827 Sometimes it is desirable to forward a particular request to a specific
11828 server without having to declare a dedicated backend for this server. This
11829 can be achieved using the "use-server" rules. These rules are evaluated after
11830 the "redirect" rules and before evaluating cookies, and they have precedence
11831 on them. There may be as many "use-server" rules as desired. All of these
11832 rules are evaluated in their declaration order, and the first one which
11833 matches will assign the server.
11834
11835 If a rule designates a server which is down, and "option persist" is not used
11836 and no force-persist rule was validated, it is ignored and evaluation goes on
11837 with the next rules until one matches.
11838
11839 In the first form, the server will be used if the condition is met. In the
11840 second form, the server will be used if the condition is not met. If no
11841 condition is valid, the processing continues and the server will be assigned
11842 according to other persistence mechanisms.
11843
11844 Note that even if a rule is matched, cookie processing is still performed but
11845 does not assign the server. This allows prefixed cookies to have their prefix
11846 stripped.
11847
11848 The "use-server" statement works both in HTTP and TCP mode. This makes it
11849 suitable for use with content-based inspection. For instance, a server could
11850 be selected in a farm according to the TLS SNI field. And if these servers
11851 have their weight set to zero, they will not be used for other traffic.
11852
11853 Example :
11854 # intercept incoming TLS requests based on the SNI field
11855 use-server www if { req_ssl_sni -i www.example.com }
11856 server www 192.168.0.1:443 weight 0
11857 use-server mail if { req_ssl_sni -i mail.example.com }
11858 server mail 192.168.0.1:587 weight 0
11859 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000011860 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011861 # all the rest is forwarded to this server
11862 server default 192.168.0.2:443 check
11863
Jerome Magnin824186b2020-03-29 09:37:12 +020011864 When <server> is a simple name, it is checked against existing servers in the
11865 configuration and an error is reported if the specified server does not exist.
11866 If it is a log-format, no check is performed when parsing the configuration,
11867 and if we can't resolve a valid server name at runtime but the use-server rule
11868 was conditionned by an ACL returning true, no other use-server rule is applied
11869 and we fall back to load balancing.
11870
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011871 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020011872
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011873
Davor Ocelice9ed2812017-12-25 17:49:28 +0100118745. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011875--------------------------
11876
11877The "bind", "server" and "default-server" keywords support a number of settings
11878depending on some build options and on the system HAProxy was built on. These
11879settings generally each consist in one word sometimes followed by a value,
11880written on the same line as the "bind" or "server" line. All these options are
11881described in this section.
11882
11883
118845.1. Bind options
11885-----------------
11886
11887The "bind" keyword supports a certain number of settings which are all passed
11888as arguments on the same line. The order in which those arguments appear makes
11889no importance, provided that they appear after the bind address. All of these
11890parameters are optional. Some of them consist in a single words (booleans),
11891while other ones expect a value after them. In this case, the value must be
11892provided immediately after the setting name.
11893
11894The currently supported settings are the following ones.
11895
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010011896accept-netscaler-cip <magic number>
11897 Enforces the use of the NetScaler Client IP insertion protocol over any
11898 connection accepted by any of the TCP sockets declared on the same line. The
11899 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
11900 the incoming connection to be used everywhere an address is used, with the
11901 only exception of "tcp-request connection" rules which will only see the
11902 real connection address. Logs will reflect the addresses indicated in the
11903 protocol, unless it is violated, in which case the real address will still
11904 be used. This keyword combined with support from external components can be
11905 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010011906 mechanism which is not always reliable and not even always usable. See also
11907 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
11908 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010011909
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011910accept-proxy
11911 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020011912 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
11913 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011914 3/4 addresses of the incoming connection to be used everywhere an address is
11915 used, with the only exception of "tcp-request connection" rules which will
11916 only see the real connection address. Logs will reflect the addresses
11917 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010011918 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011919 components can be used as an efficient and reliable alternative to the
11920 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011921 usable. See also "tcp-request connection expect-proxy" for a finer-grained
11922 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011923
Olivier Houchardc2aae742017-09-22 18:26:28 +020011924allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010011925 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010011926 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050011927 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010011928 that are idempotent. You can use the "wait-for-handshake" action for any
11929 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020011930
Willy Tarreauab861d32013-04-02 02:30:41 +020011931alpn <protocols>
11932 This enables the TLS ALPN extension and advertises the specified protocol
11933 list as supported on top of ALPN. The protocol list consists in a comma-
11934 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050011935 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020011936 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010011937 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
11938 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
11939 now obsolete NPN extension. At the time of writing this, most browsers still
11940 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
11941 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
11942 are expected to be supported, both versions can be advertised, in order of
11943 preference, like below :
11944
11945 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020011946
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011947backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010011948 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011949 backlog is used instead, which generally defaults to the maxconn value.
11950
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010011951curves <curves>
11952 This setting is only available when support for OpenSSL was built in. It sets
11953 the string describing the list of elliptic curves algorithms ("curve suite")
11954 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
11955 string is a colon-delimited list of curve name.
11956 Example: "X25519:P-256" (without quote)
11957 When "curves" is set, "ecdhe" parameter is ignored.
11958
Emeric Brun7fb34422012-09-28 15:26:15 +020011959ecdhe <named curve>
11960 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010011961 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
11962 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020011963
Emeric Brunfd33a262012-10-11 16:28:27 +020011964ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020011965 This setting is only available when support for OpenSSL was built in. It
11966 designates a PEM file from which to load CA certificates used to verify
11967 client's certificate.
11968
Emeric Brunb6dc9342012-09-28 17:55:37 +020011969ca-ignore-err [all|<errorID>,...]
11970 This setting is only available when support for OpenSSL was built in.
11971 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
11972 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
11973 error is ignored.
11974
Christopher Faulet31af49d2015-06-09 17:29:50 +020011975ca-sign-file <cafile>
11976 This setting is only available when support for OpenSSL was built in. It
11977 designates a PEM file containing both the CA certificate and the CA private
11978 key used to create and sign server's certificates. This is a mandatory
11979 setting when the dynamic generation of certificates is enabled. See
11980 'generate-certificates' for details.
11981
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000011982ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020011983 This setting is only available when support for OpenSSL was built in. It is
11984 the CA private key passphrase. This setting is optional and used only when
11985 the dynamic generation of certificates is enabled. See
11986 'generate-certificates' for details.
11987
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010011988ca-verify-file <cafile>
11989 This setting designates a PEM file from which to load CA certificates used to
11990 verify client's certificate. It designates CA certificates which must not be
11991 included in CA names sent in server hello message. Typically, "ca-file" must
11992 be defined with intermediate certificates, and "ca-verify-file" with
11993 certificates to ending the chain, like root CA.
11994
Willy Tarreaub6205fd2012-09-24 12:27:33 +020011995ciphers <ciphers>
11996 This setting is only available when support for OpenSSL was built in. It sets
11997 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000011998 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000011999 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012000 information and recommendations see e.g.
12001 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12002 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12003 cipher configuration, please check the "ciphersuites" keyword.
12004
12005ciphersuites <ciphersuites>
12006 This setting is only available when support for OpenSSL was built in and
12007 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12008 the list of cipher algorithms ("cipher suite") that are negotiated during the
12009 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012010 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12011 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012012
Emeric Brunfd33a262012-10-11 16:28:27 +020012013crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012014 This setting is only available when support for OpenSSL was built in. It
12015 designates a PEM file from which to load certificate revocation list used
12016 to verify client's certificate.
12017
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012018crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012019 This setting is only available when support for OpenSSL was built in. It
12020 designates a PEM file containing both the required certificates and any
12021 associated private keys. This file can be built by concatenating multiple
12022 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12023 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012024 file. Intermediate certificate can also be shared in a directory via
12025 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012026
William Lallemand4c5adbf2020-02-24 14:23:22 +010012027 If the file does not contain a private key, HAProxy will try to load
12028 the key at the same path suffixed by a ".key".
12029
Alex Davies0fbf0162013-03-02 16:04:50 +000012030 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12031 are loaded.
12032
12033 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012034 that directory will be loaded in alphabetic order unless their name ends
12035 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12036 directive may be specified multiple times in order to load certificates from
12037 multiple files or directories. The certificates will be presented to clients
12038 who provide a valid TLS Server Name Indication field matching one of their
12039 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12040 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012041 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012042
12043 If no SNI is provided by the client or if the SSL library does not support
12044 TLS extensions, or if the client provides an SNI hostname which does not
12045 match any certificate, then the first loaded certificate will be presented.
12046 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012047 recommended to load the default one first as a file or to ensure that it will
12048 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012049
Emeric Brune032bfa2012-09-28 13:01:45 +020012050 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012051
Davor Ocelice9ed2812017-12-25 17:49:28 +010012052 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012053 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012054 choose a web server that the CA believes requires an intermediate CA (for
12055 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012056 others, e.g. nginx, result in a wrong bundle that will not work for some
12057 clients).
12058
Emeric Brun4147b2e2014-06-16 18:36:30 +020012059 For each PEM file, haproxy checks for the presence of file at the same path
12060 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12061 Status Request extension (also known as "OCSP stapling") is automatically
12062 enabled. The content of this file is optional. If not empty, it must contain
12063 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12064 must comply with the following rules: it has to indicate a good status,
12065 it has to be a single response for the certificate of the PEM file, and it
12066 has to be valid at the moment of addition. If these rules are not respected
12067 the OCSP Response is ignored and a warning is emitted. In order to identify
12068 which certificate an OCSP Response applies to, the issuer's certificate is
12069 necessary. If the issuer's certificate is not found in the PEM file, it will
12070 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12071 if it exists otherwise it will fail with an error.
12072
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012073 For each PEM file, haproxy also checks for the presence of file at the same
12074 path suffixed by ".sctl". If such file is found, support for Certificate
12075 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12076 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12077 to check basic syntax, but no signatures are verified.
12078
yanbzhu6c25e9e2016-01-05 12:52:02 -050012079 There are cases where it is desirable to support multiple key types, e.g. RSA
12080 and ECDSA in the cipher suites offered to the clients. This allows clients
12081 that support EC certificates to be able to use EC ciphers, while
12082 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050012083
12084 In order to provide this functionality, multiple PEM files, each with a
12085 different key type, are required. To associate these PEM files into a
12086 "cert bundle" that is recognized by haproxy, they must be named in the
12087 following way: All PEM files that are to be bundled must have the same base
12088 name, with a suffix indicating the key type. Currently, three suffixes are
12089 supported: rsa, dsa and ecdsa. For example, if www.example.com has two PEM
12090 files, an RSA file and an ECDSA file, they must be named: "example.pem.rsa"
12091 and "example.pem.ecdsa". The first part of the filename is arbitrary; only the
12092 suffix matters. To load this bundle into haproxy, specify the base name only:
12093
12094 Example : bind :8443 ssl crt example.pem
12095
yanbzhu6c25e9e2016-01-05 12:52:02 -050012096 Note that the suffix is not given to haproxy; this tells haproxy to look for
yanbzhud19630c2015-12-14 15:10:25 -050012097 a cert bundle.
12098
Davor Ocelice9ed2812017-12-25 17:49:28 +010012099 HAProxy will load all PEM files in the bundle at the same time to try to
yanbzhud19630c2015-12-14 15:10:25 -050012100 support multiple key types. PEM files are combined based on Common Name
12101 (CN) and Subject Alternative Name (SAN) to support SNI lookups. This means
12102 that even if you give haproxy a cert bundle, if there are no shared CN/SAN
12103 entries in the certificates in that bundle, haproxy will not be able to
12104 provide multi-cert support.
12105
12106 Assuming bundle in the example above contained the following:
12107
12108 Filename | CN | SAN
12109 -------------------+-----------------+-------------------
12110 example.pem.rsa | www.example.com | rsa.example.com
yanbzhu6c25e9e2016-01-05 12:52:02 -050012111 -------------------+-----------------+-------------------
yanbzhud19630c2015-12-14 15:10:25 -050012112 example.pem.ecdsa | www.example.com | ecdsa.example.com
12113 -------------------+-----------------+-------------------
12114
12115 Users connecting with an SNI of "www.example.com" will be able
12116 to use both RSA and ECDSA cipher suites. Users connecting with an SNI of
12117 "rsa.example.com" will only be able to use RSA cipher suites, and users
12118 connecting with "ecdsa.example.com" will only be able to use ECDSA cipher
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012119 suites. With BoringSSL and Openssl >= 1.1.1 multi-cert is natively supported,
12120 no need to bundle certificates. ECDSA certificate will be preferred if client
12121 support it.
yanbzhud19630c2015-12-14 15:10:25 -050012122
12123 If a directory name is given as the <cert> argument, haproxy will
12124 automatically search and load bundled files in that directory.
12125
12126 OSCP files (.ocsp) and issuer files (.issuer) are supported with multi-cert
12127 bundling. Each certificate can have its own .ocsp and .issuer file. At this
12128 time, sctl is not supported in multi-certificate bundling.
12129
Emeric Brunb6dc9342012-09-28 17:55:37 +020012130crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000012131 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010012132 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012133 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000012134 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020012135
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012136crt-list <file>
12137 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012138 designates a list of PEM file with an optional ssl configuration and a SNI
12139 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012140
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012141 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
12142
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012143 sslbindconf support "npn", "alpn", "verify", "ca-file", "ca-verify-file",
12144 "no-ca-names", "crl-file", "ecdhe", "curves", "ciphers" configuration. With
12145 BoringSSL and Openssl >= 1.1.1 "ssl-min-ver" and "ssl-max-ver" are also
12146 supported. It override the configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012147
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020012148 Wildcards are supported in the SNI filter. Negative filter are also supported,
12149 only useful in combination with a wildcard filter to exclude a particular SNI.
12150 The certificates will be presented to clients who provide a valid TLS Server
12151 Name Indication field matching one of the SNI filters. If no SNI filter is
12152 specified, the CN and alt subjects are used. This directive may be specified
12153 multiple times. See the "crt" option for more information. The default
12154 certificate is still needed to meet OpenSSL expectations. If it is not used,
12155 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010012156
yanbzhu6c25e9e2016-01-05 12:52:02 -050012157 Multi-cert bundling (see "crt") is supported with crt-list, as long as only
Emmanuel Hocdetd294aea2016-05-13 11:14:06 +020012158 the base name is given in the crt-list. SNI filter will do the same work on
Emmanuel Hocdet84e417d2017-08-16 11:33:17 +020012159 all bundled certificates. With BoringSSL and Openssl >= 1.1.1 multi-cert is
12160 natively supported, avoid multi-cert bundling. RSA and ECDSA certificates can
12161 be declared in a row, and set different ssl and filter parameter.
yanbzhud19630c2015-12-14 15:10:25 -050012162
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012163 crt-list file example:
12164 cert1.pem
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012165 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012166 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010012167 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010012168
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012169defer-accept
12170 Is an optional keyword which is supported only on certain Linux kernels. It
12171 states that a connection will only be accepted once some data arrive on it,
12172 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010012173 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012174 performance by ensuring that most of the request is already available when
12175 the connection is accepted. On the other hand, it will not be able to detect
12176 connections which don't talk. It is important to note that this option is
12177 broken in all kernels up to 2.6.31, as the connection is never accepted until
12178 the client talks. This can cause issues with front firewalls which would see
12179 an established connection while the proxy will only see it in SYN_RECV. This
12180 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
12181
William Lallemandf6975e92017-05-26 17:42:10 +020012182expose-fd listeners
12183 This option is only usable with the stats socket. It gives your stats socket
12184 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020012185 During a reload with the master-worker mode, the process is automatically
12186 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012187 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020012188
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012189force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012190 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012191 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012192 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012193 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012194
12195force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012196 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012197 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012198 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012199
12200force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012201 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012202 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012203 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012204
12205force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012206 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012207 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012208 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012209
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012210force-tlsv13
12211 This option enforces use of TLSv1.3 only on SSL connections instantiated from
12212 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012213 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012214
Christopher Faulet31af49d2015-06-09 17:29:50 +020012215generate-certificates
12216 This setting is only available when support for OpenSSL was built in. It
12217 enables the dynamic SSL certificates generation. A CA certificate and its
12218 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
12219 a transparent forward proxy, SSL requests generate errors because of a common
12220 name mismatch on the certificate presented to the client. With this option
12221 enabled, HAProxy will try to forge a certificate using the SNI hostname
12222 indicated by the client. This is done only if no certificate matches the SNI
12223 hostname (see 'crt-list'). If an error occurs, the default certificate is
12224 used, else the 'strict-sni' option is set.
12225 It can also be used when HAProxy is configured as a reverse proxy to ease the
12226 deployment of an architecture with many backends.
12227
12228 Creating a SSL certificate is an expensive operation, so a LRU cache is used
12229 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010012230 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020012231 certificate is used many times.
12232
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012233gid <gid>
12234 Sets the group of the UNIX sockets to the designated system gid. It can also
12235 be set by default in the global section's "unix-bind" statement. Note that
12236 some platforms simply ignore this. This setting is equivalent to the "group"
12237 setting except that the group ID is used instead of its name. This setting is
12238 ignored by non UNIX sockets.
12239
12240group <group>
12241 Sets the group of the UNIX sockets to the designated system group. It can
12242 also be set by default in the global section's "unix-bind" statement. Note
12243 that some platforms simply ignore this. This setting is equivalent to the
12244 "gid" setting except that the group name is used instead of its gid. This
12245 setting is ignored by non UNIX sockets.
12246
12247id <id>
12248 Fixes the socket ID. By default, socket IDs are automatically assigned, but
12249 sometimes it is more convenient to fix them to ease monitoring. This value
12250 must be strictly positive and unique within the listener/frontend. This
12251 option can only be used when defining only a single socket.
12252
12253interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010012254 Restricts the socket to a specific interface. When specified, only packets
12255 received from that particular interface are processed by the socket. This is
12256 currently only supported on Linux. The interface must be a primary system
12257 interface, not an aliased interface. It is also possible to bind multiple
12258 frontends to the same address if they are bound to different interfaces. Note
12259 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010012260 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
12261 uses the same interface as inbound traffic, and its associated routing table,
12262 even if there are explicit routes through different interfaces configured.
12263 This can prove useful to address asymmetric routing issues when the same
12264 client IP addresses need to be able to reach frontends hosted on different
12265 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012266
Willy Tarreauabb175f2012-09-24 12:43:26 +020012267level <level>
12268 This setting is used with the stats sockets only to restrict the nature of
12269 the commands that can be issued on the socket. It is ignored by other
12270 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010012271 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020012272 read, and no change is allowed. It would make sense on systems where it
12273 is not easy to restrict access to the socket.
12274 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012275 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020012276 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010012277 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020012278 all counters).
12279
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020012280severity-output <format>
12281 This setting is used with the stats sockets only to configure severity
12282 level output prepended to informational feedback messages. Severity
12283 level of messages can range between 0 and 7, conforming to syslog
12284 rfc5424. Valid and successful socket commands requesting data
12285 (i.e. "show map", "get acl foo" etc.) will never have a severity level
12286 prepended. It is ignored by other sockets. <format> can be one of :
12287 - "none" (default) no severity level is prepended to feedback messages.
12288 - "number" severity level is prepended as a number.
12289 - "string" severity level is prepended as a string following the
12290 rfc5424 convention.
12291
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012292maxconn <maxconn>
12293 Limits the sockets to this number of concurrent connections. Extraneous
12294 connections will remain in the system's backlog until a connection is
12295 released. If unspecified, the limit will be the same as the frontend's
12296 maxconn. Note that in case of port ranges or multiple addresses, the same
12297 value will be applied to each socket. This setting enables different
12298 limitations on expensive sockets, for instance SSL entries which may easily
12299 eat all memory.
12300
12301mode <mode>
12302 Sets the octal mode used to define access permissions on the UNIX socket. It
12303 can also be set by default in the global section's "unix-bind" statement.
12304 Note that some platforms simply ignore this. This setting is ignored by non
12305 UNIX sockets.
12306
12307mss <maxseg>
12308 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
12309 connections. This can be used to force a lower MSS for certain specific
12310 ports, for instance for connections passing through a VPN. Note that this
12311 relies on a kernel feature which is theoretically supported under Linux but
12312 was buggy in all versions prior to 2.6.28. It may or may not work on other
12313 operating systems. It may also not change the advertised value but change the
12314 effective size of outgoing segments. The commonly advertised value for TCPv4
12315 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
12316 positive, it will be used as the advertised MSS. If it is negative, it will
12317 indicate by how much to reduce the incoming connection's advertised MSS for
12318 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
12319
12320name <name>
12321 Sets an optional name for these sockets, which will be reported on the stats
12322 page.
12323
Willy Tarreaud72f0f32015-10-13 14:50:22 +020012324namespace <name>
12325 On Linux, it is possible to specify which network namespace a socket will
12326 belong to. This directive makes it possible to explicitly bind a listener to
12327 a namespace different from the default one. Please refer to your operating
12328 system's documentation to find more details about network namespaces.
12329
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012330nice <nice>
12331 Sets the 'niceness' of connections initiated from the socket. Value must be
12332 in the range -1024..1024 inclusive, and defaults to zero. Positive values
12333 means that such connections are more friendly to others and easily offer
12334 their place in the scheduler. On the opposite, negative values mean that
12335 connections want to run with a higher priority than others. The difference
12336 only happens under high loads when the system is close to saturation.
12337 Negative values are appropriate for low-latency or administration services,
12338 and high values are generally recommended for CPU intensive tasks such as SSL
12339 processing or bulk transfers which are less sensible to latency. For example,
12340 it may make sense to use a positive value for an SMTP socket and a negative
12341 one for an RDP socket.
12342
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012343no-ca-names
12344 This setting is only available when support for OpenSSL was built in. It
12345 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012346 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020012347
Emeric Brun9b3009b2012-10-05 11:55:06 +020012348no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012349 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012350 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012351 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012352 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012353 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
12354 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012355
Emeric Brun90ad8722012-10-02 14:00:59 +020012356no-tls-tickets
12357 This setting is only available when support for OpenSSL was built in. It
12358 disables the stateless session resumption (RFC 5077 TLS Ticket
12359 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012360 session resumption is more expensive in CPU usage. This option is also
12361 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010012362 The TLS ticket mechanism is only used up to TLS 1.2.
12363 Forward Secrecy is compromised with TLS tickets, unless ticket keys
12364 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020012365
Emeric Brun9b3009b2012-10-05 11:55:06 +020012366no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012367 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012368 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012369 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012370 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012371 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12372 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012373
Emeric Brun9b3009b2012-10-05 11:55:06 +020012374no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020012375 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012376 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012377 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012378 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012379 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12380 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012381
Emeric Brun9b3009b2012-10-05 11:55:06 +020012382no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020012383 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012384 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020012385 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012386 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012387 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12388 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020012389
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012390no-tlsv13
12391 This setting is only available when support for OpenSSL was built in. It
12392 disables support for TLSv1.3 on any sockets instantiated from the listener
12393 when SSL is supported. Note that SSLv2 is forced disabled in the code and
12394 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012395 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
12396 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012397
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012398npn <protocols>
12399 This enables the NPN TLS extension and advertises the specified protocol list
12400 as supported on top of NPN. The protocol list consists in a comma-delimited
12401 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050012402 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020012403 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010012404 replaced with the ALPN extension (see the "alpn" keyword), though this one is
12405 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
12406 version of OpenSSL, NPN might still be used as most clients still support it
12407 at the time of writing this. It is possible to enable both NPN and ALPN
12408 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020012409
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012410prefer-client-ciphers
12411 Use the client's preference when selecting the cipher suite, by default
12412 the server's preference is enforced. This option is also available on
12413 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020012414 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
12415 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
12416 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000012417
Christopher Fauletc644fa92017-11-23 22:44:11 +010012418process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010012419 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010012420 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010012421 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010012422 between the two is applied. If in the end the listener is not allowed to run
12423 on any remaining process, a warning is emitted, and the listener will either
12424 run on the first process of the listener if a single process was specified,
12425 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010012426 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010012427 connections for this listener, for the the process set. If multiple processes
12428 and threads are configured, a warning is emitted, as it either results from a
12429 configuration error or a misunderstanding of these models. For the unlikely
12430 case where several ranges are needed, this directive may be repeated.
12431 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010012432
12433 all | odd | even | number[-[number]]
12434
12435 Ranges can be partially defined. The higher bound can be omitted. In such
12436 case, it is replaced by the corresponding maximum value. The main purpose of
12437 this directive is to be used with the stats sockets and have one different
12438 socket per process. The second purpose is to have multiple bind lines sharing
12439 the same IP:port but not the same process in a listener, so that the system
12440 can distribute the incoming connections into multiple queues and allow a
12441 smoother inter-process load balancing. Currently Linux 3.9 and above is known
12442 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020012443
Christopher Fauleta717b992018-04-10 14:43:00 +020012444proto <name>
12445 Forces the multiplexer's protocol to use for the incoming connections. It
12446 must be compatible with the mode of the frontend (TCP or HTTP). It must also
12447 be usable on the frontend side. The list of available protocols is reported
12448 in haproxy -vv.
12449 Idea behind this optipon is to bypass the selection of the best multiplexer's
12450 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080012451 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020012452 h2" on the bind line.
12453
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012454ssl
12455 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012456 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012457 certificate is necessary (see "crt" above). All contents in the buffers will
12458 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020012459 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
12460 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012461
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012462ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
12463 This option enforces use of <version> or lower on SSL connections instantiated
12464 from this listener. This option is also available on global statement
12465 "ssl-default-bind-options". See also "ssl-min-ver".
12466
12467ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
12468 This option enforces use of <version> or upper on SSL connections instantiated
12469 from this listener. This option is also available on global statement
12470 "ssl-default-bind-options". See also "ssl-max-ver".
12471
Emmanuel Hocdet65623372013-01-24 17:17:15 +010012472strict-sni
12473 This setting is only available when support for OpenSSL was built in. The
12474 SSL/TLS negotiation is allow only if the client provided an SNI which match
12475 a certificate. The default certificate is not used.
12476 See the "crt" option for more information.
12477
Willy Tarreau2af207a2015-02-04 00:45:58 +010012478tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010012479 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010012480 listening socket. This option is available on Linux since version 2.6.37. It
12481 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010012482 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010012483 useful on long-lived connections experiencing long idle periods such as
12484 remote terminals or database connection pools, where the client and server
12485 timeouts must remain high to allow a long period of idle, but where it is
12486 important to detect that the client has disappeared in order to release all
12487 resources associated with its connection (and the server's session). The
12488 argument is a delay expressed in milliseconds by default. This only works
12489 for regular TCP connections, and is ignored for other protocols.
12490
Willy Tarreau1c862c52012-10-05 16:21:00 +020012491tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010012492 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020012493 enables TCP Fast Open on the listening socket, which means that clients which
12494 support this feature will be able to send a request and receive a response
12495 during the 3-way handshake starting from second connection, thus saving one
12496 round-trip after the first connection. This only makes sense with protocols
12497 that use high connection rates and where each round trip matters. This can
12498 possibly cause issues with many firewalls which do not accept data on SYN
12499 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020012500 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
12501 need to build HAProxy with USE_TFO=1 if your libc doesn't define
12502 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020012503
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012504tls-ticket-keys <keyfile>
12505 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010012506 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
12507 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
12508 The first key determines the key length used for next keys: you can't mix
12509 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
12510 build option (default 3) and at least as many keys need to be present in
12511 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
12512 penultimate one for encryption. This enables easy key rotation by just
12513 appending new key to the file and reloading the process. Keys must be
12514 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
12515 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010012516 storage such as hard drives (hint: use tmpfs and don't swap those files).
12517 Lifetime hint can be changed using tune.ssl.timeout.
12518
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012519transparent
12520 Is an optional keyword which is supported only on certain Linux kernels. It
12521 indicates that the addresses will be bound even if they do not belong to the
12522 local machine, and that packets targeting any of these addresses will be
12523 intercepted just as if the addresses were locally configured. This normally
12524 requires that IP forwarding is enabled. Caution! do not use this with the
12525 default address '*', as it would redirect any traffic for the specified port.
12526 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
12527 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
12528 kernel version. Some distribution kernels include backports of the feature,
12529 so check for support with your vendor.
12530
Willy Tarreau77e3af92012-11-24 15:07:23 +010012531v4v6
12532 Is an optional keyword which is supported only on most recent systems
12533 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
12534 and IPv6 when it uses the default address. Doing so is sometimes necessary
12535 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012536 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010012537
Willy Tarreau9b6700f2012-11-24 11:55:28 +010012538v6only
12539 Is an optional keyword which is supported only on most recent systems
12540 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
12541 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010012542 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
12543 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010012544
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012545uid <uid>
12546 Sets the owner of the UNIX sockets to the designated system uid. It can also
12547 be set by default in the global section's "unix-bind" statement. Note that
12548 some platforms simply ignore this. This setting is equivalent to the "user"
12549 setting except that the user numeric ID is used instead of its name. This
12550 setting is ignored by non UNIX sockets.
12551
12552user <user>
12553 Sets the owner of the UNIX sockets to the designated system user. It can also
12554 be set by default in the global section's "unix-bind" statement. Note that
12555 some platforms simply ignore this. This setting is equivalent to the "uid"
12556 setting except that the user name is used instead of its uid. This setting is
12557 ignored by non UNIX sockets.
12558
Emeric Brun1a073b42012-09-28 17:07:34 +020012559verify [none|optional|required]
12560 This setting is only available when support for OpenSSL was built in. If set
12561 to 'none', client certificate is not requested. This is the default. In other
12562 cases, a client certificate is requested. If the client does not provide a
12563 certificate after the request and if 'verify' is set to 'required', then the
12564 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020012565 certificate provided by the client is always verified using CAs from
12566 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
12567 is aborted, regardless of the 'verify' option, unless the error code exactly
12568 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012569
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200125705.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010012571------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020012572
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010012573The "server" and "default-server" keywords support a certain number of settings
12574which are all passed as arguments on the server line. The order in which those
12575arguments appear does not count, and they are all optional. Some of those
12576settings are single words (booleans) while others expect one or several values
12577after them. In this case, the values must immediately follow the setting name.
12578Except default-server, all those settings must be specified after the server's
12579address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020012580
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012581 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010012582 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020012583
Frédéric Lécailled2376272017-03-21 18:52:12 +010012584Note that all these settings are supported both by "server" and "default-server"
12585keywords, except "id" which is only supported by "server".
12586
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012587The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012588
Willy Tarreauceb4ac92012-04-28 00:41:46 +020012589addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012590 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010012591 to send health-checks or to probe the agent-check. On some servers, it may be
12592 desirable to dedicate an IP address to specific component able to perform
12593 complex tests which are more suitable to health-checks than the application.
12594 This parameter is ignored if the "check" parameter is not set. See also the
12595 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020012596
Simon Hormand60d6912013-11-25 10:46:36 +090012597agent-check
12598 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010012599 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010012600 to the port set by the "agent-port" parameter and reading an ASCII string
12601 terminated by the first '\r' or '\n' met. The string is made of a series of
12602 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090012603
Willy Tarreau81f5d942013-12-09 20:51:51 +010012604 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090012605 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020012606 weight of a server as configured when haproxy starts. Note that a zero
12607 weight is reported on the stats page as "DRAIN" since it has the same
12608 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090012609
Davor Ocelice9ed2812017-12-25 17:49:28 +010012610 - The string "maxconn:" followed by an integer (no space between). Values
12611 in this format will set the maxconn of a server. The maximum number of
12612 connections advertised needs to be multiplied by the number of load
12613 balancers and different backends that use this health check to get the
12614 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020012615
Willy Tarreau81f5d942013-12-09 20:51:51 +010012616 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010012617 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090012618
Willy Tarreau81f5d942013-12-09 20:51:51 +010012619 - The word "drain". This will turn the server's administrative state to the
12620 DRAIN mode, thus it will not accept any new connections other than those
12621 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090012622
Willy Tarreau81f5d942013-12-09 20:51:51 +010012623 - The word "maint". This will turn the server's administrative state to the
12624 MAINT mode, thus it will not accept any new connections at all, and health
12625 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090012626
Willy Tarreau81f5d942013-12-09 20:51:51 +010012627 - The words "down", "failed", or "stopped", optionally followed by a
12628 description string after a sharp ('#'). All of these mark the server's
12629 operating state as DOWN, but since the word itself is reported on the stats
12630 page, the difference allows an administrator to know if the situation was
12631 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010012632 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010012633 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090012634
Willy Tarreau81f5d942013-12-09 20:51:51 +010012635 - The word "up" sets back the server's operating state as UP if health checks
12636 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090012637
Willy Tarreau81f5d942013-12-09 20:51:51 +010012638 Parameters which are not advertised by the agent are not changed. For
12639 example, an agent might be designed to monitor CPU usage and only report a
12640 relative weight and never interact with the operating status. Similarly, an
12641 agent could be designed as an end-user interface with 3 radio buttons
12642 allowing an administrator to change only the administrative state. However,
12643 it is important to consider that only the agent may revert its own actions,
12644 so if a server is set to DRAIN mode or to DOWN state using the agent, the
12645 agent must implement the other equivalent actions to bring the service into
12646 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090012647
Simon Horman2f1f9552013-11-25 10:46:37 +090012648 Failure to connect to the agent is not considered an error as connectivity
12649 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010012650 parameter. Warning though, it is not a good idea to stop an agent after it
12651 reports "down", since only an agent reporting "up" will be able to turn the
12652 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010012653 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090012654
Willy Tarreau81f5d942013-12-09 20:51:51 +010012655 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010012656 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090012657
James Brown55f9ff12015-10-21 18:19:05 -070012658agent-send <string>
12659 If this option is specified, haproxy will send the given string (verbatim)
12660 to the agent server upon connection. You could, for example, encode
12661 the backend name into this string, which would enable your agent to send
12662 different responses based on the backend. Make sure to include a '\n' if
12663 you want to terminate your request with a newline.
12664
Simon Hormand60d6912013-11-25 10:46:36 +090012665agent-inter <delay>
12666 The "agent-inter" parameter sets the interval between two agent checks
12667 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
12668
12669 Just as with every other time-based parameter, it may be entered in any
12670 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
12671 parameter also serves as a timeout for agent checks "timeout check" is
12672 not set. In order to reduce "resonance" effects when multiple servers are
12673 hosted on the same hardware, the agent and health checks of all servers
12674 are started with a small time offset between them. It is also possible to
12675 add some random noise in the agent and health checks interval using the
12676 global "spread-checks" keyword. This makes sense for instance when a lot
12677 of backends use the same servers.
12678
12679 See also the "agent-check" and "agent-port" parameters.
12680
Misiek768d8602017-01-09 09:52:43 +010012681agent-addr <addr>
12682 The "agent-addr" parameter sets address for agent check.
12683
12684 You can offload agent-check to another target, so you can make single place
12685 managing status and weights of servers defined in haproxy in case you can't
12686 make self-aware and self-managing services. You can specify both IP or
12687 hostname, it will be resolved.
12688
Simon Hormand60d6912013-11-25 10:46:36 +090012689agent-port <port>
12690 The "agent-port" parameter sets the TCP port used for agent checks.
12691
12692 See also the "agent-check" and "agent-inter" parameters.
12693
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020012694allow-0rtt
12695 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020012696 Note that early data will be sent only if the client used early data, or
12697 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020012698
Olivier Houchardc7566002018-11-20 23:33:50 +010012699alpn <protocols>
12700 This enables the TLS ALPN extension and advertises the specified protocol
12701 list as supported on top of ALPN. The protocol list consists in a comma-
12702 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012703 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010012704 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
12705 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
12706 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12707 now obsolete NPN extension.
12708 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
12709 be advertised, in order of preference, like below :
12710
12711 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
12712
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012713backup
12714 When "backup" is present on a server line, the server is only used in load
12715 balancing when all other non-backup servers are unavailable. Requests coming
12716 with a persistence cookie referencing the server will always be served
12717 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010012718 the "allbackups" option is set in the backend. See also the "no-backup" and
12719 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012720
Emeric Brunef42d922012-10-11 16:11:36 +020012721ca-file <cafile>
12722 This setting is only available when support for OpenSSL was built in. It
12723 designates a PEM file from which to load CA certificates used to verify
12724 server's certificate.
12725
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012726check
Jerome Magnin90702bc2020-04-26 14:23:04 +020012727 This option enables health checks on a server:
12728 - when not set, no health checking is performed, and the server is always
12729 considered available.
12730 - when set and no other check method is configured, the server is considered
12731 available when a connection can be established at the highest configured
12732 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
12733 "check-ssl" are set, both possibly combined with connection prefixes such
12734 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
12735 set.
12736 - when set and an application-level health check is defined, the
12737 application-level exchanges are performed on top of the configured
12738 transport layer and the server is considered available if all of the
12739 exchanges succeed.
12740
12741 By default, health checks are performed on the same address and port as
12742 configured on the server, using the same encapsulation parameters (SSL/TLS,
12743 proxy-protocol header, etc... ). It is possible to change the destination
12744 address using "addr" and the port using "port". When done, it is assumed the
12745 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050012746 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020012747 connection headers, "check-ssl" to use SSL/TLS.
12748
12749 When "sni" or "alpn" are set on the server line, their value is not used for
12750 health checks and one must use "check-sni" or "check-alpn".
12751
12752 The default source address for health check traffic is the same as the one
12753 defined in the backend. It can be changed with the "source" keyword.
12754
12755 The interval between checks can be set using the "inter" keyword, and the
12756 "rise" and "fall" keywords can be used to define how many successful or
12757 failed health checks are required to flag a server available or not
12758 available.
12759
12760 Optional application-level health checks can be configured with "option
12761 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
12762 "option ldap-check", or "option redis-check".
12763
12764 Example:
12765 # simple tcp check
12766 backend foo
12767 server s1 192.168.0.1:80 check
12768 # this does a tcp connect + tls handshake
12769 backend foo
12770 server s1 192.168.0.1:443 ssl check
12771 # simple tcp check is enough for check success
12772 backend foo
12773 option tcp-check
12774 tcp-check connect
12775 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012776
Willy Tarreau6c16adc2012-10-05 00:04:16 +020012777check-send-proxy
12778 This option forces emission of a PROXY protocol line with outgoing health
12779 checks, regardless of whether the server uses send-proxy or not for the
12780 normal traffic. By default, the PROXY protocol is enabled for health checks
12781 if it is already enabled for normal traffic and if no "port" nor "addr"
12782 directive is present. However, if such a directive is present, the
12783 "check-send-proxy" option needs to be used to force the use of the
12784 protocol. See also the "send-proxy" option for more information.
12785
Olivier Houchard92150142018-12-21 19:47:01 +010012786check-alpn <protocols>
12787 Defines which protocols to advertise with ALPN. The protocol list consists in
12788 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
12789 (without quotes). If it is not set, the server ALPN is used.
12790
Christopher Fauletedc6ed92020-04-23 16:27:59 +020012791check-proto <name>
12792 Forces the multiplexer's protocol to use for the server's health-check
12793 connections. It must be compatible with the health-check type (TCP or
12794 HTTP). It must also be usable on the backend side. The list of available
12795 protocols is reported in haproxy -vv.
12796 Idea behind this optipon is to bypass the selection of the best multiplexer's
12797 protocol for health-check connections established to this server.
12798 If not defined, the server one will be used, if set.
12799
Jérôme Magninae9bb762018-12-09 16:08:26 +010012800check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020012801 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010012802 over SSL. It is only possible to use a string to set <sni>. If you want to
12803 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020012804
Willy Tarreau763a95b2012-10-04 23:15:39 +020012805check-ssl
12806 This option forces encryption of all health checks over SSL, regardless of
12807 whether the server uses SSL or not for the normal traffic. This is generally
12808 used when an explicit "port" or "addr" directive is specified and SSL health
12809 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012810 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020012811 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
12812 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010012813 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010012814 See the "ssl" option for more information and "no-check-ssl" to disable
12815 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020012816
Alexander Liu2a54bb72019-05-22 19:44:48 +080012817check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050012818 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080012819 default, the health checks won't go through socks tunnel even it was enabled
12820 for normal traffic.
12821
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020012822ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012823 This setting is only available when support for OpenSSL was built in. This
12824 option sets the string describing the list of cipher algorithms that is
12825 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012826 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
12827 information and recommendations see e.g.
12828 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12829 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12830 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020012831
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012832ciphersuites <ciphersuites>
12833 This setting is only available when support for OpenSSL was built in and
12834 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
12835 describing the list of cipher algorithms that is negotiated during the TLS
12836 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012837 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
12838 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
12839 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012840
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012841cookie <value>
12842 The "cookie" parameter sets the cookie value assigned to the server to
12843 <value>. This value will be checked in incoming requests, and the first
12844 operational server possessing the same value will be selected. In return, in
12845 cookie insertion or rewrite modes, this value will be assigned to the cookie
12846 sent to the client. There is nothing wrong in having several servers sharing
12847 the same cookie value, and it is in fact somewhat common between normal and
12848 backup servers. See also the "cookie" keyword in backend section.
12849
Emeric Brunef42d922012-10-11 16:11:36 +020012850crl-file <crlfile>
12851 This setting is only available when support for OpenSSL was built in. It
12852 designates a PEM file from which to load certificate revocation list used
12853 to verify server's certificate.
12854
Emeric Bruna7aa3092012-10-26 12:58:00 +020012855crt <cert>
12856 This setting is only available when support for OpenSSL was built in.
12857 It designates a PEM file from which to load both a certificate and the
12858 associated private key. This file can be built by concatenating both PEM
12859 files into one. This certificate will be sent if the server send a client
12860 certificate request.
12861
Willy Tarreau96839092010-03-29 10:02:24 +020012862disabled
12863 The "disabled" keyword starts the server in the "disabled" state. That means
12864 that it is marked down in maintenance mode, and no connection other than the
12865 ones allowed by persist mode will reach it. It is very well suited to setup
12866 new servers, because normal traffic will never reach them, while it is still
12867 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010012868 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020012869
Frédéric Lécailled2376272017-03-21 18:52:12 +010012870enabled
12871 This option may be used as 'server' setting to reset any 'disabled'
12872 setting which would have been inherited from 'default-server' directive as
12873 default value.
12874 It may also be used as 'default-server' setting to reset any previous
12875 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020012876
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012877error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010012878 If health observing is enabled, the "error-limit" parameter specifies the
12879 number of consecutive errors that triggers event selected by the "on-error"
12880 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010012881
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012882 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010012883
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012884fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012885 The "fall" parameter states that a server will be considered as dead after
12886 <count> consecutive unsuccessful health checks. This value defaults to 3 if
12887 unspecified. See also the "check", "inter" and "rise" parameters.
12888
Emeric Brun8694b9a2012-10-05 14:39:07 +020012889force-sslv3
12890 This option enforces use of SSLv3 only when SSL is used to communicate with
12891 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012892 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012893 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012894
12895force-tlsv10
12896 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012897 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012898 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012899
12900force-tlsv11
12901 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012902 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012903 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012904
12905force-tlsv12
12906 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010012907 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012908 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020012909
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012910force-tlsv13
12911 This option enforces use of TLSv1.3 only when SSL is used to communicate with
12912 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020012913 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020012914
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012915id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020012916 Set a persistent ID for the server. This ID must be positive and unique for
12917 the proxy. An unused ID will automatically be assigned if unset. The first
12918 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012919
Willy Tarreau6a031d12016-11-07 19:42:35 +010012920init-addr {last | libc | none | <ip>},[...]*
12921 Indicate in what order the server's address should be resolved upon startup
12922 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010012923 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010012924 method which succeeds is used. If the end of the list is reached without
12925 finding a working method, an error is thrown. Method "last" suggests to pick
12926 the address which appears in the state file (see "server-state-file"). Method
12927 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
12928 depending on the operating system and build options). Method "none"
12929 specifically indicates that the server should start without any valid IP
12930 address in a down state. It can be useful to ignore some DNS issues upon
12931 startup, waiting for the situation to get fixed later. Finally, an IP address
12932 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010012933 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010012934 server used to catch old sessions and present them with a decent error
12935 message for example. When the "first" load balancing algorithm is used, this
12936 IP address could point to a fake server used to trigger the creation of new
12937 instances on the fly. This option defaults to "last,libc" indicating that the
12938 previous address found in the state file (if any) is used first, otherwise
12939 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010012940 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010012941
12942 Example:
12943 defaults
12944 # never fail on address resolution
12945 default-server init-addr last,libc,none
12946
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012947inter <delay>
12948fastinter <delay>
12949downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012950 The "inter" parameter sets the interval between two consecutive health checks
12951 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
12952 It is also possible to use "fastinter" and "downinter" to optimize delays
12953 between checks depending on the server state :
12954
Pieter Baauw44fc9df2015-09-17 21:30:46 +020012955 Server state | Interval used
12956 ----------------------------------------+----------------------------------
12957 UP 100% (non-transitional) | "inter"
12958 ----------------------------------------+----------------------------------
12959 Transitionally UP (going down "fall"), | "fastinter" if set,
12960 Transitionally DOWN (going up "rise"), | "inter" otherwise.
12961 or yet unchecked. |
12962 ----------------------------------------+----------------------------------
12963 DOWN 100% (non-transitional) | "downinter" if set,
12964 | "inter" otherwise.
12965 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010012966
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012967 Just as with every other time-based parameter, they can be entered in any
12968 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
12969 serves as a timeout for health checks sent to servers if "timeout check" is
12970 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090012971 hosted on the same hardware, the agent and health checks of all servers
12972 are started with a small time offset between them. It is also possible to
12973 add some random noise in the agent and health checks interval using the
12974 global "spread-checks" keyword. This makes sense for instance when a lot
12975 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012976
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012977maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012978 The "maxconn" parameter specifies the maximal number of concurrent
12979 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010012980 concurrent connections goes higher than this value, they will be queued,
12981 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012982 save fragile servers from going down under extreme loads. If a "minconn"
12983 parameter is specified, the limit becomes dynamic. The default value is "0"
12984 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
12985 the backend's "fullconn" keyword.
12986
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010012987 In HTTP mode this parameter limits the number of concurrent requests instead
12988 of the number of connections. Multiple requests might be multiplexed over a
12989 single TCP connection to the server. As an example if you specify a maxconn
12990 of 50 you might see between 1 and 50 actual server connections, but no more
12991 than 50 concurrent requests.
12992
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010012993maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020012994 The "maxqueue" parameter specifies the maximal number of connections which
12995 will wait in the queue for this server. If this limit is reached, next
12996 requests will be redispatched to other servers instead of indefinitely
12997 waiting to be served. This will break persistence but may allow people to
12998 quickly re-log in when the server they try to connect to is dying. The
12999 default value is "0" which means the queue is unlimited. See also the
13000 "maxconn" and "minconn" parameters.
13001
Willy Tarreau9c538e02019-01-23 10:21:49 +010013002max-reuse <count>
13003 The "max-reuse" argument indicates the HTTP connection processors that they
13004 should not reuse a server connection more than this number of times to send
13005 new requests. Permitted values are -1 (the default), which disables this
13006 limit, or any positive value. Value zero will effectively disable keep-alive.
13007 This is only used to work around certain server bugs which cause them to leak
13008 resources over time. The argument is not necessarily respected by the lower
13009 layers as there might be technical limitations making it impossible to
13010 enforce. At least HTTP/2 connections to servers will respect it.
13011
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013012minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013013 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13014 limit following the backend's load. The server will always accept at least
13015 <minconn> connections, never more than <maxconn>, and the limit will be on
13016 the ramp between both values when the backend has less than <fullconn>
13017 concurrent connections. This makes it possible to limit the load on the
13018 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013019 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013020 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013021
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013022namespace <name>
13023 On Linux, it is possible to specify which network namespace a socket will
13024 belong to. This directive makes it possible to explicitly bind a server to
13025 a namespace different from the default one. Please refer to your operating
13026 system's documentation to find more details about network namespaces.
13027
Frédéric Lécailled2376272017-03-21 18:52:12 +010013028no-agent-check
13029 This option may be used as "server" setting to reset any "agent-check"
13030 setting which would have been inherited from "default-server" directive as
13031 default value.
13032 It may also be used as "default-server" setting to reset any previous
13033 "default-server" "agent-check" setting.
13034
13035no-backup
13036 This option may be used as "server" setting to reset any "backup"
13037 setting which would have been inherited from "default-server" directive as
13038 default value.
13039 It may also be used as "default-server" setting to reset any previous
13040 "default-server" "backup" setting.
13041
13042no-check
13043 This option may be used as "server" setting to reset any "check"
13044 setting which would have been inherited from "default-server" directive as
13045 default value.
13046 It may also be used as "default-server" setting to reset any previous
13047 "default-server" "check" setting.
13048
13049no-check-ssl
13050 This option may be used as "server" setting to reset any "check-ssl"
13051 setting which would have been inherited from "default-server" directive as
13052 default value.
13053 It may also be used as "default-server" setting to reset any previous
13054 "default-server" "check-ssl" setting.
13055
Frédéric Lécailled2376272017-03-21 18:52:12 +010013056no-send-proxy
13057 This option may be used as "server" setting to reset any "send-proxy"
13058 setting which would have been inherited from "default-server" directive as
13059 default value.
13060 It may also be used as "default-server" setting to reset any previous
13061 "default-server" "send-proxy" setting.
13062
13063no-send-proxy-v2
13064 This option may be used as "server" setting to reset any "send-proxy-v2"
13065 setting which would have been inherited from "default-server" directive as
13066 default value.
13067 It may also be used as "default-server" setting to reset any previous
13068 "default-server" "send-proxy-v2" setting.
13069
13070no-send-proxy-v2-ssl
13071 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13072 setting which would have been inherited from "default-server" directive as
13073 default value.
13074 It may also be used as "default-server" setting to reset any previous
13075 "default-server" "send-proxy-v2-ssl" setting.
13076
13077no-send-proxy-v2-ssl-cn
13078 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13079 setting which would have been inherited from "default-server" directive as
13080 default value.
13081 It may also be used as "default-server" setting to reset any previous
13082 "default-server" "send-proxy-v2-ssl-cn" setting.
13083
13084no-ssl
13085 This option may be used as "server" setting to reset any "ssl"
13086 setting which would have been inherited from "default-server" directive as
13087 default value.
13088 It may also be used as "default-server" setting to reset any previous
13089 "default-server" "ssl" setting.
13090
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013091no-ssl-reuse
13092 This option disables SSL session reuse when SSL is used to communicate with
13093 the server. It will force the server to perform a full handshake for every
13094 new connection. It's probably only useful for benchmarking, troubleshooting,
13095 and for paranoid users.
13096
Emeric Brun9b3009b2012-10-05 11:55:06 +020013097no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013098 This option disables support for SSLv3 when SSL is used to communicate with
13099 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013100 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013101
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013102 Supported in default-server: No
13103
Emeric Brunf9c5c472012-10-11 15:28:34 +020013104no-tls-tickets
13105 This setting is only available when support for OpenSSL was built in. It
13106 disables the stateless session resumption (RFC 5077 TLS Ticket
13107 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013108 session resumption is more expensive in CPU usage for servers. This option
13109 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013110 The TLS ticket mechanism is only used up to TLS 1.2.
13111 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13112 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013113 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020013114
Emeric Brun9b3009b2012-10-05 11:55:06 +020013115no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020013116 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013117 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13118 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013119 often makes sense to disable it when communicating with local servers. This
13120 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013121 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013122
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013123 Supported in default-server: No
13124
Emeric Brun9b3009b2012-10-05 11:55:06 +020013125no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020013126 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020013127 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13128 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013129 often makes sense to disable it when communicating with local servers. This
13130 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013131 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013132
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013133 Supported in default-server: No
13134
Emeric Brun9b3009b2012-10-05 11:55:06 +020013135no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020013136 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013137 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13138 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013139 often makes sense to disable it when communicating with local servers. This
13140 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013141 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013142
13143 Supported in default-server: No
13144
13145no-tlsv13
13146 This option disables support for TLSv1.3 when SSL is used to communicate with
13147 the server. Note that SSLv2 is disabled in the code and cannot be enabled
13148 using any configuration option. TLSv1 is more expensive than SSLv3 so it
13149 often makes sense to disable it when communicating with local servers. This
13150 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013151 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013152
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020013153 Supported in default-server: No
13154
Frédéric Lécailled2376272017-03-21 18:52:12 +010013155no-verifyhost
13156 This option may be used as "server" setting to reset any "verifyhost"
13157 setting which would have been inherited from "default-server" directive as
13158 default value.
13159 It may also be used as "default-server" setting to reset any previous
13160 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013161
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013162no-tfo
13163 This option may be used as "server" setting to reset any "tfo"
13164 setting which would have been inherited from "default-server" directive as
13165 default value.
13166 It may also be used as "default-server" setting to reset any previous
13167 "default-server" "tfo" setting.
13168
Simon Hormanfa461682011-06-25 09:39:49 +090013169non-stick
13170 Never add connections allocated to this sever to a stick-table.
13171 This may be used in conjunction with backup to ensure that
13172 stick-table persistence is disabled for backup servers.
13173
Olivier Houchardc7566002018-11-20 23:33:50 +010013174npn <protocols>
13175 This enables the NPN TLS extension and advertises the specified protocol list
13176 as supported on top of NPN. The protocol list consists in a comma-delimited
13177 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013178 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010013179 enabled (check with haproxy -vv). Note that the NPN extension has been
13180 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13181 only available starting with OpenSSL 1.0.2.
13182
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013183observe <mode>
13184 This option enables health adjusting based on observing communication with
13185 the server. By default this functionality is disabled and enabling it also
13186 requires to enable health checks. There are two supported modes: "layer4" and
13187 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
13188 significant. In layer7, which is only allowed for http proxies, responses
13189 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010013190 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013191
13192 See also the "check", "on-error" and "error-limit".
13193
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013194on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013195 Select what should happen when enough consecutive errors are detected.
13196 Currently, four modes are available:
13197 - fastinter: force fastinter
13198 - fail-check: simulate a failed check, also forces fastinter (default)
13199 - sudden-death: simulate a pre-fatal failed health check, one more failed
13200 check will mark a server down, forces fastinter
13201 - mark-down: mark the server immediately down and force fastinter
13202
13203 See also the "check", "observe" and "error-limit".
13204
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013205on-marked-down <action>
13206 Modify what occurs when a server is marked down.
13207 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013208 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
13209 all connections to the server are immediately terminated when the server
13210 goes down. It might be used if the health check detects more complex cases
13211 than a simple connection status, and long timeouts would cause the service
13212 to remain unresponsive for too long a time. For instance, a health check
13213 might detect that a database is stuck and that there's no chance to reuse
13214 existing connections anymore. Connections killed this way are logged with
13215 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090013216
13217 Actions are disabled by default
13218
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013219on-marked-up <action>
13220 Modify what occurs when a server is marked up.
13221 Currently one action is available:
13222 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
13223 done only if the server is not in backup state and if it is not disabled
13224 (it must have an effective weight > 0). This can be used sometimes to force
13225 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010013226 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
13227 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070013228 with extreme care. Sessions killed because a server comes up are logged
13229 with an 'U' termination code (for "Up").
13230
13231 Actions are disabled by default
13232
Olivier Houchard006e3102018-12-10 18:30:32 +010013233pool-max-conn <max>
13234 Set the maximum number of idling connections for a server. -1 means unlimited
13235 connections, 0 means no idle connections. The default is -1. When idle
13236 connections are enabled, orphaned idle connections which do not belong to any
13237 client session anymore are moved to a dedicated pool so that they remain
13238 usable by future clients. This only applies to connections that can be shared
13239 according to the same principles as those applying to "http-reuse".
13240
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013241pool-purge-delay <delay>
13242 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010013243 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020013244 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010013245
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013246port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013247 Using the "port" parameter, it becomes possible to use a different port to
13248 send health-checks. On some servers, it may be desirable to dedicate a port
13249 to a specific component able to perform complex tests which are more suitable
13250 to health-checks than the application. It is common to run a simple script in
13251 inetd for instance. This parameter is ignored if the "check" parameter is not
13252 set. See also the "addr" parameter.
13253
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013254proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020013255 Forces the multiplexer's protocol to use for the outgoing connections to this
13256 server. It must be compatible with the mode of the backend (TCP or HTTP). It
13257 must also be usable on the backend side. The list of available protocols is
13258 reported in haproxy -vv.
13259 Idea behind this optipon is to bypass the selection of the best multiplexer's
13260 protocol for all connections established to this server.
13261
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013262redir <prefix>
13263 The "redir" parameter enables the redirection mode for all GET and HEAD
13264 requests addressing this server. This means that instead of having HAProxy
13265 forward the request to the server, it will send an "HTTP 302" response with
13266 the "Location" header composed of this prefix immediately followed by the
13267 requested URI beginning at the leading '/' of the path component. That means
13268 that no trailing slash should be used after <prefix>. All invalid requests
13269 will be rejected, and all non-GET or HEAD requests will be normally served by
13270 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013271 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013272 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013273 users to a remote location in case of local disaster. Main use consists in
13274 increasing bandwidth for static servers by having the clients directly
13275 connect to them. Note: never use a relative location here, it would cause a
13276 loop between the client and HAProxy!
13277
13278 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
13279
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013280rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013281 The "rise" parameter states that a server will be considered as operational
13282 after <count> consecutive successful health checks. This value defaults to 2
13283 if unspecified. See also the "check", "inter" and "fall" parameters.
13284
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013285resolve-opts <option>,<option>,...
13286 Comma separated list of options to apply to DNS resolution linked to this
13287 server.
13288
13289 Available options:
13290
13291 * allow-dup-ip
13292 By default, HAProxy prevents IP address duplication in a backend when DNS
13293 resolution at runtime is in operation.
13294 That said, for some cases, it makes sense that two servers (in the same
13295 backend, being resolved by the same FQDN) have the same IP address.
13296 For such case, simply enable this option.
13297 This is the opposite of prevent-dup-ip.
13298
Daniel Corbettf8716912019-11-17 09:48:56 -050013299 * ignore-weight
13300 Ignore any weight that is set within an SRV record. This is useful when
13301 you would like to control the weights using an alternate method, such as
13302 using an "agent-check" or through the runtime api.
13303
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020013304 * prevent-dup-ip
13305 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
13306 an IP address already set to a server in the same backend and sharing the
13307 same fqdn.
13308 This is the opposite of allow-dup-ip.
13309
13310 Example:
13311 backend b_myapp
13312 default-server init-addr none resolvers dns
13313 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
13314 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
13315
13316 With the option allow-dup-ip set:
13317 * if the nameserver returns a single IP address, then both servers will use
13318 it
13319 * If the nameserver returns 2 IP addresses, then each server will pick up a
13320 different address
13321
13322 Default value: not set
13323
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013324resolve-prefer <family>
13325 When DNS resolution is enabled for a server and multiple IP addresses from
13326 different families are returned, HAProxy will prefer using an IP address
13327 from the family mentioned in the "resolve-prefer" parameter.
13328 Available families: "ipv4" and "ipv6"
13329
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020013330 Default value: ipv6
13331
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013332 Example:
13333
13334 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013335
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013336resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050013337 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013338 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010013339 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010013340 different datacenters. The latency between datacenter is not negligible, so
13341 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013342 configured network, another address is selected.
13343
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013344 Example:
13345
13346 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010013347
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013348resolvers <id>
13349 Points to an existing "resolvers" section to resolve current server's
13350 hostname.
13351
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013352 Example:
13353
13354 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013355
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013356 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013357
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013358send-proxy
13359 The "send-proxy" parameter enforces use of the PROXY protocol over any
13360 connection established to this server. The PROXY protocol informs the other
13361 end about the layer 3/4 addresses of the incoming connection, so that it can
13362 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010013363 upper layer protocol. For connections accepted by an "accept-proxy" or
13364 "accept-netscaler-cip" listener, the advertised address will be used. Only
13365 TCPv4 and TCPv6 address families are supported. Other families such as
13366 Unix sockets, will report an UNKNOWN family. Servers using this option can
13367 fully be chained to another instance of haproxy listening with an
13368 "accept-proxy" setting. This setting must not be used if the server isn't
13369 aware of the protocol. When health checks are sent to the server, the PROXY
13370 protocol is automatically used when this option is set, unless there is an
13371 explicit "port" or "addr" directive, in which case an explicit
13372 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013373 See also the "no-send-proxy" option of this section and "accept-proxy" and
13374 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010013375
David Safb76832014-05-08 23:42:08 -040013376send-proxy-v2
13377 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
13378 over any connection established to this server. The PROXY protocol informs
13379 the other end about the layer 3/4 addresses of the incoming connection, so
13380 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020013381 whatever the upper layer protocol. It also send ALPN information if an alpn
13382 have been negotiated. This setting must not be used if the server isn't aware
13383 of this version of the protocol. See also the "no-send-proxy-v2" option of
13384 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013385
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013386proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010013387 The "proxy-v2-options" parameter add options to send in PROXY protocol
13388 version 2 when "send-proxy-v2" is used. Options available are:
13389
13390 - ssl : See also "send-proxy-v2-ssl".
13391 - cert-cn : See also "send-proxy-v2-ssl-cn".
13392 - ssl-cipher: Name of the used cipher.
13393 - cert-sig : Signature algorithm of the used certificate.
13394 - cert-key : Key algorithm of the used certificate
13395 - authority : Host name value passed by the client (only SNI from a TLS
13396 connection is supported).
13397 - crc32c : Checksum of the PROXYv2 header.
13398 - unique-id : Send a unique ID generated using the frontend's
13399 "unique-id-format" within the PROXYv2 header.
13400 This unique-id is primarily meant for "mode tcp". It can
13401 lead to unexpected results in "mode http", because the
13402 generated unique ID is also used for the first HTTP request
13403 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010013404
David Safb76832014-05-08 23:42:08 -040013405send-proxy-v2-ssl
13406 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13407 2 over any connection established to this server. The PROXY protocol informs
13408 the other end about the layer 3/4 addresses of the incoming connection, so
13409 that it can know the client's address or the public address it accessed to,
13410 whatever the upper layer protocol. In addition, the SSL information extension
13411 of the PROXY protocol is added to the PROXY protocol header. This setting
13412 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013413 See also the "no-send-proxy-v2-ssl" option of this section and the
13414 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013415
13416send-proxy-v2-ssl-cn
13417 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
13418 2 over any connection established to this server. The PROXY protocol informs
13419 the other end about the layer 3/4 addresses of the incoming connection, so
13420 that it can know the client's address or the public address it accessed to,
13421 whatever the upper layer protocol. In addition, the SSL information extension
13422 of the PROXY protocol, along along with the Common Name from the subject of
13423 the client certificate (if any), is added to the PROXY protocol header. This
13424 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013425 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
13426 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040013427
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013428slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013429 The "slowstart" parameter for a server accepts a value in milliseconds which
13430 indicates after how long a server which has just come back up will run at
13431 full speed. Just as with every other time-based parameter, it can be entered
13432 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
13433 linearly from 0 to 100% during this time. The limitation applies to two
13434 parameters :
13435
13436 - maxconn: the number of connections accepted by the server will grow from 1
13437 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
13438
13439 - weight: when the backend uses a dynamic weighted algorithm, the weight
13440 grows linearly from 1 to 100%. In this case, the weight is updated at every
13441 health-check. For this reason, it is important that the "inter" parameter
13442 is smaller than the "slowstart", in order to maximize the number of steps.
13443
13444 The slowstart never applies when haproxy starts, otherwise it would cause
13445 trouble to running servers. It only applies when a server has been previously
13446 seen as failed.
13447
Willy Tarreau732eac42015-07-09 11:40:25 +020013448sni <expression>
13449 The "sni" parameter evaluates the sample fetch expression, converts it to a
13450 string and uses the result as the host name sent in the SNI TLS extension to
13451 the server. A typical use case is to send the SNI received from the client in
13452 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020013453 expression, though alternatives such as req.hdr(host) can also make sense. If
13454 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013455 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010013456 "verify" directive for more details. If you want to set a SNI for health
13457 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020013458
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013459source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020013460source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013461source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013462 The "source" parameter sets the source address which will be used when
13463 connecting to the server. It follows the exact same parameters and principle
13464 as the backend "source" keyword, except that it only applies to the server
13465 referencing it. Please consult the "source" keyword for details.
13466
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020013467 Additionally, the "source" statement on a server line allows one to specify a
13468 source port range by indicating the lower and higher bounds delimited by a
13469 dash ('-'). Some operating systems might require a valid IP address when a
13470 source port range is specified. It is permitted to have the same IP/range for
13471 several servers. Doing so makes it possible to bypass the maximum of 64k
13472 total concurrent connections. The limit will then reach 64k connections per
13473 server.
13474
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000013475 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
13476 specifying the source address without port(s).
13477
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013478ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020013479 This option enables SSL ciphering on outgoing connections to the server. It
13480 is critical to verify server certificates using "verify" when using SSL to
13481 connect to servers, otherwise the communication is prone to trivial man in
13482 the-middle attacks rendering SSL useless. When this option is used, health
13483 checks are automatically sent in SSL too unless there is a "port" or an
13484 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013485 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
13486 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013487
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013488ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13489 This option enforces use of <version> or lower when SSL is used to communicate
13490 with the server. This option is also available on global statement
13491 "ssl-default-server-options". See also "ssl-min-ver".
13492
13493ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13494 This option enforces use of <version> or upper when SSL is used to communicate
13495 with the server. This option is also available on global statement
13496 "ssl-default-server-options". See also "ssl-max-ver".
13497
Frédéric Lécailled2376272017-03-21 18:52:12 +010013498ssl-reuse
13499 This option may be used as "server" setting to reset any "no-ssl-reuse"
13500 setting which would have been inherited from "default-server" directive as
13501 default value.
13502 It may also be used as "default-server" setting to reset any previous
13503 "default-server" "no-ssl-reuse" setting.
13504
13505stick
13506 This option may be used as "server" setting to reset any "non-stick"
13507 setting which would have been inherited from "default-server" directive as
13508 default value.
13509 It may also be used as "default-server" setting to reset any previous
13510 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013511
Alexander Liu2a54bb72019-05-22 19:44:48 +080013512socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050013513 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080013514 server. Using this option won't force the health check to go via socks4 by
13515 default. You will have to use the keyword "check-via-socks4" to enable it.
13516
Willy Tarreau163d4622015-10-13 16:16:41 +020013517tcp-ut <delay>
13518 Sets the TCP User Timeout for all outgoing connections to this server. This
13519 option is available on Linux since version 2.6.37. It allows haproxy to
13520 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010013521 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020013522 long-lived connections experiencing long idle periods such as remote
13523 terminals or database connection pools, where the client and server timeouts
13524 must remain high to allow a long period of idle, but where it is important to
13525 detect that the server has disappeared in order to release all resources
13526 associated with its connection (and the client's session). One typical use
13527 case is also to force dead server connections to die when health checks are
13528 too slow or during a soft reload since health checks are then disabled. The
13529 argument is a delay expressed in milliseconds by default. This only works for
13530 regular TCP connections, and is ignored for other protocols.
13531
Willy Tarreau034c88c2017-01-23 23:36:45 +010013532tfo
13533 This option enables using TCP fast open when connecting to servers, on
13534 systems that support it (currently only the Linux kernel >= 4.11).
13535 See the "tfo" bind option for more information about TCP fast open.
13536 Please note that when using tfo, you should also use the "conn-failure",
13537 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020013538 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010013539
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013540track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020013541 This option enables ability to set the current state of the server by tracking
13542 another one. It is possible to track a server which itself tracks another
13543 server, provided that at the end of the chain, a server has health checks
13544 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013545 used, it has to be enabled on both proxies.
13546
Frédéric Lécailled2376272017-03-21 18:52:12 +010013547tls-tickets
13548 This option may be used as "server" setting to reset any "no-tls-tickets"
13549 setting which would have been inherited from "default-server" directive as
13550 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013551 The TLS ticket mechanism is only used up to TLS 1.2.
13552 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13553 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010013554 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010013555 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013556
Emeric Brunef42d922012-10-11 16:11:36 +020013557verify [none|required]
13558 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010013559 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013560 certificate provided by the server is verified using CAs from 'ca-file' and
13561 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013562 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013563 the name passed using the "sni" directive, or if not provided, the static
13564 host name passed using the "verifyhost" directive. When no name is found, the
13565 certificate's names are ignored. For this reason, without SNI it's important
13566 to use "verifyhost". On verification failure the handshake is aborted. It is
13567 critically important to verify server certificates when using SSL to connect
13568 to servers, otherwise the communication is prone to trivial man-in-the-middle
13569 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
13570 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020013571
Evan Broderbe554312013-06-27 00:05:25 -070013572verifyhost <hostname>
13573 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020013574 only takes effect if 'verify required' is also specified. This directive sets
13575 a default static hostname to check the server's certificate against when no
13576 SNI was used to connect to the server. If SNI is not used, this is the only
13577 way to enable hostname verification. This static hostname, when set, will
13578 also be used for health checks (which cannot provide an SNI value). If none
13579 of the hostnames in the certificate match the specified hostname, the
13580 handshake is aborted. The hostnames in the server-provided certificate may
13581 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070013582
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013583weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013584 The "weight" parameter is used to adjust the server's weight relative to
13585 other servers. All servers will receive a load proportional to their weight
13586 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020013587 load. The default weight is 1, and the maximal value is 256. A value of 0
13588 means the server will not participate in load-balancing but will still accept
13589 persistent connections. If this parameter is used to distribute the load
13590 according to server's capacity, it is recommended to start with values which
13591 can both grow and shrink, for instance between 10 and 100 to leave enough
13592 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013593
13594
Cyril Bonté46175dd2015-07-02 22:45:32 +0200135955.3. Server IP address resolution using DNS
13596-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013597
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013598HAProxy allows using a host name on the server line to retrieve its IP address
13599using name servers. By default, HAProxy resolves the name when parsing the
13600configuration file, at startup and cache the result for the process' life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013601This is not sufficient in some cases, such as in Amazon where a server's IP
13602can change after a reboot or an ELB Virtual IP can change based on current
13603workload.
13604This chapter describes how HAProxy can be configured to process server's name
13605resolution at run time.
13606Whether run time server name resolution has been enable or not, HAProxy will
13607carry on doing the first resolution when parsing the configuration.
13608
13609
Cyril Bonté46175dd2015-07-02 22:45:32 +0200136105.3.1. Global overview
13611----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013612
13613As we've seen in introduction, name resolution in HAProxy occurs at two
13614different steps of the process life:
13615
13616 1. when starting up, HAProxy parses the server line definition and matches a
13617 host name. It uses libc functions to get the host name resolved. This
13618 resolution relies on /etc/resolv.conf file.
13619
Christopher Faulet67957bd2017-09-27 11:00:59 +020013620 2. at run time, HAProxy performs periodically name resolutions for servers
13621 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013622
13623A few other events can trigger a name resolution at run time:
13624 - when a server's health check ends up in a connection timeout: this may be
13625 because the server has a new IP address. So we need to trigger a name
13626 resolution to know this new IP.
13627
Christopher Faulet67957bd2017-09-27 11:00:59 +020013628When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013629HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020013630SRV label is specified, then the corresponding SRV records will be retrieved
13631from the DNS server, and the provided hostnames will be used. The SRV label
13632will be checked periodically, and if any server are added or removed, haproxy
13633will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020013634
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013635A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050013636 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013637 first valid response.
13638
13639 - a resolution is considered as invalid (NX, timeout, refused), when all the
13640 servers return an error.
13641
13642
Cyril Bonté46175dd2015-07-02 22:45:32 +0200136435.3.2. The resolvers section
13644----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013645
13646This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020013647HAProxy. There can be as many as resolvers section as needed. Each section can
13648contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013649
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013650When multiple name servers are configured in a resolvers section, then HAProxy
13651uses the first valid response. In case of invalid responses, only the last one
13652is treated. Purpose is to give the chance to a slow server to deliver a valid
13653answer after a fast faulty or outdated server.
13654
13655When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020013656used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013657
Christopher Faulet67957bd2017-09-27 11:00:59 +020013658 1. HAProxy retries the same DNS query with a new query type. The A queries are
13659 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
13660 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013661
Christopher Faulet67957bd2017-09-27 11:00:59 +020013662 2. When the fallback on the query type was done (or not applicable), HAProxy
13663 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013664
Christopher Faulet67957bd2017-09-27 11:00:59 +020013665 3. HAProxy retries previous steps <resolve_retires> times. If no valid
13666 response is received after that, it stops the DNS resolution and reports
13667 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013668
Christopher Faulet67957bd2017-09-27 11:00:59 +020013669For example, with 2 name servers configured in a resolvers section, the
13670following scenarios are possible:
13671
13672 - First response is valid and is applied directly, second response is
13673 ignored
13674
13675 - First response is invalid and second one is valid, then second response is
13676 applied
13677
13678 - First response is a NX domain and second one a truncated response, then
13679 HAProxy retries the query with a new type
13680
13681 - First response is a NX domain and second one is a timeout, then HAProxy
13682 retries the query with a new type
13683
13684 - Query timed out for both name servers, then HAProxy retries it with the
13685 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013686
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013687As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
13688a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020013689<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013690
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013691
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013692resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010013693 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013694
13695A resolvers section accept the following parameters:
13696
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020013697accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010013698 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020013699 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020013700 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
13701 by RFC 6891)
13702
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020013703 Note: the maximum allowed value is 8192.
13704
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013705nameserver <id> <ip>:<port>
13706 DNS server description:
13707 <id> : label of the server, should be unique
13708 <ip> : IP address of the server
13709 <port> : port where the DNS service actually runs
13710
Ben Draut44e609b2018-05-29 15:40:08 -060013711parse-resolv-conf
13712 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
13713 list. Ordered as if each nameserver in /etc/resolv.conf was individually
13714 placed in the resolvers section in place of this directive.
13715
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013716hold <status> <period>
13717 Defines <period> during which the last name resolution should be kept based
13718 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010013719 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013720 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013721 <period> : interval between two successive name resolution when the last
13722 answer was in <status>. It follows the HAProxy time format.
13723 <period> is in milliseconds by default.
13724
Baptiste Assmann686408b2017-08-18 10:15:42 +020013725 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013726
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013727resolve_retries <nb>
13728 Defines the number <nb> of queries to send to resolve a server name before
13729 giving up.
13730 Default value: 3
13731
Baptiste Assmann62b75b42015-09-09 01:11:36 +020013732 A retry occurs on name server timeout or when the full sequence of DNS query
13733 type failover is over and we need to start up from the default ANY query
13734 type.
13735
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013736timeout <event> <time>
13737 Defines timeouts related to name resolution
13738 <event> : the event on which the <time> timeout period applies to.
13739 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010013740 - resolve : default time to trigger name resolutions when no
13741 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020013742 Default value: 1s
13743 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010013744 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020013745 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013746 <time> : time related to the event. It follows the HAProxy time format.
13747 <time> is expressed in milliseconds.
13748
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020013749 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013750
13751 resolvers mydns
13752 nameserver dns1 10.0.0.1:53
13753 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060013754 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013755 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020013756 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013757 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010013758 hold other 30s
13759 hold refused 30s
13760 hold nx 30s
13761 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013762 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020013763 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020013764
13765
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200137666. Cache
13767---------
13768
13769HAProxy provides a cache, which was designed to perform cache on small objects
13770(favicon, css...). This is a minimalist low-maintenance cache which runs in
13771RAM.
13772
13773The cache is based on a memory which is shared between processes and threads,
13774this memory is split in blocks of 1k.
13775
13776If an object is not used anymore, it can be deleted to store a new object
13777independently of its expiration date. The oldest objects are deleted first
13778when we try to allocate a new one.
13779
13780The cache uses a hash of the host header and the URI as the key.
13781
13782It's possible to view the status of a cache using the Unix socket command
13783"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
13784for more details.
13785
13786When an object is delivered from the cache, the server name in the log is
13787replaced by "<CACHE>".
13788
13789
137906.1. Limitation
13791----------------
13792
13793The cache won't store and won't deliver objects in these cases:
13794
13795- If the response is not a 200
13796- If the response contains a Vary header
13797- If the Content-Length + the headers size is greater than "max-object-size"
13798- If the response is not cacheable
13799
13800- If the request is not a GET
13801- If the HTTP version of the request is smaller than 1.1
13802- If the request contains an Authorization header
13803
13804
138056.2. Setup
13806-----------
13807
13808To setup a cache, you must define a cache section and use it in a proxy with
13809the corresponding http-request and response actions.
13810
13811
138126.2.1. Cache section
13813---------------------
13814
13815cache <name>
13816 Declare a cache section, allocate a shared cache memory named <name>, the
13817 size of cache is mandatory.
13818
13819total-max-size <megabytes>
13820 Define the size in RAM of the cache in megabytes. This size is split in
13821 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
13822
13823max-object-size <bytes>
13824 Define the maximum size of the objects to be cached. Must not be greater than
13825 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
13826 All objects with sizes larger than "max-object-size" will not be cached.
13827
13828max-age <seconds>
13829 Define the maximum expiration duration. The expiration is set has the lowest
13830 value between the s-maxage or max-age (in this order) directive in the
13831 Cache-Control response header and this value. The default value is 60
13832 seconds, which means that you can't cache an object more than 60 seconds by
13833 default.
13834
13835
138366.2.2. Proxy section
13837---------------------
13838
13839http-request cache-use <name> [ { if | unless } <condition> ]
13840 Try to deliver a cached object from the cache <name>. This directive is also
13841 mandatory to store the cache as it calculates the cache hash. If you want to
13842 use a condition for both storage and delivering that's a good idea to put it
13843 after this one.
13844
13845http-response cache-store <name> [ { if | unless } <condition> ]
13846 Store an http-response within the cache. The storage of the response headers
13847 is done at this step, which means you can use others http-response actions
13848 to modify headers before or after the storage of the response. This action
13849 is responsible for the setup of the cache storage filter.
13850
13851
13852Example:
13853
13854 backend bck1
13855 mode http
13856
13857 http-request cache-use foobar
13858 http-response cache-store foobar
13859 server srv1 127.0.0.1:80
13860
13861 cache foobar
13862 total-max-size 4
13863 max-age 240
13864
13865
Willy Tarreau74ca5042013-06-11 23:12:07 +0200138667. Using ACLs and fetching samples
13867----------------------------------
13868
Davor Ocelice9ed2812017-12-25 17:49:28 +010013869HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020013870client or server information, from tables, environmental information etc...
13871The action of extracting such data is called fetching a sample. Once retrieved,
13872these samples may be used for various purposes such as a key to a stick-table,
13873but most common usages consist in matching them against predefined constant
13874data called patterns.
13875
13876
138777.1. ACL basics
13878---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013879
13880The use of Access Control Lists (ACL) provides a flexible solution to perform
13881content switching and generally to take decisions based on content extracted
13882from the request, the response or any environmental status. The principle is
13883simple :
13884
Willy Tarreau74ca5042013-06-11 23:12:07 +020013885 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013886 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020013887 - apply one or multiple pattern matching methods on this sample
13888 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013889
Willy Tarreau74ca5042013-06-11 23:12:07 +020013890The actions generally consist in blocking a request, selecting a backend, or
13891adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013892
13893In order to define a test, the "acl" keyword is used. The syntax is :
13894
Willy Tarreau74ca5042013-06-11 23:12:07 +020013895 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013896
13897This creates a new ACL <aclname> or completes an existing one with new tests.
13898Those tests apply to the portion of request/response specified in <criterion>
13899and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013900an operator which may be specified before the set of values. Optionally some
13901conversion operators may be applied to the sample, and they will be specified
13902as a comma-delimited list of keywords just after the first keyword. The values
13903are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013904
13905ACL names must be formed from upper and lower case letters, digits, '-' (dash),
13906'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
13907which means that "my_acl" and "My_Acl" are two different ACLs.
13908
13909There is no enforced limit to the number of ACLs. The unused ones do not affect
13910performance, they just consume a small amount of memory.
13911
Willy Tarreau74ca5042013-06-11 23:12:07 +020013912The criterion generally is the name of a sample fetch method, or one of its ACL
13913specific declinations. The default test method is implied by the output type of
13914this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013915methods of a same sample fetch method. The sample fetch methods are the only
13916ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020013917
13918Sample fetch methods return data which can be of the following types :
13919 - boolean
13920 - integer (signed or unsigned)
13921 - IPv4 or IPv6 address
13922 - string
13923 - data block
13924
Willy Tarreaue6b11e42013-11-26 19:02:32 +010013925Converters transform any of these data into any of these. For example, some
13926converters might convert a string to a lower-case string while other ones
13927would turn a string to an IPv4 address, or apply a netmask to an IP address.
13928The resulting sample is of the type of the last converter applied to the list,
13929which defaults to the type of the sample fetch method.
13930
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020013931Each sample or converter returns data of a specific type, specified with its
13932keyword in this documentation. When an ACL is declared using a standard sample
13933fetch method, certain types automatically involved a default matching method
13934which are summarized in the table below :
13935
13936 +---------------------+-----------------+
13937 | Sample or converter | Default |
13938 | output type | matching method |
13939 +---------------------+-----------------+
13940 | boolean | bool |
13941 +---------------------+-----------------+
13942 | integer | int |
13943 +---------------------+-----------------+
13944 | ip | ip |
13945 +---------------------+-----------------+
13946 | string | str |
13947 +---------------------+-----------------+
13948 | binary | none, use "-m" |
13949 +---------------------+-----------------+
13950
13951Note that in order to match a binary samples, it is mandatory to specify a
13952matching method, see below.
13953
Willy Tarreau74ca5042013-06-11 23:12:07 +020013954The ACL engine can match these types against patterns of the following types :
13955 - boolean
13956 - integer or integer range
13957 - IP address / network
13958 - string (exact, substring, suffix, prefix, subdir, domain)
13959 - regular expression
13960 - hex block
13961
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013962The following ACL flags are currently supported :
13963
Willy Tarreau2b5285d2010-05-09 23:45:24 +020013964 -i : ignore case during matching of all subsequent patterns.
13965 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020013966 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010013967 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010013968 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010013969 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020013970 -- : force end of flags. Useful when a string looks like one of the flags.
13971
Willy Tarreau74ca5042013-06-11 23:12:07 +020013972The "-f" flag is followed by the name of a file from which all lines will be
13973read as individual values. It is even possible to pass multiple "-f" arguments
13974if the patterns are to be loaded from multiple files. Empty lines as well as
13975lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
13976will be stripped. If it is absolutely necessary to insert a valid pattern
13977beginning with a sharp, just prefix it with a space so that it is not taken for
13978a comment. Depending on the data type and match method, haproxy may load the
13979lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
13980exact string matching. In this case, duplicates will automatically be removed.
13981
Thierry FOURNIER9860c412014-01-29 14:23:29 +010013982The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
13983parsed as two column file. The first column contains the patterns used by the
13984ACL, and the second column contain the samples. The sample can be used later by
13985a map. This can be useful in some rare cases where an ACL would just be used to
13986check for the existence of a pattern in a map before a mapping is applied.
13987
Thierry FOURNIER3534d882014-01-20 17:01:44 +010013988The "-u" flag forces the unique id of the ACL. This unique id is used with the
13989socket interface to identify ACL and dynamically change its values. Note that a
13990file is always identified by its name even if an id is set.
13991
Willy Tarreau74ca5042013-06-11 23:12:07 +020013992Also, note that the "-i" flag applies to subsequent entries and not to entries
13993loaded from files preceding it. For instance :
13994
13995 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
13996
13997In this example, each line of "exact-ua.lst" will be exactly matched against
13998the "user-agent" header of the request. Then each line of "generic-ua" will be
13999case-insensitively matched. Then the word "test" will be insensitively matched
14000as well.
14001
14002The "-m" flag is used to select a specific pattern matching method on the input
14003sample. All ACL-specific criteria imply a pattern matching method and generally
14004do not need this flag. However, this flag is useful with generic sample fetch
14005methods to describe how they're going to be matched against the patterns. This
14006is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014007obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014008followed by a pattern matching method name, this method is used instead of the
14009default one for the criterion. This makes it possible to match contents in ways
14010that were not initially planned, or with sample fetch methods which return a
14011string. The matching method also affects the way the patterns are parsed.
14012
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014013The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14014By default, if the parser cannot parse ip address it considers that the parsed
14015string is maybe a domain name and try dns resolution. The flag "-n" disable this
14016resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14017server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014018waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014019flag "-n" disable this behavior. Note also that during the runtime, this
14020function is disabled for the dynamic acl modifications.
14021
Willy Tarreau74ca5042013-06-11 23:12:07 +020014022There are some restrictions however. Not all methods can be used with all
14023sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14024be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014025
14026 - "found" : only check if the requested sample could be found in the stream,
14027 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014028 to pass any pattern to avoid confusion. This matching method is
14029 particularly useful to detect presence of certain contents such
14030 as headers, cookies, etc... even if they are empty and without
14031 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014032
14033 - "bool" : check the value as a boolean. It can only be applied to fetches
14034 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014035 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014036
14037 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014038 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014039
14040 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014041 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014042
Davor Ocelice9ed2812017-12-25 17:49:28 +010014043 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014044 binary sequence. This may be used with binary or string samples.
14045
14046 - "len" : match the sample's length as an integer. This may be used with
14047 binary or string samples.
14048
Willy Tarreau74ca5042013-06-11 23:12:07 +020014049 - "str" : exact match : match the contents against a string. This may be
14050 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014051
Willy Tarreau74ca5042013-06-11 23:12:07 +020014052 - "sub" : substring match : check that the contents contain at least one of
14053 the provided string patterns. This may be used with binary or
14054 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014055
Willy Tarreau74ca5042013-06-11 23:12:07 +020014056 - "reg" : regex match : match the contents against a list of regular
14057 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014058
Willy Tarreau74ca5042013-06-11 23:12:07 +020014059 - "beg" : prefix match : check that the contents begin like the provided
14060 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014061
Willy Tarreau74ca5042013-06-11 23:12:07 +020014062 - "end" : suffix match : check that the contents end like the provided
14063 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014064
Willy Tarreau74ca5042013-06-11 23:12:07 +020014065 - "dir" : subdir match : check that a slash-delimited portion of the
14066 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014067 This may be used with binary or string samples.
14068
Willy Tarreau74ca5042013-06-11 23:12:07 +020014069 - "dom" : domain match : check that a dot-delimited portion of the contents
14070 exactly match one of the provided string patterns. This may be
14071 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014072
14073For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
14074request, it is possible to do :
14075
14076 acl jsess_present cook(JSESSIONID) -m found
14077
14078In order to apply a regular expression on the 500 first bytes of data in the
14079buffer, one would use the following acl :
14080
14081 acl script_tag payload(0,500) -m reg -i <script>
14082
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014083On systems where the regex library is much slower when using "-i", it is
14084possible to convert the sample to lowercase before matching, like this :
14085
14086 acl script_tag payload(0,500),lower -m reg <script>
14087
Willy Tarreau74ca5042013-06-11 23:12:07 +020014088All ACL-specific criteria imply a default matching method. Most often, these
14089criteria are composed by concatenating the name of the original sample fetch
14090method and the matching method. For example, "hdr_beg" applies the "beg" match
14091to samples retrieved using the "hdr" fetch method. Since all ACL-specific
14092criteria rely on a sample fetch method, it is always possible instead to use
14093the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014094
Willy Tarreau74ca5042013-06-11 23:12:07 +020014095If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030014096the matching method is simply applied to the underlying sample fetch method.
14097For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014098
Willy Tarreau74ca5042013-06-11 23:12:07 +020014099 acl short_form hdr_beg(host) www.
14100 acl alternate1 hdr_beg(host) -m beg www.
14101 acl alternate2 hdr_dom(host) -m beg www.
14102 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014103
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014104
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014105The table below summarizes the compatibility matrix between sample or converter
14106types and the pattern types to fetch against. It indicates for each compatible
14107combination the name of the matching method to be used, surrounded with angle
14108brackets ">" and "<" when the method is the default one and will work by
14109default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010014110
Willy Tarreau74ca5042013-06-11 23:12:07 +020014111 +-------------------------------------------------+
14112 | Input sample type |
14113 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014114 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014115 +----------------------+---------+---------+---------+---------+---------+
14116 | none (presence only) | found | found | found | found | found |
14117 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014118 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014119 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014120 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014121 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014122 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014123 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014124 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014125 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014126 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014127 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014128 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014129 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014130 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014131 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014132 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014133 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014134 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014135 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014136 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014137 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010014138 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020014139 +----------------------+---------+---------+---------+---------+---------+
14140 | hex block | | | | bin | bin |
14141 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020014142
14143
Willy Tarreau74ca5042013-06-11 23:12:07 +0200141447.1.1. Matching booleans
14145------------------------
14146
14147In order to match a boolean, no value is needed and all values are ignored.
14148Boolean matching is used by default for all fetch methods of type "boolean".
14149When boolean matching is used, the fetched value is returned as-is, which means
14150that a boolean "true" will always match and a boolean "false" will never match.
14151
14152Boolean matching may also be enforced using "-m bool" on fetch methods which
14153return an integer value. Then, integer value 0 is converted to the boolean
14154"false" and all other values are converted to "true".
14155
Willy Tarreau6a06a402007-07-15 20:15:28 +020014156
Willy Tarreau74ca5042013-06-11 23:12:07 +0200141577.1.2. Matching integers
14158------------------------
14159
14160Integer matching applies by default to integer fetch methods. It can also be
14161enforced on boolean fetches using "-m int". In this case, "false" is converted
14162to the integer 0, and "true" is converted to the integer 1.
14163
14164Integer matching also supports integer ranges and operators. Note that integer
14165matching only applies to positive values. A range is a value expressed with a
14166lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014167
14168For instance, "1024:65535" is a valid range to represent a range of
14169unprivileged ports, and "1024:" would also work. "0:1023" is a valid
14170representation of privileged ports, and ":1023" would also work.
14171
Willy Tarreau62644772008-07-16 18:36:06 +020014172As a special case, some ACL functions support decimal numbers which are in fact
14173two integers separated by a dot. This is used with some version checks for
14174instance. All integer properties apply to those decimal numbers, including
14175ranges and operators.
14176
Willy Tarreau6a06a402007-07-15 20:15:28 +020014177For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010014178operators with ranges does not make much sense and is strongly discouraged.
14179Similarly, it does not make much sense to perform order comparisons with a set
14180of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014181
Willy Tarreau0ba27502007-12-24 16:55:16 +010014182Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014183
14184 eq : true if the tested value equals at least one value
14185 ge : true if the tested value is greater than or equal to at least one value
14186 gt : true if the tested value is greater than at least one value
14187 le : true if the tested value is less than or equal to at least one value
14188 lt : true if the tested value is less than at least one value
14189
Willy Tarreau0ba27502007-12-24 16:55:16 +010014190For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020014191
14192 acl negative-length hdr_val(content-length) lt 0
14193
Willy Tarreau62644772008-07-16 18:36:06 +020014194This one matches SSL versions between 3.0 and 3.1 (inclusive) :
14195
14196 acl sslv3 req_ssl_ver 3:3.1
14197
Willy Tarreau6a06a402007-07-15 20:15:28 +020014198
Willy Tarreau74ca5042013-06-11 23:12:07 +0200141997.1.3. Matching strings
14200-----------------------
14201
14202String matching applies to string or binary fetch methods, and exists in 6
14203different forms :
14204
14205 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014206 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014207
14208 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014209 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020014210
14211 - prefix match (-m beg) : the patterns are compared with the beginning of
14212 the extracted string, and the ACL matches if any of them matches.
14213
14214 - suffix match (-m end) : the patterns are compared with the end of the
14215 extracted string, and the ACL matches if any of them matches.
14216
Baptiste Assmann33db6002016-03-06 23:32:10 +010014217 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020014218 string, delimited with slashes ("/"), and the ACL matches if any of them
14219 matches.
14220
14221 - domain match (-m dom) : the patterns are looked up inside the extracted
14222 string, delimited with dots ("."), and the ACL matches if any of them
14223 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014224
14225String matching applies to verbatim strings as they are passed, with the
14226exception of the backslash ("\") which makes it possible to escape some
14227characters such as the space. If the "-i" flag is passed before the first
14228string, then the matching will be performed ignoring the case. In order
14229to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010014230before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014231
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010014232Do not use string matches for binary fetches which might contain null bytes
14233(0x00), as the comparison stops at the occurrence of the first null byte.
14234Instead, convert the binary fetch to a hex string with the hex converter first.
14235
14236Example:
14237 # matches if the string <tag> is present in the binary sample
14238 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
14239
Willy Tarreau6a06a402007-07-15 20:15:28 +020014240
Willy Tarreau74ca5042013-06-11 23:12:07 +0200142417.1.4. Matching regular expressions (regexes)
14242---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014243
14244Just like with string matching, regex matching applies to verbatim strings as
14245they are passed, with the exception of the backslash ("\") which makes it
14246possible to escape some characters such as the space. If the "-i" flag is
14247passed before the first regex, then the matching will be performed ignoring
14248the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010014249the "--" flag before the first string. Same principle applies of course to
14250match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020014251
14252
Willy Tarreau74ca5042013-06-11 23:12:07 +0200142537.1.5. Matching arbitrary data blocks
14254-------------------------------------
14255
14256It is possible to match some extracted samples against a binary block which may
14257not safely be represented as a string. For this, the patterns must be passed as
14258a series of hexadecimal digits in an even number, when the match method is set
14259to binary. Each sequence of two digits will represent a byte. The hexadecimal
14260digits may be used upper or lower case.
14261
14262Example :
14263 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
14264 acl hello payload(0,6) -m bin 48656c6c6f0a
14265
14266
142677.1.6. Matching IPv4 and IPv6 addresses
14268---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020014269
14270IPv4 addresses values can be specified either as plain addresses or with a
14271netmask appended, in which case the IPv4 address matches whenever it is
14272within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010014273host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010014274difficult to read and debug configurations. If hostnames are used, you should
14275at least ensure that they are present in /etc/hosts so that the configuration
14276does not depend on any random DNS match at the moment the configuration is
14277parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020014278
Daniel Schnellereba56342016-04-13 00:26:52 +020014279The dotted IPv4 address notation is supported in both regular as well as the
14280abbreviated form with all-0-octets omitted:
14281
14282 +------------------+------------------+------------------+
14283 | Example 1 | Example 2 | Example 3 |
14284 +------------------+------------------+------------------+
14285 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
14286 | 192.168.1 | 10.12 | 127.1 |
14287 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
14288 | 192.168.1/22 | 10.12/8 | 127.1/8 |
14289 +------------------+------------------+------------------+
14290
14291Notice that this is different from RFC 4632 CIDR address notation in which
14292192.168.42/24 would be equivalent to 192.168.42.0/24.
14293
Willy Tarreauceb4ac92012-04-28 00:41:46 +020014294IPv6 may be entered in their usual form, with or without a netmask appended.
14295Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
14296trouble with randomly resolved IP addresses, host names are never allowed in
14297IPv6 patterns.
14298
14299HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
14300following situations :
14301 - tested address is IPv4, pattern address is IPv4, the match applies
14302 in IPv4 using the supplied mask if any.
14303 - tested address is IPv6, pattern address is IPv6, the match applies
14304 in IPv6 using the supplied mask if any.
14305 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
14306 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
14307 ::IPV4 or ::ffff:IPV4, otherwise it fails.
14308 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
14309 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
14310 applied in IPv6 using the supplied IPv6 mask.
14311
Willy Tarreau74ca5042013-06-11 23:12:07 +020014312
143137.2. Using ACLs to form conditions
14314----------------------------------
14315
14316Some actions are only performed upon a valid condition. A condition is a
14317combination of ACLs with operators. 3 operators are supported :
14318
14319 - AND (implicit)
14320 - OR (explicit with the "or" keyword or the "||" operator)
14321 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020014322
Willy Tarreau74ca5042013-06-11 23:12:07 +020014323A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020014324
Willy Tarreau74ca5042013-06-11 23:12:07 +020014325 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020014326
Willy Tarreau74ca5042013-06-11 23:12:07 +020014327Such conditions are generally used after an "if" or "unless" statement,
14328indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020014329
Willy Tarreau74ca5042013-06-11 23:12:07 +020014330For instance, to block HTTP requests to the "*" URL with methods other than
14331"OPTIONS", as well as POST requests without content-length, and GET or HEAD
14332requests with a content-length greater than 0, and finally every request which
14333is not either GET/HEAD/POST/OPTIONS !
14334
14335 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014336 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
14337 http-request deny if METH_GET HTTP_CONTENT
14338 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020014339
14340To select a different backend for requests to static contents on the "www" site
14341and to every request on the "img", "video", "download" and "ftp" hosts :
14342
14343 acl url_static path_beg /static /images /img /css
14344 acl url_static path_end .gif .png .jpg .css .js
14345 acl host_www hdr_beg(host) -i www
14346 acl host_static hdr_beg(host) -i img. video. download. ftp.
14347
Davor Ocelice9ed2812017-12-25 17:49:28 +010014348 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020014349 # of host "www". Use backend "www" for the rest.
14350 use_backend static if host_static or host_www url_static
14351 use_backend www if host_www
14352
14353It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
14354expressions that are built on the fly without needing to be declared. They must
14355be enclosed between braces, with a space before and after each brace (because
14356the braces must be seen as independent words). Example :
14357
14358 The following rule :
14359
14360 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014361 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020014362
14363 Can also be written that way :
14364
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014365 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020014366
14367It is generally not recommended to use this construct because it's a lot easier
14368to leave errors in the configuration when written that way. However, for very
14369simple rules matching only one source IP address for instance, it can make more
14370sense to use them than to declare ACLs with random names. Another example of
14371good use is the following :
14372
14373 With named ACLs :
14374
14375 acl site_dead nbsrv(dynamic) lt 2
14376 acl site_dead nbsrv(static) lt 2
14377 monitor fail if site_dead
14378
14379 With anonymous ACLs :
14380
14381 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
14382
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030014383See section 4.2 for detailed help on the "http-request deny" and "use_backend"
14384keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014385
14386
143877.3. Fetching samples
14388---------------------
14389
14390Historically, sample fetch methods were only used to retrieve data to match
14391against patterns using ACLs. With the arrival of stick-tables, a new class of
14392sample fetch methods was created, most often sharing the same syntax as their
14393ACL counterpart. These sample fetch methods are also known as "fetches". As
14394of now, ACLs and fetches have converged. All ACL fetch methods have been made
14395available as fetch methods, and ACLs may use any sample fetch method as well.
14396
14397This section details all available sample fetch methods and their output type.
14398Some sample fetch methods have deprecated aliases that are used to maintain
14399compatibility with existing configurations. They are then explicitly marked as
14400deprecated and should not be used in new setups.
14401
14402The ACL derivatives are also indicated when available, with their respective
14403matching methods. These ones all have a well defined default pattern matching
14404method, so it is never necessary (though allowed) to pass the "-m" option to
14405indicate how the sample will be matched using ACLs.
14406
14407As indicated in the sample type versus matching compatibility matrix above,
14408when using a generic sample fetch method in an ACL, the "-m" option is
14409mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
14410the same keyword exists as an ACL keyword and as a standard fetch method, the
14411ACL engine will automatically pick the ACL-only one by default.
14412
14413Some of these keywords support one or multiple mandatory arguments, and one or
14414multiple optional arguments. These arguments are strongly typed and are checked
14415when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014416incorrect argument (e.g. an unresolved backend name). Fetch function arguments
14417are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020014418is optional, it will be indicated below between square brackets ('[ ]'). When
14419all arguments are optional, the parenthesis may be omitted.
14420
14421Thus, the syntax of a standard sample fetch method is one of the following :
14422 - name
14423 - name(arg1)
14424 - name(arg1,arg2)
14425
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014426
144277.3.1. Converters
14428-----------------
14429
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014430Sample fetch methods may be combined with transformations to be applied on top
14431of the fetched sample (also called "converters"). These combinations form what
14432is called "sample expressions" and the result is a "sample". Initially this
14433was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010014434has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014435unique-id-format, add-header, ...).
14436
14437These transformations are enumerated as a series of specific keywords after the
14438sample fetch method. These keywords may equally be appended immediately after
14439the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010014440support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010014441
Willy Tarreau97707872015-01-27 15:12:13 +010014442A certain category of converters are bitwise and arithmetic operators which
14443support performing basic operations on integers. Some bitwise operations are
14444supported (and, or, xor, cpl) and some arithmetic operations are supported
14445(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
14446bool) which make it possible to report a match without having to write an ACL.
14447
Willy Tarreau74ca5042013-06-11 23:12:07 +020014448The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010014449
Ben Shillitof25e8e52016-12-02 14:25:37 +00001445051d.single(<prop>[,<prop>*])
14451 Returns values for the properties requested as a string, where values are
14452 separated by the delimiter specified with "51degrees-property-separator".
14453 The device is identified using the User-Agent header passed to the
14454 converter. The function can be passed up to five property names, and if a
14455 property name can't be found, the value "NoData" is returned.
14456
14457 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010014458 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
14459 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000014460 # User-Agent passed to the converter.
14461 frontend http-in
14462 bind *:8081
14463 default_backend servers
14464 http-request set-header X-51D-DeviceTypeMobileTablet \
14465 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
14466
Willy Tarreau97707872015-01-27 15:12:13 +010014467add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014468 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014469 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014470 name. The name of the variable starts with an indication about its scope. The
14471 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014472 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014473 "sess" : the variable is shared with the whole session
14474 "txn" : the variable is shared with the transaction (request and response)
14475 "req" : the variable is shared only during request processing
14476 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014477 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014478 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014479
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010014480aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
14481 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
14482 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
14483 need to be base64 encoded and the returned result is in raw byte format.
14484 If the <aead_tag> validation fails, the converter doesn't return any data.
14485 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
14486 converter requires at least OpenSSL 1.0.1.
14487
14488 Example:
14489 http-response set-header X-Decrypted-Text %[var(txn.enc),\
14490 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
14491
Willy Tarreau97707872015-01-27 15:12:13 +010014492and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014493 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014494 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010014495 numeric value or a variable name. The name of the variable starts with an
14496 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014497 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014498 "sess" : the variable is shared with the whole session
14499 "txn" : the variable is shared with the transaction (request and response)
14500 "req" : the variable is shared only during request processing
14501 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014502 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014503 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014504
Holger Just1bfc24b2017-05-06 00:56:53 +020014505b64dec
14506 Converts (decodes) a base64 encoded input string to its binary
14507 representation. It performs the inverse operation of base64().
14508
Emeric Brun53d1a982014-04-30 18:21:37 +020014509base64
14510 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010014511 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020014512 an SSL ID can be copied in a header).
14513
Willy Tarreau97707872015-01-27 15:12:13 +010014514bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014515 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010014516 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010014517 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010014518 presence of a flag).
14519
Emeric Brun54c4ac82014-11-03 15:32:43 +010014520bytes(<offset>[,<length>])
14521 Extracts some bytes from an input binary sample. The result is a binary
14522 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010014523 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010014524
Willy Tarreau280f42b2018-02-19 15:34:12 +010014525concat([<start>],[<var>],[<end>])
14526 Concatenates up to 3 fields after the current sample which is then turned to
14527 a string. The first one, <start>, is a constant string, that will be appended
14528 immediately after the existing sample. It may be omitted if not used. The
14529 second one, <var>, is a variable name. The variable will be looked up, its
14530 contents converted to a string, and it will be appended immediately after the
14531 <first> part. If the variable is not found, nothing is appended. It may be
14532 omitted as well. The third field, <end> is a constant string that will be
14533 appended after the variable. It may also be omitted. Together, these elements
14534 allow to concatenate variables with delimiters to an existing set of
14535 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010014536 other variables, such as colon-delimited values. If commas or closing
14537 parethesis are needed as delimiters, they must be protected by quotes or
14538 backslashes, themselves protected so that they are not stripped by the first
14539 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010014540
14541 Example:
14542 tcp-request session set-var(sess.src) src
14543 tcp-request session set-var(sess.dn) ssl_c_s_dn
14544 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010014545 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010014546 http-request set-header x-hap-sig %[var(txn.sig)]
14547
Willy Tarreau97707872015-01-27 15:12:13 +010014548cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014549 Takes the input value of type signed integer, applies a ones-complement
14550 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010014551
Willy Tarreau80599772015-01-20 19:35:24 +010014552crc32([<avalanche>])
14553 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
14554 hash function. Optionally, it is possible to apply a full avalanche hash
14555 function to the output if the optional <avalanche> argument equals 1. This
14556 converter uses the same functions as used by the various hash-based load
14557 balancing algorithms, so it will provide exactly the same results. It is
14558 provided for compatibility with other software which want a CRC32 to be
14559 computed on some input keys, so it follows the most common implementation as
14560 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
14561 but may provide a better or at least less predictable distribution. It must
14562 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010014563 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
14564
14565crc32c([<avalanche>])
14566 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
14567 hash function. Optionally, it is possible to apply a full avalanche hash
14568 function to the output if the optional <avalanche> argument equals 1. This
14569 converter uses the same functions as described in RFC4960, Appendix B [8].
14570 It is provided for compatibility with other software which want a CRC32C to be
14571 computed on some input keys. It is slower than the other algorithms and it must
14572 not be used for security purposes as a 32-bit hash is trivial to break. See
14573 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010014574
Christopher Fauletea159d62020-04-01 16:21:44 +020014575cut_crlf
14576 Cuts the string representation of the input sample on the first carriage
14577 return ('\r') or newline ('\n') character found. Only the string length is
14578 updated.
14579
David Carlier29b3ca32015-09-25 14:09:21 +010014580da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020014581 Asks the DeviceAtlas converter to identify the User Agent string passed on
14582 input, and to emit a string made of the concatenation of the properties
14583 enumerated in argument, delimited by the separator defined by the global
14584 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000014585 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020014586 configuration language.
14587
14588 Example:
14589 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020014590 bind *:8881
14591 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000014592 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020014593
Willy Tarreau0851fd52019-12-17 10:07:25 +010014594debug([<prefix][,<destination>])
14595 This converter is used as debug tool. It takes a capture of the input sample
14596 and sends it to event sink <destination>, which may designate a ring buffer
14597 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
14598 checked at run time by issuing "show events" on the CLI. When not specified,
14599 the output will be "buf0", which may be consulted via the CLI's "show events"
14600 command. An optional prefix <prefix> may be passed to help distinguish
14601 outputs from multiple expressions. It will then appear before the colon in
14602 the output message. The input sample is passed as-is on the output, so that
14603 it is safe to insert the debug converter anywhere in a chain, even with non-
14604 printable sample types.
14605
14606 Example:
14607 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020014608
Patrick Gansterer8e366512020-04-22 16:47:57 +020014609digest(<algorithm>)
14610 Converts a binary input sample to a message digest. The result is a binary
14611 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
14612
14613 Please note that this converter is only available when haproxy has been
14614 compiled with USE_OPENSSL.
14615
Willy Tarreau97707872015-01-27 15:12:13 +010014616div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014617 Divides the input value of type signed integer by <value>, and returns the
14618 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014619 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010014620 variable name. The name of the variable starts with an indication about its
14621 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014622 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014623 "sess" : the variable is shared with the whole session
14624 "txn" : the variable is shared with the transaction (request and response)
14625 "req" : the variable is shared only during request processing
14626 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014627 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014628 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014629
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020014630djb2([<avalanche>])
14631 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
14632 hash function. Optionally, it is possible to apply a full avalanche hash
14633 function to the output if the optional <avalanche> argument equals 1. This
14634 converter uses the same functions as used by the various hash-based load
14635 balancing algorithms, so it will provide exactly the same results. It is
14636 mostly intended for debugging, but can be used as a stick-table entry to
14637 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010014638 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
14639 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020014640
Willy Tarreau97707872015-01-27 15:12:13 +010014641even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014642 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010014643 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
14644
Marcin Deranek9631a282018-04-16 14:30:46 +020014645field(<index>,<delimiters>[,<count>])
14646 Extracts the substring at the given index counting from the beginning
14647 (positive index) or from the end (negative index) considering given delimiters
14648 from an input string. Indexes start at 1 or -1 and delimiters are a string
14649 formatted list of chars. Optionally you can specify <count> of fields to
14650 extract (default: 1). Value of 0 indicates extraction of all remaining
14651 fields.
14652
14653 Example :
14654 str(f1_f2_f3__f5),field(5,_) # f5
14655 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
14656 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
14657 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
14658 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010014659
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014660hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010014661 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014662 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010014663 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014664 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010014665
Dragan Dosen3f957b22017-10-24 09:27:34 +020014666hex2i
14667 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050014668 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020014669
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020014670htonl
14671 Converts the input integer value to its 32-bit binary representation in the
14672 network byte order. Because sample fetches own signed 64-bit integer, when
14673 this converter is used, the input integer value is first casted to an
14674 unsigned 32-bit integer.
14675
Patrick Gansterer8e366512020-04-22 16:47:57 +020014676hmac(<algorithm>, <key>)
14677 Converts a binary input sample to a message authentication code with the given
14678 key. The result is a binary sample. The <algorithm> must be one of the
14679 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
14680 be base64 encoded and can either be a string or a variable.
14681
14682 Please note that this converter is only available when haproxy has been
14683 compiled with USE_OPENSSL.
14684
Cyril Bonté6bcd1822019-11-05 23:13:59 +010014685http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014686 Converts an integer supposed to contain a date since epoch to a string
14687 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000014688 an offset value is specified, then it is added to the date before the
14689 conversion is operated. This is particularly useful to emit Date header fields,
14690 Expires values in responses when combined with a positive offset, or
14691 Last-Modified values when the offset is negative.
14692 If a unit value is specified, then consider the timestamp as either
14693 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
14694 microseconds since epoch. Offset is assumed to have the same unit as
14695 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014696
Willy Tarreaud9f316a2014-07-10 14:03:38 +020014697in_table(<table>)
14698 Uses the string representation of the input sample to perform a look up in
14699 the specified table. If the key is not found in the table, a boolean false
14700 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010014701 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020014702 or not a source IP address or an Authorization header was already seen).
14703
Tim Duesterhus1478aa72018-01-25 16:24:51 +010014704ipmask(<mask4>, [<mask6>])
14705 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014706 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010014707 table entries and as such use the same server. The mask4 can be passed in
14708 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
14709 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
14710 If no mask6 is given IPv6 addresses will fail to convert for backwards
14711 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014712
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014713json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010014714 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014715 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020014716 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014717 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
14718 of errors:
14719 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
14720 bytes, ...)
14721 - invalid range (the decoded value is within a UTF-8 prohibited range),
14722 - code overlong (the value is encoded with more bytes than necessary).
14723
14724 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
14725 character is greater than 0xffff because the JSON string escape specification
14726 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
14727 in 4 variants designated by a combination of two suffix letters : "p" for
14728 "permissive" and "s" for "silently ignore". The behaviors of the decoders
14729 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010014730 - "ascii" : never fails;
14731 - "utf8" : fails on any detected errors;
14732 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014733 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010014734 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014735 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
14736 characters corresponding to the other errors.
14737
14738 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010014739 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014740
14741 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014742 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020014743 capture request header user-agent len 150
14744 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020014745
14746 Input request from client 127.0.0.1:
14747 GET / HTTP/1.0
14748 User-Agent: Very "Ugly" UA 1/2
14749
14750 Output log:
14751 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
14752
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014753language(<value>[,<default>])
14754 Returns the value with the highest q-factor from a list as extracted from the
14755 "accept-language" header using "req.fhdr". Values with no q-factor have a
14756 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
14757 belong to the list of semi-colon delimited <values> will be considered. The
14758 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
14759 given list and a default value is provided, it is returned. Note that language
14760 names may have a variant after a dash ('-'). If this variant is present in the
14761 list, it will be matched, but if it is not, only the base language is checked.
14762 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010014763 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014764 ordering of the values in the request counts, as the first value among
14765 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020014766
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014767 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020014768
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014769 # this configuration switches to the backend matching a
14770 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020014771
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014772 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
14773 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
14774 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
14775 use_backend spanish if es
14776 use_backend french if fr
14777 use_backend english if en
14778 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020014779
Willy Tarreau60a2ee72017-12-15 07:13:48 +010014780length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010014781 Get the length of the string. This can only be placed after a string
14782 sample fetch function or after a transformation keyword returning a string
14783 type. The result is of type integer.
14784
Willy Tarreauffcb2e42014-07-10 16:29:08 +020014785lower
14786 Convert a string sample to lower case. This can only be placed after a string
14787 sample fetch function or after a transformation keyword returning a string
14788 type. The result is of type string.
14789
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020014790ltime(<format>[,<offset>])
14791 Converts an integer supposed to contain a date since epoch to a string
14792 representing this date in local time using a format defined by the <format>
14793 string using strftime(3). The purpose is to allow any date format to be used
14794 in logs. An optional <offset> in seconds may be applied to the input date
14795 (positive or negative). See the strftime() man page for the format supported
14796 by your operating system. See also the utime converter.
14797
14798 Example :
14799
14800 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010014801 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020014802 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
14803
Christopher Faulet51fc9d12020-04-01 17:24:41 +020014804ltrim(<chars>)
14805 Skips any characters from <chars> from the beginning of the string
14806 representation of the input sample.
14807
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014808map(<map_file>[,<default_value>])
14809map_<match_type>(<map_file>[,<default_value>])
14810map_<match_type>_<output_type>(<map_file>[,<default_value>])
14811 Search the input value from <map_file> using the <match_type> matching method,
14812 and return the associated value converted to the type <output_type>. If the
14813 input value cannot be found in the <map_file>, the converter returns the
14814 <default_value>. If the <default_value> is not set, the converter fails and
14815 acts as if no input value could be fetched. If the <match_type> is not set, it
14816 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
14817 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
14818 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014819
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014820 It is important to avoid overlapping between the keys : IP addresses and
14821 strings are stored in trees, so the first of the finest match will be used.
14822 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014823
Tim Düsterhus4896c442016-11-29 02:15:19 +010014824 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014825 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014826
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014827 input type | match method | output type str | output type int | output type ip
14828 -----------+--------------+-----------------+-----------------+---------------
14829 str | str | map_str | map_str_int | map_str_ip
14830 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020014831 str | beg | map_beg | map_beg_int | map_end_ip
14832 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014833 str | sub | map_sub | map_sub_int | map_sub_ip
14834 -----------+--------------+-----------------+-----------------+---------------
14835 str | dir | map_dir | map_dir_int | map_dir_ip
14836 -----------+--------------+-----------------+-----------------+---------------
14837 str | dom | map_dom | map_dom_int | map_dom_ip
14838 -----------+--------------+-----------------+-----------------+---------------
14839 str | end | map_end | map_end_int | map_end_ip
14840 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080014841 str | reg | map_reg | map_reg_int | map_reg_ip
14842 -----------+--------------+-----------------+-----------------+---------------
14843 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014844 -----------+--------------+-----------------+-----------------+---------------
14845 int | int | map_int | map_int_int | map_int_ip
14846 -----------+--------------+-----------------+-----------------+---------------
14847 ip | ip | map_ip | map_ip_int | map_ip_ip
14848 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014849
Thierry Fournier8feaa662016-02-10 22:55:20 +010014850 The special map called "map_regm" expect matching zone in the regular
14851 expression and modify the output replacing back reference (like "\1") by
14852 the corresponding match text.
14853
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014854 The file contains one key + value per line. Lines which start with '#' are
14855 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
14856 is then the first "word" (series of non-space/tabs characters), and the value
14857 is what follows this series of space/tab till the end of the line excluding
14858 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010014859
Thierry FOURNIER060762e2014-04-23 13:29:15 +020014860 Example :
14861
14862 # this is a comment and is ignored
14863 2.22.246.0/23 United Kingdom \n
14864 <-><-----------><--><------------><---->
14865 | | | | `- trailing spaces ignored
14866 | | | `---------- value
14867 | | `-------------------- middle spaces ignored
14868 | `---------------------------- key
14869 `------------------------------------ leading spaces ignored
14870
Willy Tarreau97707872015-01-27 15:12:13 +010014871mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014872 Divides the input value of type signed integer by <value>, and returns the
14873 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014874 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014875 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014876 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014877 "sess" : the variable is shared with the whole session
14878 "txn" : the variable is shared with the transaction (request and response)
14879 "req" : the variable is shared only during request processing
14880 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014881 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014882 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014883
14884mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014885 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020014886 the product as an signed integer. In case of overflow, the largest possible
14887 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014888 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010014889 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014890 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014891 "sess" : the variable is shared with the whole session
14892 "txn" : the variable is shared with the transaction (request and response)
14893 "req" : the variable is shared only during request processing
14894 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014895 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014896 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014897
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010014898nbsrv
14899 Takes an input value of type string, interprets it as a backend name and
14900 returns the number of usable servers in that backend. Can be used in places
14901 where we want to look up a backend from a dynamic name, like a result of a
14902 map lookup.
14903
Willy Tarreau97707872015-01-27 15:12:13 +010014904neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014905 Takes the input value of type signed integer, computes the opposite value,
14906 and returns the remainder as an signed integer. 0 is identity. This operator
14907 is provided for reversed subtracts : in order to subtract the input from a
14908 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010014909
14910not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014911 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010014912 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010014913 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010014914 absence of a flag).
14915
14916odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014917 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010014918 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
14919
14920or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020014921 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020014922 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010014923 numeric value or a variable name. The name of the variable starts with an
14924 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010014925 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010014926 "sess" : the variable is shared with the whole session
14927 "txn" : the variable is shared with the transaction (request and response)
14928 "req" : the variable is shared only during request processing
14929 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014930 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010014931 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010014932
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010014933protobuf(<field_number>,[<field_type>])
14934 This extracts the protocol buffers message field in raw mode of an input binary
14935 sample representation of a protocol buffer message with <field_number> as field
14936 number (dotted notation) if <field_type> is not present, or as an integer sample
14937 if this field is present (see also "ungrpc" below).
14938 The list of the authorized types is the following one: "int32", "int64", "uint32",
14939 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
14940 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
14941 "float" for the wire type 5. Note that "string" is considered as a length-delimited
14942 type, so it does not require any <field_type> argument to be extracted.
14943 More information may be found here about the protocol buffers message field types:
14944 https://developers.google.com/protocol-buffers/docs/encoding
14945
Willy Tarreauc4dc3502015-01-23 20:39:28 +010014946regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010014947 Applies a regex-based substitution to the input string. It does the same
14948 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
14949 default it will replace in the input string the first occurrence of the
14950 largest part matching the regular expression <regex> with the substitution
14951 string <subst>. It is possible to replace all occurrences instead by adding
14952 the flag "g" in the third argument <flags>. It is also possible to make the
14953 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
14954 string, it is made up from the concatenation of all desired flags. Thus if
14955 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010014956 The first use of this converter is to replace certain characters or sequence
14957 of characters with other ones.
14958
14959 It is highly recommended to enclose the regex part using protected quotes to
14960 improve clarity and never have a closing parenthesis from the regex mixed up
14961 with the parenthesis from the function. Just like in Bourne shell, the first
14962 level of quotes is processed when delimiting word groups on the line, a
14963 second level is usable for argument. It is recommended to use single quotes
14964 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010014965
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010014966 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010014967
14968 # de-duplicate "/" in header "x-path".
14969 # input: x-path: /////a///b/c/xzxyz/
14970 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010014971 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010014972
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010014973 # copy query string to x-query and drop all leading '?', ';' and '&'
14974 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
14975
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010014976 # capture groups and backreferences
14977 # both lines do the same.
14978 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)]'
14979 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
14980
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020014981capture-req(<id>)
14982 Capture the string entry in the request slot <id> and returns the entry as
14983 is. If the slot doesn't exist, the capture fails silently.
14984
14985 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020014986 "http-response capture", "capture.req.hdr" and
14987 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020014988
14989capture-res(<id>)
14990 Capture the string entry in the response slot <id> and returns the entry as
14991 is. If the slot doesn't exist, the capture fails silently.
14992
14993 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020014994 "http-response capture", "capture.req.hdr" and
14995 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020014996
Christopher Faulet568415a2020-04-01 17:24:47 +020014997rtrim(<chars>)
14998 Skips any characters from <chars> from the end of the string representation
14999 of the input sample.
15000
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015001sdbm([<avalanche>])
15002 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
15003 hash function. Optionally, it is possible to apply a full avalanche hash
15004 function to the output if the optional <avalanche> argument equals 1. This
15005 converter uses the same functions as used by the various hash-based load
15006 balancing algorithms, so it will provide exactly the same results. It is
15007 mostly intended for debugging, but can be used as a stick-table entry to
15008 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015009 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
15010 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015011
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015012set-var(<var name>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010015013 Sets a variable with the input content and returns the content on the output
15014 as-is. The variable keeps the value and the associated input type. The name of
15015 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015016 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015017 "sess" : the variable is shared with the whole session
15018 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015019 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015020 "req" : the variable is shared only during request processing,
15021 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015022 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015023 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015024
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015025sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020015026 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020015027 sample with length of 20 bytes.
15028
Tim Duesterhusd4376302019-06-17 12:41:44 +020015029sha2([<bits>])
15030 Converts a binary input sample to a digest in the SHA-2 family. The result
15031 is a binary sample with length of <bits>/8 bytes.
15032
15033 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
15034 SHA-<bits>. The default value is 256.
15035
15036 Please note that this converter is only available when haproxy has been
15037 compiled with USE_OPENSSL.
15038
Nenad Merdanovic177adc92019-08-27 01:58:13 +020015039srv_queue
15040 Takes an input value of type string, either a server name or <backend>/<server>
15041 format and returns the number of queued sessions on that server. Can be used
15042 in places where we want to look up queued sessions from a dynamic name, like a
15043 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
15044 persistence or direct a request elsewhere.
15045
Tim Duesterhusca097c12018-04-27 21:18:45 +020015046strcmp(<var>)
15047 Compares the contents of <var> with the input value of type string. Returns
15048 the result as a signed integer compatible with strcmp(3): 0 if both strings
15049 are identical. A value less than 0 if the left string is lexicographically
15050 smaller than the right string or if the left string is shorter. A value greater
15051 than 0 otherwise (right string greater than left string or the right string is
15052 shorter).
15053
15054 Example :
15055
15056 http-request set-var(txn.host) hdr(host)
15057 # Check whether the client is attempting domain fronting.
15058 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
15059
15060
Willy Tarreau97707872015-01-27 15:12:13 +010015061sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015062 Subtracts <value> from the input value of type signed integer, and returns
15063 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015064 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010015065 or a variable name. The name of the variable starts with an indication about
15066 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015067 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015068 "sess" : the variable is shared with the whole session
15069 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015070 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015071 "req" : the variable is shared only during request processing,
15072 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015073 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015074 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015075
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015076table_bytes_in_rate(<table>)
15077 Uses the string representation of the input sample to perform a look up in
15078 the specified table. If the key is not found in the table, integer value zero
15079 is returned. Otherwise the converter returns the average client-to-server
15080 bytes rate associated with the input sample in the designated table, measured
15081 in amount of bytes over the period configured in the table. See also the
15082 sc_bytes_in_rate sample fetch keyword.
15083
15084
15085table_bytes_out_rate(<table>)
15086 Uses the string representation of the input sample to perform a look up in
15087 the specified table. If the key is not found in the table, integer value zero
15088 is returned. Otherwise the converter returns the average server-to-client
15089 bytes rate associated with the input sample in the designated table, measured
15090 in amount of bytes over the period configured in the table. See also the
15091 sc_bytes_out_rate sample fetch keyword.
15092
15093table_conn_cnt(<table>)
15094 Uses the string representation of the input sample to perform a look up in
15095 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015096 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015097 connections associated with the input sample in the designated table. See
15098 also the sc_conn_cnt sample fetch keyword.
15099
15100table_conn_cur(<table>)
15101 Uses the string representation of the input sample to perform a look up in
15102 the specified table. If the key is not found in the table, integer value zero
15103 is returned. Otherwise the converter returns the current amount of concurrent
15104 tracked connections associated with the input sample in the designated table.
15105 See also the sc_conn_cur sample fetch keyword.
15106
15107table_conn_rate(<table>)
15108 Uses the string representation of the input sample to perform a look up in
15109 the specified table. If the key is not found in the table, integer value zero
15110 is returned. Otherwise the converter returns the average incoming connection
15111 rate associated with the input sample in the designated table. See also the
15112 sc_conn_rate sample fetch keyword.
15113
Thierry FOURNIER236657b2015-08-19 08:25:14 +020015114table_gpt0(<table>)
15115 Uses the string representation of the input sample to perform a look up in
15116 the specified table. If the key is not found in the table, boolean value zero
15117 is returned. Otherwise the converter returns the current value of the first
15118 general purpose tag associated with the input sample in the designated table.
15119 See also the sc_get_gpt0 sample fetch keyword.
15120
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015121table_gpc0(<table>)
15122 Uses the string representation of the input sample to perform a look up in
15123 the specified table. If the key is not found in the table, integer value zero
15124 is returned. Otherwise the converter returns the current value of the first
15125 general purpose counter associated with the input sample in the designated
15126 table. See also the sc_get_gpc0 sample fetch keyword.
15127
15128table_gpc0_rate(<table>)
15129 Uses the string representation of the input sample to perform a look up in
15130 the specified table. If the key is not found in the table, integer value zero
15131 is returned. Otherwise the converter returns the frequency which the gpc0
15132 counter was incremented over the configured period in the table, associated
15133 with the input sample in the designated table. See also the sc_get_gpc0_rate
15134 sample fetch keyword.
15135
Frédéric Lécaille6778b272018-01-29 15:22:53 +010015136table_gpc1(<table>)
15137 Uses the string representation of the input sample to perform a look up in
15138 the specified table. If the key is not found in the table, integer value zero
15139 is returned. Otherwise the converter returns the current value of the second
15140 general purpose counter associated with the input sample in the designated
15141 table. See also the sc_get_gpc1 sample fetch keyword.
15142
15143table_gpc1_rate(<table>)
15144 Uses the string representation of the input sample to perform a look up in
15145 the specified table. If the key is not found in the table, integer value zero
15146 is returned. Otherwise the converter returns the frequency which the gpc1
15147 counter was incremented over the configured period in the table, associated
15148 with the input sample in the designated table. See also the sc_get_gpc1_rate
15149 sample fetch keyword.
15150
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015151table_http_err_cnt(<table>)
15152 Uses the string representation of the input sample to perform a look up in
15153 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015154 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015155 errors associated with the input sample in the designated table. See also the
15156 sc_http_err_cnt sample fetch keyword.
15157
15158table_http_err_rate(<table>)
15159 Uses the string representation of the input sample to perform a look up in
15160 the specified table. If the key is not found in the table, integer value zero
15161 is returned. Otherwise the average rate of HTTP errors associated with the
15162 input sample in the designated table, measured in amount of errors over the
15163 period configured in the table. See also the sc_http_err_rate sample fetch
15164 keyword.
15165
15166table_http_req_cnt(<table>)
15167 Uses the string representation of the input sample to perform a look up in
15168 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015169 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015170 requests associated with the input sample in the designated table. See also
15171 the sc_http_req_cnt sample fetch keyword.
15172
15173table_http_req_rate(<table>)
15174 Uses the string representation of the input sample to perform a look up in
15175 the specified table. If the key is not found in the table, integer value zero
15176 is returned. Otherwise the average rate of HTTP requests associated with the
15177 input sample in the designated table, measured in amount of requests over the
15178 period configured in the table. See also the sc_http_req_rate sample fetch
15179 keyword.
15180
15181table_kbytes_in(<table>)
15182 Uses the string representation of the input sample to perform a look up in
15183 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015184 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015185 to-server data associated with the input sample in the designated table,
15186 measured in kilobytes. The test is currently performed on 32-bit integers,
15187 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
15188 keyword.
15189
15190table_kbytes_out(<table>)
15191 Uses the string representation of the input sample to perform a look up in
15192 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015193 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015194 to-client data associated with the input sample in the designated table,
15195 measured in kilobytes. The test is currently performed on 32-bit integers,
15196 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
15197 keyword.
15198
15199table_server_id(<table>)
15200 Uses the string representation of the input sample to perform a look up in
15201 the specified table. If the key is not found in the table, integer value zero
15202 is returned. Otherwise the converter returns the server ID associated with
15203 the input sample in the designated table. A server ID is associated to a
15204 sample by a "stick" rule when a connection to a server succeeds. A server ID
15205 zero means that no server is associated with this key.
15206
15207table_sess_cnt(<table>)
15208 Uses the string representation of the input sample to perform a look up in
15209 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010015210 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015211 sessions associated with the input sample in the designated table. Note that
15212 a session here refers to an incoming connection being accepted by the
15213 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
15214 keyword.
15215
15216table_sess_rate(<table>)
15217 Uses the string representation of the input sample to perform a look up in
15218 the specified table. If the key is not found in the table, integer value zero
15219 is returned. Otherwise the converter returns the average incoming session
15220 rate associated with the input sample in the designated table. Note that a
15221 session here refers to an incoming connection being accepted by the
15222 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
15223 keyword.
15224
15225table_trackers(<table>)
15226 Uses the string representation of the input sample to perform a look up in
15227 the specified table. If the key is not found in the table, integer value zero
15228 is returned. Otherwise the converter returns the current amount of concurrent
15229 connections tracking the same key as the input sample in the designated
15230 table. It differs from table_conn_cur in that it does not rely on any stored
15231 information but on the table's reference count (the "use" value which is
15232 returned by "show table" on the CLI). This may sometimes be more suited for
15233 layer7 tracking. It can be used to tell a server how many concurrent
15234 connections there are from a given address for example. See also the
15235 sc_trackers sample fetch keyword.
15236
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015237upper
15238 Convert a string sample to upper case. This can only be placed after a string
15239 sample fetch function or after a transformation keyword returning a string
15240 type. The result is of type string.
15241
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020015242url_dec([<in_form>])
15243 Takes an url-encoded string provided as input and returns the decoded version
15244 as output. The input and the output are of type string. If the <in_form>
15245 argument is set to a non-zero integer value, the input string is assumed to
15246 be part of a form or query string and the '+' character will be turned into a
15247 space (' '). Otherwise this will only happen after a question mark indicating
15248 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020015249
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015250ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015251 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015252 sample representation of a gRPC message with <field_number> as field number
15253 (dotted notation) if <field_type> is not present, or as an integer sample if this
15254 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015255 The list of the authorized types is the following one: "int32", "int64", "uint32",
15256 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
15257 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
15258 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015259 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015260 More information may be found here about the protocol buffers message field types:
15261 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015262
15263 Example:
15264 // with such a protocol buffer .proto file content adapted from
15265 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
15266
15267 message Point {
15268 int32 latitude = 1;
15269 int32 longitude = 2;
15270 }
15271
15272 message PPoint {
15273 Point point = 59;
15274 }
15275
15276 message Rectangle {
15277 // One corner of the rectangle.
15278 PPoint lo = 48;
15279 // The other corner of the rectangle.
15280 PPoint hi = 49;
15281 }
15282
15283 let's say a body request is made of a "Rectangle" object value (two PPoint
15284 protocol buffers messages), the four protocol buffers fields could be
15285 extracted with these "ungrpc" directives:
15286
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015287 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
15288 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050015289 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015290 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
15291
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015292 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015293
Frédéric Lécaille93d33162019-03-06 09:35:59 +010015294 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010015295
John Roeslerfb2fce12019-07-10 15:45:51 -050015296 As a gRPC message is always made of a gRPC header followed by protocol buffers
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010015297 messages, in the previous example the "latitude" of "lo" first PPoint
15298 could be extracted with these equivalent directives:
15299
15300 req.body,ungrpc(48.59),protobuf(1,int32)
15301 req.body,ungrpc(48),protobuf(59.1,int32)
15302 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
15303
15304 Note that the first convert must be "ungrpc", the remaining ones must be
15305 "protobuf" and only the last one may have or not a second argument to
15306 interpret the previous binary sample.
15307
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010015308
Christopher Faulet85d79c92016-11-09 16:54:56 +010015309unset-var(<var name>)
15310 Unsets a variable if the input content is defined. The name of the variable
15311 starts with an indication about its scope. The scopes allowed are:
15312 "proc" : the variable is shared with the whole process
15313 "sess" : the variable is shared with the whole session
15314 "txn" : the variable is shared with the transaction (request and
15315 response),
15316 "req" : the variable is shared only during request processing,
15317 "res" : the variable is shared only during response processing.
15318 This prefix is followed by a name. The separator is a '.'. The name may only
15319 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
15320
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015321utime(<format>[,<offset>])
15322 Converts an integer supposed to contain a date since epoch to a string
15323 representing this date in UTC time using a format defined by the <format>
15324 string using strftime(3). The purpose is to allow any date format to be used
15325 in logs. An optional <offset> in seconds may be applied to the input date
15326 (positive or negative). See the strftime() man page for the format supported
15327 by your operating system. See also the ltime converter.
15328
15329 Example :
15330
15331 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015332 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015333 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
15334
Marcin Deranek9631a282018-04-16 14:30:46 +020015335word(<index>,<delimiters>[,<count>])
15336 Extracts the nth word counting from the beginning (positive index) or from
15337 the end (negative index) considering given delimiters from an input string.
15338 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010015339 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020015340 Optionally you can specify <count> of words to extract (default: 1).
15341 Value of 0 indicates extraction of all remaining words.
15342
15343 Example :
15344 str(f1_f2_f3__f5),word(4,_) # f5
15345 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
15346 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
15347 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
15348 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010015349 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010015350
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015351wt6([<avalanche>])
15352 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
15353 hash function. Optionally, it is possible to apply a full avalanche hash
15354 function to the output if the optional <avalanche> argument equals 1. This
15355 converter uses the same functions as used by the various hash-based load
15356 balancing algorithms, so it will provide exactly the same results. It is
15357 mostly intended for debugging, but can be used as a stick-table entry to
15358 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015359 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
15360 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015361
Willy Tarreau97707872015-01-27 15:12:13 +010015362xor(<value>)
15363 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015364 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015365 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015366 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015367 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015368 "sess" : the variable is shared with the whole session
15369 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015370 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015371 "req" : the variable is shared only during request processing,
15372 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015373 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015374 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015375
Thierry FOURNIER01e09742016-12-26 11:46:11 +010015376xxh32([<seed>])
15377 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
15378 variant of the XXHash hash function. This hash supports a seed which defaults
15379 to zero but a different value maybe passed as the <seed> argument. This hash
15380 is known to be very good and very fast so it can be used to hash URLs and/or
15381 URL parameters for use as stick-table keys to collect statistics with a low
15382 collision rate, though care must be taken as the algorithm is not considered
15383 as cryptographically secure.
15384
15385xxh64([<seed>])
15386 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
15387 variant of the XXHash hash function. This hash supports a seed which defaults
15388 to zero but a different value maybe passed as the <seed> argument. This hash
15389 is known to be very good and very fast so it can be used to hash URLs and/or
15390 URL parameters for use as stick-table keys to collect statistics with a low
15391 collision rate, though care must be taken as the algorithm is not considered
15392 as cryptographically secure.
15393
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015394
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200153957.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020015396--------------------------------------------
15397
15398A first set of sample fetch methods applies to internal information which does
15399not even relate to any client information. These ones are sometimes used with
15400"monitor-fail" directives to report an internal status to external watchers.
15401The sample fetch methods described in this section are usable anywhere.
15402
15403always_false : boolean
15404 Always returns the boolean "false" value. It may be used with ACLs as a
15405 temporary replacement for another one when adjusting configurations.
15406
15407always_true : boolean
15408 Always returns the boolean "true" value. It may be used with ACLs as a
15409 temporary replacement for another one when adjusting configurations.
15410
15411avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010015412 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020015413 divided by the number of active servers. The current backend is used if no
15414 backend is specified. This is very similar to "queue" except that the size of
15415 the farm is considered, in order to give a more accurate measurement of the
15416 time it may take for a new connection to be processed. The main usage is with
15417 ACL to return a sorry page to new users when it becomes certain they will get
15418 a degraded service, or to pass to the backend servers in a header so that
15419 they decide to work in degraded mode or to disable some functions to speed up
15420 the processing a bit. Note that in the event there would not be any active
15421 server anymore, twice the number of queued connections would be considered as
15422 the measured value. This is a fair estimate, as we expect one server to get
15423 back soon anyway, but we still prefer to send new traffic to another backend
15424 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
15425 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010015426
Willy Tarreau74ca5042013-06-11 23:12:07 +020015427be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020015428 Applies to the number of currently established connections on the backend,
15429 possibly including the connection being evaluated. If no backend name is
15430 specified, the current one is used. But it is also possible to check another
15431 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015432 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
15433
15434be_conn_free([<backend>]) : integer
15435 Returns an integer value corresponding to the number of available connections
15436 across available servers in the backend. Queue slots are not included. Backup
15437 servers are also not included, unless all other servers are down. If no
15438 backend name is specified, the current one is used. But it is also possible
15439 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040015440 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
15441 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040015442
15443 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
15444 (meaning unlimited), then this fetch clearly does not make sense, in which
15445 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015446
Willy Tarreau74ca5042013-06-11 23:12:07 +020015447be_sess_rate([<backend>]) : integer
15448 Returns an integer value corresponding to the sessions creation rate on the
15449 backend, in number of new sessions per second. This is used with ACLs to
15450 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010015451 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020015452 online dictionary). It can also be useful to add this element to logs using a
15453 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010015454
15455 Example :
15456 # Redirect to an error page if the dictionary is requested too often
15457 backend dynamic
15458 mode http
15459 acl being_scanned be_sess_rate gt 100
15460 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010015461
Davor Ocelice9ed2812017-12-25 17:49:28 +010015462bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015463 Returns a binary chain. The input is the hexadecimal representation
15464 of the string.
15465
15466bool(<bool>) : bool
15467 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
15468 'false' and '0' are the same. 'true' and '1' are the same.
15469
Willy Tarreau74ca5042013-06-11 23:12:07 +020015470connslots([<backend>]) : integer
15471 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015472 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020015473 connections on all servers and the maximum queue size. This is probably only
15474 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050015475
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015476 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020015477 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015478 usage; see "use_backend" keyword) can be redirected to a different backend.
15479
Willy Tarreau55165fe2009-05-10 12:02:55 +020015480 'connslots' = number of available server connection slots, + number of
15481 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015482
Willy Tarreaua36af912009-10-10 12:02:45 +020015483 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020015484 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020015485 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020015486 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010015487 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020015488 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020015489 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015490
Willy Tarreau55165fe2009-05-10 12:02:55 +020015491 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
15492 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020015493 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020015494 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080015495
Willy Tarreau70fe9442018-11-22 16:07:39 +010015496cpu_calls : integer
15497 Returns the number of calls to the task processing the stream or current
15498 request since it was allocated. This number is reset for each new request on
15499 the same connections in case of HTTP keep-alive. This value should usually be
15500 low and stable (around 2 calls for a typically simple request) but may become
15501 high if some processing (compression, caching or analysis) is performed. This
15502 is purely for performance monitoring purposes.
15503
15504cpu_ns_avg : integer
15505 Returns the average number of nanoseconds spent in each call to the task
15506 processing the stream or current request. This number is reset for each new
15507 request on the same connections in case of HTTP keep-alive. This value
15508 indicates the overall cost of processing the request or the connection for
15509 each call. There is no good nor bad value but the time spent in a call
15510 automatically causes latency for other processing (see lat_ns_avg below),
15511 and may affect other connection's apparent response time. Certain operations
15512 like compression, complex regex matching or heavy Lua operations may directly
15513 affect this value, and having it in the logs will make it easier to spot the
15514 faulty processing that needs to be fixed to recover decent performance.
15515 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
15516
15517cpu_ns_tot : integer
15518 Returns the total number of nanoseconds spent in each call to the task
15519 processing the stream or current request. This number is reset for each new
15520 request on the same connections in case of HTTP keep-alive. This value
15521 indicates the overall cost of processing the request or the connection for
15522 each call. There is no good nor bad value but the time spent in a call
15523 automatically causes latency for other processing (see lat_ns_avg below),
15524 induces CPU costs on the machine, and may affect other connection's apparent
15525 response time. Certain operations like compression, complex regex matching or
15526 heavy Lua operations may directly affect this value, and having it in the
15527 logs will make it easier to spot the faulty processing that needs to be fixed
15528 to recover decent performance. The value may be artificially high due to a
15529 high cpu_calls count, for example when processing many HTTP chunks, and for
15530 this reason it is often preferred to log cpu_ns_avg instead.
15531
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015532date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020015533 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000015534
15535 If an offset value is specified, then it is added to the current date before
15536 returning the value. This is particularly useful to compute relative dates,
15537 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020015538 It is useful combined with the http_date converter.
15539
Damien Claisseae6f1252019-10-30 15:57:28 +000015540 <unit> is facultative, and can be set to "s" for seconds (default behavior),
15541 "ms" for milliseconds or "us" for microseconds.
15542 If unit is set, return value is an integer reflecting either seconds,
15543 milliseconds or microseconds since epoch, plus offset.
15544 It is useful when a time resolution of less than a second is needed.
15545
Willy Tarreau276fae92013-07-25 14:36:01 +020015546 Example :
15547
15548 # set an expires header to now+1 hour in every response
15549 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020015550
Damien Claisseae6f1252019-10-30 15:57:28 +000015551 # set an expires header to now+1 hour in every response, with
15552 # millisecond granularity
15553 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
15554
Etienne Carrierea792a0a2018-01-17 13:43:24 +010015555date_us : integer
15556 Return the microseconds part of the date (the "second" part is returned by
15557 date sample). This sample is coherent with the date sample as it is comes
15558 from the same timeval structure.
15559
Willy Tarreaud716f9b2017-10-13 11:03:15 +020015560distcc_body(<token>[,<occ>]) : binary
15561 Parses a distcc message and returns the body associated to occurrence #<occ>
15562 of the token <token>. Occurrences start at 1, and when unspecified, any may
15563 match though in practice only the first one is checked for now. This can be
15564 used to extract file names or arguments in files built using distcc through
15565 haproxy. Please refer to distcc's protocol documentation for the complete
15566 list of supported tokens.
15567
15568distcc_param(<token>[,<occ>]) : integer
15569 Parses a distcc message and returns the parameter associated to occurrence
15570 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
15571 any may match though in practice only the first one is checked for now. This
15572 can be used to extract certain information such as the protocol version, the
15573 file size or the argument in files built using distcc through haproxy.
15574 Another use case consists in waiting for the start of the preprocessed file
15575 contents before connecting to the server to avoid keeping idle connections.
15576 Please refer to distcc's protocol documentation for the complete list of
15577 supported tokens.
15578
15579 Example :
15580 # wait up to 20s for the pre-processed file to be uploaded
15581 tcp-request inspect-delay 20s
15582 tcp-request content accept if { distcc_param(DOTI) -m found }
15583 # send large files to the big farm
15584 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
15585
Willy Tarreau595ec542013-06-12 21:34:28 +020015586env(<name>) : string
15587 Returns a string containing the value of environment variable <name>. As a
15588 reminder, environment variables are per-process and are sampled when the
15589 process starts. This can be useful to pass some information to a next hop
15590 server, or with ACLs to take specific action when the process is started a
15591 certain way.
15592
15593 Examples :
15594 # Pass the Via header to next hop with the local hostname in it
15595 http-request add-header Via 1.1\ %[env(HOSTNAME)]
15596
15597 # reject cookie-less requests when the STOP environment variable is set
15598 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
15599
Willy Tarreau74ca5042013-06-11 23:12:07 +020015600fe_conn([<frontend>]) : integer
15601 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010015602 possibly including the connection being evaluated. If no frontend name is
15603 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020015604 frontend. It can be used to return a sorry page before hard-blocking, or to
15605 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010015606 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020015607 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
15608 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020015609
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020015610fe_req_rate([<frontend>]) : integer
15611 Returns an integer value corresponding to the number of HTTP requests per
15612 second sent to a frontend. This number can differ from "fe_sess_rate" in
15613 situations where client-side keep-alive is enabled.
15614
Willy Tarreau74ca5042013-06-11 23:12:07 +020015615fe_sess_rate([<frontend>]) : integer
15616 Returns an integer value corresponding to the sessions creation rate on the
15617 frontend, in number of new sessions per second. This is used with ACLs to
15618 limit the incoming session rate to an acceptable range in order to prevent
15619 abuse of service at the earliest moment, for example when combined with other
15620 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
15621 down below the limit. It can also be useful to add this element to logs using
15622 a log-format directive. See also the "rate-limit sessions" directive for use
15623 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010015624
15625 Example :
15626 # This frontend limits incoming mails to 10/s with a max of 100
15627 # concurrent connections. We accept any connection below 10/s, and
15628 # force excess clients to wait for 100 ms. Since clients are limited to
15629 # 100 max, there cannot be more than 10 incoming mails per second.
15630 frontend mail
15631 bind :25
15632 mode tcp
15633 maxconn 100
15634 acl too_fast fe_sess_rate ge 10
15635 tcp-request inspect-delay 100ms
15636 tcp-request content accept if ! too_fast
15637 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010015638
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010015639hostname : string
15640 Returns the system hostname.
15641
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015642int(<integer>) : signed integer
15643 Returns a signed integer.
15644
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015645ipv4(<ipv4>) : ipv4
15646 Returns an ipv4.
15647
15648ipv6(<ipv6>) : ipv6
15649 Returns an ipv6.
15650
Willy Tarreau70fe9442018-11-22 16:07:39 +010015651lat_ns_avg : integer
15652 Returns the average number of nanoseconds spent between the moment the task
15653 handling the stream is woken up and the moment it is effectively called. This
15654 number is reset for each new request on the same connections in case of HTTP
15655 keep-alive. This value indicates the overall latency inflicted to the current
15656 request by all other requests being processed in parallel, and is a direct
15657 indicator of perceived performance due to noisy neighbours. In order to keep
15658 the value low, it is possible to reduce the scheduler's run queue depth using
15659 "tune.runqueue-depth", to reduce the number of concurrent events processed at
15660 once using "tune.maxpollevents", to decrease the stream's nice value using
15661 the "nice" option on the "bind" lines or in the frontend, or to look for
15662 other heavy requests in logs (those exhibiting large values of "cpu_ns_avg"),
15663 whose processing needs to be adjusted or fixed. Compression of large buffers
15664 could be a culprit, like heavy regex or long lists of regex.
15665 Note: this value is exactly lat_ns_tot divided by cpu_calls.
15666
15667lat_ns_tot : integer
15668 Returns the total number of nanoseconds spent between the moment the task
15669 handling the stream is woken up and the moment it is effectively called. This
15670 number is reset for each new request on the same connections in case of HTTP
15671 keep-alive. This value indicates the overall latency inflicted to the current
15672 request by all other requests being processed in parallel, and is a direct
15673 indicator of perceived performance due to noisy neighbours. In order to keep
15674 the value low, it is possible to reduce the scheduler's run queue depth using
15675 "tune.runqueue-depth", to reduce the number of concurrent events processed at
15676 once using "tune.maxpollevents", to decrease the stream's nice value using
15677 the "nice" option on the "bind" lines or in the frontend, or to look for
15678 other heavy requests in logs (those exhibiting large values of "cpu_ns_avg"),
15679 whose processing needs to be adjusted or fixed. Compression of large buffers
15680 could be a culprit, like heavy regex or long lists of regex. Note: while it
15681 may intuitively seem that the total latency adds to a transfer time, it is
15682 almost never true because while a task waits for the CPU, network buffers
15683 continue to fill up and the next call will process more at once. The value
15684 may be artificially high due to a high cpu_calls count, for example when
15685 processing many HTTP chunks, and for this reason it is often preferred to log
15686 lat_ns_avg instead, which is a more relevant performance indicator.
15687
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015688meth(<method>) : method
15689 Returns a method.
15690
Willy Tarreau0f30d262014-11-24 16:02:05 +010015691nbproc : integer
15692 Returns an integer value corresponding to the number of processes that were
15693 started (it equals the global "nbproc" setting). This is useful for logging
15694 and debugging purposes.
15695
Willy Tarreau74ca5042013-06-11 23:12:07 +020015696nbsrv([<backend>]) : integer
15697 Returns an integer value corresponding to the number of usable servers of
15698 either the current backend or the named backend. This is mostly used with
15699 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010015700 switch to an alternate backend when the number of servers is too low to
15701 to handle some load. It is useful to report a failure when combined with
15702 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010015703
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040015704prio_class : integer
15705 Returns the priority class of the current session for http mode or connection
15706 for tcp mode. The value will be that set by the last call to "http-request
15707 set-priority-class" or "tcp-request content set-priority-class".
15708
15709prio_offset : integer
15710 Returns the priority offset of the current session for http mode or
15711 connection for tcp mode. The value will be that set by the last call to
15712 "http-request set-priority-offset" or "tcp-request content
15713 set-priority-offset".
15714
Willy Tarreau0f30d262014-11-24 16:02:05 +010015715proc : integer
15716 Returns an integer value corresponding to the position of the process calling
15717 the function, between 1 and global.nbproc. This is useful for logging and
15718 debugging purposes.
15719
Willy Tarreau74ca5042013-06-11 23:12:07 +020015720queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010015721 Returns the total number of queued connections of the designated backend,
15722 including all the connections in server queues. If no backend name is
15723 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020015724 one. This is useful with ACLs or to pass statistics to backend servers. This
15725 can be used to take actions when queuing goes above a known level, generally
15726 indicating a surge of traffic or a massive slowdown on the servers. One
15727 possible action could be to reject new users but still accept old ones. See
15728 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
15729
Willy Tarreau84310e22014-02-14 11:59:04 +010015730rand([<range>]) : integer
15731 Returns a random integer value within a range of <range> possible values,
15732 starting at zero. If the range is not specified, it defaults to 2^32, which
15733 gives numbers between 0 and 4294967295. It can be useful to pass some values
15734 needed to take some routing decisions for example, or just for debugging
15735 purposes. This random must not be used for security purposes.
15736
Luca Schimweg8a694b82019-09-10 15:42:52 +020015737uuid([<version>]) : string
15738 Returns a UUID following the RFC4122 standard. If the version is not
15739 specified, a UUID version 4 (fully random) is returned.
15740 Currently, only version 4 is supported.
15741
Willy Tarreau74ca5042013-06-11 23:12:07 +020015742srv_conn([<backend>/]<server>) : integer
15743 Returns an integer value corresponding to the number of currently established
15744 connections on the designated server, possibly including the connection being
15745 evaluated. If <backend> is omitted, then the server is looked up in the
15746 current backend. It can be used to use a specific farm when one server is
15747 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040015748 connections with it. See also the "fe_conn", "be_conn", "queue", and
15749 "srv_conn_free" fetch methods.
15750
15751srv_conn_free([<backend>/]<server>) : integer
15752 Returns an integer value corresponding to the number of available connections
15753 on the designated server, possibly including the connection being evaluated.
15754 The value does not include queue slots. If <backend> is omitted, then the
15755 server is looked up in the current backend. It can be used to use a specific
15756 farm when one server is full, or to inform the server about our view of the
15757 number of active connections with it. See also the "be_conn_free" and
15758 "srv_conn" fetch methods.
15759
15760 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
15761 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015762
15763srv_is_up([<backend>/]<server>) : boolean
15764 Returns true when the designated server is UP, and false when it is either
15765 DOWN or in maintenance mode. If <backend> is omitted, then the server is
15766 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010015767 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020015768 availability). Another possible use which is more of a hack consists in
15769 using dummy servers as boolean variables that can be enabled or disabled from
15770 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
15771
Willy Tarreauff2b7af2017-10-13 11:46:26 +020015772srv_queue([<backend>/]<server>) : integer
15773 Returns an integer value corresponding to the number of connections currently
15774 pending in the designated server's queue. If <backend> is omitted, then the
15775 server is looked up in the current backend. It can sometimes be used together
15776 with the "use-server" directive to force to use a known faster server when it
15777 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
15778 fetch methods.
15779
Willy Tarreau74ca5042013-06-11 23:12:07 +020015780srv_sess_rate([<backend>/]<server>) : integer
15781 Returns an integer corresponding to the sessions creation rate on the
15782 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015783 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020015784 used with ACLs but can make sense with logs too. This is used to switch to an
15785 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010015786 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020015787 overloading servers).
15788
15789 Example :
15790 # Redirect to a separate back
15791 acl srv1_full srv_sess_rate(be1/srv1) gt 50
15792 acl srv2_full srv_sess_rate(be1/srv2) gt 50
15793 use_backend be2 if srv1_full or srv2_full
15794
Willy Tarreau0f30d262014-11-24 16:02:05 +010015795stopping : boolean
15796 Returns TRUE if the process calling the function is currently stopping. This
15797 can be useful for logging, or for relaxing certain checks or helping close
15798 certain connections upon graceful shutdown.
15799
Thierry FOURNIERcc103292015-06-06 19:30:17 +020015800str(<string>) : string
15801 Returns a string.
15802
Willy Tarreau74ca5042013-06-11 23:12:07 +020015803table_avl([<table>]) : integer
15804 Returns the total number of available entries in the current proxy's
15805 stick-table or in the designated stick-table. See also table_cnt.
15806
15807table_cnt([<table>]) : integer
15808 Returns the total number of entries currently in use in the current proxy's
15809 stick-table or in the designated stick-table. See also src_conn_cnt and
15810 table_avl for other entry counting methods.
15811
Christopher Faulet34adb2a2017-11-21 21:45:38 +010015812thread : integer
15813 Returns an integer value corresponding to the position of the thread calling
15814 the function, between 0 and (global.nbthread-1). This is useful for logging
15815 and debugging purposes.
15816
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015817var(<var-name>) : undefined
15818 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010015819 sample fetch fails. The name of the variable starts with an indication
15820 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015821 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015822 "sess" : the variable is shared with the whole session
15823 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015824 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010015825 "req" : the variable is shared only during request processing,
15826 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015827 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015828 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020015829
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200158307.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020015831----------------------------------
15832
15833The layer 4 usually describes just the transport layer which in haproxy is
15834closest to the connection, where no content is yet made available. The fetch
15835methods described here are usable as low as the "tcp-request connection" rule
15836sets unless they require some future information. Those generally include
15837TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020015838the incoming connection. For retrieving a value from a sticky counters, the
15839counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020015840"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
15841used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
15842can be specified as the first integer argument when using the "sc_" prefix.
15843Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
15844table may be specified with the "sc*" form, in which case the currently
15845tracked key will be looked up into this alternate table instead of the table
15846currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015847
Jérôme Magnin35e53a62019-01-16 14:38:37 +010015848bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010015849 Returns the backend connection's HTTP major version encoding, which may be 1
15850 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
15851 encoding and not the version present in the request header.
15852
Willy Tarreau74ca5042013-06-11 23:12:07 +020015853be_id : integer
15854 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020015855 frontends with responses to check which backend processed the request. It can
15856 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015857
Marcin Deranekd2471c22016-12-12 14:08:05 +010015858be_name : string
15859 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020015860 frontends with responses to check which backend processed the request. It can
15861 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010015862
Willy Tarreau74ca5042013-06-11 23:12:07 +020015863dst : ip
15864 This is the destination IPv4 address of the connection on the client side,
15865 which is the address the client connected to. It can be useful when running
15866 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
15867 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010015868 RFC 4291. When the incoming connection passed through address translation or
15869 redirection involving connection tracking, the original destination address
15870 before the redirection will be reported. On Linux systems, the source and
15871 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
15872 is set, because a late response may reopen a timed out connection and switch
15873 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015874
15875dst_conn : integer
15876 Returns an integer value corresponding to the number of currently established
15877 connections on the same socket including the one being evaluated. It is
15878 normally used with ACLs but can as well be used to pass the information to
15879 servers in an HTTP header or in logs. It can be used to either return a sorry
15880 page before hard-blocking, or to use a specific backend to drain new requests
15881 when the socket is considered saturated. This offers the ability to assign
15882 different limits to different listening ports or addresses. See also the
15883 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010015884
Willy Tarreau16e01562016-08-09 16:46:18 +020015885dst_is_local : boolean
15886 Returns true if the destination address of the incoming connection is local
15887 to the system, or false if the address doesn't exist on the system, meaning
15888 that it was intercepted in transparent mode. It can be useful to apply
15889 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010015890 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020015891 be delivered only on this address, or SSH access could be locally redirected.
15892 Please note that the check involves a few system calls, so it's better to do
15893 it only once per connection.
15894
Willy Tarreau74ca5042013-06-11 23:12:07 +020015895dst_port : integer
15896 Returns an integer value corresponding to the destination TCP port of the
15897 connection on the client side, which is the port the client connected to.
15898 This might be used when running in transparent mode, when assigning dynamic
15899 ports to some clients for a whole application session, to stick all users to
15900 a same server, or to pass the destination port information to a server using
15901 an HTTP header.
15902
Willy Tarreau60ca10a2017-08-18 15:26:54 +020015903fc_http_major : integer
15904 Reports the front connection's HTTP major version encoding, which may be 1
15905 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
15906 encoding and not on the version present in the request header.
15907
Geoff Simmons7185b782019-08-27 18:31:16 +020015908fc_pp_authority : string
15909 Returns the authority TLV sent by the client in the PROXY protocol header,
15910 if any.
15911
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010015912fc_pp_unique_id : string
15913 Returns the unique ID TLV sent by the client in the PROXY protocol header,
15914 if any.
15915
Emeric Brun4f603012017-01-05 15:11:44 +010015916fc_rcvd_proxy : boolean
15917 Returns true if the client initiated the connection with a PROXY protocol
15918 header.
15919
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020015920fc_rtt(<unit>) : integer
15921 Returns the Round Trip Time (RTT) measured by the kernel for the client
15922 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
15923 can be set to "ms" for milliseconds or "us" for microseconds. If the server
15924 connection is not established, if the connection is not TCP or if the
15925 operating system does not support TCP_INFO, for example Linux kernels before
15926 2.4, the sample fetch fails.
15927
15928fc_rttvar(<unit>) : integer
15929 Returns the Round Trip Time (RTT) variance measured by the kernel for the
15930 client connection. <unit> is facultative, by default the unit is milliseconds.
15931 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
15932 server connection is not established, if the connection is not TCP or if the
15933 operating system does not support TCP_INFO, for example Linux kernels before
15934 2.4, the sample fetch fails.
15935
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015936fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015937 Returns the unacked counter measured by the kernel for the client connection.
15938 If the server connection is not established, if the connection is not TCP or
15939 if the operating system does not support TCP_INFO, for example Linux kernels
15940 before 2.4, the sample fetch fails.
15941
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015942fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015943 Returns the sacked counter measured by the kernel for the client connection.
15944 If the server connection is not established, if the connection is not TCP or
15945 if the operating system does not support TCP_INFO, for example Linux kernels
15946 before 2.4, the sample fetch fails.
15947
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015948fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015949 Returns the retransmits counter measured by the kernel for the client
15950 connection. If the server connection is not established, if the connection is
15951 not TCP or if the operating system does not support TCP_INFO, for example
15952 Linux kernels before 2.4, the sample fetch fails.
15953
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015954fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015955 Returns the fack counter measured by the kernel for the client
15956 connection. If the server connection is not established, if the connection is
15957 not TCP or if the operating system does not support TCP_INFO, for example
15958 Linux kernels before 2.4, the sample fetch fails.
15959
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015960fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015961 Returns the lost counter measured by the kernel for the client
15962 connection. If the server connection is not established, if the connection is
15963 not TCP or if the operating system does not support TCP_INFO, for example
15964 Linux kernels before 2.4, the sample fetch fails.
15965
Christopher Fauletba0c53e2019-10-17 14:40:48 +020015966fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070015967 Returns the reordering counter measured by the kernel for the client
15968 connection. If the server connection is not established, if the connection is
15969 not TCP or if the operating system does not support TCP_INFO, for example
15970 Linux kernels before 2.4, the sample fetch fails.
15971
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020015972fe_defbe : string
15973 Returns a string containing the frontend's default backend name. It can be
15974 used in frontends to check which backend will handle requests by default.
15975
Willy Tarreau74ca5042013-06-11 23:12:07 +020015976fe_id : integer
15977 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010015978 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020015979 coming via a same frontend to the same server.
15980
Marcin Deranekd2471c22016-12-12 14:08:05 +010015981fe_name : string
15982 Returns a string containing the current frontend's name. It can be used in
15983 backends to check from which frontend it was called, or to stick all users
15984 coming via a same frontend to the same server.
15985
Cyril Bonté62ba8702014-04-22 23:52:25 +020015986sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020015987sc0_bytes_in_rate([<table>]) : integer
15988sc1_bytes_in_rate([<table>]) : integer
15989sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020015990 Returns the average client-to-server bytes rate from the currently tracked
15991 counters, measured in amount of bytes over the period configured in the
15992 table. See also src_bytes_in_rate.
15993
Cyril Bonté62ba8702014-04-22 23:52:25 +020015994sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020015995sc0_bytes_out_rate([<table>]) : integer
15996sc1_bytes_out_rate([<table>]) : integer
15997sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020015998 Returns the average server-to-client bytes rate from the currently tracked
15999 counters, measured in amount of bytes over the period configured in the
16000 table. See also src_bytes_out_rate.
16001
Cyril Bonté62ba8702014-04-22 23:52:25 +020016002sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016003sc0_clr_gpc0([<table>]) : integer
16004sc1_clr_gpc0([<table>]) : integer
16005sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020016006 Clears the first General Purpose Counter associated to the currently tracked
16007 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010016008 stored value is zero, so first invocation will always return zero. This is
16009 typically used as a second ACL in an expression in order to mark a connection
16010 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016011
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016012 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016013 # block if 5 consecutive requests continue to come faster than 10 sess
16014 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016015 acl abuse sc0_http_req_rate gt 10
16016 acl kill sc0_inc_gpc0 gt 5
16017 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016018 tcp-request connection accept if !abuse save
16019 tcp-request connection reject if abuse kill
16020
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016021sc_clr_gpc1(<ctr>[,<table>]) : integer
16022sc0_clr_gpc1([<table>]) : integer
16023sc1_clr_gpc1([<table>]) : integer
16024sc2_clr_gpc1([<table>]) : integer
16025 Clears the second General Purpose Counter associated to the currently tracked
16026 counters, and returns its previous value. Before the first invocation, the
16027 stored value is zero, so first invocation will always return zero. This is
16028 typically used as a second ACL in an expression in order to mark a connection
16029 when a first ACL was verified.
16030
Cyril Bonté62ba8702014-04-22 23:52:25 +020016031sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016032sc0_conn_cnt([<table>]) : integer
16033sc1_conn_cnt([<table>]) : integer
16034sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016035 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016036 counters. See also src_conn_cnt.
16037
Cyril Bonté62ba8702014-04-22 23:52:25 +020016038sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016039sc0_conn_cur([<table>]) : integer
16040sc1_conn_cur([<table>]) : integer
16041sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016042 Returns the current amount of concurrent connections tracking the same
16043 tracked counters. This number is automatically incremented when tracking
16044 begins and decremented when tracking stops. See also src_conn_cur.
16045
Cyril Bonté62ba8702014-04-22 23:52:25 +020016046sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016047sc0_conn_rate([<table>]) : integer
16048sc1_conn_rate([<table>]) : integer
16049sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016050 Returns the average connection rate from the currently tracked counters,
16051 measured in amount of connections over the period configured in the table.
16052 See also src_conn_rate.
16053
Cyril Bonté62ba8702014-04-22 23:52:25 +020016054sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016055sc0_get_gpc0([<table>]) : integer
16056sc1_get_gpc0([<table>]) : integer
16057sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016058 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016059 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016060
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016061sc_get_gpc1(<ctr>[,<table>]) : integer
16062sc0_get_gpc1([<table>]) : integer
16063sc1_get_gpc1([<table>]) : integer
16064sc2_get_gpc1([<table>]) : integer
16065 Returns the value of the second General Purpose Counter associated to the
16066 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
16067
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016068sc_get_gpt0(<ctr>[,<table>]) : integer
16069sc0_get_gpt0([<table>]) : integer
16070sc1_get_gpt0([<table>]) : integer
16071sc2_get_gpt0([<table>]) : integer
16072 Returns the value of the first General Purpose Tag associated to the
16073 currently tracked counters. See also src_get_gpt0.
16074
Cyril Bonté62ba8702014-04-22 23:52:25 +020016075sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016076sc0_gpc0_rate([<table>]) : integer
16077sc1_gpc0_rate([<table>]) : integer
16078sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016079 Returns the average increment rate of the first General Purpose Counter
16080 associated to the currently tracked counters. It reports the frequency
16081 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016082 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16083 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16084 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020016085
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016086sc_gpc1_rate(<ctr>[,<table>]) : integer
16087sc0_gpc1_rate([<table>]) : integer
16088sc1_gpc1_rate([<table>]) : integer
16089sc2_gpc1_rate([<table>]) : integer
16090 Returns the average increment rate of the second General Purpose Counter
16091 associated to the currently tracked counters. It reports the frequency
16092 which the gpc1 counter was incremented over the configured period. See also
16093 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16094 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16095 be returned, as "gpc1" only holds the event count.
16096
Cyril Bonté62ba8702014-04-22 23:52:25 +020016097sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016098sc0_http_err_cnt([<table>]) : integer
16099sc1_http_err_cnt([<table>]) : integer
16100sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016101 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016102 counters. This includes the both request errors and 4xx error responses.
16103 See also src_http_err_cnt.
16104
Cyril Bonté62ba8702014-04-22 23:52:25 +020016105sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016106sc0_http_err_rate([<table>]) : integer
16107sc1_http_err_rate([<table>]) : integer
16108sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016109 Returns the average rate of HTTP errors from the currently tracked counters,
16110 measured in amount of errors over the period configured in the table. This
16111 includes the both request errors and 4xx error responses. See also
16112 src_http_err_rate.
16113
Cyril Bonté62ba8702014-04-22 23:52:25 +020016114sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016115sc0_http_req_cnt([<table>]) : integer
16116sc1_http_req_cnt([<table>]) : integer
16117sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016118 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020016119 counters. This includes every started request, valid or not. See also
16120 src_http_req_cnt.
16121
Cyril Bonté62ba8702014-04-22 23:52:25 +020016122sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016123sc0_http_req_rate([<table>]) : integer
16124sc1_http_req_rate([<table>]) : integer
16125sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016126 Returns the average rate of HTTP requests from the currently tracked
16127 counters, measured in amount of requests over the period configured in
16128 the table. This includes every started request, valid or not. See also
16129 src_http_req_rate.
16130
Cyril Bonté62ba8702014-04-22 23:52:25 +020016131sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016132sc0_inc_gpc0([<table>]) : integer
16133sc1_inc_gpc0([<table>]) : integer
16134sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016135 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010016136 tracked counters, and returns its new value. Before the first invocation,
16137 the stored value is zero, so first invocation will increase it to 1 and will
16138 return 1. This is typically used as a second ACL in an expression in order
16139 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020016140
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016141 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016142 acl abuse sc0_http_req_rate gt 10
16143 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016144 tcp-request connection reject if abuse kill
16145
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016146sc_inc_gpc1(<ctr>[,<table>]) : integer
16147sc0_inc_gpc1([<table>]) : integer
16148sc1_inc_gpc1([<table>]) : integer
16149sc2_inc_gpc1([<table>]) : integer
16150 Increments the second General Purpose Counter associated to the currently
16151 tracked counters, and returns its new value. Before the first invocation,
16152 the stored value is zero, so first invocation will increase it to 1 and will
16153 return 1. This is typically used as a second ACL in an expression in order
16154 to mark a connection when a first ACL was verified.
16155
Cyril Bonté62ba8702014-04-22 23:52:25 +020016156sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016157sc0_kbytes_in([<table>]) : integer
16158sc1_kbytes_in([<table>]) : integer
16159sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016160 Returns the total amount of client-to-server data from the currently tracked
16161 counters, measured in kilobytes. The test is currently performed on 32-bit
16162 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020016163
Cyril Bonté62ba8702014-04-22 23:52:25 +020016164sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016165sc0_kbytes_out([<table>]) : integer
16166sc1_kbytes_out([<table>]) : integer
16167sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016168 Returns the total amount of server-to-client data from the currently tracked
16169 counters, measured in kilobytes. The test is currently performed on 32-bit
16170 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020016171
Cyril Bonté62ba8702014-04-22 23:52:25 +020016172sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016173sc0_sess_cnt([<table>]) : integer
16174sc1_sess_cnt([<table>]) : integer
16175sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016176 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020016177 into sessions, which means that they were accepted by a "tcp-request
16178 connection" rule, from the currently tracked counters. A backend may count
16179 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016180 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020016181 with the client. See also src_sess_cnt.
16182
Cyril Bonté62ba8702014-04-22 23:52:25 +020016183sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016184sc0_sess_rate([<table>]) : integer
16185sc1_sess_rate([<table>]) : integer
16186sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020016187 Returns the average session rate from the currently tracked counters,
16188 measured in amount of sessions over the period configured in the table. A
16189 session is a connection that got past the early "tcp-request connection"
16190 rules. A backend may count more sessions than connections because each
16191 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040016192 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020016193
Cyril Bonté62ba8702014-04-22 23:52:25 +020016194sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020016195sc0_tracked([<table>]) : boolean
16196sc1_tracked([<table>]) : boolean
16197sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020016198 Returns true if the designated session counter is currently being tracked by
16199 the current session. This can be useful when deciding whether or not we want
16200 to set some values in a header passed to the server.
16201
Cyril Bonté62ba8702014-04-22 23:52:25 +020016202sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020016203sc0_trackers([<table>]) : integer
16204sc1_trackers([<table>]) : integer
16205sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010016206 Returns the current amount of concurrent connections tracking the same
16207 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016208 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010016209 that it does not rely on any stored information but on the table's reference
16210 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020016211 may sometimes be more suited for layer7 tracking. It can be used to tell a
16212 server how many concurrent connections there are from a given address for
16213 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010016214
Willy Tarreau74ca5042013-06-11 23:12:07 +020016215so_id : integer
16216 Returns an integer containing the current listening socket's id. It is useful
16217 in frontends involving many "bind" lines, or to stick all users coming via a
16218 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016219
Jerome Magnineb421b22020-03-27 22:08:40 +010016220so_name : string
16221 Returns a string containing the current listening socket's name, as defined
16222 with name on a "bind" line. It can serve the same purposes as so_id but with
16223 strings instead of integers.
16224
Willy Tarreau74ca5042013-06-11 23:12:07 +020016225src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010016226 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020016227 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
16228 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
16229 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010016230 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
16231 directive is used, it can be the address of a client behind another
16232 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010016233 "tcp-request connection" which sees the real address. When the incoming
16234 connection passed through address translation or redirection involving
16235 connection tracking, the original destination address before the redirection
16236 will be reported. On Linux systems, the source and destination may seldom
16237 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
16238 response may reopen a timed out connection and switch what is believed to be
16239 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016240
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016241 Example:
16242 # add an HTTP header in requests with the originating address' country
16243 http-request set-header X-Country %[src,map_ip(geoip.lst)]
16244
Willy Tarreau74ca5042013-06-11 23:12:07 +020016245src_bytes_in_rate([<table>]) : integer
16246 Returns the average bytes rate from the incoming connection's source address
16247 in the current proxy's stick-table or in the designated stick-table, measured
16248 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016249 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016250
Willy Tarreau74ca5042013-06-11 23:12:07 +020016251src_bytes_out_rate([<table>]) : integer
16252 Returns the average bytes rate to the incoming connection's source address in
16253 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016254 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016255 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016256
Willy Tarreau74ca5042013-06-11 23:12:07 +020016257src_clr_gpc0([<table>]) : integer
16258 Clears the first General Purpose Counter associated to the incoming
16259 connection's source address in the current proxy's stick-table or in the
16260 designated stick-table, and returns its previous value. If the address is not
16261 found, an entry is created and 0 is returned. This is typically used as a
16262 second ACL in an expression in order to mark a connection when a first ACL
16263 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020016264
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016265 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020016266 # block if 5 consecutive requests continue to come faster than 10 sess
16267 # per second, and reset the counter as soon as the traffic slows down.
16268 acl abuse src_http_req_rate gt 10
16269 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010016270 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020016271 tcp-request connection accept if !abuse save
16272 tcp-request connection reject if abuse kill
16273
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016274src_clr_gpc1([<table>]) : integer
16275 Clears the second General Purpose Counter associated to the incoming
16276 connection's source address in the current proxy's stick-table or in the
16277 designated stick-table, and returns its previous value. If the address is not
16278 found, an entry is created and 0 is returned. This is typically used as a
16279 second ACL in an expression in order to mark a connection when a first ACL
16280 was verified.
16281
Willy Tarreau74ca5042013-06-11 23:12:07 +020016282src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016283 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020016284 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016285 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016286 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016287
Willy Tarreau74ca5042013-06-11 23:12:07 +020016288src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016289 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016290 current incoming connection's source address in the current proxy's
16291 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016292 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016293
Willy Tarreau74ca5042013-06-11 23:12:07 +020016294src_conn_rate([<table>]) : integer
16295 Returns the average connection rate from the incoming connection's source
16296 address in the current proxy's stick-table or in the designated stick-table,
16297 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016298 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016299
Willy Tarreau74ca5042013-06-11 23:12:07 +020016300src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020016301 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016302 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020016303 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016304 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016305
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016306src_get_gpc1([<table>]) : integer
16307 Returns the value of the second General Purpose Counter associated to the
16308 incoming connection's source address in the current proxy's stick-table or in
16309 the designated stick-table. If the address is not found, zero is returned.
16310 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
16311
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016312src_get_gpt0([<table>]) : integer
16313 Returns the value of the first General Purpose Tag associated to the
16314 incoming connection's source address in the current proxy's stick-table or in
16315 the designated stick-table. If the address is not found, zero is returned.
16316 See also sc/sc0/sc1/sc2_get_gpt0.
16317
Willy Tarreau74ca5042013-06-11 23:12:07 +020016318src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016319 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020016320 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016321 stick-table or in the designated stick-table. It reports the frequency
16322 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016323 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
16324 that the "gpc0_rate" counter must be stored in the stick-table for a value to
16325 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020016326
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016327src_gpc1_rate([<table>]) : integer
16328 Returns the average increment rate of the second General Purpose Counter
16329 associated to the incoming connection's source address in the current proxy's
16330 stick-table or in the designated stick-table. It reports the frequency
16331 which the gpc1 counter was incremented over the configured period. See also
16332 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
16333 that the "gpc1_rate" counter must be stored in the stick-table for a value to
16334 be returned, as "gpc1" only holds the event count.
16335
Willy Tarreau74ca5042013-06-11 23:12:07 +020016336src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016337 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016338 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020016339 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016340 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020016341 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016342
Willy Tarreau74ca5042013-06-11 23:12:07 +020016343src_http_err_rate([<table>]) : integer
16344 Returns the average rate of HTTP errors from the incoming connection's source
16345 address in the current proxy's stick-table or in the designated stick-table,
16346 measured in amount of errors over the period configured in the table. This
16347 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016348 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016349
Willy Tarreau74ca5042013-06-11 23:12:07 +020016350src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016351 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016352 source address in the current proxy's stick-table or in the designated stick-
16353 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016354 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016355
Willy Tarreau74ca5042013-06-11 23:12:07 +020016356src_http_req_rate([<table>]) : integer
16357 Returns the average rate of HTTP requests from the incoming connection's
16358 source address in the current proxy's stick-table or in the designated stick-
16359 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020016360 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016361 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016362
Willy Tarreau74ca5042013-06-11 23:12:07 +020016363src_inc_gpc0([<table>]) : integer
16364 Increments the first General Purpose Counter associated to the incoming
16365 connection's source address in the current proxy's stick-table or in the
16366 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016367 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016368 This is typically used as a second ACL in an expression in order to mark a
16369 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020016370
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016371 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020016372 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010016373 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020016374 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020016375
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016376src_inc_gpc1([<table>]) : integer
16377 Increments the second General Purpose Counter associated to the incoming
16378 connection's source address in the current proxy's stick-table or in the
16379 designated stick-table, and returns its new value. If the address is not
16380 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
16381 This is typically used as a second ACL in an expression in order to mark a
16382 connection when a first ACL was verified.
16383
Willy Tarreau16e01562016-08-09 16:46:18 +020016384src_is_local : boolean
16385 Returns true if the source address of the incoming connection is local to the
16386 system, or false if the address doesn't exist on the system, meaning that it
16387 comes from a remote machine. Note that UNIX addresses are considered local.
16388 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010016389 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020016390 note that the check involves a few system calls, so it's better to do it only
16391 once per connection.
16392
Willy Tarreau74ca5042013-06-11 23:12:07 +020016393src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016394 Returns the total amount of data received from the incoming connection's
16395 source address in the current proxy's stick-table or in the designated
16396 stick-table, measured in kilobytes. If the address is not found, zero is
16397 returned. The test is currently performed on 32-bit integers, which limits
16398 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016399
Willy Tarreau74ca5042013-06-11 23:12:07 +020016400src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020016401 Returns the total amount of data sent to the incoming connection's source
16402 address in the current proxy's stick-table or in the designated stick-table,
16403 measured in kilobytes. If the address is not found, zero is returned. The
16404 test is currently performed on 32-bit integers, which limits values to 4
16405 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016406
Willy Tarreau74ca5042013-06-11 23:12:07 +020016407src_port : integer
16408 Returns an integer value corresponding to the TCP source port of the
16409 connection on the client side, which is the port the client connected from.
16410 Usage of this function is very limited as modern protocols do not care much
16411 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016412
Willy Tarreau74ca5042013-06-11 23:12:07 +020016413src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010016414 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020016415 connection's source IPv4 address in the current proxy's stick-table or in the
16416 designated stick-table, that were transformed into sessions, which means that
16417 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016418 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016419
Willy Tarreau74ca5042013-06-11 23:12:07 +020016420src_sess_rate([<table>]) : integer
16421 Returns the average session rate from the incoming connection's source
16422 address in the current proxy's stick-table or in the designated stick-table,
16423 measured in amount of sessions over the period configured in the table. A
16424 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016425 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020016426
Willy Tarreau74ca5042013-06-11 23:12:07 +020016427src_updt_conn_cnt([<table>]) : integer
16428 Creates or updates the entry associated to the incoming connection's source
16429 address in the current proxy's stick-table or in the designated stick-table.
16430 This table must be configured to store the "conn_cnt" data type, otherwise
16431 the match will be ignored. The current count is incremented by one, and the
16432 expiration timer refreshed. The updated count is returned, so this match
16433 can't return zero. This was used to reject service abusers based on their
16434 source address. Note: it is recommended to use the more complete "track-sc*"
16435 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016436
16437 Example :
16438 # This frontend limits incoming SSH connections to 3 per 10 second for
16439 # each source address, and rejects excess connections until a 10 second
16440 # silence is observed. At most 20 addresses are tracked.
16441 listen ssh
16442 bind :22
16443 mode tcp
16444 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020016445 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020016446 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020016447 server local 127.0.0.1:22
16448
Willy Tarreau74ca5042013-06-11 23:12:07 +020016449srv_id : integer
16450 Returns an integer containing the server's id when processing the response.
16451 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016452 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020016453
vkill1dfd1652019-10-30 16:58:14 +080016454srv_name : string
16455 Returns a string containing the server's name when processing the response.
16456 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020016457 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080016458
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200164597.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020016460----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020016461
Willy Tarreau74ca5042013-06-11 23:12:07 +020016462The layer 5 usually describes just the session layer which in haproxy is
16463closest to the session once all the connection handshakes are finished, but
16464when no content is yet made available. The fetch methods described here are
16465usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016466future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020016467
Ben Shillitof25e8e52016-12-02 14:25:37 +00001646851d.all(<prop>[,<prop>*]) : string
16469 Returns values for the properties requested as a string, where values are
16470 separated by the delimiter specified with "51degrees-property-separator".
16471 The device is identified using all the important HTTP headers from the
16472 request. The function can be passed up to five property names, and if a
16473 property name can't be found, the value "NoData" is returned.
16474
16475 Example :
16476 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
16477 # containing the three properties requested using all relevant headers from
16478 # the request.
16479 frontend http-in
16480 bind *:8081
16481 default_backend servers
16482 http-request set-header X-51D-DeviceTypeMobileTablet \
16483 %[51d.all(DeviceType,IsMobile,IsTablet)]
16484
Emeric Brun645ae792014-04-30 14:21:06 +020016485ssl_bc : boolean
16486 Returns true when the back connection was made via an SSL/TLS transport
16487 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016488 other a server with the "ssl" option. It can be used in a tcp-check or an
16489 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016490
16491ssl_bc_alg_keysize : integer
16492 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016493 connection was made over an SSL/TLS transport layer. It can be used in a
16494 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016495
Olivier Houchard6b77f492018-11-22 18:18:29 +010016496ssl_bc_alpn : string
16497 This extracts the Application Layer Protocol Negotiation field from an
16498 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020016499 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010016500 server. The SSL library must have been built with support for TLS
16501 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
16502 not advertised unless the "alpn" keyword on the "server" line specifies a
16503 protocol list. Also, nothing forces the server to pick a protocol from this
16504 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016505 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
16506 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010016507
Emeric Brun645ae792014-04-30 14:21:06 +020016508ssl_bc_cipher : string
16509 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016510 over an SSL/TLS transport layer. It can be used in a tcp-check or an
16511 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016512
Patrick Hemmer65674662019-06-04 08:13:03 -040016513ssl_bc_client_random : binary
16514 Returns the client random of the back connection when the incoming connection
16515 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16516 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016517 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040016518
Emeric Brun74f7ffa2018-02-19 16:14:12 +010016519ssl_bc_is_resumed : boolean
16520 Returns true when the back connection was made over an SSL/TLS transport
16521 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016522 session or a TLS ticket. It can be used in a tcp-check or an http-check
16523 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010016524
Olivier Houchard6b77f492018-11-22 18:18:29 +010016525ssl_bc_npn : string
16526 This extracts the Next Protocol Negotiation field from an outgoing connection
16527 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020016528 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010016529 built with support for TLS extensions enabled (check haproxy -vv). Note that
16530 the TLS NPN extension is not advertised unless the "npn" keyword on the
16531 "server" line specifies a protocol list. Also, nothing forces the server to
16532 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016533 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
16534 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010016535
Emeric Brun645ae792014-04-30 14:21:06 +020016536ssl_bc_protocol : string
16537 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016538 over an SSL/TLS transport layer. It can be used in a tcp-check or an
16539 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016540
Emeric Brunb73a9b02014-04-30 18:49:19 +020016541ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020016542 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020016543 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016544 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
16545 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016546
Patrick Hemmer65674662019-06-04 08:13:03 -040016547ssl_bc_server_random : binary
16548 Returns the server random of the back connection when the incoming connection
16549 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16550 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016551 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040016552
Emeric Brun645ae792014-04-30 14:21:06 +020016553ssl_bc_session_id : binary
16554 Returns the SSL ID of the back connection when the outgoing connection was
16555 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016556 if session was reused or not. It can be used in a tcp-check or an http-check
16557 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016558
Patrick Hemmere0275472018-04-28 19:15:51 -040016559ssl_bc_session_key : binary
16560 Returns the SSL session master key of the back connection when the outgoing
16561 connection was made over an SSL/TLS transport layer. It is useful to decrypt
16562 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016563 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040016564
Emeric Brun645ae792014-04-30 14:21:06 +020016565ssl_bc_use_keysize : integer
16566 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020016567 connection was made over an SSL/TLS transport layer. It can be used in a
16568 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020016569
Willy Tarreau74ca5042013-06-11 23:12:07 +020016570ssl_c_ca_err : integer
16571 When the incoming connection was made over an SSL/TLS transport layer,
16572 returns the ID of the first error detected during verification of the client
16573 certificate at depth > 0, or 0 if no error was encountered during this
16574 verification process. Please refer to your SSL library's documentation to
16575 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020016576
Willy Tarreau74ca5042013-06-11 23:12:07 +020016577ssl_c_ca_err_depth : integer
16578 When the incoming connection was made over an SSL/TLS transport layer,
16579 returns the depth in the CA chain of the first error detected during the
16580 verification of the client certificate. If no error is encountered, 0 is
16581 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010016582
Emeric Brun43e79582014-10-29 19:03:26 +010016583ssl_c_der : binary
16584 Returns the DER formatted certificate presented by the client when the
16585 incoming connection was made over an SSL/TLS transport layer. When used for
16586 an ACL, the value(s) to match against can be passed in hexadecimal form.
16587
Willy Tarreau74ca5042013-06-11 23:12:07 +020016588ssl_c_err : integer
16589 When the incoming connection was made over an SSL/TLS transport layer,
16590 returns the ID of the first error detected during verification at depth 0, or
16591 0 if no error was encountered during this verification process. Please refer
16592 to your SSL library's documentation to find the exhaustive list of error
16593 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020016594
Elliot Otchet71f82972020-01-15 08:12:14 -050016595ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016596 When the incoming connection was made over an SSL/TLS transport layer,
16597 returns the full distinguished name of the issuer of the certificate
16598 presented by the client when no <entry> is specified, or the value of the
16599 first given entry found from the beginning of the DN. If a positive/negative
16600 occurrence number is specified as the optional second argument, it returns
16601 the value of the nth given entry value from the beginning/end of the DN.
16602 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
16603 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016604 The <format> parameter allows you to receive the DN suitable for
16605 consumption by different protocols. Currently supported is rfc2253 for
16606 LDAP v3.
16607 If you'd like to modify the format only you can specify an empty string
16608 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020016609
Willy Tarreau74ca5042013-06-11 23:12:07 +020016610ssl_c_key_alg : string
16611 Returns the name of the algorithm used to generate the key of the certificate
16612 presented by the client when the incoming connection was made over an SSL/TLS
16613 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020016614
Willy Tarreau74ca5042013-06-11 23:12:07 +020016615ssl_c_notafter : string
16616 Returns the end date presented by the client as a formatted string
16617 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16618 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020016619
Willy Tarreau74ca5042013-06-11 23:12:07 +020016620ssl_c_notbefore : string
16621 Returns the start date presented by the client as a formatted string
16622 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16623 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010016624
Elliot Otchet71f82972020-01-15 08:12:14 -050016625ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016626 When the incoming connection was made over an SSL/TLS transport layer,
16627 returns the full distinguished name of the subject of the certificate
16628 presented by the client when no <entry> is specified, or the value of the
16629 first given entry found from the beginning of the DN. If a positive/negative
16630 occurrence number is specified as the optional second argument, it returns
16631 the value of the nth given entry value from the beginning/end of the DN.
16632 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
16633 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016634 The <format> parameter allows you to receive the DN suitable for
16635 consumption by different protocols. Currently supported is rfc2253 for
16636 LDAP v3.
16637 If you'd like to modify the format only you can specify an empty string
16638 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010016639
Willy Tarreau74ca5042013-06-11 23:12:07 +020016640ssl_c_serial : binary
16641 Returns the serial of the certificate presented by the client when the
16642 incoming connection was made over an SSL/TLS transport layer. When used for
16643 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016644
Willy Tarreau74ca5042013-06-11 23:12:07 +020016645ssl_c_sha1 : binary
16646 Returns the SHA-1 fingerprint of the certificate presented by the client when
16647 the incoming connection was made over an SSL/TLS transport layer. This can be
16648 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020016649 Note that the output is binary, so if you want to pass that signature to the
16650 server, you need to encode it in hex or base64, such as in the example below:
16651
Jarno Huuskonen676f6222017-03-30 09:19:45 +030016652 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020016653 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020016654
Willy Tarreau74ca5042013-06-11 23:12:07 +020016655ssl_c_sig_alg : string
16656 Returns the name of the algorithm used to sign the certificate presented by
16657 the client when the incoming connection was made over an SSL/TLS transport
16658 layer.
Emeric Brun87855892012-10-17 17:39:35 +020016659
Willy Tarreau74ca5042013-06-11 23:12:07 +020016660ssl_c_used : boolean
16661 Returns true if current SSL session uses a client certificate even if current
16662 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020016663
Willy Tarreau74ca5042013-06-11 23:12:07 +020016664ssl_c_verify : integer
16665 Returns the verify result error ID when the incoming connection was made over
16666 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
16667 refer to your SSL library's documentation for an exhaustive list of error
16668 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020016669
Willy Tarreau74ca5042013-06-11 23:12:07 +020016670ssl_c_version : integer
16671 Returns the version of the certificate presented by the client when the
16672 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020016673
Emeric Brun43e79582014-10-29 19:03:26 +010016674ssl_f_der : binary
16675 Returns the DER formatted certificate presented by the frontend when the
16676 incoming connection was made over an SSL/TLS transport layer. When used for
16677 an ACL, the value(s) to match against can be passed in hexadecimal form.
16678
Elliot Otchet71f82972020-01-15 08:12:14 -050016679ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016680 When the incoming connection was made over an SSL/TLS transport layer,
16681 returns the full distinguished name of the issuer of the certificate
16682 presented by the frontend when no <entry> is specified, or the value of the
16683 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020016684 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020016685 the value of the nth given entry value from the beginning/end of the DN.
16686 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
16687 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016688 The <format> parameter allows you to receive the DN suitable for
16689 consumption by different protocols. Currently supported is rfc2253 for
16690 LDAP v3.
16691 If you'd like to modify the format only you can specify an empty string
16692 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020016693
Willy Tarreau74ca5042013-06-11 23:12:07 +020016694ssl_f_key_alg : string
16695 Returns the name of the algorithm used to generate the key of the certificate
16696 presented by the frontend when the incoming connection was made over an
16697 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020016698
Willy Tarreau74ca5042013-06-11 23:12:07 +020016699ssl_f_notafter : string
16700 Returns the end date presented by the frontend as a formatted string
16701 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16702 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016703
Willy Tarreau74ca5042013-06-11 23:12:07 +020016704ssl_f_notbefore : string
16705 Returns the start date presented by the frontend as a formatted string
16706 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
16707 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020016708
Elliot Otchet71f82972020-01-15 08:12:14 -050016709ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020016710 When the incoming connection was made over an SSL/TLS transport layer,
16711 returns the full distinguished name of the subject of the certificate
16712 presented by the frontend when no <entry> is specified, or the value of the
16713 first given entry found from the beginning of the DN. If a positive/negative
16714 occurrence number is specified as the optional second argument, it returns
16715 the value of the nth given entry value from the beginning/end of the DN.
16716 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
16717 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050016718 The <format> parameter allows you to receive the DN suitable for
16719 consumption by different protocols. Currently supported is rfc2253 for
16720 LDAP v3.
16721 If you'd like to modify the format only you can specify an empty string
16722 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020016723
Willy Tarreau74ca5042013-06-11 23:12:07 +020016724ssl_f_serial : binary
16725 Returns the serial of the certificate presented by the frontend when the
16726 incoming connection was made over an SSL/TLS transport layer. When used for
16727 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020016728
Emeric Brun55f4fa82014-04-30 17:11:25 +020016729ssl_f_sha1 : binary
16730 Returns the SHA-1 fingerprint of the certificate presented by the frontend
16731 when the incoming connection was made over an SSL/TLS transport layer. This
16732 can be used to know which certificate was chosen using SNI.
16733
Willy Tarreau74ca5042013-06-11 23:12:07 +020016734ssl_f_sig_alg : string
16735 Returns the name of the algorithm used to sign the certificate presented by
16736 the frontend when the incoming connection was made over an SSL/TLS transport
16737 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020016738
Willy Tarreau74ca5042013-06-11 23:12:07 +020016739ssl_f_version : integer
16740 Returns the version of the certificate presented by the frontend when the
16741 incoming connection was made over an SSL/TLS transport layer.
16742
16743ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020016744 Returns true when the front connection was made via an SSL/TLS transport
16745 layer and is locally deciphered. This means it has matched a socket declared
16746 with a "bind" line having the "ssl" option.
16747
Willy Tarreau74ca5042013-06-11 23:12:07 +020016748 Example :
16749 # This passes "X-Proto: https" to servers when client connects over SSL
16750 listen http-https
16751 bind :80
16752 bind :443 ssl crt /etc/haproxy.pem
16753 http-request add-header X-Proto https if { ssl_fc }
16754
16755ssl_fc_alg_keysize : integer
16756 Returns the symmetric cipher key size supported in bits when the incoming
16757 connection was made over an SSL/TLS transport layer.
16758
16759ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016760 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016761 incoming connection made via a TLS transport layer and locally deciphered by
16762 haproxy. The result is a string containing the protocol name advertised by
16763 the client. The SSL library must have been built with support for TLS
16764 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
16765 not advertised unless the "alpn" keyword on the "bind" line specifies a
16766 protocol list. Also, nothing forces the client to pick a protocol from this
16767 list, any other one may be requested. The TLS ALPN extension is meant to
16768 replace the TLS NPN extension. See also "ssl_fc_npn".
16769
Willy Tarreau74ca5042013-06-11 23:12:07 +020016770ssl_fc_cipher : string
16771 Returns the name of the used cipher when the incoming connection was made
16772 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020016773
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016774ssl_fc_cipherlist_bin : binary
16775 Returns the binary form of the client hello cipher list. The maximum returned
16776 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016777 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016778
16779ssl_fc_cipherlist_hex : string
16780 Returns the binary form of the client hello cipher list encoded as
16781 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016782 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016783
16784ssl_fc_cipherlist_str : string
16785 Returns the decoded text form of the client hello cipher list. The maximum
16786 number of ciphers returned is according with the value of
16787 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010016788 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020016789 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016790
16791ssl_fc_cipherlist_xxh : integer
16792 Returns a xxh64 of the cipher list. This hash can be return only is the value
16793 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010016794 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010016795
Patrick Hemmer65674662019-06-04 08:13:03 -040016796ssl_fc_client_random : binary
16797 Returns the client random of the front connection when the incoming connection
16798 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16799 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
16800
Willy Tarreau74ca5042013-06-11 23:12:07 +020016801ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020016802 Returns true if a client certificate is present in an incoming connection over
16803 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010016804 Note: on SSL session resumption with Session ID or TLS ticket, client
16805 certificate is not present in the current connection but may be retrieved
16806 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
16807 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020016808
Olivier Houchardccaa7de2017-10-02 11:51:03 +020016809ssl_fc_has_early : boolean
16810 Returns true if early data were sent, and the handshake didn't happen yet. As
16811 it has security implications, it is useful to be able to refuse those, or
16812 wait until the handshake happened.
16813
Willy Tarreau74ca5042013-06-11 23:12:07 +020016814ssl_fc_has_sni : boolean
16815 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020016816 in an incoming connection was made over an SSL/TLS transport layer. Returns
16817 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050016818 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020016819 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020016820
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020016821ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020016822 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010016823 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
16824 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020016825
Willy Tarreau74ca5042013-06-11 23:12:07 +020016826ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016827 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020016828 made via a TLS transport layer and locally deciphered by haproxy. The result
16829 is a string containing the protocol name advertised by the client. The SSL
16830 library must have been built with support for TLS extensions enabled (check
16831 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
16832 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
16833 forces the client to pick a protocol from this list, any other one may be
16834 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020016835
Willy Tarreau74ca5042013-06-11 23:12:07 +020016836ssl_fc_protocol : string
16837 Returns the name of the used protocol when the incoming connection was made
16838 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020016839
Emeric Brunb73a9b02014-04-30 18:49:19 +020016840ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040016841 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020016842 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
16843 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040016844
Patrick Hemmer65674662019-06-04 08:13:03 -040016845ssl_fc_server_random : binary
16846 Returns the server random of the front connection when the incoming connection
16847 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
16848 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
16849
Willy Tarreau74ca5042013-06-11 23:12:07 +020016850ssl_fc_session_id : binary
16851 Returns the SSL ID of the front connection when the incoming connection was
16852 made over an SSL/TLS transport layer. It is useful to stick a given client to
16853 a server. It is important to note that some browsers refresh their session ID
16854 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020016855
Patrick Hemmere0275472018-04-28 19:15:51 -040016856ssl_fc_session_key : binary
16857 Returns the SSL session master key of the front connection when the incoming
16858 connection was made over an SSL/TLS transport layer. It is useful to decrypt
16859 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
16860 BoringSSL.
16861
16862
Willy Tarreau74ca5042013-06-11 23:12:07 +020016863ssl_fc_sni : string
16864 This extracts the Server Name Indication TLS extension (SNI) field from an
16865 incoming connection made via an SSL/TLS transport layer and locally
16866 deciphered by haproxy. The result (when present) typically is a string
16867 matching the HTTPS host name (253 chars or less). The SSL library must have
16868 been built with support for TLS extensions enabled (check haproxy -vv).
16869
16870 This fetch is different from "req_ssl_sni" above in that it applies to the
16871 connection being deciphered by haproxy and not to SSL contents being blindly
16872 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050016873 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020016874 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020016875
Willy Tarreau74ca5042013-06-11 23:12:07 +020016876 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020016877 ssl_fc_sni_end : suffix match
16878 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020016879
Willy Tarreau74ca5042013-06-11 23:12:07 +020016880ssl_fc_use_keysize : integer
16881 Returns the symmetric cipher key size used in bits when the incoming
16882 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016883
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016884
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200168857.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020016886------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020016887
Willy Tarreau74ca5042013-06-11 23:12:07 +020016888Fetching samples from buffer contents is a bit different from the previous
16889sample fetches above because the sampled data are ephemeral. These data can
16890only be used when they're available and will be lost when they're forwarded.
16891For this reason, samples fetched from buffer contents during a request cannot
16892be used in a response for example. Even while the data are being fetched, they
16893can change. Sometimes it is necessary to set some delays or combine multiple
16894sample fetch methods to ensure that the expected data are complete and usable,
16895for example through TCP request content inspection. Please see the "tcp-request
16896content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020016897
Willy Tarreau74ca5042013-06-11 23:12:07 +020016898payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016899 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016900 "stick on", "stick match"), and for "res.payload" when used in the context of
16901 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010016902
Willy Tarreau74ca5042013-06-11 23:12:07 +020016903payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
16904 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010016905 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020016906 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010016907
Thierry FOURNIERd7d88812017-04-19 15:15:14 +020016908req.hdrs : string
16909 Returns the current request headers as string including the last empty line
16910 separating headers from the request body. The last empty line can be used to
16911 detect a truncated header block. This sample fetch is useful for some SPOE
16912 headers analyzers and for advanced logging.
16913
Thierry FOURNIER5617dce2017-04-09 05:38:19 +020016914req.hdrs_bin : binary
16915 Returns the current request headers contained in preparsed binary form. This
16916 is useful for offloading some processing with SPOE. Each string is described
16917 by a length followed by the number of bytes indicated in the length. The
16918 length is represented using the variable integer encoding detailed in the
16919 SPOE documentation. The end of the list is marked by a couple of empty header
16920 names and values (length of 0 for both).
16921
16922 *(<str:header-name><str:header-value>)<empty string><empty string>
16923
16924 int: refer to the SPOE documentation for the encoding
16925 str: <int:length><bytes>
16926
Willy Tarreau74ca5042013-06-11 23:12:07 +020016927req.len : integer
16928req_len : integer (deprecated)
16929 Returns an integer value corresponding to the number of bytes present in the
16930 request buffer. This is mostly used in ACL. It is important to understand
16931 that this test does not return false as long as the buffer is changing. This
16932 means that a check with equality to zero will almost always immediately match
16933 at the beginning of the session, while a test for more data will wait for
16934 that data to come in and return false only when haproxy is certain that no
16935 more data will come in. This test was designed to be used with TCP request
16936 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016937
Willy Tarreau74ca5042013-06-11 23:12:07 +020016938req.payload(<offset>,<length>) : binary
16939 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020016940 in the request buffer. As a special case, if the <length> argument is zero,
16941 the the whole buffer from <offset> to the end is extracted. This can be used
16942 with ACLs in order to check for the presence of some content in a buffer at
16943 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016944
Willy Tarreau74ca5042013-06-11 23:12:07 +020016945 ACL alternatives :
16946 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016947
Willy Tarreau74ca5042013-06-11 23:12:07 +020016948req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
16949 This extracts a binary block whose size is specified at <offset1> for <length>
16950 bytes, and which starts at <offset2> if specified or just after the length in
16951 the request buffer. The <offset2> parameter also supports relative offsets if
16952 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016953
Willy Tarreau74ca5042013-06-11 23:12:07 +020016954 ACL alternatives :
16955 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016956
Willy Tarreau74ca5042013-06-11 23:12:07 +020016957 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016958
Willy Tarreau74ca5042013-06-11 23:12:07 +020016959req.proto_http : boolean
16960req_proto_http : boolean (deprecated)
16961 Returns true when data in the request buffer look like HTTP and correctly
16962 parses as such. It is the same parser as the common HTTP request parser which
16963 is used so there should be no surprises. The test does not match until the
16964 request is complete, failed or timed out. This test may be used to report the
16965 protocol in TCP logs, but the biggest use is to block TCP request analysis
16966 until a complete HTTP request is present in the buffer, for example to track
16967 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016968
Willy Tarreau74ca5042013-06-11 23:12:07 +020016969 Example:
16970 # track request counts per "base" (concatenation of Host+URL)
16971 tcp-request inspect-delay 10s
16972 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020016973 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020016974
Willy Tarreau74ca5042013-06-11 23:12:07 +020016975req.rdp_cookie([<name>]) : string
16976rdp_cookie([<name>]) : string (deprecated)
16977 When the request buffer looks like the RDP protocol, extracts the RDP cookie
16978 <name>, or any cookie if unspecified. The parser only checks for the first
16979 cookie, as illustrated in the RDP protocol specification. The cookie name is
16980 case insensitive. Generally the "MSTS" cookie name will be used, as it can
16981 contain the user name of the client connecting to the server if properly
16982 configured on the client. The "MSTSHASH" cookie is often used as well for
16983 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020016984
Willy Tarreau74ca5042013-06-11 23:12:07 +020016985 This differs from "balance rdp-cookie" in that any balancing algorithm may be
16986 used and thus the distribution of clients to backend servers is not linked to
16987 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
16988 such as "balance roundrobin" or "balance leastconn" will lead to a more even
16989 distribution of clients to backend servers than the hash used by "balance
16990 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020016991
Willy Tarreau74ca5042013-06-11 23:12:07 +020016992 ACL derivatives :
16993 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020016994
Willy Tarreau74ca5042013-06-11 23:12:07 +020016995 Example :
16996 listen tse-farm
16997 bind 0.0.0.0:3389
16998 # wait up to 5s for an RDP cookie in the request
16999 tcp-request inspect-delay 5s
17000 tcp-request content accept if RDP_COOKIE
17001 # apply RDP cookie persistence
17002 persist rdp-cookie
17003 # Persist based on the mstshash cookie
17004 # This is only useful makes sense if
17005 # balance rdp-cookie is not used
17006 stick-table type string size 204800
17007 stick on req.rdp_cookie(mstshash)
17008 server srv1 1.1.1.1:3389
17009 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017010
Willy Tarreau74ca5042013-06-11 23:12:07 +020017011 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
17012 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017013
Willy Tarreau74ca5042013-06-11 23:12:07 +020017014req.rdp_cookie_cnt([name]) : integer
17015rdp_cookie_cnt([name]) : integer (deprecated)
17016 Tries to parse the request buffer as RDP protocol, then returns an integer
17017 corresponding to the number of RDP cookies found. If an optional cookie name
17018 is passed, only cookies matching this name are considered. This is mostly
17019 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017020
Willy Tarreau74ca5042013-06-11 23:12:07 +020017021 ACL derivatives :
17022 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017023
Alex Zorin4afdd132018-12-30 13:56:28 +110017024req.ssl_alpn : string
17025 Returns a string containing the values of the Application-Layer Protocol
17026 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
17027 ClientHello message. Note that this only applies to raw contents found in the
17028 request buffer and not to the contents deciphered via an SSL data layer, so
17029 this will not work with "bind" lines having the "ssl" option. This is useful
17030 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020017031 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110017032
17033 Examples :
17034 # Wait for a client hello for at most 5 seconds
17035 tcp-request inspect-delay 5s
17036 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020017037 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110017038 default_backend bk_default
17039
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017040req.ssl_ec_ext : boolean
17041 Returns a boolean identifying if client sent the Supported Elliptic Curves
17042 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020017043 message. This can be used to present ECC compatible clients with EC
17044 certificate and to use RSA for all others, on the same IP address. Note that
17045 this only applies to raw contents found in the request buffer and not to
17046 contents deciphered via an SSL data layer, so this will not work with "bind"
17047 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020017048
Willy Tarreau74ca5042013-06-11 23:12:07 +020017049req.ssl_hello_type : integer
17050req_ssl_hello_type : integer (deprecated)
17051 Returns an integer value containing the type of the SSL hello message found
17052 in the request buffer if the buffer contains data that parse as a complete
17053 SSL (v3 or superior) client hello message. Note that this only applies to raw
17054 contents found in the request buffer and not to contents deciphered via an
17055 SSL data layer, so this will not work with "bind" lines having the "ssl"
17056 option. This is mostly used in ACL to detect presence of an SSL hello message
17057 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017058
Willy Tarreau74ca5042013-06-11 23:12:07 +020017059req.ssl_sni : string
17060req_ssl_sni : string (deprecated)
17061 Returns a string containing the value of the Server Name TLS extension sent
17062 by a client in a TLS stream passing through the request buffer if the buffer
17063 contains data that parse as a complete SSL (v3 or superior) client hello
17064 message. Note that this only applies to raw contents found in the request
17065 buffer and not to contents deciphered via an SSL data layer, so this will not
17066 work with "bind" lines having the "ssl" option. SNI normally contains the
17067 name of the host the client tries to connect to (for recent browsers). SNI is
17068 useful for allowing or denying access to certain hosts when SSL/TLS is used
17069 by the client. This test was designed to be used with TCP request content
17070 inspection. If content switching is needed, it is recommended to first wait
17071 for a complete client hello (type 1), like in the example below. See also
17072 "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017073
Willy Tarreau74ca5042013-06-11 23:12:07 +020017074 ACL derivatives :
17075 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017076
Willy Tarreau74ca5042013-06-11 23:12:07 +020017077 Examples :
17078 # Wait for a client hello for at most 5 seconds
17079 tcp-request inspect-delay 5s
17080 tcp-request content accept if { req_ssl_hello_type 1 }
17081 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
17082 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020017083
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053017084req.ssl_st_ext : integer
17085 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
17086 Returns 1 if the client sent SessionTicket TLS Extension
17087 Returns 2 if the client also sent non-zero length TLS SessionTicket
17088 Note that this only applies to raw contents found in the request buffer and
17089 not to contents deciphered via an SSL data layer, so this will not work with
17090 "bind" lines having the "ssl" option. This can for example be used to detect
17091 whether the client sent a SessionTicket or not and stick it accordingly, if
17092 no SessionTicket then stick on SessionID or don't stick as there's no server
17093 side state is there when SessionTickets are in use.
17094
Willy Tarreau74ca5042013-06-11 23:12:07 +020017095req.ssl_ver : integer
17096req_ssl_ver : integer (deprecated)
17097 Returns an integer value containing the version of the SSL/TLS protocol of a
17098 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
17099 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
17100 composed of the major version multiplied by 65536, added to the minor
17101 version. Note that this only applies to raw contents found in the request
17102 buffer and not to contents deciphered via an SSL data layer, so this will not
17103 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010017104 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017105 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017106
Willy Tarreau74ca5042013-06-11 23:12:07 +020017107 ACL derivatives :
17108 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017109
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017110res.len : integer
17111 Returns an integer value corresponding to the number of bytes present in the
17112 response buffer. This is mostly used in ACL. It is important to understand
17113 that this test does not return false as long as the buffer is changing. This
17114 means that a check with equality to zero will almost always immediately match
17115 at the beginning of the session, while a test for more data will wait for
17116 that data to come in and return false only when haproxy is certain that no
17117 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020017118 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020017119
Willy Tarreau74ca5042013-06-11 23:12:07 +020017120res.payload(<offset>,<length>) : binary
17121 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020017122 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020017123 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020017124 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020017125 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017126
Willy Tarreau74ca5042013-06-11 23:12:07 +020017127res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
17128 This extracts a binary block whose size is specified at <offset1> for <length>
17129 bytes, and which starts at <offset2> if specified or just after the length in
17130 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020017131 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
17132 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017133
Willy Tarreau74ca5042013-06-11 23:12:07 +020017134 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017135
Willy Tarreau971f7b62015-09-29 14:06:59 +020017136res.ssl_hello_type : integer
17137rep_ssl_hello_type : integer (deprecated)
17138 Returns an integer value containing the type of the SSL hello message found
17139 in the response buffer if the buffer contains data that parses as a complete
17140 SSL (v3 or superior) hello message. Note that this only applies to raw
17141 contents found in the response buffer and not to contents deciphered via an
17142 SSL data layer, so this will not work with "server" lines having the "ssl"
17143 option. This is mostly used in ACL to detect presence of an SSL hello message
17144 that is supposed to contain an SSL session ID usable for stickiness.
17145
Willy Tarreau74ca5042013-06-11 23:12:07 +020017146wait_end : boolean
17147 This fetch either returns true when the inspection period is over, or does
17148 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017149 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020017150 actions, such as a delayed reject for some special addresses. Since it either
17151 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010017152 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020017153 "WAIT_END" is always usable without prior declaration. This test was designed
17154 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017155
Willy Tarreau74ca5042013-06-11 23:12:07 +020017156 Examples :
17157 # delay every incoming request by 2 seconds
17158 tcp-request inspect-delay 2s
17159 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010017160
Willy Tarreau74ca5042013-06-11 23:12:07 +020017161 # don't immediately tell bad guys they are rejected
17162 tcp-request inspect-delay 10s
17163 acl goodguys src 10.0.0.0/24
17164 acl badguys src 10.0.1.0/24
17165 tcp-request content accept if goodguys
17166 tcp-request content reject if badguys WAIT_END
17167 tcp-request content reject
17168
17169
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200171707.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020017171--------------------------------------
17172
17173It is possible to fetch samples from HTTP contents, requests and responses.
17174This application layer is also called layer 7. It is only possible to fetch the
17175data in this section when a full HTTP request or response has been parsed from
17176its respective request or response buffer. This is always the case with all
17177HTTP specific rules and for sections running with "mode http". When using TCP
17178content inspection, it may be necessary to support an inspection delay in order
17179to let the request or response come in first. These fetches may require a bit
17180more CPU resources than the layer 4 ones, but not much since the request and
17181response are indexed.
17182
17183base : string
17184 This returns the concatenation of the first Host header and the path part of
17185 the request, which starts at the first slash and ends before the question
17186 mark. It can be useful in virtual hosted environments to detect URL abuses as
17187 well as to improve shared caches efficiency. Using this with a limited size
17188 stick table also allows one to collect statistics about most commonly
17189 requested objects by host/path. With ACLs it can allow simple content
17190 switching rules involving the host and the path at the same time, such as
17191 "www.example.com/favicon.ico". See also "path" and "uri".
17192
17193 ACL derivatives :
17194 base : exact string match
17195 base_beg : prefix match
17196 base_dir : subdir match
17197 base_dom : domain match
17198 base_end : suffix match
17199 base_len : length match
17200 base_reg : regex match
17201 base_sub : substring match
17202
17203base32 : integer
17204 This returns a 32-bit hash of the value returned by the "base" fetch method
17205 above. This is useful to track per-URL activity on high traffic sites without
17206 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020017207 memory. The output type is an unsigned integer. The hash function used is
17208 SDBM with full avalanche on the output. Technically, base32 is exactly equal
17209 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020017210
17211base32+src : binary
17212 This returns the concatenation of the base32 fetch above and the src fetch
17213 below. The resulting type is of type binary, with a size of 8 or 20 bytes
17214 depending on the source address family. This can be used to track per-IP,
17215 per-URL counters.
17216
William Lallemand65ad6e12014-01-31 15:08:02 +010017217capture.req.hdr(<idx>) : string
17218 This extracts the content of the header captured by the "capture request
17219 header", idx is the position of the capture keyword in the configuration.
17220 The first entry is an index of 0. See also: "capture request header".
17221
17222capture.req.method : string
17223 This extracts the METHOD of an HTTP request. It can be used in both request
17224 and response. Unlike "method", it can be used in both request and response
17225 because it's allocated.
17226
17227capture.req.uri : string
17228 This extracts the request's URI, which starts at the first slash and ends
17229 before the first space in the request (without the host part). Unlike "path"
17230 and "url", it can be used in both request and response because it's
17231 allocated.
17232
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017233capture.req.ver : string
17234 This extracts the request's HTTP version and returns either "HTTP/1.0" or
17235 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
17236 logs because it relies on a persistent flag.
17237
William Lallemand65ad6e12014-01-31 15:08:02 +010017238capture.res.hdr(<idx>) : string
17239 This extracts the content of the header captured by the "capture response
17240 header", idx is the position of the capture keyword in the configuration.
17241 The first entry is an index of 0.
17242 See also: "capture response header"
17243
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020017244capture.res.ver : string
17245 This extracts the response's HTTP version and returns either "HTTP/1.0" or
17246 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
17247 persistent flag.
17248
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017249req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017250 This returns the HTTP request's available body as a block of data. It is
17251 recommended to use "option http-buffer-request" to be sure to wait, as much
17252 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017253
Thierry FOURNIER9826c772015-05-20 15:50:54 +020017254req.body_param([<name>) : string
17255 This fetch assumes that the body of the POST request is url-encoded. The user
17256 can check if the "content-type" contains the value
17257 "application/x-www-form-urlencoded". This extracts the first occurrence of the
17258 parameter <name> in the body, which ends before '&'. The parameter name is
17259 case-sensitive. If no name is given, any parameter will match, and the first
17260 one will be returned. The result is a string corresponding to the value of the
17261 parameter <name> as presented in the request body (no URL decoding is
17262 performed). Note that the ACL version of this fetch iterates over multiple
17263 parameters and will iteratively report all parameters values if no name is
17264 given.
17265
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017266req.body_len : integer
17267 This returns the length of the HTTP request's available body in bytes. It may
17268 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017269 is recommended to use "option http-buffer-request" to be sure to wait, as
17270 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017271
17272req.body_size : integer
17273 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020017274 will represent the advertised Content-Length header, or the size of the
17275 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020017276
Willy Tarreau74ca5042013-06-11 23:12:07 +020017277req.cook([<name>]) : string
17278cook([<name>]) : string (deprecated)
17279 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17280 header line from the request, and returns its value as string. If no name is
17281 specified, the first cookie value is returned. When used with ACLs, all
17282 matching cookies are evaluated. Spaces around the name and the value are
17283 ignored as requested by the Cookie header specification (RFC6265). The cookie
17284 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
17285 well return an empty value if it is present. Use the "found" match to detect
17286 presence. Use the res.cook() variant for response cookies sent by the server.
17287
17288 ACL derivatives :
17289 cook([<name>]) : exact string match
17290 cook_beg([<name>]) : prefix match
17291 cook_dir([<name>]) : subdir match
17292 cook_dom([<name>]) : domain match
17293 cook_end([<name>]) : suffix match
17294 cook_len([<name>]) : length match
17295 cook_reg([<name>]) : regex match
17296 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010017297
Willy Tarreau74ca5042013-06-11 23:12:07 +020017298req.cook_cnt([<name>]) : integer
17299cook_cnt([<name>]) : integer (deprecated)
17300 Returns an integer value representing the number of occurrences of the cookie
17301 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017302
Willy Tarreau74ca5042013-06-11 23:12:07 +020017303req.cook_val([<name>]) : integer
17304cook_val([<name>]) : integer (deprecated)
17305 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17306 header line from the request, and converts its value to an integer which is
17307 returned. If no name is specified, the first cookie value is returned. When
17308 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020017309
Willy Tarreau74ca5042013-06-11 23:12:07 +020017310cookie([<name>]) : string (deprecated)
17311 This extracts the last occurrence of the cookie name <name> on a "Cookie"
17312 header line from the request, or a "Set-Cookie" header from the response, and
17313 returns its value as a string. A typical use is to get multiple clients
17314 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020017315 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020017316 multi-peer synchronization and state keeping across restarts. If no name is
17317 specified, the first cookie value is returned. This fetch should not be used
17318 anymore and should be replaced by req.cook() or res.cook() instead as it
17319 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017320
Willy Tarreau74ca5042013-06-11 23:12:07 +020017321hdr([<name>[,<occ>]]) : string
17322 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
17323 used on responses. Please refer to these respective fetches for more details.
17324 In case of doubt about the fetch direction, please use the explicit ones.
17325 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017326 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017327
Willy Tarreau74ca5042013-06-11 23:12:07 +020017328req.fhdr(<name>[,<occ>]) : string
17329 This extracts the last occurrence of header <name> in an HTTP request. When
17330 used from an ACL, all occurrences are iterated over until a match is found.
17331 Optionally, a specific occurrence might be specified as a position number.
17332 Positive values indicate a position from the first occurrence, with 1 being
17333 the first one. Negative values indicate positions relative to the last one,
17334 with -1 being the last one. It differs from req.hdr() in that any commas
17335 present in the value are returned and are not used as delimiters. This is
17336 sometimes useful with headers such as User-Agent.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017337
Willy Tarreau74ca5042013-06-11 23:12:07 +020017338req.fhdr_cnt([<name>]) : integer
17339 Returns an integer value representing the number of occurrences of request
17340 header field name <name>, or the total number of header fields if <name> is
17341 not specified. Contrary to its req.hdr_cnt() cousin, this function returns
17342 the number of full line headers and does not stop on commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017343
Willy Tarreau74ca5042013-06-11 23:12:07 +020017344req.hdr([<name>[,<occ>]]) : string
17345 This extracts the last occurrence of header <name> in an HTTP request. When
17346 used from an ACL, all occurrences are iterated over until a match is found.
17347 Optionally, a specific occurrence might be specified as a position number.
17348 Positive values indicate a position from the first occurrence, with 1 being
17349 the first one. Negative values indicate positions relative to the last one,
17350 with -1 being the last one. A typical use is with the X-Forwarded-For header
17351 once converted to IP, associated with an IP stick-table. The function
17352 considers any comma as a delimiter for distinct values. If full-line headers
Lukas Tribus23953682017-04-28 13:24:30 +000017353 are desired instead, use req.fhdr(). Please carefully check RFC7231 to know
Willy Tarreau74ca5042013-06-11 23:12:07 +020017354 how certain headers are supposed to be parsed. Also, some of them are case
Davor Ocelice9ed2812017-12-25 17:49:28 +010017355 insensitive (e.g. Connection).
Willy Tarreaud63335a2010-02-26 12:56:52 +010017356
Willy Tarreau74ca5042013-06-11 23:12:07 +020017357 ACL derivatives :
17358 hdr([<name>[,<occ>]]) : exact string match
17359 hdr_beg([<name>[,<occ>]]) : prefix match
17360 hdr_dir([<name>[,<occ>]]) : subdir match
17361 hdr_dom([<name>[,<occ>]]) : domain match
17362 hdr_end([<name>[,<occ>]]) : suffix match
17363 hdr_len([<name>[,<occ>]]) : length match
17364 hdr_reg([<name>[,<occ>]]) : regex match
17365 hdr_sub([<name>[,<occ>]]) : substring match
17366
17367req.hdr_cnt([<name>]) : integer
17368hdr_cnt([<header>]) : integer (deprecated)
17369 Returns an integer value representing the number of occurrences of request
17370 header field name <name>, or the total number of header field values if
17371 <name> is not specified. It is important to remember that one header line may
17372 count as several headers if it has several values. The function considers any
17373 comma as a delimiter for distinct values. If full-line headers are desired
17374 instead, req.fhdr_cnt() should be used instead. With ACLs, it can be used to
17375 detect presence, absence or abuse of a specific header, as well as to block
17376 request smuggling attacks by rejecting requests which contain more than one
17377 of certain headers. See "req.hdr" for more information on header matching.
17378
17379req.hdr_ip([<name>[,<occ>]]) : ip
17380hdr_ip([<name>[,<occ>]]) : ip (deprecated)
17381 This extracts the last occurrence of header <name> in an HTTP request,
17382 converts it to an IPv4 or IPv6 address and returns this address. When used
17383 with ACLs, all occurrences are checked, and if <name> is omitted, every value
17384 of every header is checked. Optionally, a specific occurrence might be
17385 specified as a position number. Positive values indicate a position from the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017386 first occurrence, with 1 being the first one. Negative values indicate
Willy Tarreau74ca5042013-06-11 23:12:07 +020017387 positions relative to the last one, with -1 being the last one. A typical use
17388 is with the X-Forwarded-For and X-Client-IP headers.
17389
17390req.hdr_val([<name>[,<occ>]]) : integer
17391hdr_val([<name>[,<occ>]]) : integer (deprecated)
17392 This extracts the last occurrence of header <name> in an HTTP request, and
17393 converts it to an integer value. When used with ACLs, all occurrences are
17394 checked, and if <name> is omitted, every value of every header is checked.
17395 Optionally, a specific occurrence might be specified as a position number.
17396 Positive values indicate a position from the first occurrence, with 1 being
17397 the first one. Negative values indicate positions relative to the last one,
17398 with -1 being the last one. A typical use is with the X-Forwarded-For header.
17399
Frédéric Lécailleec891192019-02-26 15:02:35 +010017400
17401
Willy Tarreau74ca5042013-06-11 23:12:07 +020017402http_auth(<userlist>) : boolean
17403 Returns a boolean indicating whether the authentication data received from
17404 the client match a username & password stored in the specified userlist. This
17405 fetch function is not really useful outside of ACLs. Currently only http
17406 basic auth is supported.
17407
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010017408http_auth_group(<userlist>) : string
17409 Returns a string corresponding to the user name found in the authentication
17410 data received from the client if both the user name and password are valid
17411 according to the specified userlist. The main purpose is to use it in ACLs
17412 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017413 This fetch function is not really useful outside of ACLs. Currently only http
17414 basic auth is supported.
17415
17416 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010017417 http_auth_group(<userlist>) : group ...
17418 Returns true when the user extracted from the request and whose password is
17419 valid according to the specified userlist belongs to at least one of the
17420 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017421
Christopher Fauleta4063562019-08-02 11:51:37 +020017422http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017423 Returns the user's password found in the authentication data received from
17424 the client, as supplied in the Authorization header. Not checks are
17425 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017426
17427http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017428 Returns the authentication method found in the authentication data received from
17429 the client, as supplied in the Authorization header. Not checks are
17430 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017431
17432http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010017433 Returns the user name found in the authentication data received from the
17434 client, as supplied in the Authorization header. Not checks are performed by
17435 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020017436
Willy Tarreau74ca5042013-06-11 23:12:07 +020017437http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020017438 Returns true when the request being processed is the first one of the
17439 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020017440 from some requests when a request is not the first one, or to help grouping
17441 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020017442
Willy Tarreau74ca5042013-06-11 23:12:07 +020017443method : integer + string
17444 Returns an integer value corresponding to the method in the HTTP request. For
17445 example, "GET" equals 1 (check sources to establish the matching). Value 9
17446 means "other method" and may be converted to a string extracted from the
17447 stream. This should not be used directly as a sample, this is only meant to
17448 be used from ACLs, which transparently convert methods from patterns to these
17449 integer + string values. Some predefined ACL already check for most common
17450 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017451
Willy Tarreau74ca5042013-06-11 23:12:07 +020017452 ACL derivatives :
17453 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020017454
Willy Tarreau74ca5042013-06-11 23:12:07 +020017455 Example :
17456 # only accept GET and HEAD requests
17457 acl valid_method method GET HEAD
17458 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020017459
Willy Tarreau74ca5042013-06-11 23:12:07 +020017460path : string
17461 This extracts the request's URL path, which starts at the first slash and
17462 ends before the question mark (without the host part). A typical use is with
17463 prefetch-capable caches, and with portals which need to aggregate multiple
17464 information from databases and keep them in caches. Note that with outgoing
17465 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010017466 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020017467 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017468
Willy Tarreau74ca5042013-06-11 23:12:07 +020017469 ACL derivatives :
17470 path : exact string match
17471 path_beg : prefix match
17472 path_dir : subdir match
17473 path_dom : domain match
17474 path_end : suffix match
17475 path_len : length match
17476 path_reg : regex match
17477 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020017478
Willy Tarreau49ad95c2015-01-19 15:06:26 +010017479query : string
17480 This extracts the request's query string, which starts after the first
17481 question mark. If no question mark is present, this fetch returns nothing. If
17482 a question mark is present but nothing follows, it returns an empty string.
17483 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010017484 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010017485 which stops before the question mark.
17486
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017487req.hdr_names([<delim>]) : string
17488 This builds a string made from the concatenation of all header names as they
17489 appear in the request when the rule is evaluated. The default delimiter is
17490 the comma (',') but it may be overridden as an optional argument <delim>. In
17491 this case, only the first character of <delim> is considered.
17492
Willy Tarreau74ca5042013-06-11 23:12:07 +020017493req.ver : string
17494req_ver : string (deprecated)
17495 Returns the version string from the HTTP request, for example "1.1". This can
17496 be useful for logs, but is mostly there for ACL. Some predefined ACL already
17497 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017498
Willy Tarreau74ca5042013-06-11 23:12:07 +020017499 ACL derivatives :
17500 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020017501
Christopher Faulete596d182020-05-05 17:46:34 +020017502res.body : binary
17503 This returns the HTTP response's available body as a block of data. Unlike
17504 the request side, there is no directive to wait for the response's body. This
17505 sample fetch is really useful (and usable) in the health-check context. It
17506 may be used in tcp-check based expect rules.
17507
17508res.body_len : integer
17509 This returns the length of the HTTP response available body in bytes. Unlike
17510 the request side, there is no directive to wait for the response's body. This
17511 sample fetch is really useful (and usable) in the health-check context. It
17512 may be used in tcp-check based expect rules.
17513
17514res.body_size : integer
17515 This returns the advertised length of the HTTP response body in bytes. It
17516 will represent the advertised Content-Length header, or the size of the
17517 available data in case of chunked encoding. Unlike the request side, there is
17518 no directive to wait for the response body. This sample fetch is really
17519 useful (and usable) in the health-check context. It may be used in tcp-check
17520 based expect rules.
17521
Willy Tarreau74ca5042013-06-11 23:12:07 +020017522res.comp : boolean
17523 Returns the boolean "true" value if the response has been compressed by
17524 HAProxy, otherwise returns boolean "false". This may be used to add
17525 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017526
Willy Tarreau74ca5042013-06-11 23:12:07 +020017527res.comp_algo : string
17528 Returns a string containing the name of the algorithm used if the response
17529 was compressed by HAProxy, for example : "deflate". This may be used to add
17530 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017531
Willy Tarreau74ca5042013-06-11 23:12:07 +020017532res.cook([<name>]) : string
17533scook([<name>]) : string (deprecated)
17534 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17535 header line from the response, and returns its value as string. If no name is
Christopher Faulete596d182020-05-05 17:46:34 +020017536 specified, the first cookie value is returned. It may be used in tcp-check
17537 based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020017538
Willy Tarreau74ca5042013-06-11 23:12:07 +020017539 ACL derivatives :
17540 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020017541
Willy Tarreau74ca5042013-06-11 23:12:07 +020017542res.cook_cnt([<name>]) : integer
17543scook_cnt([<name>]) : integer (deprecated)
17544 Returns an integer value representing the number of occurrences of the cookie
17545 <name> in the response, or all cookies if <name> is not specified. This is
Christopher Faulete596d182020-05-05 17:46:34 +020017546 mostly useful when combined with ACLs to detect suspicious responses. It may
17547 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017548
Willy Tarreau74ca5042013-06-11 23:12:07 +020017549res.cook_val([<name>]) : integer
17550scook_val([<name>]) : integer (deprecated)
17551 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17552 header line from the response, and converts its value to an integer which is
Christopher Faulete596d182020-05-05 17:46:34 +020017553 returned. If no name is specified, the first cookie value is returned. It may
17554 be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017555
Willy Tarreau74ca5042013-06-11 23:12:07 +020017556res.fhdr([<name>[,<occ>]]) : string
17557 This extracts the last occurrence of header <name> in an HTTP response, or of
17558 the last header if no <name> is specified. Optionally, a specific occurrence
17559 might be specified as a position number. Positive values indicate a position
17560 from the first occurrence, with 1 being the first one. Negative values
17561 indicate positions relative to the last one, with -1 being the last one. It
17562 differs from res.hdr() in that any commas present in the value are returned
17563 and are not used as delimiters. If this is not desired, the res.hdr() fetch
17564 should be used instead. This is sometimes useful with headers such as Date or
Christopher Faulete596d182020-05-05 17:46:34 +020017565 Expires. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017566
Willy Tarreau74ca5042013-06-11 23:12:07 +020017567res.fhdr_cnt([<name>]) : integer
17568 Returns an integer value representing the number of occurrences of response
17569 header field name <name>, or the total number of header fields if <name> is
17570 not specified. Contrary to its res.hdr_cnt() cousin, this function returns
17571 the number of full line headers and does not stop on commas. If this is not
Christopher Faulete596d182020-05-05 17:46:34 +020017572 desired, the res.hdr_cnt() fetch should be used instead. It may be used in
17573 tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017574
Willy Tarreau74ca5042013-06-11 23:12:07 +020017575res.hdr([<name>[,<occ>]]) : string
17576shdr([<name>[,<occ>]]) : string (deprecated)
17577 This extracts the last occurrence of header <name> in an HTTP response, or of
17578 the last header if no <name> is specified. Optionally, a specific occurrence
17579 might be specified as a position number. Positive values indicate a position
17580 from the first occurrence, with 1 being the first one. Negative values
17581 indicate positions relative to the last one, with -1 being the last one. This
17582 can be useful to learn some data into a stick-table. The function considers
17583 any comma as a delimiter for distinct values. If this is not desired, the
Christopher Faulete596d182020-05-05 17:46:34 +020017584 res.fhdr() fetch should be used instead. It may be used in tcp-check based
17585 expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017586
Willy Tarreau74ca5042013-06-11 23:12:07 +020017587 ACL derivatives :
17588 shdr([<name>[,<occ>]]) : exact string match
17589 shdr_beg([<name>[,<occ>]]) : prefix match
17590 shdr_dir([<name>[,<occ>]]) : subdir match
17591 shdr_dom([<name>[,<occ>]]) : domain match
17592 shdr_end([<name>[,<occ>]]) : suffix match
17593 shdr_len([<name>[,<occ>]]) : length match
17594 shdr_reg([<name>[,<occ>]]) : regex match
17595 shdr_sub([<name>[,<occ>]]) : substring match
17596
17597res.hdr_cnt([<name>]) : integer
17598shdr_cnt([<name>]) : integer (deprecated)
17599 Returns an integer value representing the number of occurrences of response
17600 header field name <name>, or the total number of header fields if <name> is
17601 not specified. The function considers any comma as a delimiter for distinct
17602 values. If this is not desired, the res.fhdr_cnt() fetch should be used
Christopher Faulete596d182020-05-05 17:46:34 +020017603 instead. It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017604
Willy Tarreau74ca5042013-06-11 23:12:07 +020017605res.hdr_ip([<name>[,<occ>]]) : ip
17606shdr_ip([<name>[,<occ>]]) : ip (deprecated)
17607 This extracts the last occurrence of header <name> in an HTTP response,
17608 convert it to an IPv4 or IPv6 address and returns this address. Optionally, a
17609 specific occurrence might be specified as a position number. Positive values
17610 indicate a position from the first occurrence, with 1 being the first one.
17611 Negative values indicate positions relative to the last one, with -1 being
Christopher Faulete596d182020-05-05 17:46:34 +020017612 the last one. This can be useful to learn some data into a stick table. It
17613 may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020017614
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017615res.hdr_names([<delim>]) : string
17616 This builds a string made from the concatenation of all header names as they
17617 appear in the response when the rule is evaluated. The default delimiter is
17618 the comma (',') but it may be overridden as an optional argument <delim>. In
Christopher Faulete596d182020-05-05 17:46:34 +020017619 this case, only the first character of <delim> is considered. It may be used
17620 in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010017621
Willy Tarreau74ca5042013-06-11 23:12:07 +020017622res.hdr_val([<name>[,<occ>]]) : integer
17623shdr_val([<name>[,<occ>]]) : integer (deprecated)
17624 This extracts the last occurrence of header <name> in an HTTP response, and
17625 converts it to an integer value. Optionally, a specific occurrence might be
17626 specified as a position number. Positive values indicate a position from the
17627 first occurrence, with 1 being the first one. Negative values indicate
17628 positions relative to the last one, with -1 being the last one. This can be
Christopher Faulete596d182020-05-05 17:46:34 +020017629 useful to learn some data into a stick table. It may be used in tcp-check
17630 based expect rules.
17631
17632res.hdrs : string
17633 Returns the current response headers as string including the last empty line
17634 separating headers from the request body. The last empty line can be used to
17635 detect a truncated header block. This sample fetch is useful for some SPOE
17636 headers analyzers and for advanced logging. It may also be used in tcp-check
17637 based expect rules.
17638
17639res.hdrs_bin : binary
17640 Returns the current response headers contained in preparsed binary form. This
17641 is useful for offloading some processing with SPOE. It may be used in
17642 tcp-check based expect rules. Each string is described by a length followed
17643 by the number of bytes indicated in the length. The length is represented
17644 using the variable integer encoding detailed in the SPOE documentation. The
17645 end of the list is marked by a couple of empty header names and values
17646 (length of 0 for both).
17647
17648 *(<str:header-name><str:header-value>)<empty string><empty string>
17649
17650 int: refer to the SPOE documentation for the encoding
17651 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010017652
Willy Tarreau74ca5042013-06-11 23:12:07 +020017653res.ver : string
17654resp_ver : string (deprecated)
17655 Returns the version string from the HTTP response, for example "1.1". This
Christopher Faulete596d182020-05-05 17:46:34 +020017656 can be useful for logs, but is mostly there for ACL. It may be used in
17657 tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020017658
Willy Tarreau74ca5042013-06-11 23:12:07 +020017659 ACL derivatives :
17660 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010017661
Willy Tarreau74ca5042013-06-11 23:12:07 +020017662set-cookie([<name>]) : string (deprecated)
17663 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
17664 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020017665 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020017666 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010017667
Willy Tarreau74ca5042013-06-11 23:12:07 +020017668 This fetch function is deprecated and has been superseded by the "res.cook"
17669 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010017670
Willy Tarreau74ca5042013-06-11 23:12:07 +020017671status : integer
17672 Returns an integer containing the HTTP status code in the HTTP response, for
17673 example, 302. It is mostly used within ACLs and integer ranges, for example,
Christopher Faulete596d182020-05-05 17:46:34 +020017674 to remove any Location header if the response is not a 3xx. It may be used in
17675 tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017676
Thierry Fournier0e00dca2016-04-07 15:47:40 +020017677unique-id : string
17678 Returns the unique-id attached to the request. The directive
17679 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
17680 fails. Note that the unique-id is usually used with HTTP requests, however this
17681 sample fetch can be used with other protocols. Obviously, if it is used with
17682 other protocols than HTTP, the unique-id-format directive must not contain
17683 HTTP parts. See: unique-id-format and unique-id-header
17684
Willy Tarreau74ca5042013-06-11 23:12:07 +020017685url : string
17686 This extracts the request's URL as presented in the request. A typical use is
17687 with prefetch-capable caches, and with portals which need to aggregate
17688 multiple information from databases and keep them in caches. With ACLs, using
17689 "path" is preferred over using "url", because clients may send a full URL as
17690 is normally done with proxies. The only real use is to match "*" which does
17691 not match in "path", and for which there is already a predefined ACL. See
17692 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017693
Willy Tarreau74ca5042013-06-11 23:12:07 +020017694 ACL derivatives :
17695 url : exact string match
17696 url_beg : prefix match
17697 url_dir : subdir match
17698 url_dom : domain match
17699 url_end : suffix match
17700 url_len : length match
17701 url_reg : regex match
17702 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017703
Willy Tarreau74ca5042013-06-11 23:12:07 +020017704url_ip : ip
17705 This extracts the IP address from the request's URL when the host part is
17706 presented as an IP address. Its use is very limited. For instance, a
17707 monitoring system might use this field as an alternative for the source IP in
17708 order to test what path a given source address would follow, or to force an
17709 entry in a table for a given source address. With ACLs it can be used to
17710 restrict access to certain systems through a proxy, for example when combined
17711 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017712
Willy Tarreau74ca5042013-06-11 23:12:07 +020017713url_port : integer
17714 This extracts the port part from the request's URL. Note that if the port is
17715 not specified in the request, port 80 is assumed. With ACLs it can be used to
17716 restrict access to certain systems through a proxy, for example when combined
17717 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017718
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017719urlp([<name>[,<delim>]]) : string
17720url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017721 This extracts the first occurrence of the parameter <name> in the query
17722 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017723 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
17724 any parameter will match, and the first one will be returned. The result is
17725 a string corresponding to the value of the parameter <name> as presented in
17726 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020017727 stickiness based on a client ID, to extract an application cookie passed as a
17728 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020017729 this fetch iterates over multiple parameters and will iteratively report all
17730 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017731
Willy Tarreau74ca5042013-06-11 23:12:07 +020017732 ACL derivatives :
17733 urlp(<name>[,<delim>]) : exact string match
17734 urlp_beg(<name>[,<delim>]) : prefix match
17735 urlp_dir(<name>[,<delim>]) : subdir match
17736 urlp_dom(<name>[,<delim>]) : domain match
17737 urlp_end(<name>[,<delim>]) : suffix match
17738 urlp_len(<name>[,<delim>]) : length match
17739 urlp_reg(<name>[,<delim>]) : regex match
17740 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017741
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017742
Willy Tarreau74ca5042013-06-11 23:12:07 +020017743 Example :
17744 # match http://example.com/foo?PHPSESSIONID=some_id
17745 stick on urlp(PHPSESSIONID)
17746 # match http://example.com/foo;JSESSIONID=some_id
17747 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020017748
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017749urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020017750 See "urlp" above. This one extracts the URL parameter <name> in the request
17751 and converts it to an integer value. This can be used for session stickiness
17752 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020017753
Dragan Dosen0070cd52016-06-16 12:19:49 +020017754url32 : integer
17755 This returns a 32-bit hash of the value obtained by concatenating the first
17756 Host header and the whole URL including parameters (not only the path part of
17757 the request, as in the "base32" fetch above). This is useful to track per-URL
17758 activity. A shorter hash is stored, saving a lot of memory. The output type
17759 is an unsigned integer.
17760
17761url32+src : binary
17762 This returns the concatenation of the "url32" fetch and the "src" fetch. The
17763 resulting type is of type binary, with a size of 8 or 20 bytes depending on
17764 the source address family. This can be used to track per-IP, per-URL counters.
17765
Christopher Faulet16032ab2020-04-30 11:30:00 +020017766
Christopher Faulete596d182020-05-05 17:46:34 +0200177677.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010017768---------------------------------------
17769
17770This set of sample fetch methods is reserved to developers and must never be
17771used on a production environment, except on developer demand, for debugging
17772purposes. Moreover, no special care will be taken on backwards compatibility.
17773There is no warranty the following sample fetches will never change, be renamed
17774or simply removed. So be really careful if you should use one of them. To avoid
17775any ambiguity, these sample fetches are placed in the dedicated scope "internal",
17776for instance "internal.strm.is_htx".
17777
17778internal.htx.data : integer
17779 Returns the size in bytes used by data in the HTX message associated to a
17780 channel. The channel is chosen depending on the sample direction.
17781
17782internal.htx.free : integer
17783 Returns the free space (size - used) in bytes in the HTX message associated
17784 to a channel. The channel is chosen depending on the sample direction.
17785
17786internal.htx.free_data : integer
17787 Returns the free space for the data in bytes in the HTX message associated to
17788 a channel. The channel is chosen depending on the sample direction.
17789
17790internal.htx.has_eom : boolean
17791 Returns true if the HTX message associated to a channel contains an
17792 end-of-message block (EOM). Otherwise, it returns false. The channel is
17793 chosen depending on the sample direction.
17794
17795internal.htx.nbblks : integer
17796 Returns the number of blocks present in the HTX message associated to a
17797 channel. The channel is chosen depending on the sample direction.
17798
17799internal.htx.size : integer
17800 Returns the total size in bytes of the HTX message associated to a
17801 channel. The channel is chosen depending on the sample direction.
17802
17803internal.htx.used : integer
17804 Returns the total size used in bytes (data + metadata) in the HTX message
17805 associated to a channel. The channel is chosen depending on the sample
17806 direction.
17807
17808internal.htx_blk.size(<idx>) : integer
17809 Returns the size of the block at the position <idx> in the HTX message
17810 associated to a channel or 0 if it does not exist. The channel is chosen
17811 depending on the sample direction. <idx> may be any positive integer or one
17812 of the special value :
17813 * head : The oldest inserted block
17814 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017815 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017816
17817internal.htx_blk.type(<idx>) : string
17818 Returns the type of the block at the position <idx> in the HTX message
17819 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
17820 is chosen depending on the sample direction. <idx> may be any positive
17821 integer or one of the special value :
17822 * head : The oldest inserted block
17823 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017824 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017825
17826internal.htx_blk.data(<idx>) : binary
17827 Returns the value of the DATA block at the position <idx> in the HTX message
17828 associated to a channel or an empty string if it does not exist or if it is
17829 not a DATA block. The channel is chosen depending on the sample direction.
17830 <idx> may be any positive integer or one of the special value :
17831
17832 * head : The oldest inserted block
17833 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017834 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017835
17836internal.htx_blk.hdrname(<idx>) : string
17837 Returns the header name of the HEADER block at the position <idx> in the HTX
17838 message associated to a channel or an empty string if it does not exist or if
17839 it is not an HEADER block. The channel is chosen depending on the sample
17840 direction. <idx> may be any positive integer or one of the special value :
17841
17842 * head : The oldest inserted block
17843 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017844 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017845
17846internal.htx_blk.hdrval(<idx>) : string
17847 Returns the header value of the HEADER block at the position <idx> in the HTX
17848 message associated to a channel or an empty string if it does not exist or if
17849 it is not an HEADER block. The channel is chosen depending on the sample
17850 direction. <idx> may be any positive integer or one of the special value :
17851
17852 * head : The oldest inserted block
17853 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017854 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017855
17856internal.htx_blk.start_line(<idx>) : string
17857 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
17858 HTX message associated to a channel or an empty string if it does not exist
17859 or if it is not a SL block. The channel is chosen depending on the sample
17860 direction. <idx> may be any positive integer or one of the special value :
17861
17862 * head : The oldest inserted block
17863 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050017864 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010017865
17866internal.strm.is_htx : boolean
17867 Returns true if the current stream is an HTX stream. It means the data in the
17868 channels buffers are stored using the internal HTX representation. Otherwise,
17869 it returns false.
17870
17871
Willy Tarreau74ca5042013-06-11 23:12:07 +0200178727.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017873---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010017874
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017875Some predefined ACLs are hard-coded so that they do not have to be declared in
17876every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020017877order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010017878
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017879ACL name Equivalent to Usage
17880---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017881FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020017882HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017883HTTP_1.0 req_ver 1.0 match HTTP version 1.0
17884HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010017885HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
17886HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
17887HTTP_URL_SLASH url_beg / match URL beginning with "/"
17888HTTP_URL_STAR url * match URL equal to "*"
17889LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017890METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020017891METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017892METH_GET method GET HEAD match HTTP GET or HEAD method
17893METH_HEAD method HEAD match HTTP HEAD method
17894METH_OPTIONS method OPTIONS match HTTP OPTIONS method
17895METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020017896METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017897METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020017898RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017899REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010017900TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020017901WAIT_END wait_end wait for end of content analysis
17902---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010017903
Willy Tarreaub937b7e2010-01-12 15:27:54 +010017904
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200179058. Logging
17906----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010017907
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017908One of HAProxy's strong points certainly lies is its precise logs. It probably
17909provides the finest level of information available for such a product, which is
17910very important for troubleshooting complex environments. Standard information
17911provided in logs include client ports, TCP/HTTP state timers, precise session
17912state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010017913to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017914headers.
17915
17916In order to improve administrators reactivity, it offers a great transparency
17917about encountered problems, both internal and external, and it is possible to
17918send logs to different sources at the same time with different level filters :
17919
17920 - global process-level logs (system errors, start/stop, etc..)
17921 - per-instance system and internal errors (lack of resource, bugs, ...)
17922 - per-instance external troubles (servers up/down, max connections)
17923 - per-instance activity (client connections), either at the establishment or
17924 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010017925 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060017926 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017927
17928The ability to distribute different levels of logs to different log servers
17929allow several production teams to interact and to fix their problems as soon
17930as possible. For example, the system team might monitor system-wide errors,
17931while the application team might be monitoring the up/down for their servers in
17932real time, and the security team might analyze the activity logs with one hour
17933delay.
17934
17935
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200179368.1. Log levels
17937---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017938
Simon Hormandf791f52011-05-29 15:01:10 +090017939TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017940source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090017941HTTP request, HTTP return code, number of bytes transmitted, conditions
17942in which the session ended, and even exchanged cookies values. For example
17943track a particular user's problems. All messages may be sent to up to two
17944syslog servers. Check the "log" keyword in section 4.2 for more information
17945about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017946
17947
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200179488.2. Log formats
17949----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017950
William Lallemand48940402012-01-30 16:47:22 +010017951HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090017952and will be detailed in the following sections. A few of them may vary
17953slightly with the configuration, due to indicators specific to certain
17954options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017955
17956 - the default format, which is very basic and very rarely used. It only
17957 provides very basic information about the incoming connection at the moment
17958 it is accepted : source IP:port, destination IP:port, and frontend-name.
17959 This mode will eventually disappear so it will not be described to great
17960 extents.
17961
17962 - the TCP format, which is more advanced. This format is enabled when "option
17963 tcplog" is set on the frontend. HAProxy will then usually wait for the
17964 connection to terminate before logging. This format provides much richer
17965 information, such as timers, connection counts, queue size, etc... This
17966 format is recommended for pure TCP proxies.
17967
17968 - the HTTP format, which is the most advanced for HTTP proxying. This format
17969 is enabled when "option httplog" is set on the frontend. It provides the
17970 same information as the TCP format with some HTTP-specific fields such as
17971 the request, the status code, and captures of headers and cookies. This
17972 format is recommended for HTTP proxies.
17973
Emeric Brun3a058f32009-06-30 18:26:00 +020017974 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
17975 fields arranged in the same order as the CLF format. In this mode, all
17976 timers, captures, flags, etc... appear one per field after the end of the
17977 common fields, in the same order they appear in the standard HTTP format.
17978
William Lallemand48940402012-01-30 16:47:22 +010017979 - the custom log format, allows you to make your own log line.
17980
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017981Next sections will go deeper into details for each of these formats. Format
17982specification will be performed on a "field" basis. Unless stated otherwise, a
17983field is a portion of text delimited by any number of spaces. Since syslog
17984servers are susceptible of inserting fields at the beginning of a line, it is
17985always assumed that the first field is the one containing the process name and
17986identifier.
17987
17988Note : Since log lines may be quite long, the log examples in sections below
17989 might be broken into multiple lines. The example log lines will be
17990 prefixed with 3 closing angle brackets ('>>>') and each time a log is
17991 broken into multiple lines, each non-final line will end with a
17992 backslash ('\') and the next line will start indented by two characters.
17993
17994
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200179958.2.1. Default log format
17996-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010017997
17998This format is used when no specific option is set. The log is emitted as soon
17999as the connection is accepted. One should note that this currently is the only
18000format which logs the request's destination IP and ports.
18001
18002 Example :
18003 listen www
18004 mode http
18005 log global
18006 server srv1 127.0.0.1:8000
18007
18008 >>> Feb 6 12:12:09 localhost \
18009 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
18010 (www/HTTP)
18011
18012 Field Format Extract from the example above
18013 1 process_name '[' pid ']:' haproxy[14385]:
18014 2 'Connect from' Connect from
18015 3 source_ip ':' source_port 10.0.1.2:33312
18016 4 'to' to
18017 5 destination_ip ':' destination_port 10.0.3.31:8012
18018 6 '(' frontend_name '/' mode ')' (www/HTTP)
18019
18020Detailed fields description :
18021 - "source_ip" is the IP address of the client which initiated the connection.
18022 - "source_port" is the TCP port of the client which initiated the connection.
18023 - "destination_ip" is the IP address the client connected to.
18024 - "destination_port" is the TCP port the client connected to.
18025 - "frontend_name" is the name of the frontend (or listener) which received
18026 and processed the connection.
18027 - "mode is the mode the frontend is operating (TCP or HTTP).
18028
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018029In case of a UNIX socket, the source and destination addresses are marked as
18030"unix:" and the ports reflect the internal ID of the socket which accepted the
18031connection (the same ID as reported in the stats).
18032
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018033It is advised not to use this deprecated format for newer installations as it
18034will eventually disappear.
18035
18036
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200180378.2.2. TCP log format
18038---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018039
18040The TCP format is used when "option tcplog" is specified in the frontend, and
18041is the recommended format for pure TCP proxies. It provides a lot of precious
18042information for troubleshooting. Since this format includes timers and byte
18043counts, the log is normally emitted at the end of the session. It can be
18044emitted earlier if "option logasap" is specified, which makes sense in most
18045environments with long sessions such as remote terminals. Sessions which match
18046the "monitor" rules are never logged. It is also possible not to emit logs for
18047sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018048specifying "option dontlognull" in the frontend. Successful connections will
18049not be logged if "option dontlog-normal" is specified in the frontend. A few
18050fields may slightly vary depending on some configuration options, those are
18051marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018052
18053 Example :
18054 frontend fnt
18055 mode tcp
18056 option tcplog
18057 log global
18058 default_backend bck
18059
18060 backend bck
18061 server srv1 127.0.0.1:8000
18062
18063 >>> Feb 6 12:12:56 localhost \
18064 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
18065 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
18066
18067 Field Format Extract from the example above
18068 1 process_name '[' pid ']:' haproxy[14387]:
18069 2 client_ip ':' client_port 10.0.1.2:33313
18070 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
18071 4 frontend_name fnt
18072 5 backend_name '/' server_name bck/srv1
18073 6 Tw '/' Tc '/' Tt* 0/0/5007
18074 7 bytes_read* 212
18075 8 termination_state --
18076 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
18077 10 srv_queue '/' backend_queue 0/0
18078
18079Detailed fields description :
18080 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018081 connection to haproxy. If the connection was accepted on a UNIX socket
18082 instead, the IP address would be replaced with the word "unix". Note that
18083 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018084 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018085 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018086 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018087
18088 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018089 If the connection was accepted on a UNIX socket instead, the port would be
18090 replaced with the ID of the accepting socket, which is also reported in the
18091 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018092
18093 - "accept_date" is the exact date when the connection was received by haproxy
18094 (which might be very slightly different from the date observed on the
18095 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020018096 the same date which may appear in any upstream firewall's log. When used in
18097 HTTP mode, the accept_date field will be reset to the first moment the
18098 connection is ready to receive a new request (end of previous response for
18099 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018100
18101 - "frontend_name" is the name of the frontend (or listener) which received
18102 and processed the connection.
18103
18104 - "backend_name" is the name of the backend (or listener) which was selected
18105 to manage the connection to the server. This will be the same as the
18106 frontend if no switching rule has been applied, which is common for TCP
18107 applications.
18108
18109 - "server_name" is the name of the last server to which the connection was
18110 sent, which might differ from the first one if there were connection errors
18111 and a redispatch occurred. Note that this server belongs to the backend
18112 which processed the request. If the connection was aborted before reaching
18113 a server, "<NOSRV>" is indicated instead of a server name.
18114
18115 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18116 It can be "-1" if the connection was aborted before reaching the queue.
18117 See "Timers" below for more details.
18118
18119 - "Tc" is the total time in milliseconds spent waiting for the connection to
18120 establish to the final server, including retries. It can be "-1" if the
18121 connection was aborted before a connection could be established. See
18122 "Timers" below for more details.
18123
18124 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018125 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018126 "option logasap" was specified, then the time counting stops at the moment
18127 the log is emitted. In this case, a '+' sign is prepended before the value,
18128 indicating that the final one will be larger. See "Timers" below for more
18129 details.
18130
18131 - "bytes_read" is the total number of bytes transmitted from the server to
18132 the client when the log is emitted. If "option logasap" is specified, the
18133 this value will be prefixed with a '+' sign indicating that the final one
18134 may be larger. Please note that this value is a 64-bit counter, so log
18135 analysis tools must be able to handle it without overflowing.
18136
18137 - "termination_state" is the condition the session was in when the session
18138 ended. This indicates the session state, which side caused the end of
18139 session to happen, and for what reason (timeout, error, ...). The normal
18140 flags should be "--", indicating the session was closed by either end with
18141 no data remaining in buffers. See below "Session state at disconnection"
18142 for more details.
18143
18144 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018145 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018146 limits have been reached. For instance, if actconn is close to 512 when
18147 multiple connection errors occur, chances are high that the system limits
18148 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018149 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018150
18151 - "feconn" is the total number of concurrent connections on the frontend when
18152 the session was logged. It is useful to estimate the amount of resource
18153 required to sustain high loads, and to detect when the frontend's "maxconn"
18154 has been reached. Most often when this value increases by huge jumps, it is
18155 because there is congestion on the backend servers, but sometimes it can be
18156 caused by a denial of service attack.
18157
18158 - "beconn" is the total number of concurrent connections handled by the
18159 backend when the session was logged. It includes the total number of
18160 concurrent connections active on servers as well as the number of
18161 connections pending in queues. It is useful to estimate the amount of
18162 additional servers needed to support high loads for a given application.
18163 Most often when this value increases by huge jumps, it is because there is
18164 congestion on the backend servers, but sometimes it can be caused by a
18165 denial of service attack.
18166
18167 - "srv_conn" is the total number of concurrent connections still active on
18168 the server when the session was logged. It can never exceed the server's
18169 configured "maxconn" parameter. If this value is very often close or equal
18170 to the server's "maxconn", it means that traffic regulation is involved a
18171 lot, meaning that either the server's maxconn value is too low, or that
18172 there aren't enough servers to process the load with an optimal response
18173 time. When only one of the server's "srv_conn" is high, it usually means
18174 that this server has some trouble causing the connections to take longer to
18175 be processed than on other servers.
18176
18177 - "retries" is the number of connection retries experienced by this session
18178 when trying to connect to the server. It must normally be zero, unless a
18179 server is being stopped at the same moment the connection was attempted.
18180 Frequent retries generally indicate either a network problem between
18181 haproxy and the server, or a misconfigured system backlog on the server
18182 preventing new connections from being queued. This field may optionally be
18183 prefixed with a '+' sign, indicating that the session has experienced a
18184 redispatch after the maximal retry count has been reached on the initial
18185 server. In this case, the server name appearing in the log is the one the
18186 connection was redispatched to, and not the first one, though both may
18187 sometimes be the same in case of hashing for instance. So as a general rule
18188 of thumb, when a '+' is present in front of the retry count, this count
18189 should not be attributed to the logged server.
18190
18191 - "srv_queue" is the total number of requests which were processed before
18192 this one in the server queue. It is zero when the request has not gone
18193 through the server queue. It makes it possible to estimate the approximate
18194 server's response time by dividing the time spent in queue by the number of
18195 requests in the queue. It is worth noting that if a session experiences a
18196 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010018197 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018198 backend queue unless a redispatch occurs.
18199
18200 - "backend_queue" is the total number of requests which were processed before
18201 this one in the backend's global queue. It is zero when the request has not
18202 gone through the global queue. It makes it possible to estimate the average
18203 queue length, which easily translates into a number of missing servers when
18204 divided by a server's "maxconn" parameter. It is worth noting that if a
18205 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010018206 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018207 through both the server queue and the backend queue unless a redispatch
18208 occurs.
18209
18210
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200182118.2.3. HTTP log format
18212----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018213
18214The HTTP format is the most complete and the best suited for HTTP proxies. It
18215is enabled by when "option httplog" is specified in the frontend. It provides
18216the same level of information as the TCP format with additional features which
18217are specific to the HTTP protocol. Just like the TCP format, the log is usually
18218emitted at the end of the session, unless "option logasap" is specified, which
18219generally only makes sense for download sites. A session which matches the
18220"monitor" rules will never logged. It is also possible not to log sessions for
18221which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018222frontend. Successful connections will not be logged if "option dontlog-normal"
18223is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018224
18225Most fields are shared with the TCP log, some being different. A few fields may
18226slightly vary depending on some configuration options. Those ones are marked
18227with a star ('*') after the field name below.
18228
18229 Example :
18230 frontend http-in
18231 mode http
18232 option httplog
18233 log global
18234 default_backend bck
18235
18236 backend static
18237 server srv1 127.0.0.1:8000
18238
18239 >>> Feb 6 12:14:14 localhost \
18240 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
18241 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010018242 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018243
18244 Field Format Extract from the example above
18245 1 process_name '[' pid ']:' haproxy[14389]:
18246 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018247 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018248 4 frontend_name http-in
18249 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018250 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018251 7 status_code 200
18252 8 bytes_read* 2750
18253 9 captured_request_cookie -
18254 10 captured_response_cookie -
18255 11 termination_state ----
18256 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
18257 13 srv_queue '/' backend_queue 0/0
18258 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
18259 15 '{' captured_response_headers* '}' {}
18260 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010018261
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018262Detailed fields description :
18263 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018264 connection to haproxy. If the connection was accepted on a UNIX socket
18265 instead, the IP address would be replaced with the word "unix". Note that
18266 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018267 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010018268 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010018269 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018270
18271 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010018272 If the connection was accepted on a UNIX socket instead, the port would be
18273 replaced with the ID of the accepting socket, which is also reported in the
18274 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018275
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018276 - "request_date" is the exact date when the first byte of the HTTP request
18277 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018278
18279 - "frontend_name" is the name of the frontend (or listener) which received
18280 and processed the connection.
18281
18282 - "backend_name" is the name of the backend (or listener) which was selected
18283 to manage the connection to the server. This will be the same as the
18284 frontend if no switching rule has been applied.
18285
18286 - "server_name" is the name of the last server to which the connection was
18287 sent, which might differ from the first one if there were connection errors
18288 and a redispatch occurred. Note that this server belongs to the backend
18289 which processed the request. If the request was aborted before reaching a
18290 server, "<NOSRV>" is indicated instead of a server name. If the request was
18291 intercepted by the stats subsystem, "<STATS>" is indicated instead.
18292
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018293 - "TR" is the total time in milliseconds spent waiting for a full HTTP
18294 request from the client (not counting body) after the first byte was
18295 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050018296 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018297 always be very small because a request generally fits in one single packet.
18298 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020018299 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
18300 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018301
18302 - "Tw" is the total time in milliseconds spent waiting in the various queues.
18303 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020018304 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018305
18306 - "Tc" is the total time in milliseconds spent waiting for the connection to
18307 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020018308 request was aborted before a connection could be established. See section
18309 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018310
18311 - "Tr" is the total time in milliseconds spent waiting for the server to send
18312 a full HTTP response, not counting data. It can be "-1" if the request was
18313 aborted before a complete response could be received. It generally matches
18314 the server's processing time for the request, though it may be altered by
18315 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020018316 "GET" requests generally indicate an overloaded server. See section 8.4
18317 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018318
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018319 - "Ta" is the time the request remained active in haproxy, which is the total
18320 time in milliseconds elapsed between the first byte of the request was
18321 received and the last byte of response was sent. It covers all possible
18322 processing except the handshake (see Th) and idle time (see Ti). There is
18323 one exception, if "option logasap" was specified, then the time counting
18324 stops at the moment the log is emitted. In this case, a '+' sign is
18325 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020018326 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018327
18328 - "status_code" is the HTTP status code returned to the client. This status
18329 is generally set by the server, but it might also be set by haproxy when
18330 the server cannot be reached or when its response is blocked by haproxy.
18331
18332 - "bytes_read" is the total number of bytes transmitted to the client when
18333 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050018334 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018335 the final one may be larger. Please note that this value is a 64-bit
18336 counter, so log analysis tools must be able to handle it without
18337 overflowing.
18338
18339 - "captured_request_cookie" is an optional "name=value" entry indicating that
18340 the client had this cookie in the request. The cookie name and its maximum
18341 length are defined by the "capture cookie" statement in the frontend
18342 configuration. The field is a single dash ('-') when the option is not
18343 set. Only one cookie may be captured, it is generally used to track session
18344 ID exchanges between a client and a server to detect session crossing
18345 between clients due to application bugs. For more details, please consult
18346 the section "Capturing HTTP headers and cookies" below.
18347
18348 - "captured_response_cookie" is an optional "name=value" entry indicating
18349 that the server has returned a cookie with its response. The cookie name
18350 and its maximum length are defined by the "capture cookie" statement in the
18351 frontend configuration. The field is a single dash ('-') when the option is
18352 not set. Only one cookie may be captured, it is generally used to track
18353 session ID exchanges between a client and a server to detect session
18354 crossing between clients due to application bugs. For more details, please
18355 consult the section "Capturing HTTP headers and cookies" below.
18356
18357 - "termination_state" is the condition the session was in when the session
18358 ended. This indicates the session state, which side caused the end of
18359 session to happen, for what reason (timeout, error, ...), just like in TCP
18360 logs, and information about persistence operations on cookies in the last
18361 two characters. The normal flags should begin with "--", indicating the
18362 session was closed by either end with no data remaining in buffers. See
18363 below "Session state at disconnection" for more details.
18364
18365 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018366 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018367 limits have been reached. For instance, if actconn is close to 512 or 1024
18368 when multiple connection errors occur, chances are high that the system
18369 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018370 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018371 system.
18372
18373 - "feconn" is the total number of concurrent connections on the frontend when
18374 the session was logged. It is useful to estimate the amount of resource
18375 required to sustain high loads, and to detect when the frontend's "maxconn"
18376 has been reached. Most often when this value increases by huge jumps, it is
18377 because there is congestion on the backend servers, but sometimes it can be
18378 caused by a denial of service attack.
18379
18380 - "beconn" is the total number of concurrent connections handled by the
18381 backend when the session was logged. It includes the total number of
18382 concurrent connections active on servers as well as the number of
18383 connections pending in queues. It is useful to estimate the amount of
18384 additional servers needed to support high loads for a given application.
18385 Most often when this value increases by huge jumps, it is because there is
18386 congestion on the backend servers, but sometimes it can be caused by a
18387 denial of service attack.
18388
18389 - "srv_conn" is the total number of concurrent connections still active on
18390 the server when the session was logged. It can never exceed the server's
18391 configured "maxconn" parameter. If this value is very often close or equal
18392 to the server's "maxconn", it means that traffic regulation is involved a
18393 lot, meaning that either the server's maxconn value is too low, or that
18394 there aren't enough servers to process the load with an optimal response
18395 time. When only one of the server's "srv_conn" is high, it usually means
18396 that this server has some trouble causing the requests to take longer to be
18397 processed than on other servers.
18398
18399 - "retries" is the number of connection retries experienced by this session
18400 when trying to connect to the server. It must normally be zero, unless a
18401 server is being stopped at the same moment the connection was attempted.
18402 Frequent retries generally indicate either a network problem between
18403 haproxy and the server, or a misconfigured system backlog on the server
18404 preventing new connections from being queued. This field may optionally be
18405 prefixed with a '+' sign, indicating that the session has experienced a
18406 redispatch after the maximal retry count has been reached on the initial
18407 server. In this case, the server name appearing in the log is the one the
18408 connection was redispatched to, and not the first one, though both may
18409 sometimes be the same in case of hashing for instance. So as a general rule
18410 of thumb, when a '+' is present in front of the retry count, this count
18411 should not be attributed to the logged server.
18412
18413 - "srv_queue" is the total number of requests which were processed before
18414 this one in the server queue. It is zero when the request has not gone
18415 through the server queue. It makes it possible to estimate the approximate
18416 server's response time by dividing the time spent in queue by the number of
18417 requests in the queue. It is worth noting that if a session experiences a
18418 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010018419 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018420 backend queue unless a redispatch occurs.
18421
18422 - "backend_queue" is the total number of requests which were processed before
18423 this one in the backend's global queue. It is zero when the request has not
18424 gone through the global queue. It makes it possible to estimate the average
18425 queue length, which easily translates into a number of missing servers when
18426 divided by a server's "maxconn" parameter. It is worth noting that if a
18427 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010018428 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018429 through both the server queue and the backend queue unless a redispatch
18430 occurs.
18431
18432 - "captured_request_headers" is a list of headers captured in the request due
18433 to the presence of the "capture request header" statement in the frontend.
18434 Multiple headers can be captured, they will be delimited by a vertical bar
18435 ('|'). When no capture is enabled, the braces do not appear, causing a
18436 shift of remaining fields. It is important to note that this field may
18437 contain spaces, and that using it requires a smarter log parser than when
18438 it's not used. Please consult the section "Capturing HTTP headers and
18439 cookies" below for more details.
18440
18441 - "captured_response_headers" is a list of headers captured in the response
18442 due to the presence of the "capture response header" statement in the
18443 frontend. Multiple headers can be captured, they will be delimited by a
18444 vertical bar ('|'). When no capture is enabled, the braces do not appear,
18445 causing a shift of remaining fields. It is important to note that this
18446 field may contain spaces, and that using it requires a smarter log parser
18447 than when it's not used. Please consult the section "Capturing HTTP headers
18448 and cookies" below for more details.
18449
18450 - "http_request" is the complete HTTP request line, including the method,
18451 request and HTTP version string. Non-printable characters are encoded (see
18452 below the section "Non-printable characters"). This is always the last
18453 field, and it is always delimited by quotes and is the only one which can
18454 contain quotes. If new fields are added to the log format, they will be
18455 added before this field. This field might be truncated if the request is
18456 huge and does not fit in the standard syslog buffer (1024 characters). This
18457 is the reason why this field must always remain the last one.
18458
18459
Cyril Bontédc4d9032012-04-08 21:57:39 +0200184608.2.4. Custom log format
18461------------------------
William Lallemand48940402012-01-30 16:47:22 +010018462
Willy Tarreau2beef582012-12-20 17:22:52 +010018463The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010018464mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010018465
Davor Ocelice9ed2812017-12-25 17:49:28 +010018466HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010018467Variables can take arguments using braces ('{}'), and multiple arguments are
18468separated by commas within the braces. Flags may be added or removed by
18469prefixing them with a '+' or '-' sign.
18470
18471Special variable "%o" may be used to propagate its flags to all other
18472variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010018473("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010018474
Willy Tarreauc8368452012-12-21 00:09:23 +010018475If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020018476as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010018477less common information such as the client's SSL certificate's DN, or to log
18478the key that would be used to store an entry into a stick table.
18479
William Lallemand48940402012-01-30 16:47:22 +010018480Note: spaces must be escaped. A space character is considered as a separator.
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018481In order to emit a verbatim '%', it must be preceded by another '%' resulting
Willy Tarreau06d97f92013-12-02 17:45:48 +010018482in '%%'. HAProxy will automatically merge consecutive separators.
William Lallemand48940402012-01-30 16:47:22 +010018483
Dragan Dosen835b9212016-02-12 13:23:03 +010018484Note: when using the RFC5424 syslog message format, the characters '"',
18485'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
18486https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
18487such cases, the use of the flag "E" should be considered.
18488
William Lallemand48940402012-01-30 16:47:22 +010018489Flags are :
18490 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040018491 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010018492 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
18493 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010018494
18495 Example:
18496
18497 log-format %T\ %t\ Some\ Text
18498 log-format %{+Q}o\ %t\ %s\ %{-Q}r
18499
Dragan Dosen835b9212016-02-12 13:23:03 +010018500 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
18501
William Lallemand48940402012-01-30 16:47:22 +010018502At the moment, the default HTTP format is defined this way :
18503
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018504 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
18505 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010018506
William Lallemandbddd4fd2012-02-27 11:23:10 +010018507the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010018508
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018509 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
18510 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
18511 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010018512
William Lallemandbddd4fd2012-02-27 11:23:10 +010018513and the default TCP format is defined this way :
18514
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018515 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
18516 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010018517
William Lallemand48940402012-01-30 16:47:22 +010018518Please refer to the table below for currently defined variables :
18519
William Lallemandbddd4fd2012-02-27 11:23:10 +010018520 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018521 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018522 +---+------+-----------------------------------------------+-------------+
18523 | | %o | special variable, apply flags on all next var | |
18524 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010018525 | | %B | bytes_read (from server to client) | numeric |
18526 | H | %CC | captured_request_cookie | string |
18527 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020018528 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000018529 | H | %HM | HTTP method (ex: POST) | string |
18530 | H | %HP | HTTP request URI without query string (path) | string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000018531 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000018532 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
18533 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010018534 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020018535 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018536 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018537 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018538 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020018539 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080018540 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018541 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
18542 | H | %Ti | idle time before the HTTP request | numeric |
18543 | H | %Tq | Th + Ti + TR | numeric |
18544 | H | %TR | time to receive the full request from 1st byte| numeric |
18545 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018546 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018547 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000018548 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018549 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010018550 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018551 | | %ac | actconn | numeric |
18552 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018553 | | %bc | beconn (backend concurrent connections) | numeric |
18554 | | %bi | backend_source_ip (connecting address) | IP |
18555 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018556 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010018557 | | %ci | client_ip (accepted address) | IP |
18558 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018559 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018560 | | %fc | feconn (frontend concurrent connections) | numeric |
18561 | | %fi | frontend_ip (accepting address) | IP |
18562 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020018563 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020018564 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020018565 | | %hr | captured_request_headers default style | string |
18566 | | %hrl | captured_request_headers CLF style | string list |
18567 | | %hs | captured_response_headers default style | string |
18568 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020018569 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020018570 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018571 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018572 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010018573 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018574 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018575 | | %sc | srv_conn (server concurrent connections) | numeric |
18576 | | %si | server_IP (target address) | IP |
18577 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018578 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018579 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
18580 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010018581 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018582 | H | %tr | date_time of HTTP request | date |
18583 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020018584 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018585 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018586 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010018587 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010018588
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020018589 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010018590
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010018591
185928.2.5. Error log format
18593-----------------------
18594
18595When an incoming connection fails due to an SSL handshake or an invalid PROXY
18596protocol header, haproxy will log the event using a shorter, fixed line format.
18597By default, logs are emitted at the LOG_INFO level, unless the option
18598"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010018599will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010018600logged if the "dontlognull" option is set.
18601
18602The format looks like this :
18603
18604 >>> Dec 3 18:27:14 localhost \
18605 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
18606 Connection error during SSL handshake
18607
18608 Field Format Extract from the example above
18609 1 process_name '[' pid ']:' haproxy[6103]:
18610 2 client_ip ':' client_port 127.0.0.1:56059
18611 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
18612 4 frontend_name "/" bind_name ":" frt/f1:
18613 5 message Connection error during SSL handshake
18614
18615These fields just provide minimal information to help debugging connection
18616failures.
18617
18618
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186198.3. Advanced logging options
18620-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018621
18622Some advanced logging options are often looked for but are not easy to find out
18623just by looking at the various options. Here is an entry point for the few
18624options which can enable better logging. Please refer to the keywords reference
18625for more information about their usage.
18626
18627
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186288.3.1. Disabling logging of external tests
18629------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018630
18631It is quite common to have some monitoring tools perform health checks on
18632haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
18633commercial load-balancer, and sometimes it will simply be a more complete
18634monitoring system such as Nagios. When the tests are very frequent, users often
18635ask how to disable logging for those checks. There are three possibilities :
18636
18637 - if connections come from everywhere and are just TCP probes, it is often
18638 desired to simply disable logging of connections without data exchange, by
18639 setting "option dontlognull" in the frontend. It also disables logging of
18640 port scans, which may or may not be desired.
18641
18642 - if the connection come from a known source network, use "monitor-net" to
18643 declare this network as monitoring only. Any host in this network will then
18644 only be able to perform health checks, and their requests will not be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018645 logged. This is generally appropriate to designate a list of equipment
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018646 such as other load-balancers.
18647
18648 - if the tests are performed on a known URI, use "monitor-uri" to declare
18649 this URI as dedicated to monitoring. Any host sending this request will
18650 only get the result of a health-check, and the request will not be logged.
18651
18652
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186538.3.2. Logging before waiting for the session to terminate
18654----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018655
18656The problem with logging at end of connection is that you have no clue about
18657what is happening during very long sessions, such as remote terminal sessions
18658or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010018659"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018660just before data transfer begins. This means that in case of TCP, it will still
18661log the connection status to the server, and in case of HTTP, it will log just
18662after processing the server headers. In this case, the number of bytes reported
18663is the number of header bytes sent to the client. In order to avoid confusion
18664with normal logs, the total time field and the number of bytes are prefixed
18665with a '+' sign which means that real numbers are certainly larger.
18666
18667
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186688.3.3. Raising log level upon errors
18669------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018670
18671Sometimes it is more convenient to separate normal traffic from errors logs,
18672for instance in order to ease error monitoring from log files. When the option
18673"log-separate-errors" is used, connections which experience errors, timeouts,
18674retries, redispatches or HTTP status codes 5xx will see their syslog level
18675raised from "info" to "err". This will help a syslog daemon store the log in
18676a separate file. It is very important to keep the errors in the normal traffic
18677file too, so that log ordering is not altered. You should also be careful if
18678you already have configured your syslog daemon to store all logs higher than
18679"notice" in an "admin" file, because the "err" level is higher than "notice".
18680
18681
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186828.3.4. Disabling logging of successful connections
18683--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020018684
18685Although this may sound strange at first, some large sites have to deal with
18686multiple thousands of logs per second and are experiencing difficulties keeping
18687them intact for a long time or detecting errors within them. If the option
18688"dontlog-normal" is set on the frontend, all normal connections will not be
18689logged. In this regard, a normal connection is defined as one without any
18690error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
18691and a response with a status 5xx is not considered normal and will be logged
18692too. Of course, doing is is really discouraged as it will remove most of the
18693useful information from the logs. Do this only if you have no other
18694alternative.
18695
18696
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186978.4. Timing events
18698------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018699
18700Timers provide a great help in troubleshooting network problems. All values are
18701reported in milliseconds (ms). These timers should be used in conjunction with
18702the session termination flags. In TCP mode with "option tcplog" set on the
18703frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018704mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
18705addition, three other measures are provided, "Th", "Ti", and "Tq".
18706
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010018707Timings events in HTTP mode:
18708
18709 first request 2nd request
18710 |<-------------------------------->|<-------------- ...
18711 t tr t tr ...
18712 ---|----|----|----|----|----|----|----|----|--
18713 : Th Ti TR Tw Tc Tr Td : Ti ...
18714 :<---- Tq ---->: :
18715 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000018716 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010018717 :<--------- Ta --------->:
18718
18719Timings events in TCP mode:
18720
18721 TCP session
18722 |<----------------->|
18723 t t
18724 ---|----|----|----|----|---
18725 | Th Tw Tc Td |
18726 |<------ Tt ------->|
18727
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018728 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010018729 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018730 only happen once during the whole connection's lifetime. A large time here
18731 may indicate that the client only pre-established the connection without
18732 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010018733 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020018734 SSL handshake was very expensive to compute. Please note that this time is
18735 reported only before the first request, so it is safe to average it over
18736 all request to calculate the amortized value. The second and subsequent
18737 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018738
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018739 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
18740 counts between the end of the handshakes and the first byte of the HTTP
18741 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020018742 to count after the end of the transmission the previous response. When a
18743 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
18744 after the previous request. Some browsers pre-establish connections to a
18745 server in order to reduce the latency of a future request, and keep them
18746 pending until they need it. This delay will be reported as the idle time. A
18747 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018748
18749 - TR: total time to get the client request (HTTP mode only). It's the time
18750 elapsed between the first bytes received and the moment the proxy received
18751 the empty line marking the end of the HTTP headers. The value "-1"
18752 indicates that the end of headers has never been seen. This happens when
18753 the client closes prematurely or times out. This time is usually very short
18754 since most requests fit in a single packet. A large time may indicate a
18755 request typed by hand during a test.
18756
18757 - Tq: total time to get the client request from the accept date or since the
18758 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010018759 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018760 returns -1 as well. This timer used to be very useful before the arrival of
18761 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
18762 it in favor of TR nowadays, as the idle time adds a lot of noise to the
18763 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018764
18765 - Tw: total time spent in the queues waiting for a connection slot. It
18766 accounts for backend queue as well as the server queues, and depends on the
18767 queue size, and the time needed for the server to complete previous
18768 requests. The value "-1" means that the request was killed before reaching
18769 the queue, which is generally what happens with invalid or denied requests.
18770
18771 - Tc: total time to establish the TCP connection to the server. It's the time
18772 elapsed between the moment the proxy sent the connection request, and the
18773 moment it was acknowledged by the server, or between the TCP SYN packet and
18774 the matching SYN/ACK packet in return. The value "-1" means that the
18775 connection never established.
18776
18777 - Tr: server response time (HTTP mode only). It's the time elapsed between
18778 the moment the TCP connection was established to the server and the moment
18779 the server sent its complete response headers. It purely shows its request
18780 processing time, without the network overhead due to the data transmission.
18781 It is worth noting that when the client has data to send to the server, for
18782 instance during a POST request, the time already runs, and this can distort
18783 apparent response time. For this reason, it's generally wise not to trust
18784 too much this field for POST requests initiated from clients behind an
18785 untrusted network. A value of "-1" here means that the last the response
18786 header (empty line) was never seen, most likely because the server timeout
18787 stroke before the server managed to process the request.
18788
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018789 - Ta: total active time for the HTTP request, between the moment the proxy
18790 received the first byte of the request header and the emission of the last
18791 byte of the response body. The exception is when the "logasap" option is
18792 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
18793 a '+' sign. From this field, we can deduce "Td", the data transmission time,
18794 by subtracting other timers when valid :
18795
18796 Td = Ta - (TR + Tw + Tc + Tr)
18797
18798 Timers with "-1" values have to be excluded from this equation. Note that
18799 "Ta" can never be negative.
18800
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018801 - Tt: total session duration time, between the moment the proxy accepted it
18802 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018803 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
18804 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018805 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018806
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018807 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018808
18809 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018810 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
18811 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018812
Damien Claisse57c8eb92020-04-28 12:09:19 +000018813 - Tu: total estimated time as seen from client, between the moment the proxy
18814 accepted it and the moment both ends were closed, without idle time.
18815 This is useful to roughly measure end-to-end time as a user would see it,
18816 without idle time pollution from keep-alive time between requests. This
18817 timer in only an estimation of time seen by user as it assumes network
18818 latency is the same in both directions. The exception is when the "logasap"
18819 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
18820 prefixed with a '+' sign.
18821
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018822These timers provide precious indications on trouble causes. Since the TCP
18823protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
18824that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018825due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
18826"Tt" is close to a timeout value specified in the configuration, it often means
18827that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018828
18829Most common cases :
18830
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018831 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
18832 the client and the proxy. This is very rare on local networks but might
18833 happen when clients are on far remote networks and send large requests. It
18834 may happen that values larger than usual appear here without any network
18835 cause. Sometimes, during an attack or just after a resource starvation has
18836 ended, haproxy may accept thousands of connections in a few milliseconds.
18837 The time spent accepting these connections will inevitably slightly delay
18838 processing of other connections, and it can happen that request times in the
18839 order of a few tens of milliseconds are measured after a few thousands of
18840 new connections have been accepted at once. Using one of the keep-alive
18841 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020018842 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018843
18844 - If "Tc" is close to 3000, a packet has probably been lost between the
18845 server and the proxy during the server connection phase. This value should
18846 always be very low, such as 1 ms on local networks and less than a few tens
18847 of ms on remote networks.
18848
Willy Tarreau55165fe2009-05-10 12:02:55 +020018849 - If "Tr" is nearly always lower than 3000 except some rare values which seem
18850 to be the average majored by 3000, there are probably some packets lost
18851 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018852
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018853 - If "Ta" is large even for small byte counts, it generally is because
18854 neither the client nor the server decides to close the connection while
18855 haproxy is running in tunnel mode and both have agreed on a keep-alive
18856 connection mode. In order to solve this issue, it will be needed to specify
18857 one of the HTTP options to manipulate keep-alive or close options on either
18858 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
18859 important when connection regulation is used with the "maxconn" option on
18860 the servers, since no new connection will be sent to the server until
18861 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018862
18863Other noticeable HTTP log cases ('xx' means any value to be ignored) :
18864
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018865 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018866 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018867 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018868
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018869 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018870 or it aborted too early. Check the session termination flags
18871 then "timeout http-request" and "timeout client" settings.
18872
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018873 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018874 servers were out of order, because the request was invalid
18875 or forbidden by ACL rules. Check the session termination
18876 flags.
18877
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018878 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
18879 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018880 Check the session termination flags, then check the
18881 "timeout connect" setting. Note that the tarpit action might
18882 return similar-looking patterns, with "Tw" equal to the time
18883 the client connection was maintained open.
18884
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018885 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018886 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020018887 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018888 termination flags, then check the "timeout server" setting.
18889
18890
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200188918.5. Session state at disconnection
18892-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018893
18894TCP and HTTP logs provide a session termination indicator in the
18895"termination_state" field, just before the number of active connections. It is
188962-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
18897each of which has a special meaning :
18898
18899 - On the first character, a code reporting the first event which caused the
18900 session to terminate :
18901
18902 C : the TCP session was unexpectedly aborted by the client.
18903
18904 S : the TCP session was unexpectedly aborted by the server, or the
18905 server explicitly refused it.
18906
18907 P : the session was prematurely aborted by the proxy, because of a
18908 connection limit enforcement, because a DENY filter was matched,
18909 because of a security check which detected and blocked a dangerous
18910 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010018911 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020018912
18913 L : the session was locally processed by haproxy and was not passed to
18914 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018915
18916 R : a resource on the proxy has been exhausted (memory, sockets, source
18917 ports, ...). Usually, this appears during the connection phase, and
18918 system logs should contain a copy of the precise error. If this
18919 happens, it must be considered as a very serious anomaly which
18920 should be fixed as soon as possible by any means.
18921
18922 I : an internal error was identified by the proxy during a self-check.
18923 This should NEVER happen, and you are encouraged to report any log
18924 containing this, because this would almost certainly be a bug. It
18925 would be wise to preventively restart the process after such an
18926 event too, in case it would be caused by memory corruption.
18927
Simon Horman752dc4a2011-06-21 14:34:59 +090018928 D : the session was killed by haproxy because the server was detected
18929 as down and was configured to kill all connections when going down.
18930
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070018931 U : the session was killed by haproxy on this backup server because an
18932 active server was detected as up and was configured to kill all
18933 backup connections when going up.
18934
Willy Tarreaua2a64e92011-09-07 23:01:56 +020018935 K : the session was actively killed by an admin operating on haproxy.
18936
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018937 c : the client-side timeout expired while waiting for the client to
18938 send or receive data.
18939
18940 s : the server-side timeout expired while waiting for the server to
18941 send or receive data.
18942
18943 - : normal session completion, both the client and the server closed
18944 with nothing left in the buffers.
18945
18946 - on the second character, the TCP or HTTP session state when it was closed :
18947
Willy Tarreauf7b30a92010-12-06 22:59:17 +010018948 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018949 (HTTP mode only). Nothing was sent to any server.
18950
18951 Q : the proxy was waiting in the QUEUE for a connection slot. This can
18952 only happen when servers have a 'maxconn' parameter set. It can
18953 also happen in the global queue after a redispatch consecutive to
18954 a failed attempt to connect to a dying server. If no redispatch is
18955 reported, then no connection attempt was made to any server.
18956
18957 C : the proxy was waiting for the CONNECTION to establish on the
18958 server. The server might at most have noticed a connection attempt.
18959
18960 H : the proxy was waiting for complete, valid response HEADERS from the
18961 server (HTTP only).
18962
18963 D : the session was in the DATA phase.
18964
18965 L : the proxy was still transmitting LAST data to the client while the
18966 server had already finished. This one is very rare as it can only
18967 happen when the client dies while receiving the last packets.
18968
18969 T : the request was tarpitted. It has been held open with the client
18970 during the whole "timeout tarpit" duration or until the client
18971 closed, both of which will be reported in the "Tw" timer.
18972
18973 - : normal session completion after end of data transfer.
18974
18975 - the third character tells whether the persistence cookie was provided by
18976 the client (only in HTTP mode) :
18977
18978 N : the client provided NO cookie. This is usually the case for new
18979 visitors, so counting the number of occurrences of this flag in the
18980 logs generally indicate a valid trend for the site frequentation.
18981
18982 I : the client provided an INVALID cookie matching no known server.
18983 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020018984 cookies between HTTP/HTTPS sites, persistence conditionally
18985 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018986
18987 D : the client provided a cookie designating a server which was DOWN,
18988 so either "option persist" was used and the client was sent to
18989 this server, or it was not set and the client was redispatched to
18990 another server.
18991
Willy Tarreau996a92c2010-10-13 19:30:47 +020018992 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010018993 server.
18994
Willy Tarreau996a92c2010-10-13 19:30:47 +020018995 E : the client provided a valid cookie, but with a last date which was
18996 older than what is allowed by the "maxidle" cookie parameter, so
18997 the cookie is consider EXPIRED and is ignored. The request will be
18998 redispatched just as if there was no cookie.
18999
19000 O : the client provided a valid cookie, but with a first date which was
19001 older than what is allowed by the "maxlife" cookie parameter, so
19002 the cookie is consider too OLD and is ignored. The request will be
19003 redispatched just as if there was no cookie.
19004
Willy Tarreauc89ccb62012-04-05 21:18:22 +020019005 U : a cookie was present but was not used to select the server because
19006 some other server selection mechanism was used instead (typically a
19007 "use-server" rule).
19008
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019009 - : does not apply (no cookie set in configuration).
19010
19011 - the last character reports what operations were performed on the persistence
19012 cookie returned by the server (only in HTTP mode) :
19013
19014 N : NO cookie was provided by the server, and none was inserted either.
19015
19016 I : no cookie was provided by the server, and the proxy INSERTED one.
19017 Note that in "cookie insert" mode, if the server provides a cookie,
19018 it will still be overwritten and reported as "I" here.
19019
Willy Tarreau996a92c2010-10-13 19:30:47 +020019020 U : the proxy UPDATED the last date in the cookie that was presented by
19021 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019022 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020019023 date indicated in the cookie. If any other change happens, such as
19024 a redispatch, then the cookie will be marked as inserted instead.
19025
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019026 P : a cookie was PROVIDED by the server and transmitted as-is.
19027
19028 R : the cookie provided by the server was REWRITTEN by the proxy, which
19029 happens in "cookie rewrite" or "cookie prefix" modes.
19030
19031 D : the cookie provided by the server was DELETED by the proxy.
19032
19033 - : does not apply (no cookie set in configuration).
19034
Willy Tarreau996a92c2010-10-13 19:30:47 +020019035The combination of the two first flags gives a lot of information about what
19036was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019037helpful to detect server saturation, network troubles, local system resource
19038starvation, attacks, etc...
19039
19040The most common termination flags combinations are indicated below. They are
19041alphabetically sorted, with the lowercase set just after the upper case for
19042easier finding and understanding.
19043
19044 Flags Reason
19045
19046 -- Normal termination.
19047
19048 CC The client aborted before the connection could be established to the
19049 server. This can happen when haproxy tries to connect to a recently
19050 dead (or unchecked) server, and the client aborts while haproxy is
19051 waiting for the server to respond or for "timeout connect" to expire.
19052
19053 CD The client unexpectedly aborted during data transfer. This can be
19054 caused by a browser crash, by an intermediate equipment between the
19055 client and haproxy which decided to actively break the connection,
19056 by network routing issues between the client and haproxy, or by a
19057 keep-alive session between the server and the client terminated first
19058 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010019059
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019060 cD The client did not send nor acknowledge any data for as long as the
19061 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020019062 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019063
19064 CH The client aborted while waiting for the server to start responding.
19065 It might be the server taking too long to respond or the client
19066 clicking the 'Stop' button too fast.
19067
19068 cH The "timeout client" stroke while waiting for client data during a
19069 POST request. This is sometimes caused by too large TCP MSS values
19070 for PPPoE networks which cannot transport full-sized packets. It can
19071 also happen when client timeout is smaller than server timeout and
19072 the server takes too long to respond.
19073
19074 CQ The client aborted while its session was queued, waiting for a server
19075 with enough empty slots to accept it. It might be that either all the
19076 servers were saturated or that the assigned server was taking too
19077 long a time to respond.
19078
19079 CR The client aborted before sending a full HTTP request. Most likely
19080 the request was typed by hand using a telnet client, and aborted
19081 too early. The HTTP status code is likely a 400 here. Sometimes this
19082 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020019083 and the client. "option http-ignore-probes" can be used to ignore
19084 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019085
19086 cR The "timeout http-request" stroke before the client sent a full HTTP
19087 request. This is sometimes caused by too large TCP MSS values on the
19088 client side for PPPoE networks which cannot transport full-sized
19089 packets, or by clients sending requests by hand and not typing fast
19090 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020019091 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020019092 some browsers started to implement a "pre-connect" feature consisting
19093 in speculatively connecting to some recently visited web sites just
19094 in case the user would like to visit them. This results in many
19095 connections being established to web sites, which end up in 408
19096 Request Timeout if the timeout strikes first, or 400 Bad Request when
19097 the browser decides to close them first. These ones pollute the log
19098 and feed the error counters. Some versions of some browsers have even
19099 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010019100 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020019101 http-ignore-probes" in the frontend, resulting in connections with
19102 zero data transfer to be totally ignored. This will definitely hide
19103 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019104
19105 CT The client aborted while its session was tarpitted. It is important to
19106 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020019107 wrong tarpit rules have been written. If a lot of them happen, it
19108 might make sense to lower the "timeout tarpit" value to something
19109 closer to the average reported "Tw" timer, in order not to consume
19110 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019111
Willy Tarreau570f2212013-06-10 16:42:09 +020019112 LR The request was intercepted and locally handled by haproxy. Generally
19113 it means that this was a redirect or a stats request.
19114
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019115 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019116 the TCP connection (the proxy received a TCP RST or an ICMP message
19117 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010019118 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019119 or no ARP response on local network). When this happens in HTTP mode,
19120 the status code is likely a 502 or 503 here.
19121
19122 sC The "timeout connect" stroke before a connection to the server could
19123 complete. When this happens in HTTP mode, the status code is likely a
19124 503 or 504 here.
19125
19126 SD The connection to the server died with an error during the data
19127 transfer. This usually means that haproxy has received an RST from
19128 the server or an ICMP message from an intermediate equipment while
19129 exchanging data with the server. This can be caused by a server crash
19130 or by a network issue on an intermediate equipment.
19131
19132 sD The server did not send nor acknowledge any data for as long as the
19133 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010019134 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019135 load-balancers, ...), as well as keep-alive sessions maintained
19136 between the client and the server expiring first on haproxy.
19137
19138 SH The server aborted before sending its full HTTP response headers, or
19139 it crashed while processing the request. Since a server aborting at
19140 this moment is very rare, it would be wise to inspect its logs to
19141 control whether it crashed and why. The logged request may indicate a
19142 small set of faulty requests, demonstrating bugs in the application.
19143 Sometimes this might also be caused by an IDS killing the connection
19144 between haproxy and the server.
19145
19146 sH The "timeout server" stroke before the server could return its
19147 response headers. This is the most common anomaly, indicating too
19148 long transactions, probably caused by server or database saturation.
19149 The immediate workaround consists in increasing the "timeout server"
19150 setting, but it is important to keep in mind that the user experience
19151 will suffer from these long response times. The only long term
19152 solution is to fix the application.
19153
19154 sQ The session spent too much time in queue and has been expired. See
19155 the "timeout queue" and "timeout connect" settings to find out how to
19156 fix this if it happens too often. If it often happens massively in
19157 short periods, it may indicate general problems on the affected
19158 servers due to I/O or database congestion, or saturation caused by
19159 external attacks.
19160
19161 PC The proxy refused to establish a connection to the server because the
19162 process' socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020019163 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019164 so that it does not happen anymore. This status is very rare and
19165 might happen when the global "ulimit-n" parameter is forced by hand.
19166
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019167 PD The proxy blocked an incorrectly formatted chunked encoded message in
19168 a request or a response, after the server has emitted its headers. In
19169 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010019170 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020019171 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019172
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019173 PH The proxy blocked the server's response, because it was invalid,
19174 incomplete, dangerous (cache control), or matched a security filter.
19175 In any case, an HTTP 502 error is sent to the client. One possible
19176 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010019177 containing unauthorized characters. It is also possible but quite
19178 rare, that the proxy blocked a chunked-encoding request from the
19179 client due to an invalid syntax, before the server responded. In this
19180 case, an HTTP 400 error is sent to the client and reported in the
19181 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019182
19183 PR The proxy blocked the client's HTTP request, either because of an
19184 invalid HTTP syntax, in which case it returned an HTTP 400 error to
19185 the client, or because a deny filter matched, in which case it
19186 returned an HTTP 403 error.
19187
19188 PT The proxy blocked the client's request and has tarpitted its
19189 connection before returning it a 500 server error. Nothing was sent
19190 to the server. The connection was maintained open for as long as
19191 reported by the "Tw" timer field.
19192
19193 RC A local resource has been exhausted (memory, sockets, source ports)
19194 preventing the connection to the server from establishing. The error
19195 logs will tell precisely what was missing. This is very rare and can
19196 only be solved by proper system tuning.
19197
Willy Tarreau996a92c2010-10-13 19:30:47 +020019198The combination of the two last flags gives a lot of information about how
19199persistence was handled by the client, the server and by haproxy. This is very
19200important to troubleshoot disconnections, when users complain they have to
19201re-authenticate. The commonly encountered flags are :
19202
19203 -- Persistence cookie is not enabled.
19204
19205 NN No cookie was provided by the client, none was inserted in the
19206 response. For instance, this can be in insert mode with "postonly"
19207 set on a GET request.
19208
19209 II A cookie designating an invalid server was provided by the client,
19210 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019211 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020019212 value can be presented by a client when no other server knows it.
19213
19214 NI No cookie was provided by the client, one was inserted in the
19215 response. This typically happens for first requests from every user
19216 in "insert" mode, which makes it an easy way to count real users.
19217
19218 VN A cookie was provided by the client, none was inserted in the
19219 response. This happens for most responses for which the client has
19220 already got a cookie.
19221
19222 VU A cookie was provided by the client, with a last visit date which is
19223 not completely up-to-date, so an updated cookie was provided in
19224 response. This can also happen if there was no date at all, or if
19225 there was a date but the "maxidle" parameter was not set, so that the
19226 cookie can be switched to unlimited time.
19227
19228 EI A cookie was provided by the client, with a last visit date which is
19229 too old for the "maxidle" parameter, so the cookie was ignored and a
19230 new cookie was inserted in the response.
19231
19232 OI A cookie was provided by the client, with a first visit date which is
19233 too old for the "maxlife" parameter, so the cookie was ignored and a
19234 new cookie was inserted in the response.
19235
19236 DI The server designated by the cookie was down, a new server was
19237 selected and a new cookie was emitted in the response.
19238
19239 VI The server designated by the cookie was not marked dead but could not
19240 be reached. A redispatch happened and selected another one, which was
19241 then advertised in the response.
19242
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019243
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192448.6. Non-printable characters
19245-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019246
19247In order not to cause trouble to log analysis tools or terminals during log
19248consulting, non-printable characters are not sent as-is into log files, but are
19249converted to the two-digits hexadecimal representation of their ASCII code,
19250prefixed by the character '#'. The only characters that can be logged without
19251being escaped are comprised between 32 and 126 (inclusive). Obviously, the
19252escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
19253is the same for the character '"' which becomes "#22", as well as '{', '|' and
19254'}' when logging headers.
19255
19256Note that the space character (' ') is not encoded in headers, which can cause
19257issues for tools relying on space count to locate fields. A typical header
19258containing spaces is "User-Agent".
19259
19260Last, it has been observed that some syslog daemons such as syslog-ng escape
19261the quote ('"') with a backslash ('\'). The reverse operation can safely be
19262performed since no quote may appear anywhere else in the logs.
19263
19264
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192658.7. Capturing HTTP cookies
19266---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019267
19268Cookie capture simplifies the tracking a complete user session. This can be
19269achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019270section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019271cookie will simultaneously be checked in the request ("Cookie:" header) and in
19272the response ("Set-Cookie:" header). The respective values will be reported in
19273the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019274locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019275not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
19276user switches to a new session for example, because the server will reassign it
19277a new cookie. It is also possible to detect if a server unexpectedly sets a
19278wrong cookie to a client, leading to session crossing.
19279
19280 Examples :
19281 # capture the first cookie whose name starts with "ASPSESSION"
19282 capture cookie ASPSESSION len 32
19283
19284 # capture the first cookie whose name is exactly "vgnvisitor"
19285 capture cookie vgnvisitor= len 32
19286
19287
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200192888.8. Capturing HTTP headers
19289---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019290
19291Header captures are useful to track unique request identifiers set by an upper
19292proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
19293the response, one can search for information about the response length, how the
19294server asked the cache to behave, or an object location during a redirection.
19295
19296Header captures are performed using the "capture request header" and "capture
19297response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019298section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019299
19300It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019301time. Non-existent headers are logged as empty strings, and if one header
19302appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019303are grouped within braces '{' and '}' in the same order as they were declared,
19304and delimited with a vertical bar '|' without any space. Response headers
19305follow the same representation, but are displayed after a space following the
19306request headers block. These blocks are displayed just before the HTTP request
19307in the logs.
19308
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019309As a special case, it is possible to specify an HTTP header capture in a TCP
19310frontend. The purpose is to enable logging of headers which will be parsed in
19311an HTTP backend if the request is then switched to this HTTP backend.
19312
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019313 Example :
19314 # This instance chains to the outgoing proxy
19315 listen proxy-out
19316 mode http
19317 option httplog
19318 option logasap
19319 log global
19320 server cache1 192.168.1.1:3128
19321
19322 # log the name of the virtual server
19323 capture request header Host len 20
19324
19325 # log the amount of data uploaded during a POST
19326 capture request header Content-Length len 10
19327
19328 # log the beginning of the referrer
19329 capture request header Referer len 20
19330
19331 # server name (useful for outgoing proxies only)
19332 capture response header Server len 20
19333
19334 # logging the content-length is useful with "option logasap"
19335 capture response header Content-Length len 10
19336
Davor Ocelice9ed2812017-12-25 17:49:28 +010019337 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019338 capture response header Cache-Control len 8
19339
19340 # the Via header will report the next proxy's name
19341 capture response header Via len 20
19342
19343 # log the URL location during a redirection
19344 capture response header Location len 20
19345
19346 >>> Aug 9 20:26:09 localhost \
19347 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
19348 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
19349 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
19350 "GET http://fr.adserver.yahoo.com/"
19351
19352 >>> Aug 9 20:30:46 localhost \
19353 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
19354 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
19355 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019356 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019357
19358 >>> Aug 9 20:30:46 localhost \
19359 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
19360 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
19361 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
19362 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019363 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019364
19365
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193668.9. Examples of logs
19367---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019368
19369These are real-world examples of logs accompanied with an explanation. Some of
19370them have been made up by hand. The syslog part has been removed for better
19371reading. Their sole purpose is to explain how to decipher them.
19372
19373 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
19374 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
19375 "HEAD / HTTP/1.0"
19376
19377 => long request (6.5s) entered by hand through 'telnet'. The server replied
19378 in 147 ms, and the session ended normally ('----')
19379
19380 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
19381 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
19382 0/9 "HEAD / HTTP/1.0"
19383
19384 => Idem, but the request was queued in the global queue behind 9 other
19385 requests, and waited there for 1230 ms.
19386
19387 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
19388 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
19389 "GET /image.iso HTTP/1.0"
19390
19391 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019392 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019393 14 ms, 243 bytes of headers were sent to the client, and total time from
19394 accept to first data byte is 30 ms.
19395
19396 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
19397 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
19398 "GET /cgi-bin/bug.cgi? HTTP/1.0"
19399
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020019400 => the proxy blocked a server response either because of an "http-response
19401 deny" rule, or because the response was improperly formatted and not
19402 HTTP-compliant, or because it blocked sensitive information which risked
19403 being cached. In this case, the response is replaced with a "502 bad
19404 gateway". The flags ("PH--") tell us that it was haproxy who decided to
19405 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019406
19407 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019408 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019409
19410 => the client never completed its request and aborted itself ("C---") after
19411 8.5s, while the proxy was waiting for the request headers ("-R--").
19412 Nothing was sent to any server.
19413
19414 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
19415 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
19416
19417 => The client never completed its request, which was aborted by the
19418 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010019419 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019420 send a 408 return code to the client.
19421
19422 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
19423 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
19424
19425 => This log was produced with "option tcplog". The client timed out after
19426 5 seconds ("c----").
19427
19428 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
19429 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019430 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019431
19432 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019433 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019434 (config says 'retries 3'), and no redispatch (otherwise we would have
19435 seen "/+3"). Status code 503 was returned to the client. There were 115
19436 connections on this server, 202 connections on this proxy, and 205 on
19437 the global process. It is possible that the server refused the
19438 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010019439
Willy Tarreau52b2d222011-09-07 23:48:48 +020019440
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200194419. Supported filters
19442--------------------
19443
19444Here are listed officially supported filters with the list of parameters they
19445accept. Depending on compile options, some of these filters might be
19446unavailable. The list of available filters is reported in haproxy -vv.
19447
19448See also : "filter"
19449
194509.1. Trace
19451----------
19452
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010019453filter trace [name <name>] [random-parsing] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019454
19455 Arguments:
19456 <name> is an arbitrary name that will be reported in
19457 messages. If no name is provided, "TRACE" is used.
19458
19459 <random-parsing> enables the random parsing of data exchanged between
19460 the client and the server. By default, this filter
19461 parses all available data. With this parameter, it
19462 only parses a random amount of the available data.
19463
Davor Ocelice9ed2812017-12-25 17:49:28 +010019464 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019465 default, this filter forwards all previously parsed
19466 data. With this parameter, it only forwards a random
19467 amount of the parsed data.
19468
Davor Ocelice9ed2812017-12-25 17:49:28 +010019469 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010019470
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019471This filter can be used as a base to develop new filters. It defines all
19472callbacks and print a message on the standard error stream (stderr) with useful
19473information for all of them. It may be useful to debug the activity of other
19474filters or, quite simply, HAProxy's activity.
19475
19476Using <random-parsing> and/or <random-forwarding> parameters is a good way to
19477tests the behavior of a filter that parses data exchanged between a client and
19478a server by adding some latencies in the processing.
19479
19480
194819.2. HTTP compression
19482---------------------
19483
19484filter compression
19485
19486The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
19487keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020019488when no other filter is used, it is enough. When used with the cache or the
19489fcgi-app enabled, it is also enough. In this case, the compression is always
19490done after the response is stored in the cache. But it is mandatory to
19491explicitly use a filter line to enable the HTTP compression when at least one
19492filter other than the cache or the fcgi-app is used for the same
19493listener/frontend/backend. This is important to know the filters evaluation
19494order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019495
Christopher Fauletb30b3102019-09-12 23:03:09 +020019496See also : "compression", section 9.4 about the cache filter and section 9.5
19497 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020019498
19499
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200195009.3. Stream Processing Offload Engine (SPOE)
19501--------------------------------------------
19502
19503filter spoe [engine <name>] config <file>
19504
19505 Arguments :
19506
19507 <name> is the engine name that will be used to find the right scope in
19508 the configuration file. If not provided, all the file will be
19509 parsed.
19510
19511 <file> is the path of the engine configuration file. This file can
19512 contain configuration of several engines. In this case, each
19513 part must be placed in its own scope.
19514
19515The Stream Processing Offload Engine (SPOE) is a filter communicating with
19516external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010019517streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020019518exchanged with them are configured in dedicated files, for the main part. It
19519also requires dedicated backends, defined in HAProxy configuration.
19520
19521SPOE communicates with external components using an in-house binary protocol,
19522the Stream Processing Offload Protocol (SPOP).
19523
Tim Düsterhus4896c442016-11-29 02:15:19 +010019524For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020019525"doc/SPOE.txt".
19526
Christopher Faulet99a17a22018-12-11 09:18:27 +0100195279.4. Cache
19528----------
19529
19530filter cache <name>
19531
19532 Arguments :
19533
19534 <name> is name of the cache section this filter will use.
19535
19536The cache uses a filter to store cacheable responses. The HTTP rules
19537"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050019538cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020019539other filters than fcgi-app or compression are used, it is enough. In such
19540case, the compression filter is always evaluated after the cache filter. But it
19541is mandatory to explicitly use a filter line to use a cache when at least one
19542filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010019543listener/frontend/backend. This is important to know the filters evaluation
19544order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010019545
Christopher Fauletb30b3102019-09-12 23:03:09 +020019546See also : section 9.2 about the compression filter, section 9.5 about the
19547 fcgi-app filter and section 6 about cache.
19548
19549
195509.5. Fcgi-app
19551-------------
19552
19553filter fcg-app <name>
19554
19555 Arguments :
19556
19557 <name> is name of the fcgi-app section this filter will use.
19558
19559The FastCGI application uses a filter to evaluate all custom parameters on the
19560request path, and to process the headers on the response path. the <name> must
19561reference an existing fcgi-app section. The directive "use-fcgi-app" should be
19562used to define the application to use. By default the corresponding filter is
19563implicitly defined. And when no other filters than cache or compression are
19564used, it is enough. But it is mandatory to explicitly use a filter line to a
19565fcgi-app when at least one filter other than the compression or the cache is
19566used for the same backend. This is important to know the filters evaluation
19567order.
19568
19569See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
19570 about the cache filter and section 10 about FastCGI application.
19571
19572
1957310. FastCGI applications
19574-------------------------
19575
19576HAProxy is able to send HTTP requests to Responder FastCGI applications. This
19577feature was added in HAProxy 2.1. To do so, servers must be configured to use
19578the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
19579FastCGI application must be configured and used by the backend managing these
19580servers (using the keyword "use-fcgi-app" into the proxy section). Several
19581FastCGI applications may be defined, but only one can be used at a time by a
19582backend.
19583
19584HAProxy implements all features of the FastCGI specification for Responder
19585application. Especially it is able to multiplex several requests on a simple
19586connection.
19587
1958810.1. Setup
19589-----------
19590
1959110.1.1. Fcgi-app section
19592--------------------------
19593
19594fcgi-app <name>
19595 Declare a FastCGI application named <name>. To be valid, at least the
19596 document root must be defined.
19597
19598acl <aclname> <criterion> [flags] [operator] <value> ...
19599 Declare or complete an access list.
19600
19601 See "acl" keyword in section 4.2 and section 7 about ACL usage for
19602 details. ACLs defined for a FastCGI application are private. They cannot be
19603 used by any other application or by any proxy. In the same way, ACLs defined
19604 in any other section are not usable by a FastCGI application. However,
19605 Pre-defined ACLs are available.
19606
19607docroot <path>
19608 Define the document root on the remote host. <path> will be used to build
19609 the default value of FastCGI parameters SCRIPT_FILENAME and
19610 PATH_TRANSLATED. It is a mandatory setting.
19611
19612index <script-name>
19613 Define the script name that will be appended after an URI that ends with a
19614 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
19615 is an optional setting.
19616
19617 Example :
19618 index index.php
19619
19620log-stderr global
19621log-stderr <address> [len <length>] [format <format>]
19622 [sample <ranges>:<smp_size>] <facility> [<level> [<minlevel>]]
19623 Enable logging of STDERR messages reported by the FastCGI application.
19624
19625 See "log" keyword in section 4.2 for details. It is an optional setting. By
19626 default STDERR messages are ignored.
19627
19628pass-header <name> [ { if | unless } <condition> ]
19629 Specify the name of a request header which will be passed to the FastCGI
19630 application. It may optionally be followed by an ACL-based condition, in
19631 which case it will only be evaluated if the condition is true.
19632
19633 Most request headers are already available to the FastCGI application,
19634 prefixed with "HTTP_". Thus, this directive is only required to pass headers
19635 that are purposefully omitted. Currently, the headers "Authorization",
19636 "Proxy-Authorization" and hop-by-hop headers are omitted.
19637
19638 Note that the headers "Content-type" and "Content-length" are never passed to
19639 the FastCGI application because they are already converted into parameters.
19640
19641path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010019642 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010019643 the URL-decoded path. Thus, <regex> may have two captures: the first one to
19644 capture the script name and the second one to capture the path-info. The
19645 first one is mandatory, the second one is optional. This way, it is possible
19646 to extract the script-name from the path ignoring the path-info. It is an
19647 optional setting. If it is not defined, no matching is performed on the
19648 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
19649 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010019650
19651 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019652 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010019653 to such limitation is because otherwise the matching always fails (due to a
19654 limitation one the way regular expression are executed in HAProxy). So if one
19655 of these two characters is found in the URL-decoded path, an error is
19656 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020019657
19658 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010019659 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
19660 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020019661
19662option get-values
19663no option get-values
19664 Enable or disable the retrieve of variables about connection management.
19665
19666 HAproxy is able to send the record FCGI_GET_VALUES on connection
19667 establishment to retrieve the value for following variables:
19668
19669 * FCGI_MAX_REQS The maximum number of concurrent requests this
19670 application will accept.
19671
William Lallemand93e548e2019-09-30 13:54:02 +020019672 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
19673 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020019674
19675 Some FastCGI applications does not support this feature. Some others close
19676 the connexion immediately after sending their response. So, by default, this
19677 option is disabled.
19678
19679 Note that the maximum number of concurrent requests accepted by a FastCGI
19680 application is a connection variable. It only limits the number of streams
19681 per connection. If the global load must be limited on the application, the
19682 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
19683 an application does not support connection multiplexing, the maximum number
19684 of concurrent requests is automatically set to 1.
19685
19686option keep-conn
19687no option keep-conn
19688 Instruct the FastCGI application to keep the connection open or not after
19689 sending a response.
19690
19691 If disabled, the FastCGI application closes the connection after responding
19692 to this request. By default, this option is enabled.
19693
19694option max-reqs <reqs>
19695 Define the maximum number of concurrent requests this application will
19696 accept.
19697
19698 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
19699 during connection establishment. Furthermore, if the application does not
19700 support connection multiplexing, this option will be ignored. By default set
19701 to 1.
19702
19703option mpxs-conns
19704no option mpxs-conns
19705 Enable or disable the support of connection multiplexing.
19706
19707 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
19708 during connection establishment. It is disabled by default.
19709
19710set-param <name> <fmt> [ { if | unless } <condition> ]
19711 Set a FastCGI parameter that should be passed to this application. Its
19712 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
19713 "Custom Log format"). It may optionally be followed by an ACL-based
19714 condition, in which case it will only be evaluated if the condition is true.
19715
19716 With this directive, it is possible to overwrite the value of default FastCGI
19717 parameters. If the value is evaluated to an empty string, the rule is
19718 ignored. These directives are evaluated in their declaration order.
19719
19720 Example :
19721 # PHP only, required if PHP was built with --enable-force-cgi-redirect
19722 set-param REDIRECT_STATUS 200
19723
19724 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
19725
19726
1972710.1.2. Proxy section
19728---------------------
19729
19730use-fcgi-app <name>
19731 Define the FastCGI application to use for the backend.
19732
19733 Arguments :
19734 <name> is the name of the FastCGI application to use.
19735
19736 This keyword is only available for HTTP proxies with the backend capability
19737 and with at least one FastCGI server. However, FastCGI servers can be mixed
19738 with HTTP servers. But except there is a good reason to do so, it is not
19739 recommended (see section 10.3 about the limitations for details). Only one
19740 application may be defined at a time per backend.
19741
19742 Note that, once a FastCGI application is referenced for a backend, depending
19743 on the configuration some processing may be done even if the request is not
19744 sent to a FastCGI server. Rules to set parameters or pass headers to an
19745 application are evaluated.
19746
19747
1974810.1.3. Example
19749---------------
19750
19751 frontend front-http
19752 mode http
19753 bind *:80
19754 bind *:
19755
19756 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
19757 default_backend back-static
19758
19759 backend back-static
19760 mode http
19761 server www A.B.C.D:80
19762
19763 backend back-dynamic
19764 mode http
19765 use-fcgi-app php-fpm
19766 server php-fpm A.B.C.D:9000 proto fcgi
19767
19768 fcgi-app php-fpm
19769 log-stderr global
19770 option keep-conn
19771
19772 docroot /var/www/my-app
19773 index index.php
19774 path-info ^(/.+\.php)(/.*)?$
19775
19776
1977710.2. Default parameters
19778------------------------
19779
19780A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
19781the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019782script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020019783applications. All these variables may be overwritten, with caution though.
19784
19785 +-------------------+-----------------------------------------------------+
19786 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
19787 | | to authenticate the user. Concretely, only the |
19788 | | BASIC authentication mechanism is supported. |
19789 | | |
19790 +-------------------+-----------------------------------------------------+
19791 | CONTENT_LENGTH | Contains the size of the message-body attached to |
19792 | | the request. It means only requests with a known |
19793 | | size are considered as valid and sent to the |
19794 | | application. |
19795 | | |
19796 +-------------------+-----------------------------------------------------+
19797 | CONTENT_TYPE | Contains the type of the message-body attached to |
19798 | | the request. It may not be set. |
19799 | | |
19800 +-------------------+-----------------------------------------------------+
19801 | DOCUMENT_ROOT | Contains the document root on the remote host under |
19802 | | which the script should be executed, as defined in |
19803 | | the application's configuration. |
19804 | | |
19805 +-------------------+-----------------------------------------------------+
19806 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
19807 | | to communicate with the FastCGI application. |
19808 | | Concretely, it is set to "CGI/1.1". |
19809 | | |
19810 +-------------------+-----------------------------------------------------+
19811 | PATH_INFO | Contains the portion of the URI path hierarchy |
19812 | | following the part that identifies the script |
19813 | | itself. To be set, the directive "path-info" must |
19814 | | be defined. |
19815 | | |
19816 +-------------------+-----------------------------------------------------+
19817 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
19818 | | It is the concatenation of DOCUMENT_ROOT and |
19819 | | PATH_INFO. If PATH_INFO is not set, this parameters |
19820 | | is not set too. |
19821 | | |
19822 +-------------------+-----------------------------------------------------+
19823 | QUERY_STRING | Contains the request's query string. It may not be |
19824 | | set. |
19825 | | |
19826 +-------------------+-----------------------------------------------------+
19827 | REMOTE_ADDR | Contains the network address of the client sending |
19828 | | the request. |
19829 | | |
19830 +-------------------+-----------------------------------------------------+
19831 | REMOTE_USER | Contains the user identification string supplied by |
19832 | | client as part of user authentication. |
19833 | | |
19834 +-------------------+-----------------------------------------------------+
19835 | REQUEST_METHOD | Contains the method which should be used by the |
19836 | | script to process the request. |
19837 | | |
19838 +-------------------+-----------------------------------------------------+
19839 | REQUEST_URI | Contains the request's URI. |
19840 | | |
19841 +-------------------+-----------------------------------------------------+
19842 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
19843 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
19844 | | |
19845 +-------------------+-----------------------------------------------------+
19846 | SCRIPT_NAME | Contains the name of the script. If the directive |
19847 | | "path-info" is defined, it is the first part of the |
19848 | | URI path hierarchy, ending with the script name. |
19849 | | Otherwise, it is the entire URI path. |
19850 | | |
19851 +-------------------+-----------------------------------------------------+
19852 | SERVER_NAME | Contains the name of the server host to which the |
19853 | | client request is directed. It is the value of the |
19854 | | header "Host", if defined. Otherwise, the |
19855 | | destination address of the connection on the client |
19856 | | side. |
19857 | | |
19858 +-------------------+-----------------------------------------------------+
19859 | SERVER_PORT | Contains the destination TCP port of the connection |
19860 | | on the client side, which is the port the client |
19861 | | connected to. |
19862 | | |
19863 +-------------------+-----------------------------------------------------+
19864 | SERVER_PROTOCOL | Contains the request's protocol. |
19865 | | |
19866 +-------------------+-----------------------------------------------------+
19867 | HTTPS | Set to a non-empty value ("on") if the script was |
19868 | | queried through the HTTPS protocol. |
19869 | | |
19870 +-------------------+-----------------------------------------------------+
19871
19872
1987310.3. Limitations
19874------------------
19875
19876The current implementation have some limitations. The first one is about the
19877way some request headers are hidden to the FastCGI applications. This happens
19878during the headers analysis, on the backend side, before the connection
19879establishment. At this stage, HAProxy know the backend is using a FastCGI
19880application but it don't know if the request will be routed to a FastCGI server
19881or not. But to hide request headers, it simply removes them from the HTX
19882message. So, if the request is finally routed to an HTTP server, it never see
19883these headers. For this reason, it is not recommended to mix FastCGI servers
19884and HTTP servers under the same backend.
19885
19886Similarly, the rules "set-param" and "pass-header" are evaluated during the
19887request headers analysis. So the evaluation is always performed, even if the
19888requests is finally forwarded to an HTTP server.
19889
19890About the rules "set-param", when a rule is applied, a pseudo header is added
19891into the HTX message. So, the same way than for HTTP header rewrites, it may
19892fail if the buffer is full. The rules "set-param" will compete with
19893"http-request" ones.
19894
19895Finally, all FastCGI params and HTTP headers are sent into a unique record
19896FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
19897processing error is returned. It means the record FCGI_PARAM, once encoded,
19898must not exceeds the size of a buffer. However, there is no reserve to respect
19899here.
William Lallemand86d0df02017-11-24 21:36:45 +010019900
Willy Tarreau0ba27502007-12-24 16:55:16 +010019901/*
19902 * Local variables:
19903 * fill-column: 79
19904 * End:
19905 */