blob: 7dbe4ca68f9c19c3f8a8ec07397201fdbfda0c42 [file] [log] [blame]
Willy Tarreau6a06a402007-07-15 20:15:28 +02001 ----------------------
Willy Tarreau8317b282014-04-23 01:49:41 +02002 HAProxy
Willy Tarreau6a06a402007-07-15 20:15:28 +02003 Configuration Manual
4 ----------------------
Willy Tarreau1db55792020-11-05 17:20:35 +01005 version 2.4
Willy Tarreau6a06a402007-07-15 20:15:28 +02006 willy tarreau
Willy Tarreaudc626ec2021-02-13 10:17:27 +01007 2021/02/13
Willy Tarreau6a06a402007-07-15 20:15:28 +02008
9
10This document covers the configuration language as implemented in the version
Davor Ocelice9ed2812017-12-25 17:49:28 +010011specified above. It does not provide any hints, examples, or advice. For such
Willy Tarreau0ba27502007-12-24 16:55:16 +010012documentation, please refer to the Reference Manual or the Architecture Manual.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013The summary below is meant to help you find sections by name and navigate
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014through the document.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015
Willy Tarreauc57f0e22009-05-10 13:12:33 +020016Note to documentation contributors :
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017 This document is formatted with 80 columns per line, with even number of
Willy Tarreauc57f0e22009-05-10 13:12:33 +020018 spaces for indentation and without tabs. Please follow these rules strictly
19 so that it remains easily printable everywhere. If a line needs to be
20 printed verbatim and does not fit, please end each line with a backslash
Willy Tarreau62a36c42010-08-17 15:53:10 +020021 ('\') and continue on next line, indented by two characters. It is also
Davor Ocelice9ed2812017-12-25 17:49:28 +010022 sometimes useful to prefix all output lines (logs, console outputs) with 3
23 closing angle brackets ('>>>') in order to emphasize the difference between
24 inputs and outputs when they may be ambiguous. If you add sections,
Willy Tarreau62a36c42010-08-17 15:53:10 +020025 please update the summary below for easier searching.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026
27
28Summary
29-------
30
311. Quick reminder about HTTP
321.1. The HTTP transaction model
331.2. HTTP request
Davor Ocelice9ed2812017-12-25 17:49:28 +0100341.2.1. The request line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200351.2.2. The request headers
361.3. HTTP response
Davor Ocelice9ed2812017-12-25 17:49:28 +0100371.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200381.3.2. The response headers
39
402. Configuring HAProxy
412.1. Configuration file format
William Lallemandf9873ba2015-05-05 17:37:14 +0200422.2. Quoting and escaping
William Lallemandb2f07452015-05-12 14:27:13 +0200432.3. Environment variables
Willy Tarreau4b103022021-02-12 17:59:10 +0100442.4. Conditional blocks
452.5. Time format
462.6. Examples
Willy Tarreauc57f0e22009-05-10 13:12:33 +020047
483. Global parameters
493.1. Process management and security
503.2. Performance tuning
513.3. Debugging
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +0100523.4. Userlists
Cyril Bontédc4d9032012-04-08 21:57:39 +0200533.5. Peers
Cyril Bonté307ee1e2015-09-28 23:16:06 +0200543.6. Mailers
William Lallemandc9515522019-06-12 16:32:11 +0200553.7. Programs
Christopher Faulet76edc0f2020-01-13 15:52:01 +0100563.8. HTTP-errors
Emeric Brun99c453d2020-05-25 15:01:04 +0200573.9. Rings
William Lallemand0217b7b2020-11-18 10:41:24 +0100583.10. Log forwarding
Willy Tarreauc57f0e22009-05-10 13:12:33 +020059
604. Proxies
614.1. Proxy keywords matrix
624.2. Alphabetically sorted keywords reference
63
Davor Ocelice9ed2812017-12-25 17:49:28 +0100645. Bind and server options
Willy Tarreau086fbf52012-09-24 20:34:51 +0200655.1. Bind options
665.2. Server and default-server options
Baptiste Assmann1fa66662015-04-14 00:28:47 +0200675.3. Server DNS resolution
685.3.1. Global overview
695.3.2. The resolvers section
Willy Tarreauc57f0e22009-05-10 13:12:33 +020070
Julien Pivotto6ccee412019-11-27 15:49:54 +0100716. Cache
726.1. Limitation
736.2. Setup
746.2.1. Cache section
756.2.2. Proxy section
76
Willy Tarreau74ca5042013-06-11 23:12:07 +0200777. Using ACLs and fetching samples
787.1. ACL basics
797.1.1. Matching booleans
807.1.2. Matching integers
817.1.3. Matching strings
827.1.4. Matching regular expressions (regexes)
837.1.5. Matching arbitrary data blocks
847.1.6. Matching IPv4 and IPv6 addresses
857.2. Using ACLs to form conditions
867.3. Fetching samples
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200877.3.1. Converters
887.3.2. Fetching samples from internal states
897.3.3. Fetching samples at Layer 4
907.3.4. Fetching samples at Layer 5
917.3.5. Fetching samples from buffer contents (Layer 6)
927.3.6. Fetching HTTP samples (Layer 7)
Christopher Faulete596d182020-05-05 17:46:34 +0200937.3.7. Fetching samples for developers
Willy Tarreau74ca5042013-06-11 23:12:07 +0200947.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020095
968. Logging
978.1. Log levels
988.2. Log formats
998.2.1. Default log format
1008.2.2. TCP log format
1018.2.3. HTTP log format
William Lallemand48940402012-01-30 16:47:22 +01001028.2.4. Custom log format
Willy Tarreau5f51e1a2012-12-03 18:40:10 +01001038.2.5. Error log format
Willy Tarreauc57f0e22009-05-10 13:12:33 +02001048.3. Advanced logging options
1058.3.1. Disabling logging of external tests
1068.3.2. Logging before waiting for the session to terminate
1078.3.3. Raising log level upon errors
1088.3.4. Disabling logging of successful connections
1098.4. Timing events
1108.5. Session state at disconnection
1118.6. Non-printable characters
1128.7. Capturing HTTP cookies
1138.8. Capturing HTTP headers
1148.9. Examples of logs
115
Christopher Fauletc3fe5332016-04-07 15:30:10 +02001169. Supported filters
1179.1. Trace
1189.2. HTTP compression
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +02001199.3. Stream Processing Offload Engine (SPOE)
Christopher Faulet99a17a22018-12-11 09:18:27 +01001209.4. Cache
Christopher Fauletb30b3102019-09-12 23:03:09 +02001219.5. fcgi-app
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +01001229.6. OpenTracing
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200123
Christopher Fauletb30b3102019-09-12 23:03:09 +020012410. FastCGI applications
12510.1. Setup
12610.1.1. Fcgi-app section
12710.1.2. Proxy section
12810.1.3. Example
12910.2. Default parameters
13010.3. Limitations
131
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200132
1331. Quick reminder about HTTP
134----------------------------
135
Davor Ocelice9ed2812017-12-25 17:49:28 +0100136When HAProxy is running in HTTP mode, both the request and the response are
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200137fully analyzed and indexed, thus it becomes possible to build matching criteria
138on almost anything found in the contents.
139
140However, it is important to understand how HTTP requests and responses are
141formed, and how HAProxy decomposes them. It will then become easier to write
142correct rules and to debug existing configurations.
143
144
1451.1. The HTTP transaction model
146-------------------------------
147
148The HTTP protocol is transaction-driven. This means that each request will lead
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100149to one and only one response. Traditionally, a TCP connection is established
Davor Ocelice9ed2812017-12-25 17:49:28 +0100150from the client to the server, a request is sent by the client through the
151connection, the server responds, and the connection is closed. A new request
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200152will involve a new connection :
153
154 [CON1] [REQ1] ... [RESP1] [CLO1] [CON2] [REQ2] ... [RESP2] [CLO2] ...
155
156In this mode, called the "HTTP close" mode, there are as many connection
157establishments as there are HTTP transactions. Since the connection is closed
158by the server after the response, the client does not need to know the content
159length.
160
161Due to the transactional nature of the protocol, it was possible to improve it
162to avoid closing a connection between two subsequent transactions. In this mode
163however, it is mandatory that the server indicates the content length for each
164response so that the client does not wait indefinitely. For this, a special
165header is used: "Content-length". This mode is called the "keep-alive" mode :
166
167 [CON] [REQ1] ... [RESP1] [REQ2] ... [RESP2] [CLO] ...
168
169Its advantages are a reduced latency between transactions, and less processing
170power required on the server side. It is generally better than the close mode,
171but not always because the clients often limit their concurrent connections to
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200172a smaller value.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200173
Willy Tarreau95c4e142017-11-26 12:18:55 +0100174Another improvement in the communications is the pipelining mode. It still uses
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200175keep-alive, but the client does not wait for the first response to send the
176second request. This is useful for fetching large number of images composing a
177page :
178
179 [CON] [REQ1] [REQ2] ... [RESP1] [RESP2] [CLO] ...
180
181This can obviously have a tremendous benefit on performance because the network
182latency is eliminated between subsequent requests. Many HTTP agents do not
183correctly support pipelining since there is no way to associate a response with
184the corresponding request in HTTP. For this reason, it is mandatory for the
Cyril Bonté78caf842010-03-10 22:41:43 +0100185server to reply in the exact same order as the requests were received.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200186
Willy Tarreau95c4e142017-11-26 12:18:55 +0100187The next improvement is the multiplexed mode, as implemented in HTTP/2. This
188time, each transaction is assigned a single stream identifier, and all streams
189are multiplexed over an existing connection. Many requests can be sent in
190parallel by the client, and responses can arrive in any order since they also
191carry the stream identifier.
192
Willy Tarreau70dffda2014-01-30 03:07:23 +0100193By default HAProxy operates in keep-alive mode with regards to persistent
194connections: for each connection it processes each request and response, and
195leaves the connection idle on both sides between the end of a response and the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100196start of a new request. When it receives HTTP/2 connections from a client, it
197processes all the requests in parallel and leaves the connection idling,
198waiting for new requests, just as if it was a keep-alive HTTP connection.
Patrick Mezard9ec2ec42010-06-12 17:02:45 +0200199
Christopher Faulet315b39c2018-09-21 16:26:19 +0200200HAProxy supports 4 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +0100201 - keep alive : all requests and responses are processed (default)
202 - tunnel : only the first request and response are processed,
Christopher Faulet6c9bbb22019-03-26 21:37:23 +0100203 everything else is forwarded with no analysis (deprecated).
Willy Tarreau70dffda2014-01-30 03:07:23 +0100204 - server close : the server-facing connection is closed after the response.
Christopher Faulet315b39c2018-09-21 16:26:19 +0200205 - close : the connection is actively closed after end of response.
Willy Tarreau70dffda2014-01-30 03:07:23 +0100206
Willy Tarreau95c4e142017-11-26 12:18:55 +0100207
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200208
2091.2. HTTP request
210-----------------
211
212First, let's consider this HTTP request :
213
214 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100215 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200216 1 GET /serv/login.php?lang=en&profile=2 HTTP/1.1
217 2 Host: www.mydomain.com
218 3 User-agent: my small browser
219 4 Accept: image/jpeg, image/gif
220 5 Accept: image/png
221
222
2231.2.1. The Request line
224-----------------------
225
226Line 1 is the "request line". It is always composed of 3 fields :
227
228 - a METHOD : GET
229 - a URI : /serv/login.php?lang=en&profile=2
230 - a version tag : HTTP/1.1
231
232All of them are delimited by what the standard calls LWS (linear white spaces),
233which are commonly spaces, but can also be tabs or line feeds/carriage returns
234followed by spaces/tabs. The method itself cannot contain any colon (':') and
235is limited to alphabetic letters. All those various combinations make it
236desirable that HAProxy performs the splitting itself rather than leaving it to
237the user to write a complex or inaccurate regular expression.
238
239The URI itself can have several forms :
240
241 - A "relative URI" :
242
243 /serv/login.php?lang=en&profile=2
244
245 It is a complete URL without the host part. This is generally what is
246 received by servers, reverse proxies and transparent proxies.
247
248 - An "absolute URI", also called a "URL" :
249
250 http://192.168.0.12:8080/serv/login.php?lang=en&profile=2
251
252 It is composed of a "scheme" (the protocol name followed by '://'), a host
253 name or address, optionally a colon (':') followed by a port number, then
254 a relative URI beginning at the first slash ('/') after the address part.
255 This is generally what proxies receive, but a server supporting HTTP/1.1
256 must accept this form too.
257
258 - a star ('*') : this form is only accepted in association with the OPTIONS
259 method and is not relayable. It is used to inquiry a next hop's
260 capabilities.
Willy Tarreaud72758d2010-01-12 10:42:19 +0100261
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200262 - an address:port combination : 192.168.0.12:80
263 This is used with the CONNECT method, which is used to establish TCP
264 tunnels through HTTP proxies, generally for HTTPS, but sometimes for
265 other protocols too.
266
267In a relative URI, two sub-parts are identified. The part before the question
268mark is called the "path". It is typically the relative path to static objects
269on the server. The part after the question mark is called the "query string".
270It is mostly used with GET requests sent to dynamic scripts and is very
271specific to the language, framework or application in use.
272
Willy Tarreau95c4e142017-11-26 12:18:55 +0100273HTTP/2 doesn't convey a version information with the request, so the version is
Davor Ocelice9ed2812017-12-25 17:49:28 +0100274assumed to be the same as the one of the underlying protocol (i.e. "HTTP/2").
Willy Tarreau95c4e142017-11-26 12:18:55 +0100275
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200276
2771.2.2. The request headers
278--------------------------
279
280The headers start at the second line. They are composed of a name at the
281beginning of the line, immediately followed by a colon (':'). Traditionally,
282an LWS is added after the colon but that's not required. Then come the values.
283Multiple identical headers may be folded into one single line, delimiting the
284values with commas, provided that their order is respected. This is commonly
285encountered in the "Cookie:" field. A header may span over multiple lines if
286the subsequent lines begin with an LWS. In the example in 1.2, lines 4 and 5
287define a total of 3 values for the "Accept:" header.
288
Davor Ocelice9ed2812017-12-25 17:49:28 +0100289Contrary to a common misconception, header names are not case-sensitive, and
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200290their values are not either if they refer to other header names (such as the
Willy Tarreau95c4e142017-11-26 12:18:55 +0100291"Connection:" header). In HTTP/2, header names are always sent in lower case,
Willy Tarreau253c2512020-07-07 15:55:23 +0200292as can be seen when running in debug mode. Internally, all header names are
293normalized to lower case so that HTTP/1.x and HTTP/2 use the exact same
294representation, and they are sent as-is on the other side. This explains why an
295HTTP/1.x request typed with camel case is delivered in lower case.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200296
297The end of the headers is indicated by the first empty line. People often say
298that it's a double line feed, which is not exact, even if a double line feed
299is one valid form of empty line.
300
301Fortunately, HAProxy takes care of all these complex combinations when indexing
302headers, checking values and counting them, so there is no reason to worry
303about the way they could be written, but it is important not to accuse an
304application of being buggy if it does unusual, valid things.
305
306Important note:
Lukas Tribus23953682017-04-28 13:24:30 +0000307 As suggested by RFC7231, HAProxy normalizes headers by replacing line breaks
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200308 in the middle of headers by LWS in order to join multi-line headers. This
309 is necessary for proper analysis and helps less capable HTTP parsers to work
310 correctly and not to be fooled by such complex constructs.
311
312
3131.3. HTTP response
314------------------
315
316An HTTP response looks very much like an HTTP request. Both are called HTTP
317messages. Let's consider this HTTP response :
318
319 Line Contents
Willy Tarreaud72758d2010-01-12 10:42:19 +0100320 number
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200321 1 HTTP/1.1 200 OK
322 2 Content-length: 350
323 3 Content-Type: text/html
324
Willy Tarreau816b9792009-09-15 21:25:21 +0200325As a special case, HTTP supports so called "Informational responses" as status
326codes 1xx. These messages are special in that they don't convey any part of the
327response, they're just used as sort of a signaling message to ask a client to
Willy Tarreau5843d1a2010-02-01 15:13:32 +0100328continue to post its request for instance. In the case of a status 100 response
329the requested information will be carried by the next non-100 response message
330following the informational one. This implies that multiple responses may be
331sent to a single request, and that this only works when keep-alive is enabled
332(1xx messages are HTTP/1.1 only). HAProxy handles these messages and is able to
333correctly forward and skip them, and only process the next non-100 response. As
334such, these messages are neither logged nor transformed, unless explicitly
335state otherwise. Status 101 messages indicate that the protocol is changing
336over the same connection and that haproxy must switch to tunnel mode, just as
337if a CONNECT had occurred. Then the Upgrade header would contain additional
338information about the type of protocol the connection is switching to.
Willy Tarreau816b9792009-09-15 21:25:21 +0200339
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200340
Davor Ocelice9ed2812017-12-25 17:49:28 +01003411.3.1. The response line
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200342------------------------
343
344Line 1 is the "response line". It is always composed of 3 fields :
345
346 - a version tag : HTTP/1.1
347 - a status code : 200
348 - a reason : OK
349
350The status code is always 3-digit. The first digit indicates a general status :
Davor Ocelice9ed2812017-12-25 17:49:28 +0100351 - 1xx = informational message to be skipped (e.g. 100, 101)
352 - 2xx = OK, content is following (e.g. 200, 206)
353 - 3xx = OK, no content following (e.g. 302, 304)
354 - 4xx = error caused by the client (e.g. 401, 403, 404)
355 - 5xx = error caused by the server (e.g. 500, 502, 503)
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200356
Lukas Tribus23953682017-04-28 13:24:30 +0000357Please refer to RFC7231 for the detailed meaning of all such codes. The
Willy Tarreaud72758d2010-01-12 10:42:19 +0100358"reason" field is just a hint, but is not parsed by clients. Anything can be
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200359found there, but it's a common practice to respect the well-established
360messages. It can be composed of one or multiple words, such as "OK", "Found",
361or "Authentication Required".
362
Davor Ocelice9ed2812017-12-25 17:49:28 +0100363HAProxy may emit the following status codes by itself :
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200364
365 Code When / reason
366 200 access to stats page, and when replying to monitoring requests
367 301 when performing a redirection, depending on the configured code
368 302 when performing a redirection, depending on the configured code
369 303 when performing a redirection, depending on the configured code
Willy Tarreaub67fdc42013-03-29 19:28:11 +0100370 307 when performing a redirection, depending on the configured code
371 308 when performing a redirection, depending on the configured code
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200372 400 for an invalid or too large request
373 401 when an authentication is required to perform the action (when
374 accessing the stats page)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200375 403 when a request is forbidden by a "http-request deny" rule
Florian Tham9205fea2020-01-08 13:35:30 +0100376 404 when the requested resource could not be found
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200377 408 when the request timeout strikes before the request is complete
Florian Tham272e29b2020-01-08 10:19:05 +0100378 410 when the requested resource is no longer available and will not
379 be available again
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200380 500 when haproxy encounters an unrecoverable internal error, such as a
381 memory allocation failure, which should never happen
Christopher Faulete095f312020-12-07 11:22:24 +0100382 501 when haproxy is unable to satisfy a client request because of an
383 unsupported feature
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200384 502 when the server returns an empty, invalid or incomplete response, or
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200385 when an "http-response deny" rule blocks the response.
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200386 503 when no server was available to handle the request, or in response to
387 monitoring requests which match the "monitor fail" condition
388 504 when the response timeout strikes before the server responds
389
390The error 4xx and 5xx codes above may be customized (see "errorloc" in section
3914.2).
392
393
3941.3.2. The response headers
395---------------------------
396
397Response headers work exactly like request headers, and as such, HAProxy uses
398the same parsing function for both. Please refer to paragraph 1.2.2 for more
399details.
400
401
4022. Configuring HAProxy
403----------------------
404
4052.1. Configuration file format
406------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +0200407
408HAProxy's configuration process involves 3 major sources of parameters :
409
410 - the arguments from the command-line, which always take precedence
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100411 - the configuration file(s), whose format is described here
Thayne McCombscdbcca92021-01-07 21:24:41 -0700412 - the running process's environment, in case some environment variables are
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100413 explicitly referenced
Willy Tarreau6a06a402007-07-15 20:15:28 +0200414
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100415The configuration file follows a fairly simple hierarchical format which obey
416a few basic rules:
Willy Tarreau0ba27502007-12-24 16:55:16 +0100417
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100418 1. a configuration file is an ordered sequence of statements
419
420 2. a statement is a single non-empty line before any unprotected "#" (hash)
421
422 3. a line is a series of tokens or "words" delimited by unprotected spaces or
423 tab characters
424
425 4. the first word or sequence of words of a line is one of the keywords or
426 keyword sequences listed in this document
427
428 5. all other words are all arguments of the first one, some being well-known
429 keywords listed in this document, others being values, references to other
430 parts of the configuration, or expressions
431
432 6. certain keywords delimit a section inside which only a subset of keywords
433 are supported
434
435 7. a section ends at the end of a file or on a special keyword starting a new
436 section
437
438This is all that is needed to know to write a simple but reliable configuration
439generator, but this is not enough to reliably parse any configuration nor to
440figure how to deal with certain corner cases.
441
442First, there are a few consequences of the rules above. Rule 6 and 7 imply that
443the keywords used to define a new section are valid everywhere and cannot have
444a different meaning in a specific section. These keywords are always a single
445word (as opposed to a sequence of words), and traditionally the section that
446follows them is designated using the same name. For example when speaking about
447the "global section", it designates the section of configuration that follows
448the "global" keyword. This usage is used a lot in error messages to help locate
449the parts that need to be addressed.
450
451A number of sections create an internal object or configuration space, which
452requires to be distinguished from other ones. In this case they will take an
453extra word which will set the name of this particular section. For some of them
454the section name is mandatory. For example "frontend foo" will create a new
455section of type "frontend" named "foo". Usually a name is specific to its
456section and two sections of different types may use the same name, but this is
457not recommended as it tends to complexify configuration management.
458
459A direct consequence of rule 7 is that when multiple files are read at once,
460each of them must start with a new section, and the end of each file will end
461a section. A file cannot contain sub-sections nor end an existing section and
462start a new one.
463
464Rule 1 mentioned that ordering matters. Indeed, some keywords create directives
465that can be repeated multiple times to create ordered sequences of rules to be
466applied in a certain order. For example "tcp-request" can be used to alternate
467"accept" and "reject" rules on varying criteria. As such, a configuration file
468processor must always preserve a section's ordering when editing a file. The
469ordering of sections usually does not matter except for the global section
470which must be placed before other sections, but it may be repeated if needed.
471In addition, some automatic identifiers may automatically be assigned to some
472of the created objects (e.g. proxies), and by reordering sections, their
473identifiers will change. These ones appear in the statistics for example. As
474such, the configuration below will assign "foo" ID number 1 and "bar" ID number
4752, which will be swapped if the two sections are reversed:
476
477 listen foo
478 bind :80
479
480 listen bar
481 bind :81
482
483Another important point is that according to rules 2 and 3 above, empty lines,
484spaces, tabs, and comments following and unprotected "#" character are not part
485of the configuration as they are just used as delimiters. This implies that the
486following configurations are strictly equivalent:
487
488 global#this is the global section
489 daemon#daemonize
490 frontend foo
491 mode http # or tcp
492
493and:
494
495 global
496 daemon
497
498 # this is the public web frontend
499 frontend foo
500 mode http
501
502The common practice is to align to the left only the keyword that initiates a
503new section, and indent (i.e. prepend a tab character or a few spaces) all
504other keywords so that it's instantly visible that they belong to the same
505section (as done in the second example above). Placing comments before a new
506section helps the reader decide if it's the desired one. Leaving a blank line
507at the end of a section also visually helps spotting the end when editing it.
508
509Tabs are very convenient for indent but they do not copy-paste well. If spaces
510are used instead, it is recommended to avoid placing too many (2 to 4) so that
511editing in field doesn't become a burden with limited editors that do not
512support automatic indent.
513
514In the early days it used to be common to see arguments split at fixed tab
515positions because most keywords would not take more than two arguments. With
516modern versions featuring complex expressions this practice does not stand
517anymore, and is not recommended.
518
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200519
William Lallemandf9873ba2015-05-05 17:37:14 +02005202.2. Quoting and escaping
521-------------------------
522
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100523In modern configurations, some arguments require the use of some characters
524that were previously considered as pure delimiters. In order to make this
525possible, HAProxy supports character escaping by prepending a backslash ('\')
526in front of the character to be escaped, weak quoting within double quotes
527('"') and strong quoting within single quotes ("'").
William Lallemandf9873ba2015-05-05 17:37:14 +0200528
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100529This is pretty similar to what is done in a number of programming languages and
530very close to what is commonly encountered in Bourne shell. The principle is
531the following: while the configuration parser cuts the lines into words, it
532also takes care of quotes and backslashes to decide whether a character is a
533delimiter or is the raw representation of this character within the current
534word. The escape character is then removed, the quotes are removed, and the
535remaining word is used as-is as a keyword or argument for example.
William Lallemandf9873ba2015-05-05 17:37:14 +0200536
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100537If a backslash is needed in a word, it must either be escaped using itself
538(i.e. double backslash) or be strongly quoted.
539
540Escaping outside quotes is achieved by preceding a special character by a
541backslash ('\'):
William Lallemandf9873ba2015-05-05 17:37:14 +0200542
543 \ to mark a space and differentiate it from a delimiter
544 \# to mark a hash and differentiate it from a comment
545 \\ to use a backslash
546 \' to use a single quote and differentiate it from strong quoting
547 \" to use a double quote and differentiate it from weak quoting
548
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100549In addition, a few non-printable characters may be emitted using their usual
550C-language representation:
551
552 \n to insert a line feed (LF, character \x0a or ASCII 10 decimal)
553 \r to insert a carriage return (CR, character \x0d or ASCII 13 decimal)
554 \t to insert a tab (character \x09 or ASCII 9 decimal)
555 \xNN to insert character having ASCII code hex NN (e.g \x0a for LF).
556
557Weak quoting is achieved by surrounding double quotes ("") around the character
558or sequence of characters to protect. Weak quoting prevents the interpretation
559of:
William Lallemandf9873ba2015-05-05 17:37:14 +0200560
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100561 space or tab as a word separator
William Lallemandf9873ba2015-05-05 17:37:14 +0200562 ' single quote as a strong quoting delimiter
563 # hash as a comment start
564
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100565Weak quoting permits the interpretation of environment variables (which are not
566evaluated outside of quotes) by preceding them with a dollar sign ('$'). If a
567dollar character is needed inside double quotes, it must be escaped using a
568backslash.
William Lallemandb2f07452015-05-12 14:27:13 +0200569
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100570Strong quoting is achieved by surrounding single quotes ('') around the
571character or sequence of characters to protect. Inside single quotes, nothing
572is interpreted, it's the efficient way to quote regular expressions.
William Lallemandf9873ba2015-05-05 17:37:14 +0200573
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100574As a result, here is the matrix indicating how special characters can be
575entered in different contexts (unprintable characters are replaced with their
576name within angle brackets). Note that some characters that may only be
577represented escaped have no possible representation inside single quotes,
578hence the '-' there:
William Lallemandf9873ba2015-05-05 17:37:14 +0200579
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100580 Character | Unquoted | Weakly quoted | Strongly quoted
581 -----------+---------------+-----------------------------+-----------------
582 <TAB> | \<TAB>, \x09 | "<TAB>", "\<TAB>", "\x09" | '<TAB>'
583 <LF> | \n, \x0a | "\n", "\x0a" | -
584 <CR> | \r, \x0d | "\r", "\x0d" | -
585 <SPC> | \<SPC>, \x20 | "<SPC>", "\<SPC>", "\x20" | '<SPC>'
586 " | \", \x22 | "\"", "\x22" | '"'
587 # | \#, \x23 | "#", "\#", "\x23" | '#'
588 $ | $, \$, \x24 | "\$", "\x24" | '$'
589 ' | \', \x27 | "'", "\'", "\x27" | -
590 \ | \\, \x5c | "\\", "\x5c" | '\'
William Lallemandf9873ba2015-05-05 17:37:14 +0200591
592 Example:
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100593 # those are all strictly equivalent:
William Lallemandf9873ba2015-05-05 17:37:14 +0200594 log-format %{+Q}o\ %t\ %s\ %{-Q}r
595 log-format "%{+Q}o %t %s %{-Q}r"
596 log-format '%{+Q}o %t %s %{-Q}r'
597 log-format "%{+Q}o %t"' %s %{-Q}r'
598 log-format "%{+Q}o %t"' %s'\ %{-Q}r
599
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100600There is one particular case where a second level of quoting or escaping may be
601necessary. Some keywords take arguments within parenthesis, sometimes delimited
602by commas. These arguments are commonly integers or predefined words, but when
603they are arbitrary strings, it may be required to perform a separate level of
604escaping to disambiguate the characters that belong to the argument from the
605characters that are used to delimit the arguments themselves. A pretty common
606case is the "regsub" converter. It takes a regular expression in argument, and
607if a closing parenthesis is needed inside, this one will require to have its
608own quotes.
609
610The keyword argument parser is exactly the same as the top-level one regarding
611quotes, except that is will not make special cases of backslashes. But what is
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500612not always obvious is that the delimiters used inside must first be escaped or
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100613quoted so that they are not resolved at the top level.
614
615Let's take this example making use of the "regsub" converter which takes 3
616arguments, one regular expression, one replacement string and one set of flags:
617
618 # replace all occurrences of "foo" with "blah" in the path:
619 http-request set-path %[path,regsub(foo,blah,g)]
620
621Here no special quoting was necessary. But if now we want to replace either
622"foo" or "bar" with "blah", we'll need the regular expression "(foo|bar)". We
623cannot write:
624
625 http-request set-path %[path,regsub((foo|bar),blah,g)]
626
627because we would like the string to cut like this:
628
629 http-request set-path %[path,regsub((foo|bar),blah,g)]
630 |---------|----|-|
631 arg1 _/ / /
632 arg2 __________/ /
633 arg3 ______________/
634
635but actually what is passed is a string between the opening and closing
636parenthesis then garbage:
637
638 http-request set-path %[path,regsub((foo|bar),blah,g)]
639 |--------|--------|
640 arg1=(foo|bar _/ /
641 trailing garbage _________/
642
643The obvious solution here seems to be that the closing parenthesis needs to be
644quoted, but alone this will not work, because as mentioned above, quotes are
645processed by the top-level parser which will resolve them before processing
646this word:
647
648 http-request set-path %[path,regsub("(foo|bar)",blah,g)]
649 ------------ -------- ----------------------------------
650 word1 word2 word3=%[path,regsub((foo|bar),blah,g)]
651
652So we didn't change anything for the argument parser at the second level which
653still sees a truncated regular expression as the only argument, and garbage at
654the end of the string. By escaping the quotes they will be passed unmodified to
655the second level:
656
657 http-request set-path %[path,regsub(\"(foo|bar)\",blah,g)]
658 ------------ -------- ------------------------------------
659 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
660 |---------||----|-|
661 arg1=(foo|bar) _/ / /
662 arg2=blah ___________/ /
663 arg3=g _______________/
664
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500665Another approach consists in using single quotes outside the whole string and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100666double quotes inside (so that the double quotes are not stripped again):
667
668 http-request set-path '%[path,regsub("(foo|bar)",blah,g)]'
669 ------------ -------- ----------------------------------
670 word1 word2 word3=%[path,regsub("(foo|bar)",blah,g)]
671 |---------||----|-|
672 arg1=(foo|bar) _/ / /
673 arg2 ___________/ /
674 arg3 _______________/
675
676When using regular expressions, it can happen that the dollar ('$') character
677appears in the expression or that a backslash ('\') is used in the replacement
678string. In this case these ones will also be processed inside the double quotes
679thus single quotes are preferred (or double escaping). Example:
680
681 http-request set-path '%[path,regsub("^/(here)(/|$)","my/\1",g)]'
682 ------------ -------- -----------------------------------------
683 word1 word2 word3=%[path,regsub("^/(here)(/|$)","my/\1",g)]
684 |-------------| |-----||-|
685 arg1=(here)(/|$) _/ / /
686 arg2=my/\1 ________________/ /
687 arg3 ______________________/
688
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +0500689Remember that backslahes are not escape characters within single quotes and
Willy Tarreau6f1129d2020-11-25 19:58:20 +0100690that the whole word3 above is already protected against them using the single
691quotes. Conversely, if double quotes had been used around the whole expression,
692single the dollar character and the backslashes would have been resolved at top
693level, breaking the argument contents at the second level.
694
695When in doubt, simply do not use quotes anywhere, and start to place single or
696double quotes around arguments that require a comma or a closing parenthesis,
697and think about escaping these quotes using a backslash of the string contains
698a dollar or a backslash. Again, this is pretty similar to what is used under
699a Bourne shell when double-escaping a command passed to "eval". For API writers
700the best is probably to place escaped quotes around each and every argument,
701regardless of their contents. Users will probably find that using single quotes
702around the whole expression and double quotes around each argument provides
703more readable configurations.
William Lallemandf9873ba2015-05-05 17:37:14 +0200704
705
William Lallemandb2f07452015-05-12 14:27:13 +02007062.3. Environment variables
707--------------------------
708
709HAProxy's configuration supports environment variables. Those variables are
710interpreted only within double quotes. Variables are expanded during the
711configuration parsing. Variable names must be preceded by a dollar ("$") and
712optionally enclosed with braces ("{}") similarly to what is done in Bourne
713shell. Variable names can contain alphanumerical characters or the character
Amaury Denoyellefa41cb62020-10-01 14:32:35 +0200714underscore ("_") but should not start with a digit. If the variable contains a
715list of several values separated by spaces, it can be expanded as individual
716arguments by enclosing the variable with braces and appending the suffix '[*]'
717before the closing brace.
William Lallemandb2f07452015-05-12 14:27:13 +0200718
719 Example:
720
721 bind "fd@${FD_APP1}"
722
723 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
724
725 user "$HAPROXY_USER"
726
William Lallemand4d03e432019-06-14 15:35:37 +0200727Some variables are defined by HAProxy, they can be used in the configuration
728file, or could be inherited by a program (See 3.7. Programs):
William Lallemanddaf4cd22018-04-17 16:46:13 +0200729
William Lallemand4d03e432019-06-14 15:35:37 +0200730* HAPROXY_LOCALPEER: defined at the startup of the process which contains the
731 name of the local peer. (See "-L" in the management guide.)
732
733* HAPROXY_CFGFILES: list of the configuration files loaded by HAProxy,
734 separated by semicolons. Can be useful in the case you specified a
735 directory.
736
737* HAPROXY_MWORKER: In master-worker mode, this variable is set to 1.
738
John Roeslerfb2fce12019-07-10 15:45:51 -0500739* HAPROXY_CLI: configured listeners addresses of the stats socket for every
William Lallemand4d03e432019-06-14 15:35:37 +0200740 processes, separated by semicolons.
741
John Roeslerfb2fce12019-07-10 15:45:51 -0500742* HAPROXY_MASTER_CLI: In master-worker mode, listeners addresses of the master
William Lallemand4d03e432019-06-14 15:35:37 +0200743 CLI, separated by semicolons.
744
745See also "external-check command" for other variables.
William Lallemandb2f07452015-05-12 14:27:13 +0200746
Willy Tarreau4b103022021-02-12 17:59:10 +0100747
7482.4. Conditional blocks
749-----------------------
750
751It may sometimes be convenient to be able to conditionally enable or disable
752some arbitrary parts of the configuration, for example to enable/disable SSL or
753ciphers, enable or disable some pre-production listeners without modifying the
754configuration, or adjust the configuration's syntax to support two distinct
755versions of HAProxy during a migration.. HAProxy brings a set of nestable
756preprocessor-like directives which allow to integrate or ignore some blocks of
757text. These directives must be placed on their own line and they act on the
758lines that follow them. Two of them support an expression, the other ones only
759switch to an alternate block or end a current level. The 4 following directives
760are defined to form conditional blocks:
761
762 - .if <condition>
763 - .elif <condition>
764 - .else
765 - .endif
766
767The ".if" directive nests a new level, ".elif" stays at the same level, ".else"
768as well, and ".endif" closes a level. Each ".if" must be terminated by a
769matching ".endif". The ".elif" may only be placed after ".if" or ".elif", and
770there is no limit to the number of ".elif" that may be chained. There may be
771only one ".else" per ".if" and it must always be after the ".if" or the last
772".elif" of a block.
773
774Comments may be placed on the same line if needed after a '#', they will be
775ignored. The directives are tokenized like other configuration directives, and
776as such it is possible to use environment variables in conditions.
777
778The conditions are currently limited to:
779
780 - an empty string, always returns "false"
781 - the integer zero ('0'), always returns "false"
782 - a non-nul integer (e.g. '1'), always returns "true".
783
784Other patterns are not supported yet but the purpose is to bring a few
785functions to test for certain build options and supported features.
786
787Three other directives are provided to report some status:
788
789 - .notice "message" : emit this message at level NOTICE
790 - .warning "message" : emit this message at level WARNING
791 - .alert "message" : emit this message at level ALERT
792
793Messages emitted at level WARNING may cause the process to fail to start if the
794"strict-mode" is enabled. Messages emitted at level ALERT will always cause a
795fatal error. These can be used to detect some inappropriate conditions and
796provide advice to the user.
797
798Example:
799
800 .if "${A}"
801 .if "${B}"
802 .notice "A=1, B=1"
803 .elif "${C}"
804 .notice "A=1, B=0, C=1"
805 .elif "${D}"
806 .warning "A=1, B=0, C=0, D=1"
807 .else
808 .alert "A=1, B=0, C=0, D=0"
809 .endif
810 .else
811 .notice "A=0"
812 .endif
813
814
8152.5. Time format
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200816----------------
817
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +0100818Some parameters involve values representing time, such as timeouts. These
Willy Tarreau0ba27502007-12-24 16:55:16 +0100819values are generally expressed in milliseconds (unless explicitly stated
820otherwise) but may be expressed in any other unit by suffixing the unit to the
821numeric value. It is important to consider this because it will not be repeated
822for every keyword. Supported units are :
823
824 - us : microseconds. 1 microsecond = 1/1000000 second
825 - ms : milliseconds. 1 millisecond = 1/1000 second. This is the default.
826 - s : seconds. 1s = 1000ms
827 - m : minutes. 1m = 60s = 60000ms
828 - h : hours. 1h = 60m = 3600s = 3600000ms
829 - d : days. 1d = 24h = 1440m = 86400s = 86400000ms
830
831
Willy Tarreau4b103022021-02-12 17:59:10 +01008322.6. Examples
Patrick Mezard35da19c2010-06-12 17:02:47 +0200833-------------
834
835 # Simple configuration for an HTTP proxy listening on port 80 on all
836 # interfaces and forwarding requests to a single backend "servers" with a
837 # single server "server1" listening on 127.0.0.1:8000
838 global
839 daemon
840 maxconn 256
841
842 defaults
843 mode http
844 timeout connect 5000ms
845 timeout client 50000ms
846 timeout server 50000ms
847
848 frontend http-in
849 bind *:80
850 default_backend servers
851
852 backend servers
853 server server1 127.0.0.1:8000 maxconn 32
854
855
856 # The same configuration defined with a single listen block. Shorter but
857 # less expressive, especially in HTTP mode.
858 global
859 daemon
860 maxconn 256
861
862 defaults
863 mode http
864 timeout connect 5000ms
865 timeout client 50000ms
866 timeout server 50000ms
867
868 listen http-in
869 bind *:80
870 server server1 127.0.0.1:8000 maxconn 32
871
872
873Assuming haproxy is in $PATH, test these configurations in a shell with:
874
Willy Tarreauccb289d2010-12-11 20:19:38 +0100875 $ sudo haproxy -f configuration.conf -c
Patrick Mezard35da19c2010-06-12 17:02:47 +0200876
877
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008783. Global parameters
Willy Tarreau6a06a402007-07-15 20:15:28 +0200879--------------------
880
881Parameters in the "global" section are process-wide and often OS-specific. They
882are generally set once for all and do not need being changed once correct. Some
883of them have command-line equivalents.
884
885The following keywords are supported in the "global" section :
886
887 * Process management and security
Emeric Brunc8e8d122012-10-02 18:42:10 +0200888 - ca-base
Willy Tarreau6a06a402007-07-15 20:15:28 +0200889 - chroot
Emeric Brunc8e8d122012-10-02 18:42:10 +0200890 - crt-base
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200891 - cpu-map
Willy Tarreau6a06a402007-07-15 20:15:28 +0200892 - daemon
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200893 - description
894 - deviceatlas-json-file
895 - deviceatlas-log-level
896 - deviceatlas-separator
897 - deviceatlas-properties-cookie
Simon Horman98637e52014-06-20 12:30:16 +0900898 - external-check
Willy Tarreau6a06a402007-07-15 20:15:28 +0200899 - gid
900 - group
Cyril Bonté203ec5a2017-03-23 22:44:13 +0100901 - hard-stop-after
Christopher Faulet98fbe952019-07-22 16:18:24 +0200902 - h1-case-adjust
903 - h1-case-adjust-file
Willy Tarreaud96f1122019-12-03 07:07:36 +0100904 - insecure-fork-wanted
Willy Tarreaua45a8b52019-12-06 16:31:45 +0100905 - insecure-setuid-wanted
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +0100906 - issuers-chain-path
Dragan Dosen13cd54c2020-06-18 18:24:05 +0200907 - localpeer
Willy Tarreau6a06a402007-07-15 20:15:28 +0200908 - log
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200909 - log-tag
Joe Williamsdf5b38f2010-12-29 17:05:48 +0100910 - log-send-hostname
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200911 - lua-load
Thierry Fournier59f11be2020-11-29 00:37:41 +0100912 - lua-load-per-thread
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +0100913 - lua-prepend-path
William Lallemand27edc4b2019-05-07 17:49:33 +0200914 - mworker-max-reloads
Willy Tarreau6a06a402007-07-15 20:15:28 +0200915 - nbproc
Christopher Fauletbe0faa22017-08-29 15:37:10 +0200916 - nbthread
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200917 - node
Willy Tarreau6a06a402007-07-15 20:15:28 +0200918 - pidfile
Willy Tarreau119e50e2020-05-22 13:53:29 +0200919 - pp2-never-send-local
Willy Tarreau1d549722016-02-16 12:41:57 +0100920 - presetenv
921 - resetenv
Willy Tarreau6a06a402007-07-15 20:15:28 +0200922 - uid
923 - ulimit-n
924 - user
Willy Tarreau636848a2019-04-15 19:38:50 +0200925 - set-dumpable
Willy Tarreau1d549722016-02-16 12:41:57 +0100926 - setenv
Willy Tarreaufbee7132007-10-18 13:53:22 +0200927 - stats
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200928 - ssl-default-bind-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200929 - ssl-default-bind-ciphersuites
Jerome Magninb203ff62020-04-03 15:28:22 +0200930 - ssl-default-bind-curves
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200931 - ssl-default-bind-options
932 - ssl-default-server-ciphers
Dirkjan Bussink415150f2018-09-14 11:14:21 +0200933 - ssl-default-server-ciphersuites
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200934 - ssl-default-server-options
935 - ssl-dh-param-file
Emeric Brun850efd52014-01-29 12:24:34 +0100936 - ssl-server-verify
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +0200937 - ssl-skip-self-issued-ca
Willy Tarreauceb24bc2010-11-09 12:46:41 +0100938 - unix-bind
Willy Tarreau1d549722016-02-16 12:41:57 +0100939 - unsetenv
Thomas Holmesdb04f192015-05-18 13:21:39 +0100940 - 51degrees-data-file
941 - 51degrees-property-name-list
Dragan Dosen93b38d92015-06-29 16:43:25 +0200942 - 51degrees-property-separator
Dragan Dosenae6d39a2015-06-29 16:43:27 +0200943 - 51degrees-cache-size
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200944 - wurfl-data-file
945 - wurfl-information-list
946 - wurfl-information-list-separator
Willy Tarreaub3cc9f22019-04-19 16:03:32 +0200947 - wurfl-cache-size
William Dauchy0fec3ab2019-10-27 20:08:11 +0100948 - strict-limits
Willy Tarreaud72758d2010-01-12 10:42:19 +0100949
Willy Tarreau6a06a402007-07-15 20:15:28 +0200950 * Performance tuning
William Dauchy0a8824f2019-10-27 20:08:09 +0100951 - busy-polling
Willy Tarreau1746eec2014-04-25 10:46:47 +0200952 - max-spread-checks
Willy Tarreau6a06a402007-07-15 20:15:28 +0200953 - maxconn
Willy Tarreau81c25d02011-09-07 15:17:21 +0200954 - maxconnrate
William Lallemandd85f9172012-11-09 17:05:39 +0100955 - maxcomprate
William Lallemand072a2bf2012-11-20 17:01:01 +0100956 - maxcompcpuusage
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100957 - maxpipes
Willy Tarreau93e7c002013-10-07 18:51:07 +0200958 - maxsessrate
Willy Tarreau403edff2012-09-06 11:58:37 +0200959 - maxsslconn
Willy Tarreaue43d5322013-10-07 20:01:52 +0200960 - maxsslrate
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200961 - maxzlibmem
Willy Tarreau6a06a402007-07-15 20:15:28 +0200962 - noepoll
963 - nokqueue
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +0000964 - noevports
Willy Tarreau6a06a402007-07-15 20:15:28 +0200965 - nopoll
Willy Tarreauff4f82d2009-02-06 11:28:13 +0100966 - nosplice
Jarno Huuskonen0e82b922014-04-12 18:22:19 +0300967 - nogetaddrinfo
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +0000968 - noreuseport
Willy Tarreau75c62c22018-11-22 11:02:09 +0100969 - profiling.tasks
Willy Tarreaufe255b72007-10-14 23:09:26 +0200970 - spread-checks
Baptiste Assmann5626f482015-08-23 10:00:10 +0200971 - server-state-base
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +0200972 - server-state-file
Grant Zhang872f9c22017-01-21 01:10:18 +0000973 - ssl-engine
Grant Zhangfa6c7ee2017-01-14 01:42:15 +0000974 - ssl-mode-async
Baptiste Assmann3493d0f2015-10-12 20:21:23 +0200975 - tune.buffers.limit
976 - tune.buffers.reserve
Willy Tarreau27a674e2009-08-17 07:23:33 +0200977 - tune.bufsize
Willy Tarreau43961d52010-10-04 20:39:20 +0200978 - tune.chksize
William Lallemandf3747832012-11-09 12:33:10 +0100979 - tune.comp.maxlevel
Willy Tarreaubc52bec2020-06-18 08:58:47 +0200980 - tune.fd.edge-triggered
Willy Tarreaufe20e5b2017-07-27 11:42:14 +0200981 - tune.h2.header-table-size
Willy Tarreaue6baec02017-07-27 11:45:11 +0200982 - tune.h2.initial-window-size
Willy Tarreau5242ef82017-07-27 11:47:28 +0200983 - tune.h2.max-concurrent-streams
Willy Tarreau193b8c62012-11-22 00:17:38 +0100984 - tune.http.cookielen
Stéphane Cottin23e9e932017-05-18 08:58:41 +0200985 - tune.http.logurilen
Willy Tarreauac1932d2011-10-24 19:14:41 +0200986 - tune.http.maxhdr
Willy Tarreau76cc6992020-07-01 18:49:24 +0200987 - tune.idle-pool.shared
Willy Tarreau7e312732014-02-12 16:35:14 +0100988 - tune.idletimer
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100989 - tune.lua.forced-yield
Willy Tarreau32f61e22015-03-18 17:54:59 +0100990 - tune.lua.maxmem
Thierry FOURNIER90da1912015-03-05 11:17:06 +0100991 - tune.lua.session-timeout
992 - tune.lua.task-timeout
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +0200993 - tune.lua.service-timeout
Willy Tarreaua0250ba2008-01-06 11:22:57 +0100994 - tune.maxaccept
995 - tune.maxpollevents
Willy Tarreau27a674e2009-08-17 07:23:33 +0200996 - tune.maxrewrite
Willy Tarreauf3045d22015-04-29 16:24:50 +0200997 - tune.pattern.cache-size
Willy Tarreaubd9a0a72011-10-23 21:14:29 +0200998 - tune.pipesize
Willy Tarreaua8e2d972020-07-01 18:27:16 +0200999 - tune.pool-high-fd-ratio
1000 - tune.pool-low-fd-ratio
Willy Tarreaue803de22010-01-21 17:43:04 +01001001 - tune.rcvbuf.client
1002 - tune.rcvbuf.server
Willy Tarreaub22fc302015-12-14 12:04:35 +01001003 - tune.recv_enough
Olivier Houchard1599b802018-05-24 18:59:04 +02001004 - tune.runqueue-depth
Willy Tarreaue7723bd2020-06-24 11:11:02 +02001005 - tune.sched.low-latency
Willy Tarreaue803de22010-01-21 17:43:04 +01001006 - tune.sndbuf.client
1007 - tune.sndbuf.server
Willy Tarreau6ec58db2012-11-16 16:32:15 +01001008 - tune.ssl.cachesize
William Lallemand7d42ef52020-07-06 11:41:30 +02001009 - tune.ssl.keylog
Willy Tarreaubfd59462013-02-21 07:46:09 +01001010 - tune.ssl.lifetime
Emeric Brun8dc60392014-05-09 13:52:00 +02001011 - tune.ssl.force-private-cache
Willy Tarreaubfd59462013-02-21 07:46:09 +01001012 - tune.ssl.maxrecord
Remi Gacognef46cd6e2014-06-12 14:58:40 +02001013 - tune.ssl.default-dh-param
Christopher Faulet31af49d2015-06-09 17:29:50 +02001014 - tune.ssl.ssl-ctx-cache-size
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01001015 - tune.ssl.capture-cipherlist-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001016 - tune.vars.global-max-size
Christopher Fauletff2613e2016-11-09 11:36:17 +01001017 - tune.vars.proc-max-size
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02001018 - tune.vars.reqres-max-size
1019 - tune.vars.sess-max-size
1020 - tune.vars.txn-max-size
William Lallemanda509e4c2012-11-07 16:54:34 +01001021 - tune.zlib.memlevel
1022 - tune.zlib.windowsize
Willy Tarreaud72758d2010-01-12 10:42:19 +01001023
Willy Tarreau6a06a402007-07-15 20:15:28 +02001024 * Debugging
Willy Tarreau6a06a402007-07-15 20:15:28 +02001025 - quiet
Willy Tarreau3eb10b82020-04-15 16:42:39 +02001026 - zero-warning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001027
1028
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010293.1. Process management and security
Willy Tarreau6a06a402007-07-15 20:15:28 +02001030------------------------------------
1031
Emeric Brunc8e8d122012-10-02 18:42:10 +02001032ca-base <dir>
1033 Assigns a default directory to fetch SSL CA certificates and CRLs from when a
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +01001034 relative path is used with "ca-file", "ca-verify-file" or "crl-file"
1035 directives. Absolute locations specified in "ca-file", "ca-verify-file" and
1036 "crl-file" prevail and ignore "ca-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001037
Willy Tarreau6a06a402007-07-15 20:15:28 +02001038chroot <jail dir>
1039 Changes current directory to <jail dir> and performs a chroot() there before
1040 dropping privileges. This increases the security level in case an unknown
1041 vulnerability would be exploited, since it would make it very hard for the
1042 attacker to exploit the system. This only works when the process is started
1043 with superuser privileges. It is important to ensure that <jail_dir> is both
Davor Ocelice9ed2812017-12-25 17:49:28 +01001044 empty and non-writable to anyone.
Willy Tarreaud72758d2010-01-12 10:42:19 +01001045
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001046cpu-map [auto:]<process-set>[/<thread-set>] <cpu-set>...
1047 On Linux 2.6 and above, it is possible to bind a process or a thread to a
1048 specific CPU set. This means that the process or the thread will never run on
1049 other CPUs. The "cpu-map" directive specifies CPU sets for process or thread
1050 sets. The first argument is a process set, eventually followed by a thread
1051 set. These sets have the format
1052
1053 all | odd | even | number[-[number]]
1054
1055 <number>> must be a number between 1 and 32 or 64, depending on the machine's
Davor Ocelice9ed2812017-12-25 17:49:28 +01001056 word size. Any process IDs above nbproc and any thread IDs above nbthread are
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001057 ignored. It is possible to specify a range with two such number delimited by
1058 a dash ('-'). It also is possible to specify all processes at once using
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001059 "all", only odd numbers using "odd" or even numbers using "even", just like
1060 with the "bind-process" directive. The second and forthcoming arguments are
Davor Ocelice9ed2812017-12-25 17:49:28 +01001061 CPU sets. Each CPU set is either a unique number between 0 and 31 or 63 or a
Christopher Faulet1dcb9cb2017-11-22 10:24:40 +01001062 range with two such numbers delimited by a dash ('-'). Multiple CPU numbers
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001063 or ranges may be specified, and the processes or threads will be allowed to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001064 bind to all of them. Obviously, multiple "cpu-map" directives may be
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001065 specified. Each "cpu-map" directive will replace the previous ones when they
1066 overlap. A thread will be bound on the intersection of its mapping and the
1067 one of the process on which it is attached. If the intersection is null, no
1068 specific binding will be set for the thread.
Willy Tarreaufc6c0322012-11-16 16:12:27 +01001069
Christopher Fauletff4121f2017-11-22 16:38:49 +01001070 Ranges can be partially defined. The higher bound can be omitted. In such
1071 case, it is replaced by the corresponding maximum value, 32 or 64 depending
1072 on the machine's word size.
1073
Christopher Faulet26028f62017-11-22 15:01:51 +01001074 The prefix "auto:" can be added before the process set to let HAProxy
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001075 automatically bind a process or a thread to a CPU by incrementing
1076 process/thread and CPU sets. To be valid, both sets must have the same
1077 size. No matter the declaration order of the CPU sets, it will be bound from
1078 the lowest to the highest bound. Having a process and a thread range with the
1079 "auto:" prefix is not supported. Only one range is supported, the other one
1080 must be a fixed number.
Christopher Faulet26028f62017-11-22 15:01:51 +01001081
1082 Examples:
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001083 cpu-map 1-4 0-3 # bind processes 1 to 4 on the first 4 CPUs
1084
1085 cpu-map 1/all 0-3 # bind all threads of the first process on the
1086 # first 4 CPUs
1087
1088 cpu-map 1- 0- # will be replaced by "cpu-map 1-64 0-63"
1089 # or "cpu-map 1-32 0-31" depending on the machine's
1090 # word size.
1091
Christopher Faulet26028f62017-11-22 15:01:51 +01001092 # all these lines bind the process 1 to the cpu 0, the process 2 to cpu 1
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001093 # and so on.
Christopher Faulet26028f62017-11-22 15:01:51 +01001094 cpu-map auto:1-4 0-3
1095 cpu-map auto:1-4 0-1 2-3
1096 cpu-map auto:1-4 3 2 1 0
1097
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001098 # all these lines bind the thread 1 to the cpu 0, the thread 2 to cpu 1
1099 # and so on.
1100 cpu-map auto:1/1-4 0-3
1101 cpu-map auto:1/1-4 0-1 2-3
1102 cpu-map auto:1/1-4 3 2 1 0
1103
Davor Ocelice9ed2812017-12-25 17:49:28 +01001104 # bind each process to exactly one CPU using all/odd/even keyword
Christopher Faulet26028f62017-11-22 15:01:51 +01001105 cpu-map auto:all 0-63
1106 cpu-map auto:even 0-31
1107 cpu-map auto:odd 32-63
1108
1109 # invalid cpu-map because process and CPU sets have different sizes.
1110 cpu-map auto:1-4 0 # invalid
1111 cpu-map auto:1 0-3 # invalid
1112
Christopher Fauletcb6a9452017-11-22 16:50:41 +01001113 # invalid cpu-map because automatic binding is used with a process range
1114 # and a thread range.
1115 cpu-map auto:all/all 0 # invalid
1116 cpu-map auto:all/1-4 0 # invalid
1117 cpu-map auto:1-4/all 0 # invalid
1118
Emeric Brunc8e8d122012-10-02 18:42:10 +02001119crt-base <dir>
1120 Assigns a default directory to fetch SSL certificates from when a relative
William Dauchy238ea3b2020-01-11 13:09:12 +01001121 path is used with "crtfile" or "crt" directives. Absolute locations specified
1122 prevail and ignore "crt-base".
Emeric Brunc8e8d122012-10-02 18:42:10 +02001123
Willy Tarreau6a06a402007-07-15 20:15:28 +02001124daemon
1125 Makes the process fork into background. This is the recommended mode of
1126 operation. It is equivalent to the command line "-D" argument. It can be
Lukas Tribusf46bf952017-11-21 12:39:34 +01001127 disabled by the command line "-db" argument. This option is ignored in
1128 systemd mode.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001129
David Carlier8167f302015-06-01 13:50:06 +02001130deviceatlas-json-file <path>
1131 Sets the path of the DeviceAtlas JSON data file to be loaded by the API.
Davor Ocelice9ed2812017-12-25 17:49:28 +01001132 The path must be a valid JSON data file and accessible by HAProxy process.
David Carlier8167f302015-06-01 13:50:06 +02001133
1134deviceatlas-log-level <value>
Davor Ocelice9ed2812017-12-25 17:49:28 +01001135 Sets the level of information returned by the API. This directive is
David Carlier8167f302015-06-01 13:50:06 +02001136 optional and set to 0 by default if not set.
1137
1138deviceatlas-separator <char>
1139 Sets the character separator for the API properties results. This directive
1140 is optional and set to | by default if not set.
1141
Cyril Bonté0306c4a2015-10-26 22:37:38 +01001142deviceatlas-properties-cookie <name>
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001143 Sets the client cookie's name used for the detection if the DeviceAtlas
1144 Client-side component was used during the request. This directive is optional
1145 and set to DAPROPS by default if not set.
David Carlier29b3ca32015-09-25 14:09:21 +01001146
Simon Horman98637e52014-06-20 12:30:16 +09001147external-check
Willy Tarreaud96f1122019-12-03 07:07:36 +01001148 Allows the use of an external agent to perform health checks. This is
1149 disabled by default as a security precaution, and even when enabled, checks
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001150 may still fail unless "insecure-fork-wanted" is enabled as well. If the
1151 program launched makes use of a setuid executable (it should really not),
1152 you may also need to set "insecure-setuid-wanted" in the global section.
1153 See "option external-check", and "insecure-fork-wanted", and
1154 "insecure-setuid-wanted".
Simon Horman98637e52014-06-20 12:30:16 +09001155
Willy Tarreau6a06a402007-07-15 20:15:28 +02001156gid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001157 Changes the process's group ID to <number>. It is recommended that the group
Willy Tarreau6a06a402007-07-15 20:15:28 +02001158 ID is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1159 be started with a user belonging to this group, or with superuser privileges.
Michael Schererab012dd2013-01-12 18:35:19 +01001160 Note that if haproxy is started from a user having supplementary groups, it
1161 will only be able to drop these groups if started with superuser privileges.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001162 See also "group" and "uid".
Willy Tarreaud72758d2010-01-12 10:42:19 +01001163
Willy Tarreau11770ce2019-12-03 08:29:22 +01001164group <group name>
1165 Similar to "gid" but uses the GID of group name <group name> from /etc/group.
1166 See also "gid" and "user".
1167
Cyril Bonté203ec5a2017-03-23 22:44:13 +01001168hard-stop-after <time>
1169 Defines the maximum time allowed to perform a clean soft-stop.
1170
1171 Arguments :
1172 <time> is the maximum time (by default in milliseconds) for which the
1173 instance will remain alive when a soft-stop is received via the
1174 SIGUSR1 signal.
1175
1176 This may be used to ensure that the instance will quit even if connections
1177 remain opened during a soft-stop (for example with long timeouts for a proxy
1178 in tcp mode). It applies both in TCP and HTTP mode.
1179
1180 Example:
1181 global
1182 hard-stop-after 30s
1183
Christopher Faulet98fbe952019-07-22 16:18:24 +02001184h1-case-adjust <from> <to>
1185 Defines the case adjustment to apply, when enabled, to the header name
1186 <from>, to change it to <to> before sending it to HTTP/1 clients or
1187 servers. <from> must be in lower case, and <from> and <to> must not differ
1188 except for their case. It may be repeated if several header names need to be
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05001189 adjusted. Duplicate entries are not allowed. If a lot of header names have to
Christopher Faulet98fbe952019-07-22 16:18:24 +02001190 be adjusted, it might be more convenient to use "h1-case-adjust-file".
1191 Please note that no transformation will be applied unless "option
1192 h1-case-adjust-bogus-client" or "option h1-case-adjust-bogus-server" is
1193 specified in a proxy.
1194
1195 There is no standard case for header names because, as stated in RFC7230,
1196 they are case-insensitive. So applications must handle them in a case-
1197 insensitive manner. But some bogus applications violate the standards and
1198 erroneously rely on the cases most commonly used by browsers. This problem
1199 becomes critical with HTTP/2 because all header names must be exchanged in
1200 lower case, and HAProxy follows the same convention. All header names are
1201 sent in lower case to clients and servers, regardless of the HTTP version.
1202
1203 Applications which fail to properly process requests or responses may require
1204 to temporarily use such workarounds to adjust header names sent to them for
1205 the time it takes the application to be fixed. Please note that an
1206 application which requires such workarounds might be vulnerable to content
1207 smuggling attacks and must absolutely be fixed.
1208
1209 Example:
1210 global
1211 h1-case-adjust content-length Content-Length
1212
1213 See "h1-case-adjust-file", "option h1-case-adjust-bogus-client" and
1214 "option h1-case-adjust-bogus-server".
1215
1216h1-case-adjust-file <hdrs-file>
1217 Defines a file containing a list of key/value pairs used to adjust the case
1218 of some header names before sending them to HTTP/1 clients or servers. The
1219 file <hdrs-file> must contain 2 header names per line. The first one must be
1220 in lower case and both must not differ except for their case. Lines which
1221 start with '#' are ignored, just like empty lines. Leading and trailing tabs
1222 and spaces are stripped. Duplicate entries are not allowed. Please note that
1223 no transformation will be applied unless "option h1-case-adjust-bogus-client"
1224 or "option h1-case-adjust-bogus-server" is specified in a proxy.
1225
1226 If this directive is repeated, only the last one will be processed. It is an
1227 alternative to the directive "h1-case-adjust" if a lot of header names need
1228 to be adjusted. Please read the risks associated with using this.
1229
1230 See "h1-case-adjust", "option h1-case-adjust-bogus-client" and
1231 "option h1-case-adjust-bogus-server".
1232
Willy Tarreaud96f1122019-12-03 07:07:36 +01001233insecure-fork-wanted
1234 By default haproxy tries hard to prevent any thread and process creation
1235 after it starts. Doing so is particularly important when using Lua files of
1236 uncertain origin, and when experimenting with development versions which may
1237 still contain bugs whose exploitability is uncertain. And generally speaking
1238 it's good hygiene to make sure that no unexpected background activity can be
1239 triggered by traffic. But this prevents external checks from working, and may
1240 break some very specific Lua scripts which actively rely on the ability to
1241 fork. This option is there to disable this protection. Note that it is a bad
1242 idea to disable it, as a vulnerability in a library or within haproxy itself
1243 will be easier to exploit once disabled. In addition, forking from Lua or
1244 anywhere else is not reliable as the forked process may randomly embed a lock
1245 set by another thread and never manage to finish an operation. As such it is
1246 highly recommended that this option is never used and that any workload
1247 requiring such a fork be reconsidered and moved to a safer solution (such as
1248 agents instead of external checks). This option supports the "no" prefix to
1249 disable it.
1250
Willy Tarreaua45a8b52019-12-06 16:31:45 +01001251insecure-setuid-wanted
1252 HAProxy doesn't need to call executables at run time (except when using
1253 external checks which are strongly recommended against), and is even expected
1254 to isolate itself into an empty chroot. As such, there basically is no valid
1255 reason to allow a setuid executable to be called without the user being fully
1256 aware of the risks. In a situation where haproxy would need to call external
1257 checks and/or disable chroot, exploiting a vulnerability in a library or in
1258 haproxy itself could lead to the execution of an external program. On Linux
1259 it is possible to lock the process so that any setuid bit present on such an
1260 executable is ignored. This significantly reduces the risk of privilege
1261 escalation in such a situation. This is what haproxy does by default. In case
1262 this causes a problem to an external check (for example one which would need
1263 the "ping" command), then it is possible to disable this protection by
1264 explicitly adding this directive in the global section. If enabled, it is
1265 possible to turn it back off by prefixing it with the "no" keyword.
1266
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +01001267issuers-chain-path <dir>
1268 Assigns a directory to load certificate chain for issuer completion. All
1269 files must be in PEM format. For certificates loaded with "crt" or "crt-list",
1270 if certificate chain is not included in PEM (also commonly known as
1271 intermediate certificate), haproxy will complete chain if the issuer of the
1272 certificate corresponds to the first certificate of the chain loaded with
1273 "issuers-chain-path".
1274 A "crt" file with PrivateKey+Certificate+IntermediateCA2+IntermediateCA1
1275 could be replaced with PrivateKey+Certificate. HAProxy will complete the
1276 chain if a file with IntermediateCA2+IntermediateCA1 is present in
1277 "issuers-chain-path" directory. All other certificates with the same issuer
1278 will share the chain in memory.
1279
Dragan Dosen13cd54c2020-06-18 18:24:05 +02001280localpeer <name>
1281 Sets the local instance's peer name. It will be ignored if the "-L"
1282 command line argument is specified or if used after "peers" section
1283 definitions. In such cases, a warning message will be emitted during
1284 the configuration parsing.
1285
1286 This option will also set the HAPROXY_LOCALPEER environment variable.
1287 See also "-L" in the management guide and "peers" section below.
1288
Jan Wagner3e678602020-12-17 22:22:32 +01001289log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001290 <facility> [max level [min level]]
Cyril Bonté3e954872018-03-20 23:30:27 +01001291 Adds a global syslog server. Several global servers can be defined. They
Davor Ocelice9ed2812017-12-25 17:49:28 +01001292 will receive logs for starts and exits, as well as all logs from proxies
Robert Tsai81ae1952007-12-05 10:47:29 +01001293 configured with "log global".
1294
1295 <address> can be one of:
1296
Willy Tarreau2769aa02007-12-27 18:26:09 +01001297 - An IPv4 address optionally followed by a colon and a UDP port. If
Robert Tsai81ae1952007-12-05 10:47:29 +01001298 no port is specified, 514 is used by default (the standard syslog
1299 port).
1300
David du Colombier24bb5f52011-03-17 10:40:23 +01001301 - An IPv6 address followed by a colon and optionally a UDP port. If
1302 no port is specified, 514 is used by default (the standard syslog
1303 port).
1304
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001305 - A filesystem path to a datagram UNIX domain socket, keeping in mind
Robert Tsai81ae1952007-12-05 10:47:29 +01001306 considerations for chroot (be sure the path is accessible inside
1307 the chroot) and uid/gid (be sure the path is appropriately
Davor Ocelice9ed2812017-12-25 17:49:28 +01001308 writable).
Robert Tsai81ae1952007-12-05 10:47:29 +01001309
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001310 - A file descriptor number in the form "fd@<number>", which may point
1311 to a pipe, terminal, or socket. In this case unbuffered logs are used
1312 and one writev() call per log is performed. This is a bit expensive
1313 but acceptable for most workloads. Messages sent this way will not be
1314 truncated but may be dropped, in which case the DroppedLogs counter
1315 will be incremented. The writev() call is atomic even on pipes for
1316 messages up to PIPE_BUF size, which POSIX recommends to be at least
1317 512 and which is 4096 bytes on most modern operating systems. Any
1318 larger message may be interleaved with messages from other processes.
1319 Exceptionally for debugging purposes the file descriptor may also be
1320 directed to a file, but doing so will significantly slow haproxy down
1321 as non-blocking calls will be ignored. Also there will be no way to
1322 purge nor rotate this file without restarting the process. Note that
1323 the configured syslog format is preserved, so the output is suitable
Willy Tarreauc1b06452018-11-12 11:57:56 +01001324 for use with a TCP syslog server. See also the "short" and "raw"
1325 format below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01001326
1327 - "stdout" / "stderr", which are respectively aliases for "fd@1" and
1328 "fd@2", see above.
1329
Willy Tarreauc046d162019-08-30 15:24:59 +02001330 - A ring buffer in the form "ring@<name>", which will correspond to an
1331 in-memory ring buffer accessible over the CLI using the "show events"
1332 command, which will also list existing rings and their sizes. Such
1333 buffers are lost on reload or restart but when used as a complement
1334 this can help troubleshooting by having the logs instantly available.
1335
William Lallemandb2f07452015-05-12 14:27:13 +02001336 You may want to reference some environment variables in the address
1337 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01001338
Willy Tarreau18324f52014-06-27 18:10:07 +02001339 <length> is an optional maximum line length. Log lines larger than this value
1340 will be truncated before being sent. The reason is that syslog
1341 servers act differently on log line length. All servers support the
1342 default value of 1024, but some servers simply drop larger lines
1343 while others do log them. If a server supports long lines, it may
1344 make sense to set this value here in order to avoid truncating long
1345 lines. Similarly, if a server drops long lines, it is preferable to
1346 truncate them before sending them. Accepted values are 80 to 65535
1347 inclusive. The default value of 1024 is generally fine for all
1348 standard usages. Some specific cases of long captures or
Davor Ocelice9ed2812017-12-25 17:49:28 +01001349 JSON-formatted logs may require larger values. You may also need to
1350 increase "tune.http.logurilen" if your request URIs are truncated.
Willy Tarreau18324f52014-06-27 18:10:07 +02001351
Dragan Dosen7ad31542015-09-28 17:16:47 +02001352 <format> is the log format used when generating syslog messages. It may be
1353 one of the following :
1354
Emeric Brun0237c4e2020-11-27 16:24:34 +01001355 local Analog to rfc3164 syslog message format except that hostname
1356 field is stripped. This is the default.
1357 Note: option "log-send-hostname" switches the default to
1358 rfc3164.
1359
1360 rfc3164 The RFC3164 syslog message format.
Dragan Dosen7ad31542015-09-28 17:16:47 +02001361 (https://tools.ietf.org/html/rfc3164)
1362
1363 rfc5424 The RFC5424 syslog message format.
1364 (https://tools.ietf.org/html/rfc5424)
1365
Emeric Brun54648852020-07-06 15:54:06 +02001366 priority A message containing only a level plus syslog facility between
1367 angle brackets such as '<63>', followed by the text. The PID,
1368 date, time, process name and system name are omitted. This is
1369 designed to be used with a local log server.
1370
Willy Tarreaue8746a02018-11-12 08:45:00 +01001371 short A message containing only a level between angle brackets such as
1372 '<3>', followed by the text. The PID, date, time, process name
1373 and system name are omitted. This is designed to be used with a
1374 local log server. This format is compatible with what the systemd
1375 logger consumes.
1376
Emeric Brun54648852020-07-06 15:54:06 +02001377 timed A message containing only a level between angle brackets such as
1378 '<3>', followed by ISO date and by the text. The PID, process
1379 name and system name are omitted. This is designed to be
1380 used with a local log server.
1381
1382 iso A message containing only the ISO date, followed by the text.
1383 The PID, process name and system name are omitted. This is
1384 designed to be used with a local log server.
1385
Willy Tarreauc1b06452018-11-12 11:57:56 +01001386 raw A message containing only the text. The level, PID, date, time,
1387 process name and system name are omitted. This is designed to be
1388 used in containers or during development, where the severity only
1389 depends on the file descriptor used (stdout/stderr).
1390
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02001391 <ranges> A list of comma-separated ranges to identify the logs to sample.
1392 This is used to balance the load of the logs to send to the log
1393 server. The limits of the ranges cannot be null. They are numbered
1394 from 1. The size or period (in number of logs) of the sample must be
1395 set with <sample_size> parameter.
1396
1397 <sample_size>
1398 The size of the sample in number of logs to consider when balancing
1399 their logging loads. It is used to balance the load of the logs to
1400 send to the syslog server. This size must be greater or equal to the
1401 maximum of the high limits of the ranges.
1402 (see also <ranges> parameter).
1403
Robert Tsai81ae1952007-12-05 10:47:29 +01001404 <facility> must be one of the 24 standard syslog facilities :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001405
Willy Tarreaue8746a02018-11-12 08:45:00 +01001406 kern user mail daemon auth syslog lpr news
1407 uucp cron auth2 ftp ntp audit alert cron2
1408 local0 local1 local2 local3 local4 local5 local6 local7
1409
Willy Tarreauc1b06452018-11-12 11:57:56 +01001410 Note that the facility is ignored for the "short" and "raw"
1411 formats, but still required as a positional field. It is
1412 recommended to use "daemon" in this case to make it clear that
1413 it's only supposed to be used locally.
Willy Tarreau6a06a402007-07-15 20:15:28 +02001414
1415 An optional level can be specified to filter outgoing messages. By default,
Willy Tarreauf7edefa2009-05-10 17:20:05 +02001416 all messages are sent. If a maximum level is specified, only messages with a
1417 severity at least as important as this level will be sent. An optional minimum
1418 level can be specified. If it is set, logs emitted with a more severe level
1419 than this one will be capped to this level. This is used to avoid sending
1420 "emerg" messages on all terminals on some default syslog configurations.
1421 Eight levels are known :
Willy Tarreau6a06a402007-07-15 20:15:28 +02001422
Cyril Bontédc4d9032012-04-08 21:57:39 +02001423 emerg alert crit err warning notice info debug
Willy Tarreau6a06a402007-07-15 20:15:28 +02001424
Joe Williamsdf5b38f2010-12-29 17:05:48 +01001425log-send-hostname [<string>]
1426 Sets the hostname field in the syslog header. If optional "string" parameter
1427 is set the header is set to the string contents, otherwise uses the hostname
1428 of the system. Generally used if one is not relaying logs through an
1429 intermediate syslog server or for simply customizing the hostname printed in
1430 the logs.
1431
Kevinm48936af2010-12-22 16:08:21 +00001432log-tag <string>
1433 Sets the tag field in the syslog header to this string. It defaults to the
1434 program name as launched from the command line, which usually is "haproxy".
1435 Sometimes it can be useful to differentiate between multiple processes
Willy Tarreau094af4e2015-01-07 15:03:42 +01001436 running on the same host. See also the per-proxy "log-tag" directive.
Kevinm48936af2010-12-22 16:08:21 +00001437
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001438lua-load <file>
Thierry Fournier59f11be2020-11-29 00:37:41 +01001439 This global directive loads and executes a Lua file in the shared context
1440 that is visible to all threads. Any variable set in such a context is visible
1441 from any thread. This is the easiest and recommended way to load Lua programs
1442 but it will not scale well if a lot of Lua calls are performed, as only one
1443 thread may be running on the global state at a time. A program loaded this
1444 way will always see 0 in the "core.thread" variable. This directive can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01001445 used multiple times.
1446
Thierry Fournier59f11be2020-11-29 00:37:41 +01001447lua-load-per-thread <file>
1448 This global directive loads and executes a Lua file into each started thread.
1449 Any global variable has a thread-local visibility so that each thread could
1450 see a different value. As such it is strongly recommended not to use global
1451 variables in programs loaded this way. An independent copy is loaded and
1452 initialized for each thread, everything is done sequentially and in the
1453 thread's numeric order from 1 to nbthread. If some operations need to be
1454 performed only once, the program should check the "core.thread" variable to
1455 figure what thread is being initialized. Programs loaded this way will run
1456 concurrently on all threads and will be highly scalable. This is the
1457 recommended way to load simple functions that register sample-fetches,
1458 converters, actions or services once it is certain the program doesn't depend
1459 on global variables. For the sake of simplicity, the directive is available
1460 even if only one thread is used and even if threads are disabled (in which
1461 case it will be equivalent to lua-load). This directive can be used multiple
1462 times.
1463
Tim Duesterhusdd74b5f2020-01-12 13:55:40 +01001464lua-prepend-path <string> [<type>]
1465 Prepends the given string followed by a semicolon to Lua's package.<type>
1466 variable.
1467 <type> must either be "path" or "cpath". If <type> is not given it defaults
1468 to "path".
1469
1470 Lua's paths are semicolon delimited lists of patterns that specify how the
1471 `require` function attempts to find the source file of a library. Question
1472 marks (?) within a pattern will be replaced by module name. The path is
1473 evaluated left to right. This implies that paths that are prepended later
1474 will be checked earlier.
1475
1476 As an example by specifying the following path:
1477
1478 lua-prepend-path /usr/share/haproxy-lua/?/init.lua
1479 lua-prepend-path /usr/share/haproxy-lua/?.lua
1480
1481 When `require "example"` is being called Lua will first attempt to load the
1482 /usr/share/haproxy-lua/example.lua script, if that does not exist the
1483 /usr/share/haproxy-lua/example/init.lua will be attempted and the default
1484 paths if that does not exist either.
1485
1486 See https://www.lua.org/pil/8.1.html for the details within the Lua
1487 documentation.
1488
William Lallemand4cfede82017-11-24 22:02:34 +01001489master-worker [no-exit-on-failure]
William Lallemande202b1e2017-06-01 17:38:56 +02001490 Master-worker mode. It is equivalent to the command line "-W" argument.
1491 This mode will launch a "master" which will monitor the "workers". Using
1492 this mode, you can reload HAProxy directly by sending a SIGUSR2 signal to
Davor Ocelice9ed2812017-12-25 17:49:28 +01001493 the master. The master-worker mode is compatible either with the foreground
William Lallemande202b1e2017-06-01 17:38:56 +02001494 or daemon mode. It is recommended to use this mode with multiprocess and
1495 systemd.
William Lallemand4cfede82017-11-24 22:02:34 +01001496 By default, if a worker exits with a bad return code, in the case of a
1497 segfault for example, all workers will be killed, and the master will leave.
1498 It is convenient to combine this behavior with Restart=on-failure in a
1499 systemd unit file in order to relaunch the whole process. If you don't want
1500 this behavior, you must use the keyword "no-exit-on-failure".
William Lallemande202b1e2017-06-01 17:38:56 +02001501
William Lallemand4cfede82017-11-24 22:02:34 +01001502 See also "-W" in the management guide.
William Lallemande202b1e2017-06-01 17:38:56 +02001503
William Lallemand27edc4b2019-05-07 17:49:33 +02001504mworker-max-reloads <number>
1505 In master-worker mode, this option limits the number of time a worker can
John Roeslerfb2fce12019-07-10 15:45:51 -05001506 survive to a reload. If the worker did not leave after a reload, once its
William Lallemand27edc4b2019-05-07 17:49:33 +02001507 number of reloads is greater than this number, the worker will receive a
1508 SIGTERM. This option helps to keep under control the number of workers.
1509 See also "show proc" in the Management Guide.
1510
Willy Tarreauf42d7942020-10-20 11:54:49 +02001511nbproc <number> (deprecated)
Willy Tarreau6a06a402007-07-15 20:15:28 +02001512 Creates <number> processes when going daemon. This requires the "daemon"
1513 mode. By default, only one process is created, which is the recommended mode
1514 of operation. For systems limited to small sets of file descriptors per
Willy Tarreau149ab772019-01-26 14:27:06 +01001515 process, it may be needed to fork multiple daemons. When set to a value
1516 larger than 1, threads are automatically disabled. USING MULTIPLE PROCESSES
Willy Tarreauf42d7942020-10-20 11:54:49 +02001517 IS HARDER TO DEBUG AND IS REALLY DISCOURAGED. This directive is deprecated
1518 and scheduled for removal in 2.5. Please use "nbthread" instead. See also
1519 "daemon" and "nbthread".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001520
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001521nbthread <number>
1522 This setting is only available when support for threads was built in. It
Willy Tarreau26f6ae12019-02-02 12:56:15 +01001523 makes haproxy run on <number> threads. This is exclusive with "nbproc". While
1524 "nbproc" historically used to be the only way to use multiple processors, it
1525 also involved a number of shortcomings related to the lack of synchronization
1526 between processes (health-checks, peers, stick-tables, stats, ...) which do
1527 not affect threads. As such, any modern configuration is strongly encouraged
Willy Tarreau149ab772019-01-26 14:27:06 +01001528 to migrate away from "nbproc" to "nbthread". "nbthread" also works when
1529 HAProxy is started in foreground. On some platforms supporting CPU affinity,
1530 when nbproc is not used, the default "nbthread" value is automatically set to
1531 the number of CPUs the process is bound to upon startup. This means that the
1532 thread count can easily be adjusted from the calling process using commands
1533 like "taskset" or "cpuset". Otherwise, this value defaults to 1. The default
1534 value is reported in the output of "haproxy -vv". See also "nbproc".
Christopher Fauletbe0faa22017-08-29 15:37:10 +02001535
Willy Tarreau6a06a402007-07-15 20:15:28 +02001536pidfile <pidfile>
MIZUTA Takeshic32f3942020-08-26 13:46:19 +09001537 Writes PIDs of all daemons into file <pidfile> when daemon mode or writes PID
1538 of master process into file <pidfile> when master-worker mode. This option is
1539 equivalent to the "-p" command line argument. The file must be accessible to
1540 the user starting the process. See also "daemon" and "master-worker".
Willy Tarreau6a06a402007-07-15 20:15:28 +02001541
Willy Tarreau119e50e2020-05-22 13:53:29 +02001542pp2-never-send-local
1543 A bug in the PROXY protocol v2 implementation was present in HAProxy up to
1544 version 2.1, causing it to emit a PROXY command instead of a LOCAL command
1545 for health checks. This is particularly minor but confuses some servers'
1546 logs. Sadly, the bug was discovered very late and revealed that some servers
1547 which possibly only tested their PROXY protocol implementation against
1548 HAProxy fail to properly handle the LOCAL command, and permanently remain in
1549 the "down" state when HAProxy checks them. When this happens, it is possible
1550 to enable this global option to revert to the older (bogus) behavior for the
1551 time it takes to contact the affected components' vendors and get them fixed.
1552 This option is disabled by default and acts on all servers having the
1553 "send-proxy-v2" statement.
1554
Willy Tarreau1d549722016-02-16 12:41:57 +01001555presetenv <name> <value>
1556 Sets environment variable <name> to value <value>. If the variable exists, it
1557 is NOT overwritten. The changes immediately take effect so that the next line
1558 in the configuration file sees the new value. See also "setenv", "resetenv",
1559 and "unsetenv".
1560
1561resetenv [<name> ...]
1562 Removes all environment variables except the ones specified in argument. It
1563 allows to use a clean controlled environment before setting new values with
1564 setenv or unsetenv. Please note that some internal functions may make use of
1565 some environment variables, such as time manipulation functions, but also
1566 OpenSSL or even external checks. This must be used with extreme care and only
1567 after complete validation. The changes immediately take effect so that the
1568 next line in the configuration file sees the new environment. See also
1569 "setenv", "presetenv", and "unsetenv".
1570
Christopher Fauletff4121f2017-11-22 16:38:49 +01001571stats bind-process [ all | odd | even | <process_num>[-[process_num>]] ] ...
Willy Tarreau35b7b162012-10-22 23:17:18 +02001572 Limits the stats socket to a certain set of processes numbers. By default the
1573 stats socket is bound to all processes, causing a warning to be emitted when
1574 nbproc is greater than 1 because there is no way to select the target process
1575 when connecting. However, by using this setting, it becomes possible to pin
1576 the stats socket to a specific set of processes, typically the first one. The
1577 warning will automatically be disabled when this setting is used, whatever
Willy Tarreaua9db57e2013-01-18 11:29:29 +01001578 the number of processes used. The maximum process ID depends on the machine's
Christopher Fauletff4121f2017-11-22 16:38:49 +01001579 word size (32 or 64). Ranges can be partially defined. The higher bound can
1580 be omitted. In such case, it is replaced by the corresponding maximum
1581 value. A better option consists in using the "process" setting of the "stats
1582 socket" line to force the process on each line.
Willy Tarreau35b7b162012-10-22 23:17:18 +02001583
Baptiste Assmann5626f482015-08-23 10:00:10 +02001584server-state-base <directory>
1585 Specifies the directory prefix to be prepended in front of all servers state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001586 file names which do not start with a '/'. See also "server-state-file",
1587 "load-server-state-from-file" and "server-state-file-name".
Baptiste Assmannef1f0fc2015-08-23 10:06:39 +02001588
1589server-state-file <file>
1590 Specifies the path to the file containing state of servers. If the path starts
1591 with a slash ('/'), it is considered absolute, otherwise it is considered
1592 relative to the directory specified using "server-state-base" (if set) or to
1593 the current directory. Before reloading HAProxy, it is possible to save the
1594 servers' current state using the stats command "show servers state". The
1595 output of this command must be written in the file pointed by <file>. When
1596 starting up, before handling traffic, HAProxy will read, load and apply state
1597 for each server found in the file and available in its current running
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02001598 configuration. See also "server-state-base" and "show servers state",
1599 "load-server-state-from-file" and "server-state-file-name"
Baptiste Assmann5626f482015-08-23 10:00:10 +02001600
Willy Tarreau1d549722016-02-16 12:41:57 +01001601setenv <name> <value>
1602 Sets environment variable <name> to value <value>. If the variable exists, it
1603 is overwritten. The changes immediately take effect so that the next line in
1604 the configuration file sees the new value. See also "presetenv", "resetenv",
1605 and "unsetenv".
1606
Willy Tarreau636848a2019-04-15 19:38:50 +02001607set-dumpable
1608 This option is better left disabled by default and enabled only upon a
William Dauchyec730982019-10-27 20:08:10 +01001609 developer's request. If it has been enabled, it may still be forcibly
1610 disabled by prefixing it with the "no" keyword. It has no impact on
1611 performance nor stability but will try hard to re-enable core dumps that were
1612 possibly disabled by file size limitations (ulimit -f), core size limitations
1613 (ulimit -c), or "dumpability" of a process after changing its UID/GID (such
1614 as /proc/sys/fs/suid_dumpable on Linux). Core dumps might still be limited by
1615 the current directory's permissions (check what directory the file is started
1616 from), the chroot directory's permission (it may be needed to temporarily
1617 disable the chroot directive or to move it to a dedicated writable location),
1618 or any other system-specific constraint. For example, some Linux flavours are
1619 notorious for replacing the default core file with a path to an executable
1620 not even installed on the system (check /proc/sys/kernel/core_pattern). Often,
1621 simply writing "core", "core.%p" or "/var/log/core/core.%p" addresses the
1622 issue. When trying to enable this option waiting for a rare issue to
1623 re-appear, it's often a good idea to first try to obtain such a dump by
1624 issuing, for example, "kill -11" to the haproxy process and verify that it
1625 leaves a core where expected when dying.
Willy Tarreau636848a2019-04-15 19:38:50 +02001626
Willy Tarreau610f04b2014-02-13 11:36:41 +01001627ssl-default-bind-ciphers <ciphers>
1628 This setting is only available when support for OpenSSL was built in. It sets
1629 the default string describing the list of cipher algorithms ("cipher suite")
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001630 that are negotiated during the SSL/TLS handshake up to TLSv1.2 for all
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001631 "bind" lines which do not explicitly define theirs. The format of the string
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001632 is defined in "man 1 ciphers" from OpenSSL man pages. For background
1633 information and recommendations see e.g.
1634 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1635 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
1636 cipher configuration, please check the "ssl-default-bind-ciphersuites" keyword.
1637 Please check the "bind" keyword for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001638
1639ssl-default-bind-ciphersuites <ciphersuites>
1640 This setting is only available when support for OpenSSL was built in and
1641 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default string
1642 describing the list of cipher algorithms ("cipher suite") that are negotiated
1643 during the TLSv1.3 handshake for all "bind" lines which do not explicitly define
1644 theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001645 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1646 cipher configuration for TLSv1.2 and earlier, please check the
1647 "ssl-default-bind-ciphers" keyword. Please check the "bind" keyword for more
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001648 information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001649
Jerome Magninb203ff62020-04-03 15:28:22 +02001650ssl-default-bind-curves <curves>
1651 This setting is only available when support for OpenSSL was built in. It sets
1652 the default string describing the list of elliptic curves algorithms ("curve
1653 suite") that are negotiated during the SSL/TLS handshake with ECDHE. The format
1654 of the string is a colon-delimited list of curve name.
1655 Please check the "bind" keyword for more information.
1656
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001657ssl-default-bind-options [<option>]...
1658 This setting is only available when support for OpenSSL was built in. It sets
1659 default ssl-options to force on all "bind" lines. Please check the "bind"
1660 keyword to see available options.
1661
1662 Example:
1663 global
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +02001664 ssl-default-bind-options ssl-min-ver TLSv1.0 no-tls-tickets
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001665
Willy Tarreau610f04b2014-02-13 11:36:41 +01001666ssl-default-server-ciphers <ciphers>
1667 This setting is only available when support for OpenSSL was built in. It
1668 sets the default string describing the list of cipher algorithms that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +00001669 negotiated during the SSL/TLS handshake up to TLSv1.2 with the server,
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001670 for all "server" lines which do not explicitly define theirs. The format of
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001671 the string is defined in "man 1 ciphers" from OpenSSL man pages. For background
1672 information and recommendations see e.g.
1673 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
1674 (https://mozilla.github.io/server-side-tls/ssl-config-generator/).
1675 For TLSv1.3 cipher configuration, please check the
1676 "ssl-default-server-ciphersuites" keyword. Please check the "server" keyword
1677 for more information.
Dirkjan Bussink415150f2018-09-14 11:14:21 +02001678
1679ssl-default-server-ciphersuites <ciphersuites>
1680 This setting is only available when support for OpenSSL was built in and
1681 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the default
1682 string describing the list of cipher algorithms that are negotiated during
1683 the TLSv1.3 handshake with the server, for all "server" lines which do not
1684 explicitly define theirs. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +00001685 "man 1 ciphers" from OpenSSL man pages under the section "ciphersuites". For
1686 cipher configuration for TLSv1.2 and earlier, please check the
1687 "ssl-default-server-ciphers" keyword. Please check the "server" keyword for
1688 more information.
Willy Tarreau610f04b2014-02-13 11:36:41 +01001689
Emeric Brun2c86cbf2014-10-30 15:56:50 +01001690ssl-default-server-options [<option>]...
1691 This setting is only available when support for OpenSSL was built in. It sets
1692 default ssl-options to force on all "server" lines. Please check the "server"
1693 keyword to see available options.
1694
Remi Gacogne47783ef2015-05-29 15:53:22 +02001695ssl-dh-param-file <file>
1696 This setting is only available when support for OpenSSL was built in. It sets
1697 the default DH parameters that are used during the SSL/TLS handshake when
1698 ephemeral Diffie-Hellman (DHE) key exchange is used, for all "bind" lines
Davor Ocelice9ed2812017-12-25 17:49:28 +01001699 which do not explicitly define theirs. It will be overridden by custom DH
Remi Gacogne47783ef2015-05-29 15:53:22 +02001700 parameters found in a bind certificate file if any. If custom DH parameters
Cyril Bonté307ee1e2015-09-28 23:16:06 +02001701 are not specified either by using ssl-dh-param-file or by setting them
1702 directly in the certificate file, pre-generated DH parameters of the size
1703 specified by tune.ssl.default-dh-param will be used. Custom parameters are
1704 known to be more secure and therefore their use is recommended.
Remi Gacogne47783ef2015-05-29 15:53:22 +02001705 Custom DH parameters may be generated by using the OpenSSL command
1706 "openssl dhparam <size>", where size should be at least 2048, as 1024-bit DH
1707 parameters should not be considered secure anymore.
1708
William Lallemand8e8581e2020-10-20 17:36:46 +02001709ssl-load-extra-del-ext
1710 This setting allows to configure the way HAProxy does the lookup for the
1711 extra SSL files. By default HAProxy adds a new extension to the filename.
William Lallemand089c1382020-10-23 17:35:12 +02001712 (ex: with "foobar.crt" load "foobar.crt.key"). With this option enabled,
William Lallemand8e8581e2020-10-20 17:36:46 +02001713 HAProxy removes the extension before adding the new one (ex: with
William Lallemand089c1382020-10-23 17:35:12 +02001714 "foobar.crt" load "foobar.key").
1715
1716 Your crt file must have a ".crt" extension for this option to work.
William Lallemand8e8581e2020-10-20 17:36:46 +02001717
1718 This option is not compatible with bundle extensions (.ecdsa, .rsa. .dsa)
1719 and won't try to remove them.
1720
1721 This option is disabled by default. See also "ssl-load-extra-files".
1722
William Lallemand4c5adbf2020-02-24 14:23:22 +01001723ssl-load-extra-files <none|all|bundle|sctl|ocsp|issuer|key>*
William Lallemand3af48e72020-02-03 17:15:52 +01001724 This setting alters the way HAProxy will look for unspecified files during
Jerome Magnin587be9c2020-09-07 11:55:57 +02001725 the loading of the SSL certificates associated to "bind" lines. It does not
1726 apply to certificates used for client authentication on "server" lines.
William Lallemand3af48e72020-02-03 17:15:52 +01001727
1728 By default, HAProxy discovers automatically a lot of files not specified in
1729 the configuration, and you may want to disable this behavior if you want to
1730 optimize the startup time.
1731
1732 "none": Only load the files specified in the configuration. Don't try to load
1733 a certificate bundle if the file does not exist. In the case of a directory,
1734 it won't try to bundle the certificates if they have the same basename.
1735
1736 "all": This is the default behavior, it will try to load everything,
William Lallemand4c5adbf2020-02-24 14:23:22 +01001737 bundles, sctl, ocsp, issuer, key.
William Lallemand3af48e72020-02-03 17:15:52 +01001738
1739 "bundle": When a file specified in the configuration does not exist, HAProxy
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001740 will try to load a "cert bundle".
1741
1742 Starting from HAProxy 2.3, the bundles are not loaded in the same OpenSSL
1743 certificate store, instead it will loads each certificate in a separate
1744 store which is equivalent to declaring multiple "crt". OpenSSL 1.1.1 is
1745 required to achieve this. Which means that bundles are now used only for
1746 backward compatibility and are not mandatory anymore to do an hybrid RSA/ECC
1747 bind configuration..
1748
1749 To associate these PEM files into a "cert bundle" that is recognized by
1750 haproxy, they must be named in the following way: All PEM files that are to
1751 be bundled must have the same base name, with a suffix indicating the key
1752 type. Currently, three suffixes are supported: rsa, dsa and ecdsa. For
1753 example, if www.example.com has two PEM files, an RSA file and an ECDSA
1754 file, they must be named: "example.pem.rsa" and "example.pem.ecdsa". The
1755 first part of the filename is arbitrary; only the suffix matters. To load
1756 this bundle into haproxy, specify the base name only:
1757
1758 Example : bind :8443 ssl crt example.pem
1759
1760 Note that the suffix is not given to haproxy; this tells haproxy to look for
1761 a cert bundle.
1762
1763 HAProxy will load all PEM files in the bundle as if they were configured
1764 separately in several "crt".
1765
1766 The bundle loading does not have an impact anymore on the directory loading
1767 since files are loading separately.
1768
1769 On the CLI, bundles are seen as separate files, and the bundle extension is
1770 required to commit them.
1771
William Dauchy57dd6f12020-10-06 15:22:37 +02001772 OCSP files (.ocsp), issuer files (.issuer), Certificate Transparency (.sctl)
William Lallemandf9ff3ec2020-10-02 17:57:44 +02001773 as well as private keys (.key) are supported with multi-cert bundling.
William Lallemand3af48e72020-02-03 17:15:52 +01001774
1775 "sctl": Try to load "<basename>.sctl" for each crt keyword.
1776
1777 "ocsp": Try to load "<basename>.ocsp" for each crt keyword.
1778
1779 "issuer": Try to load "<basename>.issuer" if the issuer of the OCSP file is
1780 not provided in the PEM file.
1781
William Lallemand4c5adbf2020-02-24 14:23:22 +01001782 "key": If the private key was not provided by the PEM file, try to load a
1783 file "<basename>.key" containing a private key.
1784
William Lallemand3af48e72020-02-03 17:15:52 +01001785 The default behavior is "all".
1786
1787 Example:
1788 ssl-load-extra-files bundle sctl
1789 ssl-load-extra-files sctl ocsp issuer
1790 ssl-load-extra-files none
1791
1792 See also: "crt", section 5.1 about bind options.
1793
Emeric Brun850efd52014-01-29 12:24:34 +01001794ssl-server-verify [none|required]
1795 The default behavior for SSL verify on servers side. If specified to 'none',
1796 servers certificates are not verified. The default is 'required' except if
1797 forced using cmdline option '-dV'.
1798
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001799ssl-skip-self-issued-ca
Daniel Corbett67a82712020-07-06 23:01:19 -04001800 Self issued CA, aka x509 root CA, is the anchor for chain validation: as a
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001801 server is useless to send it, client must have it. Standard configuration
1802 need to not include such CA in PEM file. This option allows you to keep such
1803 CA in PEM file without sending it to the client. Use case is to provide
1804 issuer for ocsp without the need for '.issuer' file and be able to share it
1805 with 'issuers-chain-path'. This concerns all certificates without intermediate
1806 certificates. It's useless for BoringSSL, .issuer is ignored because ocsp
William Lallemand9a1d8392020-08-10 17:28:23 +02001807 bits does not need it. Requires at least OpenSSL 1.0.2.
Emmanuel Hocdetc3b7e742020-04-22 11:06:19 +02001808
Willy Tarreauabb175f2012-09-24 12:43:26 +02001809stats socket [<address:port>|<path>] [param*]
1810 Binds a UNIX socket to <path> or a TCPv4/v6 address to <address:port>.
1811 Connections to this socket will return various statistics outputs and even
1812 allow some commands to be issued to change some runtime settings. Please
Willy Tarreau1af20c72017-06-23 16:01:14 +02001813 consult section 9.3 "Unix Socket commands" of Management Guide for more
Kevin Decherf949c7202015-10-13 23:26:44 +02001814 details.
Willy Tarreau6162db22009-10-10 17:13:00 +02001815
Willy Tarreauabb175f2012-09-24 12:43:26 +02001816 All parameters supported by "bind" lines are supported, for instance to
1817 restrict access to some users or their access rights. Please consult
1818 section 5.1 for more information.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001819
1820stats timeout <timeout, in milliseconds>
1821 The default timeout on the stats socket is set to 10 seconds. It is possible
1822 to change this value with "stats timeout". The value must be passed in
Willy Tarreaubefdff12007-12-02 22:27:38 +01001823 milliseconds, or be suffixed by a time unit among { us, ms, s, m, h, d }.
Willy Tarreaufbee7132007-10-18 13:53:22 +02001824
1825stats maxconn <connections>
1826 By default, the stats socket is limited to 10 concurrent connections. It is
1827 possible to change this value with "stats maxconn".
1828
Willy Tarreau6a06a402007-07-15 20:15:28 +02001829uid <number>
Thayne McCombscdbcca92021-01-07 21:24:41 -07001830 Changes the process's user ID to <number>. It is recommended that the user ID
Willy Tarreau6a06a402007-07-15 20:15:28 +02001831 is dedicated to HAProxy or to a small set of similar daemons. HAProxy must
1832 be started with superuser privileges in order to be able to switch to another
1833 one. See also "gid" and "user".
1834
1835ulimit-n <number>
1836 Sets the maximum number of per-process file-descriptors to <number>. By
1837 default, it is automatically computed, so it is recommended not to use this
1838 option.
1839
Willy Tarreauceb24bc2010-11-09 12:46:41 +01001840unix-bind [ prefix <prefix> ] [ mode <mode> ] [ user <user> ] [ uid <uid> ]
1841 [ group <group> ] [ gid <gid> ]
1842
1843 Fixes common settings to UNIX listening sockets declared in "bind" statements.
1844 This is mainly used to simplify declaration of those UNIX sockets and reduce
1845 the risk of errors, since those settings are most commonly required but are
1846 also process-specific. The <prefix> setting can be used to force all socket
1847 path to be relative to that directory. This might be needed to access another
1848 component's chroot. Note that those paths are resolved before haproxy chroots
1849 itself, so they are absolute. The <mode>, <user>, <uid>, <group> and <gid>
1850 all have the same meaning as their homonyms used by the "bind" statement. If
1851 both are specified, the "bind" statement has priority, meaning that the
1852 "unix-bind" settings may be seen as process-wide default settings.
1853
Willy Tarreau1d549722016-02-16 12:41:57 +01001854unsetenv [<name> ...]
1855 Removes environment variables specified in arguments. This can be useful to
1856 hide some sensitive information that are occasionally inherited from the
1857 user's environment during some operations. Variables which did not exist are
1858 silently ignored so that after the operation, it is certain that none of
1859 these variables remain. The changes immediately take effect so that the next
1860 line in the configuration file will not see these variables. See also
1861 "setenv", "presetenv", and "resetenv".
1862
Willy Tarreau6a06a402007-07-15 20:15:28 +02001863user <user name>
1864 Similar to "uid" but uses the UID of user name <user name> from /etc/passwd.
1865 See also "uid" and "group".
1866
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +02001867node <name>
1868 Only letters, digits, hyphen and underscore are allowed, like in DNS names.
1869
1870 This statement is useful in HA configurations where two or more processes or
1871 servers share the same IP address. By setting a different node-name on all
1872 nodes, it becomes easy to immediately spot what server is handling the
1873 traffic.
1874
1875description <text>
1876 Add a text that describes the instance.
1877
1878 Please note that it is required to escape certain characters (# for example)
1879 and this text is inserted into a html page so you should avoid using
1880 "<" and ">" characters.
1881
Thomas Holmesdb04f192015-05-18 13:21:39 +0100188251degrees-data-file <file path>
1883 The path of the 51Degrees data file to provide device detection services. The
Davor Ocelice9ed2812017-12-25 17:49:28 +01001884 file should be unzipped and accessible by HAProxy with relevant permissions.
Thomas Holmesdb04f192015-05-18 13:21:39 +01001885
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001886 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001887 compiled with USE_51DEGREES.
1888
Ben Shillitof25e8e52016-12-02 14:25:37 +0000188951degrees-property-name-list [<string> ...]
Thomas Holmesdb04f192015-05-18 13:21:39 +01001890 A list of 51Degrees property names to be load from the dataset. A full list
1891 of names is available on the 51Degrees website:
1892 https://51degrees.com/resources/property-dictionary
1893
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001894 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001895 compiled with USE_51DEGREES.
1896
Dragan Dosen93b38d92015-06-29 16:43:25 +0200189751degrees-property-separator <char>
Thomas Holmesdb04f192015-05-18 13:21:39 +01001898 A char that will be appended to every property value in a response header
1899 containing 51Degrees results. If not set that will be set as ','.
1900
Dragan Dosenae6d39a2015-06-29 16:43:27 +02001901 Please note that this option is only available when haproxy has been
1902 compiled with USE_51DEGREES.
1903
190451degrees-cache-size <number>
1905 Sets the size of the 51Degrees converter cache to <number> entries. This
1906 is an LRU cache which reminds previous device detections and their results.
1907 By default, this cache is disabled.
1908
1909 Please note that this option is only available when haproxy has been
Thomas Holmesdb04f192015-05-18 13:21:39 +01001910 compiled with USE_51DEGREES.
1911
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001912wurfl-data-file <file path>
1913 The path of the WURFL data file to provide device detection services. The
1914 file should be accessible by HAProxy with relevant permissions.
1915
1916 Please note that this option is only available when haproxy has been compiled
1917 with USE_WURFL=1.
1918
1919wurfl-information-list [<capability>]*
1920 A space-delimited list of WURFL capabilities, virtual capabilities, property
1921 names we plan to use in injected headers. A full list of capability and
1922 virtual capability names is available on the Scientiamobile website :
1923
1924 https://www.scientiamobile.com/wurflCapability
1925
1926 Valid WURFL properties are:
1927 - wurfl_id Contains the device ID of the matched device.
1928
1929 - wurfl_root_id Contains the device root ID of the matched
1930 device.
1931
1932 - wurfl_isdevroot Tells if the matched device is a root device.
1933 Possible values are "TRUE" or "FALSE".
1934
1935 - wurfl_useragent The original useragent coming with this
1936 particular web request.
1937
1938 - wurfl_api_version Contains a string representing the currently
1939 used Libwurfl API version.
1940
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001941 - wurfl_info A string containing information on the parsed
1942 wurfl.xml and its full path.
1943
1944 - wurfl_last_load_time Contains the UNIX timestamp of the last time
1945 WURFL has been loaded successfully.
1946
1947 - wurfl_normalized_useragent The normalized useragent.
1948
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001949 Please note that this option is only available when haproxy has been compiled
1950 with USE_WURFL=1.
1951
1952wurfl-information-list-separator <char>
1953 A char that will be used to separate values in a response header containing
1954 WURFL results. If not set that a comma (',') will be used by default.
1955
1956 Please note that this option is only available when haproxy has been compiled
1957 with USE_WURFL=1.
1958
1959wurfl-patch-file [<file path>]
1960 A list of WURFL patch file paths. Note that patches are loaded during startup
1961 thus before the chroot.
1962
1963 Please note that this option is only available when haproxy has been compiled
1964 with USE_WURFL=1.
1965
paulborilebad132c2019-04-18 11:57:04 +02001966wurfl-cache-size <size>
1967 Sets the WURFL Useragent cache size. For faster lookups, already processed user
1968 agents are kept in a LRU cache :
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001969 - "0" : no cache is used.
paulborilebad132c2019-04-18 11:57:04 +02001970 - <size> : size of lru cache in elements.
Willy Tarreaub3cc9f22019-04-19 16:03:32 +02001971
1972 Please note that this option is only available when haproxy has been compiled
1973 with USE_WURFL=1.
1974
William Dauchy0fec3ab2019-10-27 20:08:11 +01001975strict-limits
William Dauchya5194602020-03-28 19:29:58 +01001976 Makes process fail at startup when a setrlimit fails. Haproxy tries to set the
1977 best setrlimit according to what has been calculated. If it fails, it will
1978 emit a warning. This option is here to guarantee an explicit failure of
1979 haproxy when those limits fail. It is enabled by default. It may still be
1980 forcibly disabled by prefixing it with the "no" keyword.
William Dauchy0fec3ab2019-10-27 20:08:11 +01001981
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019823.2. Performance tuning
Willy Tarreau6a06a402007-07-15 20:15:28 +02001983-----------------------
1984
Willy Tarreaubeb859a2018-11-22 18:07:59 +01001985busy-polling
1986 In some situations, especially when dealing with low latency on processors
1987 supporting a variable frequency or when running inside virtual machines, each
1988 time the process waits for an I/O using the poller, the processor goes back
1989 to sleep or is offered to another VM for a long time, and it causes
1990 excessively high latencies. This option provides a solution preventing the
1991 processor from sleeping by always using a null timeout on the pollers. This
1992 results in a significant latency reduction (30 to 100 microseconds observed)
1993 at the expense of a risk to overheat the processor. It may even be used with
1994 threads, in which case improperly bound threads may heavily conflict,
1995 resulting in a worse performance and high values for the CPU stolen fields
1996 in "show info" output, indicating which threads are misconfigured. It is
1997 important not to let the process run on the same processor as the network
1998 interrupts when this option is used. It is also better to avoid using it on
1999 multiple CPU threads sharing the same core. This option is disabled by
2000 default. If it has been enabled, it may still be forcibly disabled by
2001 prefixing it with the "no" keyword. It is ignored by the "select" and
2002 "poll" pollers.
2003
William Dauchy3894d972019-12-28 15:36:02 +01002004 This option is automatically disabled on old processes in the context of
2005 seamless reload; it avoids too much cpu conflicts when multiple processes
2006 stay around for some time waiting for the end of their current connections.
2007
Willy Tarreau1746eec2014-04-25 10:46:47 +02002008max-spread-checks <delay in milliseconds>
2009 By default, haproxy tries to spread the start of health checks across the
2010 smallest health check interval of all the servers in a farm. The principle is
2011 to avoid hammering services running on the same server. But when using large
2012 check intervals (10 seconds or more), the last servers in the farm take some
2013 time before starting to be tested, which can be a problem. This parameter is
2014 used to enforce an upper bound on delay between the first and the last check,
2015 even if the servers' check intervals are larger. When servers run with
2016 shorter intervals, their intervals will be respected though.
2017
Willy Tarreau6a06a402007-07-15 20:15:28 +02002018maxconn <number>
2019 Sets the maximum per-process number of concurrent connections to <number>. It
2020 is equivalent to the command-line argument "-n". Proxies will stop accepting
2021 connections when this limit is reached. The "ulimit-n" parameter is
Willy Tarreau8274e102014-06-19 15:31:25 +02002022 automatically adjusted according to this value. See also "ulimit-n". Note:
2023 the "select" poller cannot reliably use more than 1024 file descriptors on
2024 some platforms. If your platform only supports select and reports "select
2025 FAILED" on startup, you need to reduce maxconn until it works (slightly
Willy Tarreaub28f3442019-03-04 08:13:43 +01002026 below 500 in general). If this value is not set, it will automatically be
2027 calculated based on the current file descriptors limit reported by the
2028 "ulimit -n" command, possibly reduced to a lower value if a memory limit
2029 is enforced, based on the buffer size, memory allocated to compression, SSL
2030 cache size, and use or not of SSL and the associated maxsslconn (which can
2031 also be automatic).
Willy Tarreau6a06a402007-07-15 20:15:28 +02002032
Willy Tarreau81c25d02011-09-07 15:17:21 +02002033maxconnrate <number>
2034 Sets the maximum per-process number of connections per second to <number>.
2035 Proxies will stop accepting connections when this limit is reached. It can be
2036 used to limit the global capacity regardless of each frontend capacity. It is
2037 important to note that this can only be used as a service protection measure,
2038 as there will not necessarily be a fair share between frontends when the
2039 limit is reached, so it's a good idea to also limit each frontend to some
2040 value close to its expected share. Also, lowering tune.maxaccept can improve
2041 fairness.
2042
William Lallemandd85f9172012-11-09 17:05:39 +01002043maxcomprate <number>
2044 Sets the maximum per-process input compression rate to <number> kilobytes
Davor Ocelice9ed2812017-12-25 17:49:28 +01002045 per second. For each session, if the maximum is reached, the compression
William Lallemandd85f9172012-11-09 17:05:39 +01002046 level will be decreased during the session. If the maximum is reached at the
2047 beginning of a session, the session will not compress at all. If the maximum
2048 is not reached, the compression level will be increased up to
Davor Ocelice9ed2812017-12-25 17:49:28 +01002049 tune.comp.maxlevel. A value of zero means there is no limit, this is the
William Lallemandd85f9172012-11-09 17:05:39 +01002050 default value.
2051
William Lallemand072a2bf2012-11-20 17:01:01 +01002052maxcompcpuusage <number>
2053 Sets the maximum CPU usage HAProxy can reach before stopping the compression
2054 for new requests or decreasing the compression level of current requests.
2055 It works like 'maxcomprate' but measures CPU usage instead of incoming data
2056 bandwidth. The value is expressed in percent of the CPU used by haproxy. In
2057 case of multiple processes (nbproc > 1), each process manages its individual
2058 usage. A value of 100 disable the limit. The default value is 100. Setting
2059 a lower value will prevent the compression work from slowing the whole
2060 process down and from introducing high latencies.
2061
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002062maxpipes <number>
2063 Sets the maximum per-process number of pipes to <number>. Currently, pipes
2064 are only used by kernel-based tcp splicing. Since a pipe contains two file
2065 descriptors, the "ulimit-n" value will be increased accordingly. The default
2066 value is maxconn/4, which seems to be more than enough for most heavy usages.
2067 The splice code dynamically allocates and releases pipes, and can fall back
2068 to standard copy, so setting this value too low may only impact performance.
2069
Willy Tarreau93e7c002013-10-07 18:51:07 +02002070maxsessrate <number>
2071 Sets the maximum per-process number of sessions per second to <number>.
2072 Proxies will stop accepting connections when this limit is reached. It can be
2073 used to limit the global capacity regardless of each frontend capacity. It is
2074 important to note that this can only be used as a service protection measure,
2075 as there will not necessarily be a fair share between frontends when the
2076 limit is reached, so it's a good idea to also limit each frontend to some
2077 value close to its expected share. Also, lowering tune.maxaccept can improve
2078 fairness.
2079
Willy Tarreau403edff2012-09-06 11:58:37 +02002080maxsslconn <number>
2081 Sets the maximum per-process number of concurrent SSL connections to
2082 <number>. By default there is no SSL-specific limit, which means that the
2083 global maxconn setting will apply to all connections. Setting this limit
2084 avoids having openssl use too much memory and crash when malloc returns NULL
2085 (since it unfortunately does not reliably check for such conditions). Note
2086 that the limit applies both to incoming and outgoing connections, so one
2087 connection which is deciphered then ciphered accounts for 2 SSL connections.
Willy Tarreaud0256482015-01-15 21:45:22 +01002088 If this value is not set, but a memory limit is enforced, this value will be
2089 automatically computed based on the memory limit, maxconn, the buffer size,
2090 memory allocated to compression, SSL cache size, and use of SSL in either
2091 frontends, backends or both. If neither maxconn nor maxsslconn are specified
2092 when there is a memory limit, haproxy will automatically adjust these values
2093 so that 100% of the connections can be made over SSL with no risk, and will
2094 consider the sides where it is enabled (frontend, backend, both).
Willy Tarreau403edff2012-09-06 11:58:37 +02002095
Willy Tarreaue43d5322013-10-07 20:01:52 +02002096maxsslrate <number>
2097 Sets the maximum per-process number of SSL sessions per second to <number>.
2098 SSL listeners will stop accepting connections when this limit is reached. It
2099 can be used to limit the global SSL CPU usage regardless of each frontend
2100 capacity. It is important to note that this can only be used as a service
2101 protection measure, as there will not necessarily be a fair share between
2102 frontends when the limit is reached, so it's a good idea to also limit each
2103 frontend to some value close to its expected share. It is also important to
2104 note that the sessions are accounted before they enter the SSL stack and not
2105 after, which also protects the stack against bad handshakes. Also, lowering
2106 tune.maxaccept can improve fairness.
2107
William Lallemand9d5f5482012-11-07 16:12:57 +01002108maxzlibmem <number>
2109 Sets the maximum amount of RAM in megabytes per process usable by the zlib.
2110 When the maximum amount is reached, future sessions will not compress as long
2111 as RAM is unavailable. When sets to 0, there is no limit.
William Lallemande3a7d992012-11-20 11:25:20 +01002112 The default value is 0. The value is available in bytes on the UNIX socket
2113 with "show info" on the line "MaxZlibMemUsage", the memory used by zlib is
2114 "ZlibMemUsage" in bytes.
2115
Willy Tarreau6a06a402007-07-15 20:15:28 +02002116noepoll
2117 Disables the use of the "epoll" event polling system on Linux. It is
2118 equivalent to the command-line argument "-de". The next polling system
Willy Tarreaue9f49e72012-11-11 17:42:00 +01002119 used will generally be "poll". See also "nopoll".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002120
2121nokqueue
2122 Disables the use of the "kqueue" event polling system on BSD. It is
2123 equivalent to the command-line argument "-dk". The next polling system
2124 used will generally be "poll". See also "nopoll".
2125
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002126noevports
2127 Disables the use of the event ports event polling system on SunOS systems
2128 derived from Solaris 10 and later. It is equivalent to the command-line
2129 argument "-dv". The next polling system used will generally be "poll". See
2130 also "nopoll".
2131
Willy Tarreau6a06a402007-07-15 20:15:28 +02002132nopoll
2133 Disables the use of the "poll" event polling system. It is equivalent to the
2134 command-line argument "-dp". The next polling system used will be "select".
Willy Tarreau0ba27502007-12-24 16:55:16 +01002135 It should never be needed to disable "poll" since it's available on all
Emmanuel Hocdet0ba4f482019-04-08 16:53:32 +00002136 platforms supported by HAProxy. See also "nokqueue", "noepoll" and
2137 "noevports".
Willy Tarreau6a06a402007-07-15 20:15:28 +02002138
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002139nosplice
2140 Disables the use of kernel tcp splicing between sockets on Linux. It is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002141 equivalent to the command line argument "-dS". Data will then be copied
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002142 using conventional and more portable recv/send calls. Kernel tcp splicing is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01002143 limited to some very recent instances of kernel 2.6. Most versions between
Willy Tarreauff4f82d2009-02-06 11:28:13 +01002144 2.6.25 and 2.6.28 are buggy and will forward corrupted data, so they must not
2145 be used. This option makes it easier to globally disable kernel splicing in
2146 case of doubt. See also "option splice-auto", "option splice-request" and
2147 "option splice-response".
2148
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002149nogetaddrinfo
2150 Disables the use of getaddrinfo(3) for name resolving. It is equivalent to
2151 the command line argument "-dG". Deprecated gethostbyname(3) will be used.
2152
Lukas Tribusa0bcbdc2016-09-12 21:42:20 +00002153noreuseport
2154 Disables the use of SO_REUSEPORT - see socket(7). It is equivalent to the
2155 command line argument "-dR".
2156
Willy Tarreaud2d33482019-04-25 17:09:07 +02002157profiling.tasks { auto | on | off }
2158 Enables ('on') or disables ('off') per-task CPU profiling. When set to 'auto'
2159 the profiling automatically turns on a thread when it starts to suffer from
2160 an average latency of 1000 microseconds or higher as reported in the
2161 "avg_loop_us" activity field, and automatically turns off when the latency
John Roeslerfb2fce12019-07-10 15:45:51 -05002162 returns below 990 microseconds (this value is an average over the last 1024
Willy Tarreaud2d33482019-04-25 17:09:07 +02002163 loops so it does not vary quickly and tends to significantly smooth short
2164 spikes). It may also spontaneously trigger from time to time on overloaded
2165 systems, containers, or virtual machines, or when the system swaps (which
2166 must absolutely never happen on a load balancer).
2167
2168 CPU profiling per task can be very convenient to report where the time is
2169 spent and which requests have what effect on which other request. Enabling
2170 it will typically affect the overall's performance by less than 1%, thus it
2171 is recommended to leave it to the default 'auto' value so that it only
2172 operates when a problem is identified. This feature requires a system
Willy Tarreau75c62c22018-11-22 11:02:09 +01002173 supporting the clock_gettime(2) syscall with clock identifiers
2174 CLOCK_MONOTONIC and CLOCK_THREAD_CPUTIME_ID, otherwise the reported time will
2175 be zero. This option may be changed at run time using "set profiling" on the
2176 CLI.
2177
Willy Tarreaufe255b72007-10-14 23:09:26 +02002178spread-checks <0..50, in percent>
Simon Hormand60d6912013-11-25 10:46:36 +09002179 Sometimes it is desirable to avoid sending agent and health checks to
2180 servers at exact intervals, for instance when many logical servers are
2181 located on the same physical server. With the help of this parameter, it
2182 becomes possible to add some randomness in the check interval between 0
2183 and +/- 50%. A value between 2 and 5 seems to show good results. The
2184 default value remains at 0.
Willy Tarreaufe255b72007-10-14 23:09:26 +02002185
Davor Ocelice9ed2812017-12-25 17:49:28 +01002186ssl-engine <name> [algo <comma-separated list of algorithms>]
Grant Zhang872f9c22017-01-21 01:10:18 +00002187 Sets the OpenSSL engine to <name>. List of valid values for <name> may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01002188 obtained using the command "openssl engine". This statement may be used
Grant Zhang872f9c22017-01-21 01:10:18 +00002189 multiple times, it will simply enable multiple crypto engines. Referencing an
2190 unsupported engine will prevent haproxy from starting. Note that many engines
2191 will lead to lower HTTPS performance than pure software with recent
2192 processors. The optional command "algo" sets the default algorithms an ENGINE
2193 will supply using the OPENSSL function ENGINE_set_default_string(). A value
Davor Ocelice9ed2812017-12-25 17:49:28 +01002194 of "ALL" uses the engine for all cryptographic operations. If no list of
2195 algo is specified then the value of "ALL" is used. A comma-separated list
Grant Zhang872f9c22017-01-21 01:10:18 +00002196 of different algorithms may be specified, including: RSA, DSA, DH, EC, RAND,
2197 CIPHERS, DIGESTS, PKEY, PKEY_CRYPTO, PKEY_ASN1. This is the same format that
2198 openssl configuration file uses:
2199 https://www.openssl.org/docs/man1.0.2/apps/config.html
2200
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002201ssl-mode-async
2202 Adds SSL_MODE_ASYNC mode to the SSL context. This enables asynchronous TLS
Emeric Brun3854e012017-05-17 20:42:48 +02002203 I/O operations if asynchronous capable SSL engines are used. The current
Emeric Brunb5e42a82017-06-06 12:35:14 +00002204 implementation supports a maximum of 32 engines. The Openssl ASYNC API
2205 doesn't support moving read/write buffers and is not compliant with
2206 haproxy's buffer management. So the asynchronous mode is disabled on
John Roeslerfb2fce12019-07-10 15:45:51 -05002207 read/write operations (it is only enabled during initial and renegotiation
Emeric Brunb5e42a82017-06-06 12:35:14 +00002208 handshakes).
Grant Zhangfa6c7ee2017-01-14 01:42:15 +00002209
Willy Tarreau33cb0652014-12-23 22:52:37 +01002210tune.buffers.limit <number>
2211 Sets a hard limit on the number of buffers which may be allocated per process.
2212 The default value is zero which means unlimited. The minimum non-zero value
2213 will always be greater than "tune.buffers.reserve" and should ideally always
2214 be about twice as large. Forcing this value can be particularly useful to
2215 limit the amount of memory a process may take, while retaining a sane
Davor Ocelice9ed2812017-12-25 17:49:28 +01002216 behavior. When this limit is reached, sessions which need a buffer wait for
Willy Tarreau33cb0652014-12-23 22:52:37 +01002217 another one to be released by another session. Since buffers are dynamically
2218 allocated and released, the waiting time is very short and not perceptible
2219 provided that limits remain reasonable. In fact sometimes reducing the limit
2220 may even increase performance by increasing the CPU cache's efficiency. Tests
2221 have shown good results on average HTTP traffic with a limit to 1/10 of the
2222 expected global maxconn setting, which also significantly reduces memory
2223 usage. The memory savings come from the fact that a number of connections
2224 will not allocate 2*tune.bufsize. It is best not to touch this value unless
2225 advised to do so by an haproxy core developer.
2226
Willy Tarreau1058ae72014-12-23 22:40:40 +01002227tune.buffers.reserve <number>
2228 Sets the number of buffers which are pre-allocated and reserved for use only
2229 during memory shortage conditions resulting in failed memory allocations. The
2230 minimum value is 2 and is also the default. There is no reason a user would
2231 want to change this value, it's mostly aimed at haproxy core developers.
2232
Willy Tarreau27a674e2009-08-17 07:23:33 +02002233tune.bufsize <number>
2234 Sets the buffer size to this size (in bytes). Lower values allow more
2235 sessions to coexist in the same amount of RAM, and higher values allow some
2236 applications with very large cookies to work. The default value is 16384 and
2237 can be changed at build time. It is strongly recommended not to change this
2238 from the default value, as very low values will break some services such as
2239 statistics, and values larger than default size will increase memory usage,
2240 possibly causing the system to run out of memory. At least the global maxconn
Willy Tarreau45a66cc2017-11-24 11:28:00 +01002241 parameter should be decreased by the same factor as this one is increased. In
2242 addition, use of HTTP/2 mandates that this value must be 16384 or more. If an
2243 HTTP request is larger than (tune.bufsize - tune.maxrewrite), haproxy will
Dmitry Sivachenkof6f4f7b2012-10-21 18:10:25 +04002244 return HTTP 400 (Bad Request) error. Similarly if an HTTP response is larger
Willy Tarreauc77d3642018-12-12 06:19:42 +01002245 than this size, haproxy will return HTTP 502 (Bad Gateway). Note that the
2246 value set using this parameter will automatically be rounded up to the next
2247 multiple of 8 on 32-bit machines and 16 on 64-bit machines.
Willy Tarreau27a674e2009-08-17 07:23:33 +02002248
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01002249tune.chksize <number> (deprecated)
2250 This option is deprecated and ignored.
Willy Tarreau43961d52010-10-04 20:39:20 +02002251
William Lallemandf3747832012-11-09 12:33:10 +01002252tune.comp.maxlevel <number>
2253 Sets the maximum compression level. The compression level affects CPU
2254 usage during compression. This value affects CPU usage during compression.
2255 Each session using compression initializes the compression algorithm with
2256 this value. The default value is 1.
2257
Willy Tarreauc299e1e2019-02-27 11:35:12 +01002258tune.fail-alloc
2259 If compiled with DEBUG_FAIL_ALLOC, gives the percentage of chances an
2260 allocation attempt fails. Must be between 0 (no failure) and 100 (no
2261 success). This is useful to debug and make sure memory failures are handled
2262 gracefully.
2263
Willy Tarreaubc52bec2020-06-18 08:58:47 +02002264tune.fd.edge-triggered { on | off } [ EXPERIMENTAL ]
2265 Enables ('on') or disables ('off') the edge-triggered polling mode for FDs
2266 that support it. This is currently only support with epoll. It may noticeably
2267 reduce the number of epoll_ctl() calls and slightly improve performance in
2268 certain scenarios. This is still experimental, it may result in frozen
2269 connections if bugs are still present, and is disabled by default.
2270
Willy Tarreaufe20e5b2017-07-27 11:42:14 +02002271tune.h2.header-table-size <number>
2272 Sets the HTTP/2 dynamic header table size. It defaults to 4096 bytes and
2273 cannot be larger than 65536 bytes. A larger value may help certain clients
2274 send more compact requests, depending on their capabilities. This amount of
2275 memory is consumed for each HTTP/2 connection. It is recommended not to
2276 change it.
2277
Willy Tarreaue6baec02017-07-27 11:45:11 +02002278tune.h2.initial-window-size <number>
2279 Sets the HTTP/2 initial window size, which is the number of bytes the client
Davor Ocelice9ed2812017-12-25 17:49:28 +01002280 can upload before waiting for an acknowledgment from haproxy. This setting
2281 only affects payload contents (i.e. the body of POST requests), not headers.
Willy Tarreaue6baec02017-07-27 11:45:11 +02002282 The default value is 65535, which roughly allows up to 5 Mbps of upload
2283 bandwidth per client over a network showing a 100 ms ping time, or 500 Mbps
2284 over a 1-ms local network. It can make sense to increase this value to allow
2285 faster uploads, or to reduce it to increase fairness when dealing with many
2286 clients. It doesn't affect resource usage.
2287
Willy Tarreau5242ef82017-07-27 11:47:28 +02002288tune.h2.max-concurrent-streams <number>
2289 Sets the HTTP/2 maximum number of concurrent streams per connection (ie the
2290 number of outstanding requests on a single connection). The default value is
2291 100. A larger one may slightly improve page load time for complex sites when
2292 visited over high latency networks, but increases the amount of resources a
2293 single client may allocate. A value of zero disables the limit so a single
2294 client may create as many streams as allocatable by haproxy. It is highly
2295 recommended not to change this value.
2296
Willy Tarreaua24b35c2019-02-21 13:24:36 +01002297tune.h2.max-frame-size <number>
2298 Sets the HTTP/2 maximum frame size that haproxy announces it is willing to
2299 receive to its peers. The default value is the largest between 16384 and the
2300 buffer size (tune.bufsize). In any case, haproxy will not announce support
2301 for frame sizes larger than buffers. The main purpose of this setting is to
2302 allow to limit the maximum frame size setting when using large buffers. Too
2303 large frame sizes might have performance impact or cause some peers to
2304 misbehave. It is highly recommended not to change this value.
2305
Willy Tarreau193b8c62012-11-22 00:17:38 +01002306tune.http.cookielen <number>
2307 Sets the maximum length of captured cookies. This is the maximum value that
2308 the "capture cookie xxx len yyy" will be allowed to take, and any upper value
2309 will automatically be truncated to this one. It is important not to set too
2310 high a value because all cookie captures still allocate this size whatever
2311 their configured value (they share a same pool). This value is per request
2312 per response, so the memory allocated is twice this value per connection.
2313 When not specified, the limit is set to 63 characters. It is recommended not
2314 to change this value.
2315
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002316tune.http.logurilen <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002317 Sets the maximum length of request URI in logs. This prevents truncating long
2318 request URIs with valuable query strings in log lines. This is not related
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002319 to syslog limits. If you increase this limit, you may also increase the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002320 'log ... len yyy' parameter. Your syslog daemon may also need specific
Stéphane Cottin23e9e932017-05-18 08:58:41 +02002321 configuration directives too.
2322 The default value is 1024.
2323
Willy Tarreauac1932d2011-10-24 19:14:41 +02002324tune.http.maxhdr <number>
2325 Sets the maximum number of headers in a request. When a request comes with a
2326 number of headers greater than this value (including the first line), it is
2327 rejected with a "400 Bad Request" status code. Similarly, too large responses
2328 are blocked with "502 Bad Gateway". The default value is 101, which is enough
2329 for all usages, considering that the widely deployed Apache server uses the
2330 same limit. It can be useful to push this limit further to temporarily allow
Christopher Faulet50174f32017-06-21 16:31:35 +02002331 a buggy application to work by the time it gets fixed. The accepted range is
2332 1..32767. Keep in mind that each new header consumes 32bits of memory for
2333 each session, so don't push this limit too high.
Willy Tarreauac1932d2011-10-24 19:14:41 +02002334
Willy Tarreau76cc6992020-07-01 18:49:24 +02002335tune.idle-pool.shared { on | off }
2336 Enables ('on') or disables ('off') sharing of idle connection pools between
2337 threads for a same server. The default is to share them between threads in
2338 order to minimize the number of persistent connections to a server, and to
2339 optimize the connection reuse rate. But to help with debugging or when
2340 suspecting a bug in HAProxy around connection reuse, it can be convenient to
2341 forcefully disable this idle pool sharing between multiple threads, and force
2342 this option to "off". The default is on.
2343
Willy Tarreau7e312732014-02-12 16:35:14 +01002344tune.idletimer <timeout>
2345 Sets the duration after which haproxy will consider that an empty buffer is
2346 probably associated with an idle stream. This is used to optimally adjust
2347 some packet sizes while forwarding large and small data alternatively. The
2348 decision to use splice() or to send large buffers in SSL is modulated by this
2349 parameter. The value is in milliseconds between 0 and 65535. A value of zero
2350 means that haproxy will not try to detect idle streams. The default is 1000,
Davor Ocelice9ed2812017-12-25 17:49:28 +01002351 which seems to correctly detect end user pauses (e.g. read a page before
John Roeslerfb2fce12019-07-10 15:45:51 -05002352 clicking). There should be no reason for changing this value. Please check
Willy Tarreau7e312732014-02-12 16:35:14 +01002353 tune.ssl.maxrecord below.
2354
Willy Tarreau7ac908b2019-02-27 12:02:18 +01002355tune.listener.multi-queue { on | off }
2356 Enables ('on') or disables ('off') the listener's multi-queue accept which
2357 spreads the incoming traffic to all threads a "bind" line is allowed to run
2358 on instead of taking them for itself. This provides a smoother traffic
2359 distribution and scales much better, especially in environments where threads
2360 may be unevenly loaded due to external activity (network interrupts colliding
2361 with one thread for example). This option is enabled by default, but it may
2362 be forcefully disabled for troubleshooting or for situations where it is
2363 estimated that the operating system already provides a good enough
2364 distribution and connections are extremely short-lived.
2365
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002366tune.lua.forced-yield <number>
2367 This directive forces the Lua engine to execute a yield each <number> of
Tim Düsterhus4896c442016-11-29 02:15:19 +01002368 instructions executed. This permits interrupting a long script and allows the
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002369 HAProxy scheduler to process other tasks like accepting connections or
2370 forwarding traffic. The default value is 10000 instructions. If HAProxy often
Davor Ocelice9ed2812017-12-25 17:49:28 +01002371 executes some Lua code but more responsiveness is required, this value can be
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002372 lowered. If the Lua code is quite long and its result is absolutely required
2373 to process the data, the <number> can be increased.
2374
Willy Tarreau32f61e22015-03-18 17:54:59 +01002375tune.lua.maxmem
2376 Sets the maximum amount of RAM in megabytes per process usable by Lua. By
2377 default it is zero which means unlimited. It is important to set a limit to
2378 ensure that a bug in a script will not result in the system running out of
2379 memory.
2380
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002381tune.lua.session-timeout <timeout>
2382 This is the execution timeout for the Lua sessions. This is useful for
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002383 preventing infinite loops or spending too much time in Lua. This timeout
2384 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002385 not taken in account. The default timeout is 4s.
Thierry FOURNIER90da1912015-03-05 11:17:06 +01002386
2387tune.lua.task-timeout <timeout>
2388 Purpose is the same as "tune.lua.session-timeout", but this timeout is
2389 dedicated to the tasks. By default, this timeout isn't set because a task may
2390 remain alive during of the lifetime of HAProxy. For example, a task used to
2391 check servers.
2392
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002393tune.lua.service-timeout <timeout>
2394 This is the execution timeout for the Lua services. This is useful for
2395 preventing infinite loops or spending too much time in Lua. This timeout
2396 counts only the pure Lua runtime. If the Lua does a sleep, the sleep is
Davor Ocelice9ed2812017-12-25 17:49:28 +01002397 not taken in account. The default timeout is 4s.
Thierry FOURNIER7dd784b2015-10-01 14:49:33 +02002398
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002399tune.maxaccept <number>
Willy Tarreau16a21472012-11-19 12:39:59 +01002400 Sets the maximum number of consecutive connections a process may accept in a
2401 row before switching to other work. In single process mode, higher numbers
2402 give better performance at high connection rates. However in multi-process
2403 modes, keeping a bit of fairness between processes generally is better to
2404 increase performance. This value applies individually to each listener, so
2405 that the number of processes a listener is bound to is taken into account.
2406 This value defaults to 64. In multi-process mode, it is divided by twice
2407 the number of processes the listener is bound to. Setting this value to -1
2408 completely disables the limitation. It should normally not be needed to tweak
2409 this value.
Willy Tarreaua0250ba2008-01-06 11:22:57 +01002410
2411tune.maxpollevents <number>
2412 Sets the maximum amount of events that can be processed at once in a call to
2413 the polling system. The default value is adapted to the operating system. It
2414 has been noticed that reducing it below 200 tends to slightly decrease
2415 latency at the expense of network bandwidth, and increasing it above 200
2416 tends to trade latency for slightly increased bandwidth.
2417
Willy Tarreau27a674e2009-08-17 07:23:33 +02002418tune.maxrewrite <number>
2419 Sets the reserved buffer space to this size in bytes. The reserved space is
2420 used for header rewriting or appending. The first reads on sockets will never
2421 fill more than bufsize-maxrewrite. Historically it has defaulted to half of
2422 bufsize, though that does not make much sense since there are rarely large
2423 numbers of headers to add. Setting it too high prevents processing of large
2424 requests or responses. Setting it too low prevents addition of new headers
2425 to already large requests or to POST requests. It is generally wise to set it
2426 to about 1024. It is automatically readjusted to half of bufsize if it is
2427 larger than that. This means you don't have to worry about it when changing
2428 bufsize.
2429
Willy Tarreauf3045d22015-04-29 16:24:50 +02002430tune.pattern.cache-size <number>
2431 Sets the size of the pattern lookup cache to <number> entries. This is an LRU
2432 cache which reminds previous lookups and their results. It is used by ACLs
2433 and maps on slow pattern lookups, namely the ones using the "sub", "reg",
2434 "dir", "dom", "end", "bin" match methods as well as the case-insensitive
2435 strings. It applies to pattern expressions which means that it will be able
2436 to memorize the result of a lookup among all the patterns specified on a
2437 configuration line (including all those loaded from files). It automatically
2438 invalidates entries which are updated using HTTP actions or on the CLI. The
2439 default cache size is set to 10000 entries, which limits its footprint to
Willy Tarreau403bfbb2019-10-23 06:59:31 +02002440 about 5 MB per process/thread on 32-bit systems and 8 MB per process/thread
2441 on 64-bit systems, as caches are thread/process local. There is a very low
Willy Tarreauf3045d22015-04-29 16:24:50 +02002442 risk of collision in this cache, which is in the order of the size of the
2443 cache divided by 2^64. Typically, at 10000 requests per second with the
2444 default cache size of 10000 entries, there's 1% chance that a brute force
2445 attack could cause a single collision after 60 years, or 0.1% after 6 years.
2446 This is considered much lower than the risk of a memory corruption caused by
2447 aging components. If this is not acceptable, the cache can be disabled by
2448 setting this parameter to 0.
2449
Willy Tarreaubd9a0a72011-10-23 21:14:29 +02002450tune.pipesize <number>
2451 Sets the kernel pipe buffer size to this size (in bytes). By default, pipes
2452 are the default size for the system. But sometimes when using TCP splicing,
2453 it can improve performance to increase pipe sizes, especially if it is
2454 suspected that pipes are not filled and that many calls to splice() are
2455 performed. This has an impact on the kernel's memory footprint, so this must
2456 not be changed if impacts are not understood.
2457
Olivier Houchard88698d92019-04-16 19:07:22 +02002458tune.pool-high-fd-ratio <number>
2459 This setting sets the max number of file descriptors (in percentage) used by
2460 haproxy globally against the maximum number of file descriptors haproxy can
2461 use before we start killing idle connections when we can't reuse a connection
2462 and we have to create a new one. The default is 25 (one quarter of the file
2463 descriptor will mean that roughly half of the maximum front connections can
2464 keep an idle connection behind, anything beyond this probably doesn't make
John Roeslerfb2fce12019-07-10 15:45:51 -05002465 much sense in the general case when targeting connection reuse).
Olivier Houchard88698d92019-04-16 19:07:22 +02002466
Willy Tarreau83ca3052020-07-01 18:30:16 +02002467tune.pool-low-fd-ratio <number>
2468 This setting sets the max number of file descriptors (in percentage) used by
2469 haproxy globally against the maximum number of file descriptors haproxy can
2470 use before we stop putting connection into the idle pool for reuse. The
2471 default is 20.
2472
Willy Tarreaue803de22010-01-21 17:43:04 +01002473tune.rcvbuf.client <number>
2474tune.rcvbuf.server <number>
2475 Forces the kernel socket receive buffer size on the client or the server side
2476 to the specified value in bytes. This value applies to all TCP/HTTP frontends
2477 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002478 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002479 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002480 order to save kernel memory by preventing it from buffering too large amounts
2481 of received data. Lower values will significantly increase CPU usage though.
2482
Willy Tarreaub22fc302015-12-14 12:04:35 +01002483tune.recv_enough <number>
Davor Ocelice9ed2812017-12-25 17:49:28 +01002484 HAProxy uses some hints to detect that a short read indicates the end of the
Willy Tarreaub22fc302015-12-14 12:04:35 +01002485 socket buffers. One of them is that a read returns more than <recv_enough>
2486 bytes, which defaults to 10136 (7 segments of 1448 each). This default value
2487 may be changed by this setting to better deal with workloads involving lots
2488 of short messages such as telnet or SSH sessions.
2489
Olivier Houchard1599b802018-05-24 18:59:04 +02002490tune.runqueue-depth <number>
John Roeslerfb2fce12019-07-10 15:45:51 -05002491 Sets the maximum amount of task that can be processed at once when running
Olivier Houchard1599b802018-05-24 18:59:04 +02002492 tasks. The default value is 200. Increasing it may incur latency when
Willy Tarreaue7723bd2020-06-24 11:11:02 +02002493 dealing with I/Os, making it too small can incur extra overhead. When
2494 experimenting with much larger values, it may be useful to also enable
2495 tune.sched.low-latency to limit the maximum latency to the lowest possible.
2496
2497tune.sched.low-latency { on | off }
2498 Enables ('on') or disables ('off') the low-latency task scheduler. By default
2499 haproxy processes tasks from several classes one class at a time as this is
2500 the most efficient. But when running with large values of tune.runqueue-depth
2501 this can have a measurable effect on request or connection latency. When this
2502 low-latency setting is enabled, tasks of lower priority classes will always
2503 be executed before other ones if they exist. This will permit to lower the
2504 maximum latency experienced by new requests or connections in the middle of
2505 massive traffic, at the expense of a higher impact on this large traffic.
2506 For regular usage it is better to leave this off. The default value is off.
Olivier Houchard1599b802018-05-24 18:59:04 +02002507
Willy Tarreaue803de22010-01-21 17:43:04 +01002508tune.sndbuf.client <number>
2509tune.sndbuf.server <number>
2510 Forces the kernel socket send buffer size on the client or the server side to
2511 the specified value in bytes. This value applies to all TCP/HTTP frontends
2512 and backends. It should normally never be set, and the default size (0) lets
John Roeslerfb2fce12019-07-10 15:45:51 -05002513 the kernel auto-tune this value depending on the amount of available memory.
Davor Ocelice9ed2812017-12-25 17:49:28 +01002514 However it can sometimes help to set it to very low values (e.g. 4096) in
Willy Tarreaue803de22010-01-21 17:43:04 +01002515 order to save kernel memory by preventing it from buffering too large amounts
2516 of received data. Lower values will significantly increase CPU usage though.
2517 Another use case is to prevent write timeouts with extremely slow clients due
2518 to the kernel waiting for a large part of the buffer to be read before
2519 notifying haproxy again.
2520
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002521tune.ssl.cachesize <number>
Emeric Brunaf9619d2012-11-28 18:47:52 +01002522 Sets the size of the global SSL session cache, in a number of blocks. A block
William Dauchy9a4bbfe2021-02-12 15:58:46 +01002523 is large enough to contain an encoded session without peer certificate. An
2524 encoded session with peer certificate is stored in multiple blocks depending
2525 on the size of the peer certificate. A block uses approximately 200 bytes of
2526 memory (based on `sizeof(struct sh_ssl_sess_hdr) + SHSESS_BLOCK_MIN_SIZE`
2527 calculation used for `shctx_init` function). The default value may be forced
2528 at build time, otherwise defaults to 20000. When the cache is full, the most
2529 idle entries are purged and reassigned. Higher values reduce the occurrence
2530 of such a purge, hence the number of CPU-intensive SSL handshakes by ensuring
2531 that all users keep their session as long as possible. All entries are
2532 pre-allocated upon startup and are shared between all processes if "nbproc"
2533 is greater than 1. Setting this value to 0 disables the SSL session cache.
Willy Tarreau6ec58db2012-11-16 16:32:15 +01002534
Emeric Brun8dc60392014-05-09 13:52:00 +02002535tune.ssl.force-private-cache
Lukas Tribus27935782018-10-01 02:00:16 +02002536 This option disables SSL session cache sharing between all processes. It
Emeric Brun8dc60392014-05-09 13:52:00 +02002537 should normally not be used since it will force many renegotiations due to
2538 clients hitting a random process. But it may be required on some operating
2539 systems where none of the SSL cache synchronization method may be used. In
2540 this case, adding a first layer of hash-based load balancing before the SSL
2541 layer might limit the impact of the lack of session sharing.
2542
William Lallemand7d42ef52020-07-06 11:41:30 +02002543tune.ssl.keylog { on | off }
2544 This option activates the logging of the TLS keys. It should be used with
2545 care as it will consume more memory per SSL session and could decrease
2546 performances. This is disabled by default.
2547
2548 These sample fetches should be used to generate the SSLKEYLOGFILE that is
2549 required to decipher traffic with wireshark.
2550
2551 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format
2552
2553 The SSLKEYLOG is a series of lines which are formatted this way:
2554
2555 <Label> <space> <ClientRandom> <space> <Secret>
2556
2557 The ClientRandom is provided by the %[ssl_fc_client_random,hex] sample
2558 fetch, the secret and the Label could be find in the array below. You need
2559 to generate a SSLKEYLOGFILE with all the labels in this array.
2560
2561 The following sample fetches are hexadecimal strings and does not need to be
2562 converted.
2563
2564 SSLKEYLOGFILE Label | Sample fetches for the Secrets
2565 --------------------------------|-----------------------------------------
2566 CLIENT_EARLY_TRAFFIC_SECRET | %[ssl_fc_client_early_traffic_secret]
2567 CLIENT_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_client_handshake_traffic_secret]
2568 SERVER_HANDSHAKE_TRAFFIC_SECRET | %[ssl_fc_server_handshake_traffic_secret]
2569 CLIENT_TRAFFIC_SECRET_0 | %[ssl_fc_client_traffic_secret_0]
2570 SERVER_TRAFFIC_SECRET_0 | %[ssl_fc_server_traffic_secret_0]
William Lallemandd742b6c2020-07-07 10:14:56 +02002571 EXPORTER_SECRET | %[ssl_fc_exporter_secret]
2572 EARLY_EXPORTER_SECRET | %[ssl_fc_early_exporter_secret]
William Lallemand7d42ef52020-07-06 11:41:30 +02002573
2574 This is only available with OpenSSL 1.1.1, and useful with TLS1.3 session.
2575
2576 If you want to generate the content of a SSLKEYLOGFILE with TLS < 1.3, you
2577 only need this line:
2578
2579 "CLIENT_RANDOM %[ssl_fc_client_random,hex] %[ssl_fc_session_key,hex]"
2580
Emeric Brun4f65bff2012-11-16 15:11:00 +01002581tune.ssl.lifetime <timeout>
2582 Sets how long a cached SSL session may remain valid. This time is expressed
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002583 in seconds and defaults to 300 (5 min). It is important to understand that it
Emeric Brun4f65bff2012-11-16 15:11:00 +01002584 does not guarantee that sessions will last that long, because if the cache is
2585 full, the longest idle sessions will be purged despite their configured
2586 lifetime. The real usefulness of this setting is to prevent sessions from
2587 being used for too long.
2588
Willy Tarreaubfd59462013-02-21 07:46:09 +01002589tune.ssl.maxrecord <number>
2590 Sets the maximum amount of bytes passed to SSL_write() at a time. Default
2591 value 0 means there is no limit. Over SSL/TLS, the client can decipher the
2592 data only once it has received a full record. With large records, it means
2593 that clients might have to download up to 16kB of data before starting to
2594 process them. Limiting the value can improve page load times on browsers
2595 located over high latency or low bandwidth networks. It is suggested to find
2596 optimal values which fit into 1 or 2 TCP segments (generally 1448 bytes over
2597 Ethernet with TCP timestamps enabled, or 1460 when timestamps are disabled),
2598 keeping in mind that SSL/TLS add some overhead. Typical values of 1419 and
2599 2859 gave good results during tests. Use "strace -e trace=write" to find the
Davor Ocelice9ed2812017-12-25 17:49:28 +01002600 best value. HAProxy will automatically switch to this setting after an idle
Willy Tarreau7e312732014-02-12 16:35:14 +01002601 stream has been detected (see tune.idletimer above).
Willy Tarreaubfd59462013-02-21 07:46:09 +01002602
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002603tune.ssl.default-dh-param <number>
2604 Sets the maximum size of the Diffie-Hellman parameters used for generating
2605 the ephemeral/temporary Diffie-Hellman key in case of DHE key exchange. The
2606 final size will try to match the size of the server's RSA (or DSA) key (e.g,
2607 a 2048 bits temporary DH key for a 2048 bits RSA key), but will not exceed
Willy Tarreau3ba77d22020-05-08 09:31:18 +02002608 this maximum value. Default value if 2048. Only 1024 or higher values are
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002609 allowed. Higher values will increase the CPU load, and values greater than
2610 1024 bits are not supported by Java 7 and earlier clients. This value is not
Remi Gacogne47783ef2015-05-29 15:53:22 +02002611 used if static Diffie-Hellman parameters are supplied either directly
2612 in the certificate file or by using the ssl-dh-param-file parameter.
Remi Gacognef46cd6e2014-06-12 14:58:40 +02002613
Christopher Faulet31af49d2015-06-09 17:29:50 +02002614tune.ssl.ssl-ctx-cache-size <number>
2615 Sets the size of the cache used to store generated certificates to <number>
2616 entries. This is a LRU cache. Because generating a SSL certificate
2617 dynamically is expensive, they are cached. The default cache size is set to
2618 1000 entries.
2619
Thierry FOURNIER5bf77322017-02-25 12:45:22 +01002620tune.ssl.capture-cipherlist-size <number>
2621 Sets the maximum size of the buffer used for capturing client-hello cipher
2622 list. If the value is 0 (default value) the capture is disabled, otherwise
2623 a buffer is allocated for each SSL/TLS connection.
2624
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002625tune.vars.global-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002626tune.vars.proc-max-size <size>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002627tune.vars.reqres-max-size <size>
2628tune.vars.sess-max-size <size>
2629tune.vars.txn-max-size <size>
Christopher Fauletff2613e2016-11-09 11:36:17 +01002630 These five tunes help to manage the maximum amount of memory used by the
2631 variables system. "global" limits the overall amount of memory available for
2632 all scopes. "proc" limits the memory for the process scope, "sess" limits the
2633 memory for the session scope, "txn" for the transaction scope, and "reqres"
2634 limits the memory for each request or response processing.
2635 Memory accounting is hierarchical, meaning more coarse grained limits include
2636 the finer grained ones: "proc" includes "sess", "sess" includes "txn", and
2637 "txn" includes "reqres".
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002638
Daniel Schneller0b547052016-03-21 20:46:57 +01002639 For example, when "tune.vars.sess-max-size" is limited to 100,
2640 "tune.vars.txn-max-size" and "tune.vars.reqres-max-size" cannot exceed
2641 100 either. If we create a variable "txn.var" that contains 100 bytes,
2642 all available space is consumed.
2643 Notice that exceeding the limits at runtime will not result in an error
2644 message, but values might be cut off or corrupted. So make sure to accurately
2645 plan for the amount of space needed to store all your variables.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02002646
William Lallemanda509e4c2012-11-07 16:54:34 +01002647tune.zlib.memlevel <number>
2648 Sets the memLevel parameter in zlib initialization for each session. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03002649 defines how much memory should be allocated for the internal compression
William Lallemanda509e4c2012-11-07 16:54:34 +01002650 state. A value of 1 uses minimum memory but is slow and reduces compression
Davor Ocelice9ed2812017-12-25 17:49:28 +01002651 ratio, a value of 9 uses maximum memory for optimal speed. Can be a value
William Lallemanda509e4c2012-11-07 16:54:34 +01002652 between 1 and 9. The default value is 8.
2653
2654tune.zlib.windowsize <number>
2655 Sets the window size (the size of the history buffer) as a parameter of the
2656 zlib initialization for each session. Larger values of this parameter result
Davor Ocelice9ed2812017-12-25 17:49:28 +01002657 in better compression at the expense of memory usage. Can be a value between
2658 8 and 15. The default value is 15.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002659
Willy Tarreauc57f0e22009-05-10 13:12:33 +020026603.3. Debugging
2661--------------
Willy Tarreau6a06a402007-07-15 20:15:28 +02002662
Willy Tarreau6a06a402007-07-15 20:15:28 +02002663quiet
2664 Do not display any message during startup. It is equivalent to the command-
2665 line argument "-q".
2666
Willy Tarreau3eb10b82020-04-15 16:42:39 +02002667zero-warning
2668 When this option is set, haproxy will refuse to start if any warning was
2669 emitted while processing the configuration. It is highly recommended to set
2670 this option on configurations that are not changed often, as it helps detect
2671 subtle mistakes and keep the configuration clean and forward-compatible. Note
2672 that "haproxy -c" will also report errors in such a case. This option is
2673 equivalent to command line argument "-dW".
2674
Emeric Brunf099e792010-09-27 12:05:28 +02002675
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010026763.4. Userlists
2677--------------
2678It is possible to control access to frontend/backend/listen sections or to
2679http stats by allowing only authenticated and authorized users. To do this,
2680it is required to create at least one userlist and to define users.
2681
2682userlist <listname>
Cyril Bonté78caf842010-03-10 22:41:43 +01002683 Creates new userlist with name <listname>. Many independent userlists can be
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002684 used to store authentication & authorization data for independent customers.
2685
2686group <groupname> [users <user>,<user>,(...)]
Cyril Bonté78caf842010-03-10 22:41:43 +01002687 Adds group <groupname> to the current userlist. It is also possible to
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002688 attach users to this group by using a comma separated list of names
2689 proceeded by "users" keyword.
2690
Cyril Bontéf0c60612010-02-06 14:44:47 +01002691user <username> [password|insecure-password <password>]
2692 [groups <group>,<group>,(...)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002693 Adds user <username> to the current userlist. Both secure (encrypted) and
2694 insecure (unencrypted) passwords can be used. Encrypted passwords are
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002695 evaluated using the crypt(3) function, so depending on the system's
2696 capabilities, different algorithms are supported. For example, modern Glibc
2697 based Linux systems support MD5, SHA-256, SHA-512, and, of course, the
2698 classic DES-based method of encrypting passwords.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002699
Daniel Schnellerd06f31c2017-11-06 16:51:04 +01002700 Attention: Be aware that using encrypted passwords might cause significantly
2701 increased CPU usage, depending on the number of requests, and the algorithm
2702 used. For any of the hashed variants, the password for each request must
2703 be processed through the chosen algorithm, before it can be compared to the
2704 value specified in the config file. Most current algorithms are deliberately
2705 designed to be expensive to compute to achieve resistance against brute
2706 force attacks. They do not simply salt/hash the clear text password once,
2707 but thousands of times. This can quickly become a major factor in haproxy's
2708 overall CPU consumption!
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002709
2710 Example:
Cyril Bontéf0c60612010-02-06 14:44:47 +01002711 userlist L1
2712 group G1 users tiger,scott
2713 group G2 users xdb,scott
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002714
Cyril Bontéf0c60612010-02-06 14:44:47 +01002715 user tiger password $6$k6y3o.eP$JlKBx9za9667qe4(...)xHSwRv6J.C0/D7cV91
2716 user scott insecure-password elgato
2717 user xdb insecure-password hello
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002718
Cyril Bontéf0c60612010-02-06 14:44:47 +01002719 userlist L2
2720 group G1
2721 group G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002722
Cyril Bontéf0c60612010-02-06 14:44:47 +01002723 user tiger password $6$k6y3o.eP$JlKBx(...)xHSwRv6J.C0/D7cV91 groups G1
2724 user scott insecure-password elgato groups G1,G2
2725 user xdb insecure-password hello groups G2
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01002726
2727 Please note that both lists are functionally identical.
Willy Tarreau6a06a402007-07-15 20:15:28 +02002728
Emeric Brunf099e792010-09-27 12:05:28 +02002729
27303.5. Peers
Cyril Bontédc4d9032012-04-08 21:57:39 +02002731----------
Emeric Brun94900952015-06-11 18:25:54 +02002732It is possible to propagate entries of any data-types in stick-tables between
2733several haproxy instances over TCP connections in a multi-master fashion. Each
2734instance pushes its local updates and insertions to remote peers. The pushed
2735values overwrite remote ones without aggregation. Interrupted exchanges are
2736automatically detected and recovered from the last known point.
2737In addition, during a soft restart, the old process connects to the new one
2738using such a TCP connection to push all its entries before the new process
2739tries to connect to other peers. That ensures very fast replication during a
2740reload, it typically takes a fraction of a second even for large tables.
2741Note that Server IDs are used to identify servers remotely, so it is important
2742that configurations look similar or at least that the same IDs are forced on
2743each server on all participants.
Emeric Brunf099e792010-09-27 12:05:28 +02002744
2745peers <peersect>
Jamie Gloudon801a0a32012-08-25 00:18:33 -04002746 Creates a new peer list with name <peersect>. It is an independent section,
Emeric Brunf099e792010-09-27 12:05:28 +02002747 which is referenced by one or more stick-tables.
2748
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002749bind [<address>]:<port_range> [, ...] [param*]
2750 Defines the binding parameters of the local peer of this "peers" section.
2751 Such lines are not supported with "peer" line in the same "peers" section.
2752
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002753disabled
2754 Disables a peers section. It disables both listening and any synchronization
2755 related to this section. This is provided to disable synchronization of stick
2756 tables without having to comment out all "peers" references.
2757
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002758default-bind [param*]
2759 Defines the binding parameters for the local peer, excepted its address.
2760
2761default-server [param*]
2762 Change default options for a server in a "peers" section.
2763
2764 Arguments:
2765 <param*> is a list of parameters for this server. The "default-server"
2766 keyword accepts an important number of options and has a complete
2767 section dedicated to it. Please refer to section 5 for more
2768 details.
2769
2770
2771 See also: "server" and section 5 about server options
2772
Willy Tarreau77e4bd12015-05-01 20:02:17 +02002773enable
2774 This re-enables a disabled peers section which was previously disabled.
2775
Jan Wagner3e678602020-12-17 22:22:32 +01002776log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailleb6f759b2019-11-05 09:57:45 +01002777 <facility> [<level> [<minlevel>]]
2778 "peers" sections support the same "log" keyword as for the proxies to
2779 log information about the "peers" listener. See "log" option for proxies for
2780 more details.
2781
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002782peer <peername> <ip>:<port> [param*]
Emeric Brunf099e792010-09-27 12:05:28 +02002783 Defines a peer inside a peers section.
2784 If <peername> is set to the local peer name (by default hostname, or forced
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002785 using "-L" command line option or "localpeer" global configuration setting),
2786 haproxy will listen for incoming remote peer connection on <ip>:<port>.
2787 Otherwise, <ip>:<port> defines where to connect to in order to join the
2788 remote peer, and <peername> is used at the protocol level to identify and
2789 validate the remote peer on the server side.
Emeric Brunf099e792010-09-27 12:05:28 +02002790
2791 During a soft restart, local peer <ip>:<port> is used by the old instance to
2792 connect the new one and initiate a complete replication (teaching process).
2793
2794 It is strongly recommended to have the exact same peers declaration on all
Dragan Dosen13cd54c2020-06-18 18:24:05 +02002795 peers and to only rely on the "-L" command line argument or the "localpeer"
2796 global configuration setting to change the local peer name. This makes it
2797 easier to maintain coherent configuration files across all peers.
Emeric Brunf099e792010-09-27 12:05:28 +02002798
William Lallemandb2f07452015-05-12 14:27:13 +02002799 You may want to reference some environment variables in the address
2800 parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01002801
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002802 Note: "peer" keyword may transparently be replaced by "server" keyword (see
2803 "server" keyword explanation below).
2804
2805server <peername> [<ip>:<port>] [param*]
Michael Prokop4438c602019-05-24 10:25:45 +02002806 As previously mentioned, "peer" keyword may be replaced by "server" keyword
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002807 with a support for all "server" parameters found in 5.2 paragraph.
2808 If the underlying peer is local, <ip>:<port> parameters must not be present.
2809 These parameters must be provided on a "bind" line (see "bind" keyword
2810 of this "peers" section).
2811 Some of these parameters are irrelevant for "peers" sections.
2812
2813
Cyril Bontédc4d9032012-04-08 21:57:39 +02002814 Example:
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002815 # The old way.
Emeric Brunf099e792010-09-27 12:05:28 +02002816 peers mypeers
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002817 peer haproxy1 192.168.0.1:1024
2818 peer haproxy2 192.168.0.2:1024
2819 peer haproxy3 10.2.0.1:1024
Emeric Brunf099e792010-09-27 12:05:28 +02002820
2821 backend mybackend
2822 mode tcp
2823 balance roundrobin
2824 stick-table type ip size 20k peers mypeers
2825 stick on src
2826
Willy Tarreauf7b30a92010-12-06 22:59:17 +01002827 server srv1 192.168.0.30:80
2828 server srv2 192.168.0.31:80
Emeric Brunf099e792010-09-27 12:05:28 +02002829
Frédéric Lécaille2f167b32019-01-11 14:13:54 +01002830 Example:
2831 peers mypeers
2832 bind 127.0.0.11:10001 ssl crt mycerts/pem
2833 default-server ssl verify none
2834 server hostA 127.0.0.10:10000
2835 server hostB #local peer
Emeric Brunf099e792010-09-27 12:05:28 +02002836
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002837
2838table <tablename> type {ip | integer | string [len <length>] | binary [len <length>]}
2839 size <size> [expire <expire>] [nopurge] [store <data_type>]*
2840
2841 Configure a stickiness table for the current section. This line is parsed
2842 exactly the same way as the "stick-table" keyword in others section, except
John Roeslerfb2fce12019-07-10 15:45:51 -05002843 for the "peers" argument which is not required here and with an additional
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002844 mandatory first parameter to designate the stick-table. Contrary to others
2845 sections, there may be several "table" lines in "peers" sections (see also
2846 "stick-table" keyword).
2847
2848 Also be aware of the fact that "peers" sections have their own stick-table
2849 namespaces to avoid collisions between stick-table names identical in
2850 different "peers" section. This is internally handled prepending the "peers"
2851 sections names to the name of the stick-tables followed by a '/' character.
2852 If somewhere else in the configuration file you have to refer to such
2853 stick-tables declared in "peers" sections you must use the prefixed version
2854 of the stick-table name as follows:
2855
2856 peers mypeers
2857 peer A ...
2858 peer B ...
2859 table t1 ...
2860
2861 frontend fe1
2862 tcp-request content track-sc0 src table mypeers/t1
2863
2864 This is also this prefixed version of the stick-table names which must be
2865 used to refer to stick-tables through the CLI.
2866
2867 About "peers" protocol, as only "peers" belonging to the same section may
2868 communicate with each others, there is no need to do such a distinction.
2869 Several "peers" sections may declare stick-tables with the same name.
2870 This is shorter version of the stick-table name which is sent over the network.
2871 There is only a '/' character as prefix to avoid stick-table name collisions between
2872 stick-tables declared as backends and stick-table declared in "peers" sections
2873 as follows in this weird but supported configuration:
2874
2875 peers mypeers
2876 peer A ...
2877 peer B ...
2878 table t1 type string size 10m store gpc0
2879
2880 backend t1
2881 stick-table type string size 10m store gpc0 peers mypeers
2882
Daniel Corbett67a82712020-07-06 23:01:19 -04002883 Here "t1" table declared in "mypeers" section has "mypeers/t1" as global name.
Frédéric Lécaille4f5b77c2019-03-18 14:05:58 +01002884 "t1" table declared as a backend as "t1" as global name. But at peer protocol
2885 level the former table is named "/t1", the latter is again named "t1".
2886
Simon Horman51a1cf62015-02-03 13:00:44 +090028873.6. Mailers
2888------------
2889It is possible to send email alerts when the state of servers changes.
2890If configured email alerts are sent to each mailer that is configured
2891in a mailers section. Email is sent to mailers using SMTP.
2892
Pieter Baauw386a1272015-08-16 15:26:24 +02002893mailers <mailersect>
Simon Horman51a1cf62015-02-03 13:00:44 +09002894 Creates a new mailer list with the name <mailersect>. It is an
2895 independent section which is referenced by one or more proxies.
2896
2897mailer <mailername> <ip>:<port>
2898 Defines a mailer inside a mailers section.
2899
2900 Example:
2901 mailers mymailers
2902 mailer smtp1 192.168.0.1:587
2903 mailer smtp2 192.168.0.2:587
2904
2905 backend mybackend
2906 mode tcp
2907 balance roundrobin
2908
2909 email-alert mailers mymailers
2910 email-alert from test1@horms.org
2911 email-alert to test2@horms.org
2912
2913 server srv1 192.168.0.30:80
2914 server srv2 192.168.0.31:80
2915
Pieter Baauw235fcfc2016-02-13 15:33:40 +01002916timeout mail <time>
2917 Defines the time available for a mail/connection to be made and send to
2918 the mail-server. If not defined the default value is 10 seconds. To allow
2919 for at least two SYN-ACK packets to be send during initial TCP handshake it
2920 is advised to keep this value above 4 seconds.
2921
2922 Example:
2923 mailers mymailers
2924 timeout mail 20s
2925 mailer smtp1 192.168.0.1:587
Simon Horman51a1cf62015-02-03 13:00:44 +09002926
William Lallemandc9515522019-06-12 16:32:11 +020029273.7. Programs
2928-------------
2929In master-worker mode, it is possible to launch external binaries with the
2930master, these processes are called programs. These programs are launched and
2931managed the same way as the workers.
2932
2933During a reload of HAProxy, those processes are dealing with the same
2934sequence as a worker:
2935
2936 - the master is re-executed
2937 - the master sends a SIGUSR1 signal to the program
2938 - if "option start-on-reload" is not disabled, the master launches a new
2939 instance of the program
2940
2941During a stop, or restart, a SIGTERM is sent to the programs.
2942
2943program <name>
2944 This is a new program section, this section will create an instance <name>
2945 which is visible in "show proc" on the master CLI. (See "9.4. Master CLI" in
2946 the management guide).
2947
2948command <command> [arguments*]
2949 Define the command to start with optional arguments. The command is looked
2950 up in the current PATH if it does not include an absolute path. This is a
2951 mandatory option of the program section. Arguments containing spaces must
2952 be enclosed in quotes or double quotes or be prefixed by a backslash.
2953
Andrew Heberle97236962019-07-12 11:50:26 +08002954user <user name>
2955 Changes the executed command user ID to the <user name> from /etc/passwd.
2956 See also "group".
2957
2958group <group name>
2959 Changes the executed command group ID to the <group name> from /etc/group.
2960 See also "user".
2961
William Lallemandc9515522019-06-12 16:32:11 +02002962option start-on-reload
2963no option start-on-reload
2964 Start (or not) a new instance of the program upon a reload of the master.
2965 The default is to start a new instance. This option may only be used in a
2966 program section.
2967
2968
Christopher Faulet76edc0f2020-01-13 15:52:01 +010029693.8. HTTP-errors
2970----------------
2971
2972It is possible to globally declare several groups of HTTP errors, to be
2973imported afterwards in any proxy section. Same group may be referenced at
2974several places and can be fully or partially imported.
2975
2976http-errors <name>
2977 Create a new http-errors group with the name <name>. It is an independent
2978 section that may be referenced by one or more proxies using its name.
2979
2980errorfile <code> <file>
2981 Associate a file contents to an HTTP error code
2982
2983 Arguments :
2984 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02002985 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01002986 425, 429, 500, 501, 502, 503, and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01002987
2988 <file> designates a file containing the full HTTP response. It is
2989 recommended to follow the common practice of appending ".http" to
2990 the filename so that people do not confuse the response with HTML
2991 error pages, and to use absolute paths, since files are read
2992 before any chroot is performed.
2993
2994 Please referrers to "errorfile" keyword in section 4 for details.
2995
2996 Example:
2997 http-errors website-1
2998 errorfile 400 /etc/haproxy/errorfiles/site1/400.http
2999 errorfile 404 /etc/haproxy/errorfiles/site1/404.http
3000 errorfile 408 /dev/null # work around Chrome pre-connect bug
3001
3002 http-errors website-2
3003 errorfile 400 /etc/haproxy/errorfiles/site2/400.http
3004 errorfile 404 /etc/haproxy/errorfiles/site2/404.http
3005 errorfile 408 /dev/null # work around Chrome pre-connect bug
3006
Emeric Brun99c453d2020-05-25 15:01:04 +020030073.9. Rings
3008----------
3009
3010It is possible to globally declare ring-buffers, to be used as target for log
3011servers or traces.
3012
3013ring <ringname>
3014 Creates a new ring-buffer with name <ringname>.
3015
3016description <text>
Daniel Corbett67a82712020-07-06 23:01:19 -04003017 The description is an optional description string of the ring. It will
Emeric Brun99c453d2020-05-25 15:01:04 +02003018 appear on CLI. By default, <name> is reused to fill this field.
3019
3020format <format>
3021 Format used to store events into the ring buffer.
3022
3023 Arguments:
3024 <format> is the log format used when generating syslog messages. It may be
3025 one of the following :
3026
3027 iso A message containing only the ISO date, followed by the text.
3028 The PID, process name and system name are omitted. This is
3029 designed to be used with a local log server.
3030
Emeric Brun0237c4e2020-11-27 16:24:34 +01003031 local Analog to rfc3164 syslog message format except that hostname
3032 field is stripped. This is the default.
3033 Note: option "log-send-hostname" switches the default to
3034 rfc3164.
3035
Emeric Brun99c453d2020-05-25 15:01:04 +02003036 raw A message containing only the text. The level, PID, date, time,
3037 process name and system name are omitted. This is designed to be
3038 used in containers or during development, where the severity
3039 only depends on the file descriptor used (stdout/stderr). This
3040 is the default.
3041
Emeric Brun0237c4e2020-11-27 16:24:34 +01003042 rfc3164 The RFC3164 syslog message format.
Emeric Brun99c453d2020-05-25 15:01:04 +02003043 (https://tools.ietf.org/html/rfc3164)
3044
3045 rfc5424 The RFC5424 syslog message format.
3046 (https://tools.ietf.org/html/rfc5424)
3047
3048 short A message containing only a level between angle brackets such as
3049 '<3>', followed by the text. The PID, date, time, process name
3050 and system name are omitted. This is designed to be used with a
3051 local log server. This format is compatible with what the systemd
3052 logger consumes.
3053
Emeric Brun54648852020-07-06 15:54:06 +02003054 priority A message containing only a level plus syslog facility between angle
3055 brackets such as '<63>', followed by the text. The PID, date, time,
3056 process name and system name are omitted. This is designed to be used
3057 with a local log server.
3058
Emeric Brun99c453d2020-05-25 15:01:04 +02003059 timed A message containing only a level between angle brackets such as
3060 '<3>', followed by ISO date and by the text. The PID, process
3061 name and system name are omitted. This is designed to be
3062 used with a local log server.
3063
3064maxlen <length>
3065 The maximum length of an event message stored into the ring,
3066 including formatted header. If an event message is longer than
3067 <length>, it will be truncated to this length.
3068
Emeric Brun494c5052020-05-28 11:13:15 +02003069server <name> <address> [param*]
3070 Used to configure a syslog tcp server to forward messages from ring buffer.
3071 This supports for all "server" parameters found in 5.2 paragraph. Some of
3072 these parameters are irrelevant for "ring" sections. Important point: there
3073 is little reason to add more than one server to a ring, because all servers
3074 will receive the exact same copy of the ring contents, and as such the ring
3075 will progress at the speed of the slowest server. If one server does not
3076 respond, it will prevent old messages from being purged and may block new
3077 messages from being inserted into the ring. The proper way to send messages
3078 to multiple servers is to use one distinct ring per log server, not to
Emeric Brun97556472020-05-30 01:42:45 +02003079 attach multiple servers to the same ring. Note that specific server directive
3080 "log-proto" is used to set the protocol used to send messages.
Emeric Brun494c5052020-05-28 11:13:15 +02003081
Emeric Brun99c453d2020-05-25 15:01:04 +02003082size <size>
3083 This is the optional size in bytes for the ring-buffer. Default value is
3084 set to BUFSIZE.
3085
Emeric Brun494c5052020-05-28 11:13:15 +02003086timeout connect <timeout>
3087 Set the maximum time to wait for a connection attempt to a server to succeed.
3088
3089 Arguments :
3090 <timeout> is the timeout value specified in milliseconds by default, but
3091 can be in any other unit if the number is suffixed by the unit,
3092 as explained at the top of this document.
3093
3094timeout server <timeout>
3095 Set the maximum time for pending data staying into output buffer.
3096
3097 Arguments :
3098 <timeout> is the timeout value specified in milliseconds by default, but
3099 can be in any other unit if the number is suffixed by the unit,
3100 as explained at the top of this document.
3101
Emeric Brun99c453d2020-05-25 15:01:04 +02003102 Example:
3103 global
3104 log ring@myring local7
3105
3106 ring myring
3107 description "My local buffer"
3108 format rfc3164
3109 maxlen 1200
3110 size 32764
Emeric Brun494c5052020-05-28 11:13:15 +02003111 timeout connect 5s
3112 timeout server 10s
Emeric Brun97556472020-05-30 01:42:45 +02003113 server mysyslogsrv 127.0.0.1:6514 log-proto octet-count
Emeric Brun99c453d2020-05-25 15:01:04 +02003114
Emeric Brun12941c82020-07-07 14:19:42 +020031153.10. Log forwarding
3116-------------------
3117
3118It is possible to declare one or multiple log forwarding section,
3119haproxy will forward all received log messages to a log servers list.
3120
3121log-forward <name>
3122 Creates a new log forwarder proxy identified as <name>.
3123
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003124backlog <conns>
3125 Give hints to the system about the approximate listen backlog desired size
3126 on connections accept.
3127
3128bind <addr> [param*]
3129 Used to configure a stream log listener to receive messages to forward.
Emeric Brunda46c1c2020-10-08 08:39:02 +02003130 This supports the "bind" parameters found in 5.1 paragraph including
3131 those about ssl but some statements such as "alpn" may be irrelevant for
3132 syslog protocol over TCP.
3133 Those listeners support both "Octet Counting" and "Non-Transparent-Framing"
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003134 modes as defined in rfc-6587.
3135
Willy Tarreau76aaa7f2020-09-16 15:07:22 +02003136dgram-bind <addr> [param*]
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003137 Used to configure a datagram log listener to receive messages to forward.
3138 Addresses must be in IPv4 or IPv6 form,followed by a port. This supports
3139 for some of the "bind" parameters found in 5.1 paragraph among which
3140 "interface", "namespace" or "transparent", the other ones being
Willy Tarreau26ff5da2020-09-16 15:22:19 +02003141 silently ignored as irrelevant for UDP/syslog case.
Emeric Brun12941c82020-07-07 14:19:42 +02003142
3143log global
Jan Wagner3e678602020-12-17 22:22:32 +01003144log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Emeric Brun12941c82020-07-07 14:19:42 +02003145 <facility> [<level> [<minlevel>]]
3146 Used to configure target log servers. See more details on proxies
3147 documentation.
3148 If no format specified, haproxy tries to keep the incoming log format.
3149 Configured facility is ignored, except if incoming message does not
3150 present a facility but one is mandatory on the outgoing format.
3151 If there is no timestamp available in the input format, but the field
3152 exists in output format, haproxy will use the local date.
3153
3154 Example:
3155 global
3156 log stderr format iso local7
3157
3158 ring myring
3159 description "My local buffer"
3160 format rfc5424
3161 maxlen 1200
3162 size 32764
3163 timeout connect 5s
3164 timeout server 10s
3165 # syslog tcp server
3166 server mysyslogsrv 127.0.0.1:514 log-proto octet-count
3167
3168 log-forward sylog-loadb
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003169 dgram-bind 127.0.0.1:1514
3170 bind 127.0.0.1:1514
Emeric Brun12941c82020-07-07 14:19:42 +02003171 # all messages on stderr
3172 log global
3173 # all messages on local tcp syslog server
3174 log ring@myring local0
3175 # load balance messages on 4 udp syslog servers
3176 log 127.0.0.1:10001 sample 1:4 local0
3177 log 127.0.0.1:10002 sample 2:4 local0
3178 log 127.0.0.1:10003 sample 3:4 local0
3179 log 127.0.0.1:10004 sample 4:4 local0
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003180
Emeric Bruncbb7bf72020-10-05 14:39:35 +02003181maxconn <conns>
3182 Fix the maximum number of concurrent connections on a log forwarder.
3183 10 is the default.
3184
3185timeout client <timeout>
3186 Set the maximum inactivity time on the client side.
3187
Willy Tarreauc57f0e22009-05-10 13:12:33 +020031884. Proxies
Willy Tarreau6a06a402007-07-15 20:15:28 +02003189----------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003190
Willy Tarreau6a06a402007-07-15 20:15:28 +02003191Proxy configuration can be located in a set of sections :
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003192 - defaults [<name>] [ from <defaults_name> ]
3193 - frontend <name> [ from <defaults_name> ]
3194 - backend <name> [ from <defaults_name> ]
3195 - listen <name> [ from <defaults_name> ]
Willy Tarreau6a06a402007-07-15 20:15:28 +02003196
3197A "frontend" section describes a set of listening sockets accepting client
3198connections.
3199
3200A "backend" section describes a set of servers to which the proxy will connect
3201to forward incoming connections.
3202
3203A "listen" section defines a complete proxy with its frontend and backend
3204parts combined in one section. It is generally useful for TCP-only traffic.
3205
Willy Tarreau7c0b4d82021-02-12 14:58:08 +01003206A "defaults" section resets all settings to the documented ones and presets new
3207ones for use by subsequent sections. All of "frontend", "backend" and "listen"
3208sections always take their initial settings from a defaults section, by default
3209the latest one that appears before the newly created section. It is possible to
3210explicitly designate a specific "defaults" section to load the initial settings
3211from by indicating its name on the section line after the optional keyword
3212"from". While "defaults" section do not impose a name, this use is encouraged
3213for better readability. It is also the only way to designate a specific section
3214to use instead of the default previous one. Since "defaults" section names are
3215optional, by default a very permissive check is applied on their name and these
3216are even permitted to overlap. However if a "defaults" section is referenced by
3217any other section, its name must comply with the syntax imposed on all proxy
3218names, and this name must be unique among the defaults sections. Please note
3219that regardless of what is currently permitted, it is recommended to avoid
3220duplicate section names in general and to respect the same syntax as for proxy
3221names. This rule might be enforced in a future version.
3222
3223Note that it is even possible for a defaults section to take its initial
3224settings from another one, and as such, inherit settings across multiple levels
3225of defaults sections. This can be convenient to establish certain configuration
3226profiles to carry groups of default settings (e.g. TCP vs HTTP or short vs long
3227timeouts) but can quickly become confusing to follow.
3228
Willy Tarreau0ba27502007-12-24 16:55:16 +01003229All proxy names must be formed from upper and lower case letters, digits,
3230'-' (dash), '_' (underscore) , '.' (dot) and ':' (colon). ACL names are
3231case-sensitive, which means that "www" and "WWW" are two different proxies.
3232
3233Historically, all proxy names could overlap, it just caused troubles in the
3234logs. Since the introduction of content switching, it is mandatory that two
3235proxies with overlapping capabilities (frontend/backend) have different names.
3236However, it is still permitted that a frontend and a backend share the same
3237name, as this configuration seems to be commonly encountered.
3238
3239Right now, two major proxy modes are supported : "tcp", also known as layer 4,
3240and "http", also known as layer 7. In layer 4 mode, HAProxy simply forwards
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003241bidirectional traffic between two sides. In layer 7 mode, HAProxy analyzes the
Willy Tarreau0ba27502007-12-24 16:55:16 +01003242protocol, and can interact with it by allowing, blocking, switching, adding,
3243modifying, or removing arbitrary contents in requests or responses, based on
3244arbitrary criteria.
3245
Willy Tarreau70dffda2014-01-30 03:07:23 +01003246In HTTP mode, the processing applied to requests and responses flowing over
3247a connection depends in the combination of the frontend's HTTP options and
Julien Pivotto21ad3152019-12-10 13:11:17 +01003248the backend's. HAProxy supports 3 connection modes :
Willy Tarreau70dffda2014-01-30 03:07:23 +01003249
3250 - KAL : keep alive ("option http-keep-alive") which is the default mode : all
3251 requests and responses are processed, and connections remain open but idle
3252 between responses and new requests.
3253
Willy Tarreau70dffda2014-01-30 03:07:23 +01003254 - SCL: server close ("option http-server-close") : the server-facing
3255 connection is closed after the end of the response is received, but the
3256 client-facing connection remains open.
3257
Christopher Faulet315b39c2018-09-21 16:26:19 +02003258 - CLO: close ("option httpclose"): the connection is closed after the end of
3259 the response and "Connection: close" appended in both directions.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003260
3261The effective mode that will be applied to a connection passing through a
3262frontend and a backend can be determined by both proxy modes according to the
3263following matrix, but in short, the modes are symmetric, keep-alive is the
Christopher Faulet315b39c2018-09-21 16:26:19 +02003264weakest option and close is the strongest.
Willy Tarreau70dffda2014-01-30 03:07:23 +01003265
Christopher Faulet315b39c2018-09-21 16:26:19 +02003266 Backend mode
Willy Tarreau70dffda2014-01-30 03:07:23 +01003267
Christopher Faulet315b39c2018-09-21 16:26:19 +02003268 | KAL | SCL | CLO
3269 ----+-----+-----+----
3270 KAL | KAL | SCL | CLO
3271 ----+-----+-----+----
Christopher Faulet315b39c2018-09-21 16:26:19 +02003272 mode SCL | SCL | SCL | CLO
3273 ----+-----+-----+----
3274 CLO | CLO | CLO | CLO
Willy Tarreau70dffda2014-01-30 03:07:23 +01003275
Willy Tarreau0ba27502007-12-24 16:55:16 +01003276
Willy Tarreau70dffda2014-01-30 03:07:23 +01003277
Willy Tarreauc57f0e22009-05-10 13:12:33 +020032784.1. Proxy keywords matrix
3279--------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003280
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003281The following list of keywords is supported. Most of them may only be used in a
3282limited set of section types. Some of them are marked as "deprecated" because
3283they are inherited from an old syntax which may be confusing or functionally
3284limited, and there are new recommended keywords to replace them. Keywords
Davor Ocelice9ed2812017-12-25 17:49:28 +01003285marked with "(*)" can be optionally inverted using the "no" prefix, e.g. "no
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003286option contstats". This makes sense when the option has been enabled by default
Willy Tarreau3842f002009-06-14 11:39:52 +02003287and must be disabled for a specific instance. Such options may also be prefixed
3288with "default" in order to restore default settings regardless of what has been
3289specified in a previous "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003290
Willy Tarreau6a06a402007-07-15 20:15:28 +02003291
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003292 keyword defaults frontend listen backend
3293------------------------------------+----------+----------+---------+---------
3294acl - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003295backlog X X X -
3296balance X - X X
3297bind - X X -
3298bind-process X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003299capture cookie - X X -
3300capture request header - X X -
3301capture response header - X X -
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003302clitcpka-cnt X X X -
3303clitcpka-idle X X X -
3304clitcpka-intvl X X X -
William Lallemand82fe75c2012-10-23 10:25:10 +02003305compression X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003306cookie X - X X
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02003307declare capture - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003308default-server X - X X
3309default_backend X X X -
3310description - X X X
3311disabled X X X X
3312dispatch - - X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003313email-alert from X X X X
Simon Horman64e34162015-02-06 11:11:57 +09003314email-alert level X X X X
Simon Horman51a1cf62015-02-03 13:00:44 +09003315email-alert mailers X X X X
3316email-alert myhostname X X X X
3317email-alert to X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003318enabled X X X X
3319errorfile X X X X
Christopher Faulet76edc0f2020-01-13 15:52:01 +01003320errorfiles X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003321errorloc X X X X
3322errorloc302 X X X X
3323-- keyword -------------------------- defaults - frontend - listen -- backend -
3324errorloc303 X X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003325force-persist - - X X
Christopher Fauletc3fe5332016-04-07 15:30:10 +02003326filter - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003327fullconn X - X X
3328grace X X X X
3329hash-type X - X X
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01003330http-after-response - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003331http-check comment X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003332http-check connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003333http-check disable-on-404 X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003334http-check expect X - X X
Peter Gervai8912ae62020-06-11 18:26:36 +02003335http-check send X - X X
Willy Tarreau7ab6aff2010-10-12 06:30:16 +02003336http-check send-state X - X X
Christopher Faulete5870d82020-04-15 11:32:03 +02003337http-check set-var X - X X
3338http-check unset-var X - X X
Christopher Faulet3b967c12020-05-15 15:47:44 +02003339http-error X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003340http-request - X X X
Willy Tarreaue365c0b2013-06-11 16:06:12 +02003341http-response - X X X
Willy Tarreau30631952015-08-06 15:05:24 +02003342http-reuse X - X X
Baptiste Assmann2c42ef52013-10-09 21:57:02 +02003343http-send-name-header - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003344id - X X X
Cyril Bonté4288c5a2018-03-12 22:02:59 +01003345ignore-persist - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003346load-server-state-from-file X - X X
William Lallemand0f99e342011-10-12 17:50:54 +02003347log (*) X X X X
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01003348log-format X X X -
Dragan Dosen7ad31542015-09-28 17:16:47 +02003349log-format-sd X X X -
Willy Tarreau094af4e2015-01-07 15:03:42 +01003350log-tag X X X X
Willy Tarreauc35362a2014-04-25 13:58:37 +02003351max-keep-alive-queue X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003352maxconn X X X -
3353mode X X X X
3354monitor fail - X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003355monitor-uri X X X -
3356option abortonclose (*) X - X X
3357option accept-invalid-http-request (*) X X X -
3358option accept-invalid-http-response (*) X - X X
3359option allbackups (*) X - X X
3360option checkcache (*) X - X X
3361option clitcpka (*) X X X -
3362option contstats (*) X X X -
Christopher Faulet89aed322020-06-02 17:33:56 +02003363option disable-h2-upgrade (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003364option dontlog-normal (*) X X X -
3365option dontlognull (*) X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003366-- keyword -------------------------- defaults - frontend - listen -- backend -
3367option forwardfor X X X X
Christopher Faulet98fbe952019-07-22 16:18:24 +02003368option h1-case-adjust-bogus-client (*) X X X -
3369option h1-case-adjust-bogus-server (*) X - X X
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02003370option http-buffer-request (*) X X X X
Willy Tarreau82649f92015-05-01 22:40:51 +02003371option http-ignore-probes (*) X X X -
Willy Tarreau16bfb022010-01-16 19:48:41 +01003372option http-keep-alive (*) X X X X
Willy Tarreau96e31212011-05-30 18:10:30 +02003373option http-no-delay (*) X X X X
Christopher Faulet98db9762018-09-21 10:25:19 +02003374option http-pretend-keepalive (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003375option http-server-close (*) X X X X
3376option http-use-proxy-header (*) X X X -
3377option httpchk X - X X
3378option httpclose (*) X X X X
Freddy Spierenburge88b7732019-03-25 14:35:17 +01003379option httplog X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003380option http_proxy (*) X X X X
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003381option independent-streams (*) X X X X
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02003382option ldap-check X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003383option external-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003384option log-health-checks (*) X - X X
3385option log-separate-errors (*) X X X -
3386option logasap (*) X X X -
3387option mysql-check X - X X
3388option nolinger (*) X X X X
3389option originalto X X X X
3390option persist (*) X - X X
Baptiste Assmann809e22a2015-10-12 20:22:55 +02003391option pgsql-check X - X X
3392option prefer-last-server (*) X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003393option redispatch (*) X - X X
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02003394option redis-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003395option smtpchk X - X X
3396option socket-stats (*) X X X -
3397option splice-auto (*) X X X X
3398option splice-request (*) X X X X
3399option splice-response (*) X X X X
Christopher Fauletba7bc162016-11-07 21:07:38 +01003400option spop-check - - - X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003401option srvtcpka (*) X - X X
3402option ssl-hello-chk X - X X
3403-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreaued179852013-12-16 01:07:00 +01003404option tcp-check X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003405option tcp-smart-accept (*) X X X -
3406option tcp-smart-connect (*) X - X X
3407option tcpka X X X X
3408option tcplog X X X X
3409option transparent (*) X - X X
Simon Horman98637e52014-06-20 12:30:16 +09003410external-check command X - X X
3411external-check path X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003412persist rdp-cookie X - X X
3413rate-limit sessions X X X -
3414redirect - X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003415-- keyword -------------------------- defaults - frontend - listen -- backend -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003416retries X - X X
Olivier Houcharda254a372019-04-05 15:30:12 +02003417retry-on X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003418server - - X X
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02003419server-state-file-name X - X X
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02003420server-template - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003421source X - X X
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09003422srvtcpka-cnt X - X X
3423srvtcpka-idle X - X X
3424srvtcpka-intvl X - X X
Baptiste Assmann5a549212015-10-12 20:30:24 +02003425stats admin - X X X
3426stats auth X X X X
3427stats enable X X X X
3428stats hide-version X X X X
3429stats http-request - X X X
3430stats realm X X X X
3431stats refresh X X X X
3432stats scope X X X X
3433stats show-desc X X X X
3434stats show-legends X X X X
3435stats show-node X X X X
3436stats uri X X X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003437-- keyword -------------------------- defaults - frontend - listen -- backend -
3438stick match - - X X
3439stick on - - X X
3440stick store-request - - X X
Willy Tarreaud8dc99f2011-07-01 11:33:25 +02003441stick store-response - - X X
Adam Spiers68af3c12017-04-06 16:31:39 +01003442stick-table - X X X
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02003443tcp-check comment X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003444tcp-check connect X - X X
3445tcp-check expect X - X X
3446tcp-check send X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003447tcp-check send-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003448tcp-check send-binary X - X X
Christopher Fauletb50b3e62020-05-05 18:43:43 +02003449tcp-check send-binary-lf X - X X
Christopher Faulet404f9192020-04-09 23:13:54 +02003450tcp-check set-var X - X X
3451tcp-check unset-var X - X X
Willy Tarreaue9656522010-08-17 15:40:09 +02003452tcp-request connection - X X -
3453tcp-request content - X X X
Willy Tarreaua56235c2010-09-14 11:31:36 +02003454tcp-request inspect-delay - X X X
Willy Tarreau4f614292016-10-21 17:49:36 +02003455tcp-request session - X X -
Emeric Brun0a3b67f2010-09-24 15:34:53 +02003456tcp-response content - - X X
3457tcp-response inspect-delay - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003458timeout check X - X X
3459timeout client X X X -
Willy Tarreau05cdd962014-05-10 14:30:07 +02003460timeout client-fin X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003461timeout connect X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003462timeout http-keep-alive X X X X
3463timeout http-request X X X X
3464timeout queue X - X X
3465timeout server X - X X
Willy Tarreau05cdd962014-05-10 14:30:07 +02003466timeout server-fin X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003467timeout tarpit X X X X
Willy Tarreauce887fd2012-05-12 12:50:00 +02003468timeout tunnel X - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003469transparent (deprecated) X - X X
William Lallemanda73203e2012-03-12 12:48:57 +01003470unique-id-format X X X -
3471unique-id-header X X X -
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003472use_backend - X X -
Christopher Fauletb30b3102019-09-12 23:03:09 +02003473use-fcgi-app - - X X
Willy Tarreau4a5cade2012-04-05 21:09:48 +02003474use-server - - X X
Willy Tarreau5c6f7b32010-02-26 13:34:29 +01003475------------------------------------+----------+----------+---------+---------
3476 keyword defaults frontend listen backend
Willy Tarreau6a06a402007-07-15 20:15:28 +02003477
Willy Tarreau0ba27502007-12-24 16:55:16 +01003478
Willy Tarreauc57f0e22009-05-10 13:12:33 +020034794.2. Alphabetically sorted keywords reference
3480---------------------------------------------
Willy Tarreau0ba27502007-12-24 16:55:16 +01003481
3482This section provides a description of each keyword and its usage.
3483
3484
3485acl <aclname> <criterion> [flags] [operator] <value> ...
3486 Declare or complete an access list.
3487 May be used in sections : defaults | frontend | listen | backend
3488 no | yes | yes | yes
3489 Example:
3490 acl invalid_src src 0.0.0.0/7 224.0.0.0/3
3491 acl invalid_src src_port 0:1023
3492 acl local_dst hdr(host) -i localhost
3493
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003494 See section 7 about ACL usage.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003495
3496
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003497backlog <conns>
3498 Give hints to the system about the approximate listen backlog desired size
3499 May be used in sections : defaults | frontend | listen | backend
3500 yes | yes | yes | no
3501 Arguments :
3502 <conns> is the number of pending connections. Depending on the operating
3503 system, it may represent the number of already acknowledged
Cyril Bontédc4d9032012-04-08 21:57:39 +02003504 connections, of non-acknowledged ones, or both.
Willy Tarreauc73ce2b2008-01-06 10:55:10 +01003505
3506 In order to protect against SYN flood attacks, one solution is to increase
3507 the system's SYN backlog size. Depending on the system, sometimes it is just
3508 tunable via a system parameter, sometimes it is not adjustable at all, and
3509 sometimes the system relies on hints given by the application at the time of
3510 the listen() syscall. By default, HAProxy passes the frontend's maxconn value
3511 to the listen() syscall. On systems which can make use of this value, it can
3512 sometimes be useful to be able to specify a different value, hence this
3513 backlog parameter.
3514
3515 On Linux 2.4, the parameter is ignored by the system. On Linux 2.6, it is
3516 used as a hint and the system accepts up to the smallest greater power of
3517 two, and never more than some limits (usually 32768).
3518
3519 See also : "maxconn" and the target operating system's tuning guide.
3520
3521
Willy Tarreau0ba27502007-12-24 16:55:16 +01003522balance <algorithm> [ <arguments> ]
Willy Tarreau226071e2014-04-10 11:55:45 +02003523balance url_param <param> [check_post]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003524 Define the load balancing algorithm to be used in a backend.
3525 May be used in sections : defaults | frontend | listen | backend
3526 yes | no | yes | yes
3527 Arguments :
3528 <algorithm> is the algorithm used to select a server when doing load
3529 balancing. This only applies when no persistence information
3530 is available, or when a connection is redispatched to another
3531 server. <algorithm> may be one of the following :
3532
3533 roundrobin Each server is used in turns, according to their weights.
3534 This is the smoothest and fairest algorithm when the server's
3535 processing time remains equally distributed. This algorithm
3536 is dynamic, which means that server weights may be adjusted
Willy Tarreau9757a382009-10-03 12:56:50 +02003537 on the fly for slow starts for instance. It is limited by
Godbacha34bdc02013-07-22 07:44:53 +08003538 design to 4095 active servers per backend. Note that in some
Willy Tarreau9757a382009-10-03 12:56:50 +02003539 large farms, when a server becomes up after having been down
3540 for a very short time, it may sometimes take a few hundreds
3541 requests for it to be re-integrated into the farm and start
3542 receiving traffic. This is normal, though very rare. It is
3543 indicated here in case you would have the chance to observe
3544 it, so that you don't worry.
3545
3546 static-rr Each server is used in turns, according to their weights.
3547 This algorithm is as similar to roundrobin except that it is
3548 static, which means that changing a server's weight on the
3549 fly will have no effect. On the other hand, it has no design
3550 limitation on the number of servers, and when a server goes
3551 up, it is always immediately reintroduced into the farm, once
3552 the full map is recomputed. It also uses slightly less CPU to
3553 run (around -1%).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003554
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003555 leastconn The server with the lowest number of connections receives the
3556 connection. Round-robin is performed within groups of servers
3557 of the same load to ensure that all servers will be used. Use
3558 of this algorithm is recommended where very long sessions are
3559 expected, such as LDAP, SQL, TSE, etc... but is not very well
3560 suited for protocols using short sessions such as HTTP. This
3561 algorithm is dynamic, which means that server weights may be
Willy Tarreau8c855f62020-10-22 17:41:45 +02003562 adjusted on the fly for slow starts for instance. It will
3563 also consider the number of queued connections in addition to
3564 the established ones in order to minimize queuing.
Willy Tarreau2d2a7f82008-03-17 12:07:56 +01003565
Willy Tarreauf09c6602012-02-13 17:12:08 +01003566 first The first server with available connection slots receives the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03003567 connection. The servers are chosen from the lowest numeric
Willy Tarreauf09c6602012-02-13 17:12:08 +01003568 identifier to the highest (see server parameter "id"), which
3569 defaults to the server's position in the farm. Once a server
Willy Tarreau64559c52012-04-07 09:08:45 +02003570 reaches its maxconn value, the next server is used. It does
Willy Tarreauf09c6602012-02-13 17:12:08 +01003571 not make sense to use this algorithm without setting maxconn.
3572 The purpose of this algorithm is to always use the smallest
3573 number of servers so that extra servers can be powered off
3574 during non-intensive hours. This algorithm ignores the server
3575 weight, and brings more benefit to long session such as RDP
Willy Tarreau64559c52012-04-07 09:08:45 +02003576 or IMAP than HTTP, though it can be useful there too. In
3577 order to use this algorithm efficiently, it is recommended
3578 that a cloud controller regularly checks server usage to turn
3579 them off when unused, and regularly checks backend queue to
3580 turn new servers on when the queue inflates. Alternatively,
3581 using "http-check send-state" may inform servers on the load.
Willy Tarreauf09c6602012-02-13 17:12:08 +01003582
Willy Tarreau0ba27502007-12-24 16:55:16 +01003583 source The source IP address is hashed and divided by the total
3584 weight of the running servers to designate which server will
3585 receive the request. This ensures that the same client IP
3586 address will always reach the same server as long as no
3587 server goes down or up. If the hash result changes due to the
3588 number of running servers changing, many clients will be
3589 directed to a different server. This algorithm is generally
3590 used in TCP mode where no cookie may be inserted. It may also
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003591 be used on the Internet to provide a best-effort stickiness
Willy Tarreau0ba27502007-12-24 16:55:16 +01003592 to clients which refuse session cookies. This algorithm is
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003593 static by default, which means that changing a server's
3594 weight on the fly will have no effect, but this can be
3595 changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003596
Oskar Stolc8dc41842012-05-19 10:19:54 +01003597 uri This algorithm hashes either the left part of the URI (before
3598 the question mark) or the whole URI (if the "whole" parameter
3599 is present) and divides the hash value by the total weight of
3600 the running servers. The result designates which server will
3601 receive the request. This ensures that the same URI will
3602 always be directed to the same server as long as no server
3603 goes up or down. This is used with proxy caches and
3604 anti-virus proxies in order to maximize the cache hit rate.
3605 Note that this algorithm may only be used in an HTTP backend.
3606 This algorithm is static by default, which means that
3607 changing a server's weight on the fly will have no effect,
3608 but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003609
Oskar Stolc8dc41842012-05-19 10:19:54 +01003610 This algorithm supports two optional parameters "len" and
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003611 "depth", both followed by a positive integer number. These
3612 options may be helpful when it is needed to balance servers
3613 based on the beginning of the URI only. The "len" parameter
3614 indicates that the algorithm should only consider that many
3615 characters at the beginning of the URI to compute the hash.
3616 Note that having "len" set to 1 rarely makes sense since most
3617 URIs start with a leading "/".
3618
3619 The "depth" parameter indicates the maximum directory depth
3620 to be used to compute the hash. One level is counted for each
3621 slash in the request. If both parameters are specified, the
3622 evaluation stops when either is reached.
3623
Willy Tarreau57a37412020-09-23 08:56:29 +02003624 A "path-only" parameter indicates that the hashing key starts
3625 at the first '/' of the path. This can be used to ignore the
3626 authority part of absolute URIs, and to make sure that HTTP/1
3627 and HTTP/2 URIs will provide the same hash.
3628
Willy Tarreau0ba27502007-12-24 16:55:16 +01003629 url_param The URL parameter specified in argument will be looked up in
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003630 the query string of each HTTP GET request.
3631
3632 If the modifier "check_post" is used, then an HTTP POST
Cyril Bontédc4d9032012-04-08 21:57:39 +02003633 request entity will be searched for the parameter argument,
3634 when it is not found in a query string after a question mark
Willy Tarreau226071e2014-04-10 11:55:45 +02003635 ('?') in the URL. The message body will only start to be
3636 analyzed once either the advertised amount of data has been
3637 received or the request buffer is full. In the unlikely event
3638 that chunked encoding is used, only the first chunk is
Cyril Bontédc4d9032012-04-08 21:57:39 +02003639 scanned. Parameter values separated by a chunk boundary, may
Willy Tarreau226071e2014-04-10 11:55:45 +02003640 be randomly balanced if at all. This keyword used to support
3641 an optional <max_wait> parameter which is now ignored.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003642
3643 If the parameter is found followed by an equal sign ('=') and
3644 a value, then the value is hashed and divided by the total
3645 weight of the running servers. The result designates which
3646 server will receive the request.
3647
3648 This is used to track user identifiers in requests and ensure
3649 that a same user ID will always be sent to the same server as
3650 long as no server goes up or down. If no value is found or if
3651 the parameter is not found, then a round robin algorithm is
3652 applied. Note that this algorithm may only be used in an HTTP
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003653 backend. This algorithm is static by default, which means
3654 that changing a server's weight on the fly will have no
3655 effect, but this can be changed using "hash-type".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003656
Cyril Bontédc4d9032012-04-08 21:57:39 +02003657 hdr(<name>) The HTTP header <name> will be looked up in each HTTP
3658 request. Just as with the equivalent ACL 'hdr()' function,
3659 the header name in parenthesis is not case sensitive. If the
3660 header is absent or if it does not contain any value, the
3661 roundrobin algorithm is applied instead.
Benoitaffb4812009-03-25 13:02:10 +01003662
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003663 An optional 'use_domain_only' parameter is available, for
Benoitaffb4812009-03-25 13:02:10 +01003664 reducing the hash algorithm to the main domain part with some
3665 specific headers such as 'Host'. For instance, in the Host
3666 value "haproxy.1wt.eu", only "1wt" will be considered.
3667
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003668 This algorithm is static by default, which means that
3669 changing a server's weight on the fly will have no effect,
3670 but this can be changed using "hash-type".
3671
Willy Tarreau21c741a2019-01-14 18:14:27 +01003672 random
3673 random(<draws>)
3674 A random number will be used as the key for the consistent
Willy Tarreau760e81d2018-05-03 07:20:40 +02003675 hashing function. This means that the servers' weights are
3676 respected, dynamic weight changes immediately take effect, as
3677 well as new server additions. Random load balancing can be
3678 useful with large farms or when servers are frequently added
Willy Tarreau21c741a2019-01-14 18:14:27 +01003679 or removed as it may avoid the hammering effect that could
3680 result from roundrobin or leastconn in this situation. The
3681 hash-balance-factor directive can be used to further improve
3682 fairness of the load balancing, especially in situations
3683 where servers show highly variable response times. When an
3684 argument <draws> is present, it must be an integer value one
3685 or greater, indicating the number of draws before selecting
3686 the least loaded of these servers. It was indeed demonstrated
3687 that picking the least loaded of two servers is enough to
3688 significantly improve the fairness of the algorithm, by
3689 always avoiding to pick the most loaded server within a farm
3690 and getting rid of any bias that could be induced by the
3691 unfair distribution of the consistent list. Higher values N
3692 will take away N-1 of the highest loaded servers at the
3693 expense of performance. With very high values, the algorithm
3694 will converge towards the leastconn's result but much slower.
3695 The default value is 2, which generally shows very good
3696 distribution and performance. This algorithm is also known as
3697 the Power of Two Random Choices and is described here :
3698 http://www.eecs.harvard.edu/~michaelm/postscripts/handbook2001.pdf
Willy Tarreau760e81d2018-05-03 07:20:40 +02003699
Emeric Brun736aa232009-06-30 17:56:00 +02003700 rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02003701 rdp-cookie(<name>)
Emeric Brun736aa232009-06-30 17:56:00 +02003702 The RDP cookie <name> (or "mstshash" if omitted) will be
3703 looked up and hashed for each incoming TCP request. Just as
3704 with the equivalent ACL 'req_rdp_cookie()' function, the name
3705 is not case-sensitive. This mechanism is useful as a degraded
3706 persistence mode, as it makes it possible to always send the
3707 same user (or the same session ID) to the same server. If the
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003708 cookie is not found, the normal roundrobin algorithm is
Emeric Brun736aa232009-06-30 17:56:00 +02003709 used instead.
3710
3711 Note that for this to work, the frontend must ensure that an
3712 RDP cookie is already present in the request buffer. For this
3713 you must use 'tcp-request content accept' rule combined with
3714 a 'req_rdp_cookie_cnt' ACL.
3715
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02003716 This algorithm is static by default, which means that
3717 changing a server's weight on the fly will have no effect,
3718 but this can be changed using "hash-type".
3719
Cyril Bontédc4d9032012-04-08 21:57:39 +02003720 See also the rdp_cookie pattern fetch function.
Simon Hormanab814e02011-06-24 14:50:20 +09003721
Willy Tarreau0ba27502007-12-24 16:55:16 +01003722 <arguments> is an optional list of arguments which may be needed by some
Marek Majkowski9c30fc12008-04-27 23:25:55 +02003723 algorithms. Right now, only "url_param" and "uri" support an
3724 optional argument.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003725
Willy Tarreau3cd9af22009-03-15 14:06:41 +01003726 The load balancing algorithm of a backend is set to roundrobin when no other
3727 algorithm, mode nor option have been set. The algorithm may only be set once
3728 for each backend.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003729
Lukas Tribus80512b12018-10-27 20:07:40 +02003730 With authentication schemes that require the same connection like NTLM, URI
John Roeslerfb2fce12019-07-10 15:45:51 -05003731 based algorithms must not be used, as they would cause subsequent requests
Lukas Tribus80512b12018-10-27 20:07:40 +02003732 to be routed to different backend servers, breaking the invalid assumptions
3733 NTLM relies on.
3734
Willy Tarreau0ba27502007-12-24 16:55:16 +01003735 Examples :
3736 balance roundrobin
3737 balance url_param userid
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003738 balance url_param session_id check_post 64
Benoitaffb4812009-03-25 13:02:10 +01003739 balance hdr(User-Agent)
3740 balance hdr(host)
3741 balance hdr(Host) use_domain_only
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003742
3743 Note: the following caveats and limitations on using the "check_post"
3744 extension with "url_param" must be considered :
3745
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003746 - all POST requests are eligible for consideration, because there is no way
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003747 to determine if the parameters will be found in the body or entity which
3748 may contain binary data. Therefore another method may be required to
3749 restrict consideration of POST requests that have no URL parameters in
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02003750 the body. (see acl http_end)
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003751
3752 - using a <max_wait> value larger than the request buffer size does not
3753 make sense and is useless. The buffer size is set at build time, and
3754 defaults to 16 kB.
3755
3756 - Content-Encoding is not supported, the parameter search will probably
3757 fail; and load balancing will fall back to Round Robin.
3758
3759 - Expect: 100-continue is not supported, load balancing will fall back to
3760 Round Robin.
3761
Lukas Tribus23953682017-04-28 13:24:30 +00003762 - Transfer-Encoding (RFC7230 3.3.1) is only supported in the first chunk.
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003763 If the entire parameter value is not present in the first chunk, the
3764 selection of server is undefined (actually, defined by how little
3765 actually appeared in the first chunk).
3766
3767 - This feature does not support generation of a 100, 411 or 501 response.
3768
3769 - In some cases, requesting "check_post" MAY attempt to scan the entire
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01003770 contents of a message body. Scanning normally terminates when linear
matt.farnsworth@nokia.com1c2ab962008-04-14 20:47:37 +02003771 white space or control characters are found, indicating the end of what
3772 might be a URL parameter list. This is probably not a concern with SGML
3773 type message bodies.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003774
Willy Tarreau294d0f02015-08-10 19:40:12 +02003775 See also : "dispatch", "cookie", "transparent", "hash-type" and "http_proxy".
Willy Tarreau0ba27502007-12-24 16:55:16 +01003776
3777
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003778bind [<address>]:<port_range> [, ...] [param*]
3779bind /<path> [, ...] [param*]
Willy Tarreau0ba27502007-12-24 16:55:16 +01003780 Define one or several listening addresses and/or ports in a frontend.
3781 May be used in sections : defaults | frontend | listen | backend
3782 no | yes | yes | no
3783 Arguments :
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003784 <address> is optional and can be a host name, an IPv4 address, an IPv6
3785 address, or '*'. It designates the address the frontend will
3786 listen on. If unset, all IPv4 addresses of the system will be
3787 listened on. The same will apply for '*' or the system's
David du Colombier9c938da2011-03-17 10:40:27 +01003788 special address "0.0.0.0". The IPv6 equivalent is '::'.
Willy Tarreau24709282013-03-10 21:32:12 +01003789 Optionally, an address family prefix may be used before the
3790 address to force the family regardless of the address format,
3791 which can be useful to specify a path to a unix socket with
3792 no slash ('/'). Currently supported prefixes are :
3793 - 'ipv4@' -> address is always IPv4
3794 - 'ipv6@' -> address is always IPv6
Emeric Brun3835c0d2020-07-07 09:46:09 +02003795 - 'udp@' -> address is resolved as IPv4 or IPv6 and
Emeric Brun12941c82020-07-07 14:19:42 +02003796 protocol UDP is used. Currently those listeners are
3797 supported only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003798 - 'udp4@' -> address is always IPv4 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003799 is used. Currently those listeners are supported
3800 only in log-forward sections.
Emeric Brun3835c0d2020-07-07 09:46:09 +02003801 - 'udp6@' -> address is always IPv6 and protocol UDP
Emeric Brun12941c82020-07-07 14:19:42 +02003802 is used. Currently those listeners are supported
3803 only in log-forward sections.
Willy Tarreau24709282013-03-10 21:32:12 +01003804 - 'unix@' -> address is a path to a local unix socket
Willy Tarreau70f72e02014-07-08 00:37:50 +02003805 - 'abns@' -> address is in abstract namespace (Linux only).
3806 Note: since abstract sockets are not "rebindable", they
3807 do not cope well with multi-process mode during
3808 soft-restart, so it is better to avoid them if
3809 nbproc is greater than 1. The effect is that if the
3810 new process fails to start, only one of the old ones
3811 will be able to rebind to the socket.
Willy Tarreau40aa0702013-03-10 23:51:38 +01003812 - 'fd@<n>' -> use file descriptor <n> inherited from the
3813 parent. The fd must be bound and may or may not already
3814 be listening.
William Lallemand2fe7dd02018-09-11 16:51:29 +02003815 - 'sockpair@<n>'-> like fd@ but you must use the fd of a
3816 connected unix socket or of a socketpair. The bind waits
3817 to receive a FD over the unix socket and uses it as if it
3818 was the FD of an accept(). Should be used carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02003819 You may want to reference some environment variables in the
3820 address parameter, see section 2.3 about environment
3821 variables.
Willy Tarreaub1e52e82008-01-13 14:49:51 +01003822
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003823 <port_range> is either a unique TCP port, or a port range for which the
3824 proxy will accept connections for the IP address specified
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003825 above. The port is mandatory for TCP listeners. Note that in
3826 the case of an IPv6 address, the port is always the number
3827 after the last colon (':'). A range can either be :
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003828 - a numerical port (ex: '80')
3829 - a dash-delimited ports range explicitly stating the lower
3830 and upper bounds (ex: '2000-2100') which are included in
3831 the range.
3832
3833 Particular care must be taken against port ranges, because
3834 every <address:port> couple consumes one socket (= a file
3835 descriptor), so it's easy to consume lots of descriptors
3836 with a simple range, and to run out of sockets. Also, each
3837 <address:port> couple must be used only once among all
3838 instances running on a same system. Please note that binding
3839 to ports lower than 1024 generally require particular
Jamie Gloudon801a0a32012-08-25 00:18:33 -04003840 privileges to start the program, which are independent of
Willy Tarreauc5011ca2010-03-22 11:53:56 +01003841 the 'uid' parameter.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003842
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003843 <path> is a UNIX socket path beginning with a slash ('/'). This is
Davor Ocelice9ed2812017-12-25 17:49:28 +01003844 alternative to the TCP listening port. HAProxy will then
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003845 receive UNIX connections on the socket located at this place.
3846 The path must begin with a slash and by default is absolute.
3847 It can be relative to the prefix defined by "unix-bind" in
3848 the global section. Note that the total length of the prefix
3849 followed by the socket path cannot exceed some system limits
3850 for UNIX sockets, which commonly are set to 107 characters.
3851
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003852 <param*> is a list of parameters common to all sockets declared on the
3853 same line. These numerous parameters depend on OS and build
3854 options and have a complete section dedicated to them. Please
3855 refer to section 5 to for more details.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003856
Willy Tarreau0ba27502007-12-24 16:55:16 +01003857 It is possible to specify a list of address:port combinations delimited by
3858 commas. The frontend will then listen on all of these addresses. There is no
3859 fixed limit to the number of addresses and ports which can be listened on in
3860 a frontend, as well as there is no limit to the number of "bind" statements
3861 in a frontend.
3862
3863 Example :
3864 listen http_proxy
3865 bind :80,:443
3866 bind 10.0.0.1:10080,10.0.0.1:10443
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003867 bind /var/run/ssl-frontend.sock user root mode 600 accept-proxy
Willy Tarreau0ba27502007-12-24 16:55:16 +01003868
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003869 listen http_https_proxy
3870 bind :80
Cyril Bonté0d44fc62012-10-09 22:45:33 +02003871 bind :443 ssl crt /etc/haproxy/site.pem
Willy Tarreaua0ee1d02012-09-10 09:01:23 +02003872
Willy Tarreau24709282013-03-10 21:32:12 +01003873 listen http_https_proxy_explicit
3874 bind ipv6@:80
3875 bind ipv4@public_ssl:443 ssl crt /etc/haproxy/site.pem
3876 bind unix@ssl-frontend.sock user root mode 600 accept-proxy
3877
Willy Tarreaudad36a32013-03-11 01:20:04 +01003878 listen external_bind_app1
William Lallemandb2f07452015-05-12 14:27:13 +02003879 bind "fd@${FD_APP1}"
Willy Tarreaudad36a32013-03-11 01:20:04 +01003880
Willy Tarreau55dcaf62015-09-27 15:03:15 +02003881 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
3882 sun_path length is used for the address length. Some other programs
3883 such as socat use the string length only by default. Pass the option
3884 ",unix-tightsocklen=0" to any abstract socket definition in socat to
3885 make it compatible with HAProxy's.
3886
Willy Tarreauceb24bc2010-11-09 12:46:41 +01003887 See also : "source", "option forwardfor", "unix-bind" and the PROXY protocol
Willy Tarreaub6205fd2012-09-24 12:27:33 +02003888 documentation, and section 5 about bind options.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003889
3890
Christopher Fauletff4121f2017-11-22 16:38:49 +01003891bind-process [ all | odd | even | <process_num>[-[<process_num>]] ] ...
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003892 Limit visibility of an instance to a certain set of processes numbers.
3893 May be used in sections : defaults | frontend | listen | backend
3894 yes | yes | yes | yes
3895 Arguments :
3896 all All process will see this instance. This is the default. It
3897 may be used to override a default value.
3898
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003899 odd This instance will be enabled on processes 1,3,5,...63. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003900 option may be combined with other numbers.
3901
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003902 even This instance will be enabled on processes 2,4,6,...64. This
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003903 option may be combined with other numbers. Do not use it
3904 with less than 2 processes otherwise some instances might be
3905 missing from all processes.
3906
Christopher Fauletff4121f2017-11-22 16:38:49 +01003907 process_num The instance will be enabled on this process number or range,
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003908 whose values must all be between 1 and 32 or 64 depending on
Christopher Fauletff4121f2017-11-22 16:38:49 +01003909 the machine's word size. Ranges can be partially defined. The
3910 higher bound can be omitted. In such case, it is replaced by
3911 the corresponding maximum value. If a proxy is bound to
3912 process numbers greater than the configured global.nbproc, it
3913 will either be forced to process #1 if a single process was
Willy Tarreau102df612014-05-07 23:56:38 +02003914 specified, or to all processes otherwise.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003915
3916 This keyword limits binding of certain instances to certain processes. This
3917 is useful in order not to have too many processes listening to the same
3918 ports. For instance, on a dual-core machine, it might make sense to set
3919 'nbproc 2' in the global section, then distributes the listeners among 'odd'
3920 and 'even' instances.
3921
Willy Tarreaua9db57e2013-01-18 11:29:29 +01003922 At the moment, it is not possible to reference more than 32 or 64 processes
3923 using this keyword, but this should be more than enough for most setups.
3924 Please note that 'all' really means all processes regardless of the machine's
3925 word size, and is not limited to the first 32 or 64.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003926
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003927 Each "bind" line may further be limited to a subset of the proxy's processes,
3928 please consult the "process" bind keyword in section 5.1.
3929
Willy Tarreaub369a042014-09-16 13:21:03 +02003930 When a frontend has no explicit "bind-process" line, it tries to bind to all
3931 the processes referenced by its "bind" lines. That means that frontends can
3932 easily adapt to their listeners' processes.
3933
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003934 If some backends are referenced by frontends bound to other processes, the
3935 backend automatically inherits the frontend's processes.
3936
3937 Example :
3938 listen app_ip1
3939 bind 10.0.0.1:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003940 bind-process odd
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003941
3942 listen app_ip2
3943 bind 10.0.0.2:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003944 bind-process even
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003945
3946 listen management
3947 bind 10.0.0.3:80
Willy Tarreaubfcd3112010-10-23 11:22:08 +02003948 bind-process 1 2 3 4
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003949
Willy Tarreau110ecc12012-11-15 17:50:01 +01003950 listen management
3951 bind 10.0.0.4:80
3952 bind-process 1-4
3953
Willy Tarreau6ae1ba62014-05-07 19:01:58 +02003954 See also : "nbproc" in global section, and "process" in section 5.1.
Willy Tarreau0b9c02c2009-02-04 22:05:05 +01003955
3956
Willy Tarreau0ba27502007-12-24 16:55:16 +01003957capture cookie <name> len <length>
3958 Capture and log a cookie in the request and in the response.
3959 May be used in sections : defaults | frontend | listen | backend
3960 no | yes | yes | no
3961 Arguments :
3962 <name> is the beginning of the name of the cookie to capture. In order
3963 to match the exact name, simply suffix the name with an equal
3964 sign ('='). The full name will appear in the logs, which is
3965 useful with application servers which adjust both the cookie name
Davor Ocelice9ed2812017-12-25 17:49:28 +01003966 and value (e.g. ASPSESSIONXXX).
Willy Tarreau0ba27502007-12-24 16:55:16 +01003967
3968 <length> is the maximum number of characters to report in the logs, which
3969 include the cookie name, the equal sign and the value, all in the
3970 standard "name=value" form. The string will be truncated on the
3971 right if it exceeds <length>.
3972
3973 Only the first cookie is captured. Both the "cookie" request headers and the
3974 "set-cookie" response headers are monitored. This is particularly useful to
3975 check for application bugs causing session crossing or stealing between
3976 users, because generally the user's cookies can only change on a login page.
3977
3978 When the cookie was not presented by the client, the associated log column
3979 will report "-". When a request does not cause a cookie to be assigned by the
3980 server, a "-" is reported in the response column.
3981
3982 The capture is performed in the frontend only because it is necessary that
3983 the log format does not change for a given frontend depending on the
3984 backends. This may change in the future. Note that there can be only one
Willy Tarreau193b8c62012-11-22 00:17:38 +01003985 "capture cookie" statement in a frontend. The maximum capture length is set
3986 by the global "tune.http.cookielen" setting and defaults to 63 characters. It
3987 is not possible to specify a capture in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003988
3989 Example:
3990 capture cookie ASPSESSION len 32
3991
3992 See also : "capture request header", "capture response header" as well as
Willy Tarreauc57f0e22009-05-10 13:12:33 +02003993 section 8 about logging.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003994
3995
3996capture request header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01003997 Capture and log the last occurrence of the specified request header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01003998 May be used in sections : defaults | frontend | listen | backend
3999 no | yes | yes | no
4000 Arguments :
4001 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004002 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004003 appear in the requests, with the first letter of each word in
4004 upper case. The header name will not appear in the logs, only the
4005 value is reported, but the position in the logs is respected.
4006
4007 <length> is the maximum number of characters to extract from the value and
4008 report in the logs. The string will be truncated on the right if
4009 it exceeds <length>.
4010
Willy Tarreau4460d032012-11-21 23:37:37 +01004011 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004012 value will be added to the logs between braces ('{}'). If multiple headers
4013 are captured, they will be delimited by a vertical bar ('|') and will appear
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004014 in the same order they were declared in the configuration. Non-existent
4015 headers will be logged just as an empty string. Common uses for request
4016 header captures include the "Host" field in virtual hosting environments, the
4017 "Content-length" when uploads are supported, "User-agent" to quickly
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004018 differentiate between real users and robots, and "X-Forwarded-For" in proxied
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004019 environments to find where the request came from.
4020
4021 Note that when capturing headers such as "User-agent", some spaces may be
4022 logged, making the log analysis more difficult. Thus be careful about what
4023 you log if you know your log parser is not smart enough to rely on the
4024 braces.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004025
Willy Tarreau0900abb2012-11-22 00:21:46 +01004026 There is no limit to the number of captured request headers nor to their
4027 length, though it is wise to keep them low to limit memory usage per session.
4028 In order to keep log format consistent for a same frontend, header captures
4029 can only be declared in a frontend. It is not possible to specify a capture
4030 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004031
4032 Example:
4033 capture request header Host len 15
4034 capture request header X-Forwarded-For len 15
Cyril Bontéd1b0f7c2015-10-26 22:37:39 +01004035 capture request header Referer len 15
Willy Tarreau0ba27502007-12-24 16:55:16 +01004036
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004037 See also : "capture cookie", "capture response header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004038 about logging.
4039
4040
4041capture response header <name> len <length>
Willy Tarreau4460d032012-11-21 23:37:37 +01004042 Capture and log the last occurrence of the specified response header.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004043 May be used in sections : defaults | frontend | listen | backend
4044 no | yes | yes | no
4045 Arguments :
4046 <name> is the name of the header to capture. The header names are not
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004047 case-sensitive, but it is a common practice to write them as they
Willy Tarreau0ba27502007-12-24 16:55:16 +01004048 appear in the response, with the first letter of each word in
4049 upper case. The header name will not appear in the logs, only the
4050 value is reported, but the position in the logs is respected.
4051
4052 <length> is the maximum number of characters to extract from the value and
4053 report in the logs. The string will be truncated on the right if
4054 it exceeds <length>.
4055
Willy Tarreau4460d032012-11-21 23:37:37 +01004056 The complete value of the last occurrence of the header is captured. The
Willy Tarreau0ba27502007-12-24 16:55:16 +01004057 result will be added to the logs between braces ('{}') after the captured
4058 request headers. If multiple headers are captured, they will be delimited by
4059 a vertical bar ('|') and will appear in the same order they were declared in
Willy Tarreaucc6c8912009-02-22 10:53:55 +01004060 the configuration. Non-existent headers will be logged just as an empty
4061 string. Common uses for response header captures include the "Content-length"
4062 header which indicates how many bytes are expected to be returned, the
4063 "Location" header to track redirections.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004064
Willy Tarreau0900abb2012-11-22 00:21:46 +01004065 There is no limit to the number of captured response headers nor to their
4066 length, though it is wise to keep them low to limit memory usage per session.
4067 In order to keep log format consistent for a same frontend, header captures
4068 can only be declared in a frontend. It is not possible to specify a capture
4069 in a "defaults" section.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004070
4071 Example:
4072 capture response header Content-length len 9
4073 capture response header Location len 15
4074
Willy Tarreauc57f0e22009-05-10 13:12:33 +02004075 See also : "capture cookie", "capture request header" as well as section 8
Willy Tarreau0ba27502007-12-24 16:55:16 +01004076 about logging.
4077
4078
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004079clitcpka-cnt <count>
4080 Sets the maximum number of keepalive probes TCP should send before dropping
4081 the connection on the client side.
4082 May be used in sections : defaults | frontend | listen | backend
4083 yes | yes | yes | no
4084 Arguments :
4085 <count> is the maximum number of keepalive probes.
4086
4087 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
4088 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004089 The availability of this setting depends on the operating system. It is
4090 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004091
4092 See also : "option clitcpka", "clitcpka-idle", "clitcpka-intvl".
4093
4094
4095clitcpka-idle <timeout>
4096 Sets the time the connection needs to remain idle before TCP starts sending
4097 keepalive probes, if enabled the sending of TCP keepalive packets on the
4098 client side.
4099 May be used in sections : defaults | frontend | listen | backend
4100 yes | yes | yes | no
4101 Arguments :
4102 <timeout> is the time the connection needs to remain idle before TCP starts
4103 sending keepalive probes. It is specified in seconds by default,
4104 but can be in any other unit if the number is suffixed by the
4105 unit, as explained at the top of this document.
4106
4107 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
4108 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004109 The availability of this setting depends on the operating system. It is
4110 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004111
4112 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-intvl".
4113
4114
4115clitcpka-intvl <timeout>
4116 Sets the time between individual keepalive probes on the client side.
4117 May be used in sections : defaults | frontend | listen | backend
4118 yes | yes | yes | no
4119 Arguments :
4120 <timeout> is the time between individual keepalive probes. It is specified
4121 in seconds by default, but can be in any other unit if the number
4122 is suffixed by the unit, as explained at the top of this
4123 document.
4124
4125 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
4126 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +02004127 The availability of this setting depends on the operating system. It is
4128 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +09004129
4130 See also : "option clitcpka", "clitcpka-cnt", "clitcpka-idle".
4131
4132
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004133compression algo <algorithm> ...
4134compression type <mime type> ...
Willy Tarreau70737d12012-10-27 00:34:28 +02004135compression offload
William Lallemand82fe75c2012-10-23 10:25:10 +02004136 Enable HTTP compression.
4137 May be used in sections : defaults | frontend | listen | backend
4138 yes | yes | yes | yes
4139 Arguments :
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004140 algo is followed by the list of supported compression algorithms.
4141 type is followed by the list of MIME types that will be compressed.
4142 offload makes haproxy work as a compression offloader only (see notes).
4143
4144 The currently supported algorithms are :
Willy Tarreauc91840a2015-03-28 17:00:39 +01004145 identity this is mostly for debugging, and it was useful for developing
4146 the compression feature. Identity does not apply any change on
4147 data.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004148
Willy Tarreauc91840a2015-03-28 17:00:39 +01004149 gzip applies gzip compression. This setting is only available when
Baptiste Assmannf085d632015-12-21 17:57:32 +01004150 support for zlib or libslz was built in.
Willy Tarreauc91840a2015-03-28 17:00:39 +01004151
4152 deflate same as "gzip", but with deflate algorithm and zlib format.
4153 Note that this algorithm has ambiguous support on many
4154 browsers and no support at all from recent ones. It is
4155 strongly recommended not to use it for anything else than
4156 experimentation. This setting is only available when support
Baptiste Assmannf085d632015-12-21 17:57:32 +01004157 for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004158
Willy Tarreauc91840a2015-03-28 17:00:39 +01004159 raw-deflate same as "deflate" without the zlib wrapper, and used as an
4160 alternative when the browser wants "deflate". All major
4161 browsers understand it and despite violating the standards,
4162 it is known to work better than "deflate", at least on MSIE
4163 and some versions of Safari. Do not use it in conjunction
4164 with "deflate", use either one or the other since both react
4165 to the same Accept-Encoding token. This setting is only
Baptiste Assmannf085d632015-12-21 17:57:32 +01004166 available when support for zlib or libslz was built in.
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004167
Dmitry Sivachenko87c208b2012-11-22 20:03:26 +04004168 Compression will be activated depending on the Accept-Encoding request
Cyril Bonté316a8cf2012-11-11 13:38:27 +01004169 header. With identity, it does not take care of that header.
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004170 If backend servers support HTTP compression, these directives
4171 will be no-op: haproxy will see the compressed response and will not
4172 compress again. If backend servers do not support HTTP compression and
4173 there is Accept-Encoding header in request, haproxy will compress the
4174 matching response.
Willy Tarreau70737d12012-10-27 00:34:28 +02004175
4176 The "offload" setting makes haproxy remove the Accept-Encoding header to
4177 prevent backend servers from compressing responses. It is strongly
4178 recommended not to do this because this means that all the compression work
4179 will be done on the single point where haproxy is located. However in some
4180 deployment scenarios, haproxy may be installed in front of a buggy gateway
Dmitry Sivachenkoc9f3b452012-11-28 17:47:11 +04004181 with broken HTTP compression implementation which can't be turned off.
4182 In that case haproxy can be used to prevent that gateway from emitting
4183 invalid payloads. In this case, simply removing the header in the
4184 configuration does not work because it applies before the header is parsed,
4185 so that prevents haproxy from compressing. The "offload" setting should
Willy Tarreauffea9fd2014-07-12 16:37:02 +02004186 then be used for such scenarios. Note: for now, the "offload" setting is
4187 ignored when set in a defaults section.
William Lallemand82fe75c2012-10-23 10:25:10 +02004188
William Lallemand05097442012-11-20 12:14:28 +01004189 Compression is disabled when:
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004190 * the request does not advertise a supported compression algorithm in the
4191 "Accept-Encoding" header
4192 * the response message is not HTTP/1.1
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004193 * HTTP status code is not one of 200, 201, 202, or 203
Baptiste Assmann650d53d2013-01-05 15:44:44 +01004194 * response contain neither a "Content-Length" header nor a
4195 "Transfer-Encoding" whose last value is "chunked"
4196 * response contains a "Content-Type" header whose first value starts with
4197 "multipart"
4198 * the response contains the "no-transform" value in the "Cache-control"
4199 header
4200 * User-Agent matches "Mozilla/4" unless it is MSIE 6 with XP SP2, or MSIE 7
4201 and later
4202 * The response contains a "Content-Encoding" header, indicating that the
4203 response is already compressed (see compression offload)
Tim Duesterhusbb48c9a2019-01-30 23:46:04 +01004204 * The response contains an invalid "ETag" header or multiple ETag headers
William Lallemand05097442012-11-20 12:14:28 +01004205
Tim Duesterhusb229f012019-01-29 16:38:56 +01004206 Note: The compression does not emit the Warning header.
William Lallemand05097442012-11-20 12:14:28 +01004207
William Lallemand82fe75c2012-10-23 10:25:10 +02004208 Examples :
4209 compression algo gzip
4210 compression type text/html text/plain
Willy Tarreau0ba27502007-12-24 16:55:16 +01004211
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004212
Willy Tarreau55165fe2009-05-10 12:02:55 +02004213cookie <name> [ rewrite | insert | prefix ] [ indirect ] [ nocache ]
Willy Tarreau4992dd22012-05-31 21:02:17 +02004214 [ postonly ] [ preserve ] [ httponly ] [ secure ]
4215 [ domain <domain> ]* [ maxidle <idle> ] [ maxlife <life> ]
Christopher Faulet2f533902020-01-21 11:06:48 +01004216 [ dynamic ] [ attr <value> ]*
Willy Tarreau0ba27502007-12-24 16:55:16 +01004217 Enable cookie-based persistence in a backend.
4218 May be used in sections : defaults | frontend | listen | backend
4219 yes | no | yes | yes
4220 Arguments :
4221 <name> is the name of the cookie which will be monitored, modified or
4222 inserted in order to bring persistence. This cookie is sent to
4223 the client via a "Set-Cookie" header in the response, and is
4224 brought back by the client in a "Cookie" header in all requests.
4225 Special care should be taken to choose a name which does not
4226 conflict with any likely application cookie. Also, if the same
Davor Ocelice9ed2812017-12-25 17:49:28 +01004227 backends are subject to be used by the same clients (e.g.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004228 HTTP/HTTPS), care should be taken to use different cookie names
4229 between all backends if persistence between them is not desired.
4230
4231 rewrite This keyword indicates that the cookie will be provided by the
4232 server and that haproxy will have to modify its value to set the
4233 server's identifier in it. This mode is handy when the management
4234 of complex combinations of "Set-cookie" and "Cache-control"
4235 headers is left to the application. The application can then
4236 decide whether or not it is appropriate to emit a persistence
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004237 cookie. Since all responses should be monitored, this mode
4238 doesn't work in HTTP tunnel mode. Unless the application
Davor Ocelice9ed2812017-12-25 17:49:28 +01004239 behavior is very complex and/or broken, it is advised not to
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004240 start with this mode for new deployments. This keyword is
4241 incompatible with "insert" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004242
4243 insert This keyword indicates that the persistence cookie will have to
Willy Tarreaua79094d2010-08-31 22:54:15 +02004244 be inserted by haproxy in server responses if the client did not
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004245
Willy Tarreaua79094d2010-08-31 22:54:15 +02004246 already have a cookie that would have permitted it to access this
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004247 server. When used without the "preserve" option, if the server
Michael Prokop4438c602019-05-24 10:25:45 +02004248 emits a cookie with the same name, it will be removed before
Davor Ocelice9ed2812017-12-25 17:49:28 +01004249 processing. For this reason, this mode can be used to upgrade
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004250 existing configurations running in the "rewrite" mode. The cookie
4251 will only be a session cookie and will not be stored on the
4252 client's disk. By default, unless the "indirect" option is added,
4253 the server will see the cookies emitted by the client. Due to
4254 caching effects, it is generally wise to add the "nocache" or
4255 "postonly" keywords (see below). The "insert" keyword is not
4256 compatible with "rewrite" and "prefix".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004257
4258 prefix This keyword indicates that instead of relying on a dedicated
4259 cookie for the persistence, an existing one will be completed.
4260 This may be needed in some specific environments where the client
4261 does not support more than one single cookie and the application
4262 already needs it. In this case, whenever the server sets a cookie
4263 named <name>, it will be prefixed with the server's identifier
4264 and a delimiter. The prefix will be removed from all client
4265 requests so that the server still finds the cookie it emitted.
4266 Since all requests and responses are subject to being modified,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01004267 this mode doesn't work with tunnel mode. The "prefix" keyword is
Willy Tarreau37229df2011-10-17 12:24:55 +02004268 not compatible with "rewrite" and "insert". Note: it is highly
4269 recommended not to use "indirect" with "prefix", otherwise server
4270 cookie updates would not be sent to clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004271
Willy Tarreaua79094d2010-08-31 22:54:15 +02004272 indirect When this option is specified, no cookie will be emitted to a
4273 client which already has a valid one for the server which has
4274 processed the request. If the server sets such a cookie itself,
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004275 it will be removed, unless the "preserve" option is also set. In
4276 "insert" mode, this will additionally remove cookies from the
4277 requests transmitted to the server, making the persistence
4278 mechanism totally transparent from an application point of view.
Willy Tarreau37229df2011-10-17 12:24:55 +02004279 Note: it is highly recommended not to use "indirect" with
4280 "prefix", otherwise server cookie updates would not be sent to
4281 clients.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004282
4283 nocache This option is recommended in conjunction with the insert mode
4284 when there is a cache between the client and HAProxy, as it
4285 ensures that a cacheable response will be tagged non-cacheable if
4286 a cookie needs to be inserted. This is important because if all
4287 persistence cookies are added on a cacheable home page for
4288 instance, then all customers will then fetch the page from an
4289 outer cache and will all share the same persistence cookie,
4290 leading to one server receiving much more traffic than others.
4291 See also the "insert" and "postonly" options.
4292
4293 postonly This option ensures that cookie insertion will only be performed
4294 on responses to POST requests. It is an alternative to the
4295 "nocache" option, because POST responses are not cacheable, so
4296 this ensures that the persistence cookie will never get cached.
4297 Since most sites do not need any sort of persistence before the
4298 first POST which generally is a login request, this is a very
4299 efficient method to optimize caching without risking to find a
4300 persistence cookie in the cache.
4301 See also the "insert" and "nocache" options.
4302
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004303 preserve This option may only be used with "insert" and/or "indirect". It
4304 allows the server to emit the persistence cookie itself. In this
4305 case, if a cookie is found in the response, haproxy will leave it
4306 untouched. This is useful in order to end persistence after a
4307 logout request for instance. For this, the server just has to
Davor Ocelice9ed2812017-12-25 17:49:28 +01004308 emit a cookie with an invalid value (e.g. empty) or with a date in
Willy Tarreauba4c5be2010-10-23 12:46:42 +02004309 the past. By combining this mechanism with the "disable-on-404"
4310 check option, it is possible to perform a completely graceful
4311 shutdown because users will definitely leave the server after
4312 they logout.
4313
Willy Tarreau4992dd22012-05-31 21:02:17 +02004314 httponly This option tells haproxy to add an "HttpOnly" cookie attribute
4315 when a cookie is inserted. This attribute is used so that a
4316 user agent doesn't share the cookie with non-HTTP components.
4317 Please check RFC6265 for more information on this attribute.
4318
4319 secure This option tells haproxy to add a "Secure" cookie attribute when
4320 a cookie is inserted. This attribute is used so that a user agent
4321 never emits this cookie over non-secure channels, which means
4322 that a cookie learned with this flag will be presented only over
4323 SSL/TLS connections. Please check RFC6265 for more information on
4324 this attribute.
4325
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004326 domain This option allows to specify the domain at which a cookie is
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004327 inserted. It requires exactly one parameter: a valid domain
Willy Tarreau68a897b2009-12-03 23:28:34 +01004328 name. If the domain begins with a dot, the browser is allowed to
4329 use it for any host ending with that name. It is also possible to
4330 specify several domain names by invoking this option multiple
4331 times. Some browsers might have small limits on the number of
4332 domains, so be careful when doing that. For the record, sending
4333 10 domains to MSIE 6 or Firefox 2 works as expected.
Krzysztof Piotr Oledzkiefe3b6f2008-05-23 23:49:32 +02004334
Willy Tarreau996a92c2010-10-13 19:30:47 +02004335 maxidle This option allows inserted cookies to be ignored after some idle
4336 time. It only works with insert-mode cookies. When a cookie is
4337 sent to the client, the date this cookie was emitted is sent too.
4338 Upon further presentations of this cookie, if the date is older
4339 than the delay indicated by the parameter (in seconds), it will
4340 be ignored. Otherwise, it will be refreshed if needed when the
4341 response is sent to the client. This is particularly useful to
4342 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004343 too long on the same server (e.g. after a farm size change). When
Willy Tarreau996a92c2010-10-13 19:30:47 +02004344 this option is set and a cookie has no date, it is always
4345 accepted, but gets refreshed in the response. This maintains the
4346 ability for admins to access their sites. Cookies that have a
4347 date in the future further than 24 hours are ignored. Doing so
4348 lets admins fix timezone issues without risking kicking users off
4349 the site.
4350
4351 maxlife This option allows inserted cookies to be ignored after some life
4352 time, whether they're in use or not. It only works with insert
4353 mode cookies. When a cookie is first sent to the client, the date
4354 this cookie was emitted is sent too. Upon further presentations
4355 of this cookie, if the date is older than the delay indicated by
4356 the parameter (in seconds), it will be ignored. If the cookie in
4357 the request has no date, it is accepted and a date will be set.
4358 Cookies that have a date in the future further than 24 hours are
4359 ignored. Doing so lets admins fix timezone issues without risking
4360 kicking users off the site. Contrary to maxidle, this value is
4361 not refreshed, only the first visit date counts. Both maxidle and
4362 maxlife may be used at the time. This is particularly useful to
4363 prevent users who never close their browsers from remaining for
Davor Ocelice9ed2812017-12-25 17:49:28 +01004364 too long on the same server (e.g. after a farm size change). This
Willy Tarreau996a92c2010-10-13 19:30:47 +02004365 is stronger than the maxidle method in that it forces a
4366 redispatch after some absolute delay.
4367
Olivier Houchard4e694042017-03-14 20:01:29 +01004368 dynamic Activate dynamic cookies. When used, a session cookie is
4369 dynamically created for each server, based on the IP and port
4370 of the server, and a secret key, specified in the
4371 "dynamic-cookie-key" backend directive.
4372 The cookie will be regenerated each time the IP address change,
4373 and is only generated for IPv4/IPv6.
4374
Christopher Faulet2f533902020-01-21 11:06:48 +01004375 attr This option tells haproxy to add an extra attribute when a
4376 cookie is inserted. The attribute value can contain any
4377 characters except control ones or ";". This option may be
4378 repeated.
4379
Willy Tarreau0ba27502007-12-24 16:55:16 +01004380 There can be only one persistence cookie per HTTP backend, and it can be
4381 declared in a defaults section. The value of the cookie will be the value
4382 indicated after the "cookie" keyword in a "server" statement. If no cookie
4383 is declared for a given server, the cookie is not set.
Willy Tarreau6a06a402007-07-15 20:15:28 +02004384
Willy Tarreau0ba27502007-12-24 16:55:16 +01004385 Examples :
4386 cookie JSESSIONID prefix
4387 cookie SRV insert indirect nocache
4388 cookie SRV insert postonly indirect
Willy Tarreau996a92c2010-10-13 19:30:47 +02004389 cookie SRV insert indirect nocache maxidle 30m maxlife 8h
Willy Tarreau0ba27502007-12-24 16:55:16 +01004390
Willy Tarreau294d0f02015-08-10 19:40:12 +02004391 See also : "balance source", "capture cookie", "server" and "ignore-persist".
Willy Tarreau0ba27502007-12-24 16:55:16 +01004392
Willy Tarreau983e01e2010-01-11 18:42:06 +01004393
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004394declare capture [ request | response ] len <length>
4395 Declares a capture slot.
4396 May be used in sections : defaults | frontend | listen | backend
4397 no | yes | yes | no
4398 Arguments:
4399 <length> is the length allowed for the capture.
4400
4401 This declaration is only available in the frontend or listen section, but the
4402 reserved slot can be used in the backends. The "request" keyword allocates a
4403 capture slot for use in the request, and "response" allocates a capture slot
4404 for use in the response.
4405
4406 See also: "capture-req", "capture-res" (sample converters),
Baptiste Assmann5ac425c2015-10-21 23:13:46 +02004407 "capture.req.hdr", "capture.res.hdr" (sample fetches),
Thierry FOURNIERa0a1b752015-05-26 17:44:32 +02004408 "http-request capture" and "http-response capture".
4409
4410
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004411default-server [param*]
4412 Change default options for a server in a backend
4413 May be used in sections : defaults | frontend | listen | backend
4414 yes | no | yes | yes
4415 Arguments:
Willy Tarreau983e01e2010-01-11 18:42:06 +01004416 <param*> is a list of parameters for this server. The "default-server"
4417 keyword accepts an important number of options and has a complete
4418 section dedicated to it. Please refer to section 5 for more
4419 details.
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004420
Willy Tarreau983e01e2010-01-11 18:42:06 +01004421 Example :
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +01004422 default-server inter 1000 weight 13
4423
4424 See also: "server" and section 5 about server options
Willy Tarreau0ba27502007-12-24 16:55:16 +01004425
Willy Tarreau983e01e2010-01-11 18:42:06 +01004426
Willy Tarreau0ba27502007-12-24 16:55:16 +01004427default_backend <backend>
4428 Specify the backend to use when no "use_backend" rule has been matched.
4429 May be used in sections : defaults | frontend | listen | backend
4430 yes | yes | yes | no
4431 Arguments :
4432 <backend> is the name of the backend to use.
4433
4434 When doing content-switching between frontend and backends using the
4435 "use_backend" keyword, it is often useful to indicate which backend will be
4436 used when no rule has matched. It generally is the dynamic backend which
4437 will catch all undetermined requests.
4438
Willy Tarreau0ba27502007-12-24 16:55:16 +01004439 Example :
4440
4441 use_backend dynamic if url_dyn
4442 use_backend static if url_css url_img extension_img
4443 default_backend dynamic
4444
Willy Tarreau98d04852015-05-26 12:18:29 +02004445 See also : "use_backend"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004446
Willy Tarreau0ba27502007-12-24 16:55:16 +01004447
Baptiste Assmann27f51342013-10-09 06:51:49 +02004448description <string>
4449 Describe a listen, frontend or backend.
4450 May be used in sections : defaults | frontend | listen | backend
4451 no | yes | yes | yes
4452 Arguments : string
4453
4454 Allows to add a sentence to describe the related object in the HAProxy HTML
4455 stats page. The description will be printed on the right of the object name
4456 it describes.
4457 No need to backslash spaces in the <string> arguments.
4458
4459
Willy Tarreau0ba27502007-12-24 16:55:16 +01004460disabled
4461 Disable a proxy, frontend or backend.
4462 May be used in sections : defaults | frontend | listen | backend
4463 yes | yes | yes | yes
4464 Arguments : none
4465
4466 The "disabled" keyword is used to disable an instance, mainly in order to
4467 liberate a listening port or to temporarily disable a service. The instance
4468 will still be created and its configuration will be checked, but it will be
4469 created in the "stopped" state and will appear as such in the statistics. It
4470 will not receive any traffic nor will it send any health-checks or logs. It
4471 is possible to disable many instances at once by adding the "disabled"
4472 keyword in a "defaults" section.
4473
4474 See also : "enabled"
4475
4476
Willy Tarreau5ce94572010-06-07 14:35:41 +02004477dispatch <address>:<port>
4478 Set a default server address
4479 May be used in sections : defaults | frontend | listen | backend
4480 no | no | yes | yes
Cyril Bonté108cf6e2012-04-21 23:30:29 +02004481 Arguments :
Willy Tarreau5ce94572010-06-07 14:35:41 +02004482
4483 <address> is the IPv4 address of the default server. Alternatively, a
4484 resolvable hostname is supported, but this name will be resolved
4485 during start-up.
4486
4487 <ports> is a mandatory port specification. All connections will be sent
4488 to this port, and it is not permitted to use port offsets as is
4489 possible with normal servers.
4490
Willy Tarreau787aed52011-04-15 06:45:37 +02004491 The "dispatch" keyword designates a default server for use when no other
Willy Tarreau5ce94572010-06-07 14:35:41 +02004492 server can take the connection. In the past it was used to forward non
4493 persistent connections to an auxiliary load balancer. Due to its simple
4494 syntax, it has also been used for simple TCP relays. It is recommended not to
4495 use it for more clarity, and to use the "server" directive instead.
4496
4497 See also : "server"
4498
Olivier Houchard4e694042017-03-14 20:01:29 +01004499
4500dynamic-cookie-key <string>
4501 Set the dynamic cookie secret key for a backend.
4502 May be used in sections : defaults | frontend | listen | backend
4503 yes | no | yes | yes
4504 Arguments : The secret key to be used.
4505
4506 When dynamic cookies are enabled (see the "dynamic" directive for cookie),
Davor Ocelice9ed2812017-12-25 17:49:28 +01004507 a dynamic cookie is created for each server (unless one is explicitly
Olivier Houchard4e694042017-03-14 20:01:29 +01004508 specified on the "server" line), using a hash of the IP address of the
4509 server, the TCP port, and the secret key.
Davor Ocelice9ed2812017-12-25 17:49:28 +01004510 That way, we can ensure session persistence across multiple load-balancers,
Olivier Houchard4e694042017-03-14 20:01:29 +01004511 even if servers are dynamically added or removed.
Willy Tarreau5ce94572010-06-07 14:35:41 +02004512
Willy Tarreau0ba27502007-12-24 16:55:16 +01004513enabled
4514 Enable a proxy, frontend or backend.
4515 May be used in sections : defaults | frontend | listen | backend
4516 yes | yes | yes | yes
4517 Arguments : none
4518
4519 The "enabled" keyword is used to explicitly enable an instance, when the
4520 defaults has been set to "disabled". This is very rarely used.
4521
4522 See also : "disabled"
4523
4524
4525errorfile <code> <file>
4526 Return a file contents instead of errors generated by HAProxy
4527 May be used in sections : defaults | frontend | listen | backend
4528 yes | yes | yes | yes
4529 Arguments :
4530 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004531 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004532 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004533
4534 <file> designates a file containing the full HTTP response. It is
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004535 recommended to follow the common practice of appending ".http" to
Willy Tarreau0ba27502007-12-24 16:55:16 +01004536 the filename so that people do not confuse the response with HTML
Willy Tarreau59140a22009-02-22 12:02:30 +01004537 error pages, and to use absolute paths, since files are read
4538 before any chroot is performed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01004539
4540 It is important to understand that this keyword is not meant to rewrite
4541 errors returned by the server, but errors detected and returned by HAProxy.
4542 This is why the list of supported errors is limited to a small set.
4543
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004544 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4545
Christopher Faulet70170672020-05-18 17:42:48 +02004546 The files are parsed when HAProxy starts and must be valid according to the
4547 HTTP specification. They should not exceed the configured buffer size
4548 (BUFSIZE), which generally is 16 kB, otherwise an internal error will be
4549 returned. It is also wise not to put any reference to local contents
4550 (e.g. images) in order to avoid loops between the client and HAProxy when all
4551 servers are down, causing an error to be returned instead of an
4552 image. Finally, The response cannot exceed (tune.bufsize - tune.maxrewrite)
4553 so that "http-after-response" rules still have room to operate (see
4554 "tune.maxrewrite").
Willy Tarreau59140a22009-02-22 12:02:30 +01004555
Willy Tarreau0ba27502007-12-24 16:55:16 +01004556 The files are read at the same time as the configuration and kept in memory.
4557 For this reason, the errors continue to be returned even when the process is
4558 chrooted, and no file change is considered while the process is running. A
Willy Tarreauc27debf2008-01-06 08:57:02 +01004559 simple method for developing those files consists in associating them to the
Willy Tarreau0ba27502007-12-24 16:55:16 +01004560 403 status code and interrogating a blocked URL.
4561
Christopher Faulet3b967c12020-05-15 15:47:44 +02004562 See also : "http-error", "errorloc", "errorloc302", "errorloc303"
Willy Tarreau0ba27502007-12-24 16:55:16 +01004563
Willy Tarreau59140a22009-02-22 12:02:30 +01004564 Example :
4565 errorfile 400 /etc/haproxy/errorfiles/400badreq.http
Willy Tarreau989222a2016-01-15 10:26:26 +01004566 errorfile 408 /dev/null # work around Chrome pre-connect bug
Willy Tarreau59140a22009-02-22 12:02:30 +01004567 errorfile 403 /etc/haproxy/errorfiles/403forbid.http
4568 errorfile 503 /etc/haproxy/errorfiles/503sorry.http
4569
Willy Tarreau2769aa02007-12-27 18:26:09 +01004570
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004571errorfiles <name> [<code> ...]
4572 Import, fully or partially, the error files defined in the <name> http-errors
4573 section.
4574 May be used in sections : defaults | frontend | listen | backend
4575 yes | yes | yes | yes
4576 Arguments :
4577 <name> is the name of an existing http-errors section.
4578
4579 <code> is a HTTP status code. Several status code may be listed.
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004580 Currently, HAProxy is capable of generating codes 200, 400, 401,
Christopher Faulete095f312020-12-07 11:22:24 +01004581 403, 404, 405, 407, 408, 410, 413, 425, 429, 500, 501, 502, 503,
4582 and 504.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004583
4584 Errors defined in the http-errors section with the name <name> are imported
4585 in the current proxy. If no status code is specified, all error files of the
4586 http-errors section are imported. Otherwise, only error files associated to
4587 the listed status code are imported. Those error files override the already
4588 defined custom errors for the proxy. And they may be overridden by following
Daniel Corbett67a82712020-07-06 23:01:19 -04004589 ones. Functionally, it is exactly the same as declaring all error files by
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004590 hand using "errorfile" directives.
4591
Christopher Faulet3b967c12020-05-15 15:47:44 +02004592 See also : "http-error", "errorfile", "errorloc", "errorloc302" ,
4593 "errorloc303" and section 3.8 about http-errors.
Christopher Faulet76edc0f2020-01-13 15:52:01 +01004594
4595 Example :
4596 errorfiles generic
4597 errorfiles site-1 403 404
4598
4599
Willy Tarreau2769aa02007-12-27 18:26:09 +01004600errorloc <code> <url>
4601errorloc302 <code> <url>
4602 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4603 May be used in sections : defaults | frontend | listen | backend
4604 yes | yes | yes | yes
4605 Arguments :
4606 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004607 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004608 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004609
4610 <url> it is the exact contents of the "Location" header. It may contain
4611 either a relative URI to an error page hosted on the same site,
4612 or an absolute URI designating an error page on another site.
4613 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004614 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004615
4616 It is important to understand that this keyword is not meant to rewrite
4617 errors returned by the server, but errors detected and returned by HAProxy.
4618 This is why the list of supported errors is limited to a small set.
4619
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004620 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4621
Willy Tarreau2769aa02007-12-27 18:26:09 +01004622 Note that both keyword return the HTTP 302 status code, which tells the
4623 client to fetch the designated URL using the same HTTP method. This can be
4624 quite problematic in case of non-GET methods such as POST, because the URL
4625 sent to the client might not be allowed for something other than GET. To
Willy Tarreau989222a2016-01-15 10:26:26 +01004626 work around this problem, please use "errorloc303" which send the HTTP 303
Willy Tarreau2769aa02007-12-27 18:26:09 +01004627 status code, indicating to the client that the URL must be fetched with a GET
4628 request.
4629
Christopher Faulet3b967c12020-05-15 15:47:44 +02004630 See also : "http-error", "errorfile", "errorloc303"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004631
4632
4633errorloc303 <code> <url>
4634 Return an HTTP redirection to a URL instead of errors generated by HAProxy
4635 May be used in sections : defaults | frontend | listen | backend
4636 yes | yes | yes | yes
4637 Arguments :
4638 <code> is the HTTP status code. Currently, HAProxy is capable of
Christopher Faulet612f2ea2020-05-27 09:57:28 +02004639 generating codes 200, 400, 401, 403, 404, 405, 407, 408, 410,
Christopher Faulete095f312020-12-07 11:22:24 +01004640 413, 425, 429, 500, 501, 502, 503, and 504.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004641
4642 <url> it is the exact contents of the "Location" header. It may contain
4643 either a relative URI to an error page hosted on the same site,
4644 or an absolute URI designating an error page on another site.
4645 Special care should be given to relative URIs to avoid redirect
Davor Ocelice9ed2812017-12-25 17:49:28 +01004646 loops if the URI itself may generate the same error (e.g. 500).
Willy Tarreau2769aa02007-12-27 18:26:09 +01004647
4648 It is important to understand that this keyword is not meant to rewrite
4649 errors returned by the server, but errors detected and returned by HAProxy.
4650 This is why the list of supported errors is limited to a small set.
4651
Willy Tarreauae94d4d2011-05-11 16:28:49 +02004652 Code 200 is emitted in response to requests matching a "monitor-uri" rule.
4653
Willy Tarreau2769aa02007-12-27 18:26:09 +01004654 Note that both keyword return the HTTP 303 status code, which tells the
4655 client to fetch the designated URL using the same HTTP GET method. This
4656 solves the usual problems associated with "errorloc" and the 302 code. It is
4657 possible that some very old browsers designed before HTTP/1.1 do not support
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01004658 it, but no such problem has been reported till now.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004659
Christopher Faulet3b967c12020-05-15 15:47:44 +02004660 See also : "http-error", "errorfile", "errorloc", "errorloc302"
Willy Tarreau2769aa02007-12-27 18:26:09 +01004661
4662
Simon Horman51a1cf62015-02-03 13:00:44 +09004663email-alert from <emailaddr>
4664 Declare the from email address to be used in both the envelope and header
Davor Ocelice9ed2812017-12-25 17:49:28 +01004665 of email alerts. This is the address that email alerts are sent from.
Simon Horman51a1cf62015-02-03 13:00:44 +09004666 May be used in sections: defaults | frontend | listen | backend
4667 yes | yes | yes | yes
4668
4669 Arguments :
4670
4671 <emailaddr> is the from email address to use when sending email alerts
4672
4673 Also requires "email-alert mailers" and "email-alert to" to be set
4674 and if so sending email alerts is enabled for the proxy.
4675
Simon Horman64e34162015-02-06 11:11:57 +09004676 See also : "email-alert level", "email-alert mailers",
Cyril Bonté307ee1e2015-09-28 23:16:06 +02004677 "email-alert myhostname", "email-alert to", section 3.6 about
4678 mailers.
Simon Horman64e34162015-02-06 11:11:57 +09004679
4680
4681email-alert level <level>
4682 Declare the maximum log level of messages for which email alerts will be
4683 sent. This acts as a filter on the sending of email alerts.
4684 May be used in sections: defaults | frontend | listen | backend
4685 yes | yes | yes | yes
4686
4687 Arguments :
4688
4689 <level> One of the 8 syslog levels:
4690 emerg alert crit err warning notice info debug
4691 The above syslog levels are ordered from lowest to highest.
4692
4693 By default level is alert
4694
4695 Also requires "email-alert from", "email-alert mailers" and
4696 "email-alert to" to be set and if so sending email alerts is enabled
4697 for the proxy.
4698
Simon Horman1421e212015-04-30 13:10:35 +09004699 Alerts are sent when :
4700
4701 * An un-paused server is marked as down and <level> is alert or lower
4702 * A paused server is marked as down and <level> is notice or lower
4703 * A server is marked as up or enters the drain state and <level>
4704 is notice or lower
4705 * "option log-health-checks" is enabled, <level> is info or lower,
4706 and a health check status update occurs
4707
Simon Horman64e34162015-02-06 11:11:57 +09004708 See also : "email-alert from", "email-alert mailers",
4709 "email-alert myhostname", "email-alert to",
Simon Horman51a1cf62015-02-03 13:00:44 +09004710 section 3.6 about mailers.
4711
4712
4713email-alert mailers <mailersect>
4714 Declare the mailers to be used when sending email alerts
4715 May be used in sections: defaults | frontend | listen | backend
4716 yes | yes | yes | yes
4717
4718 Arguments :
4719
4720 <mailersect> is the name of the mailers section to send email alerts.
4721
4722 Also requires "email-alert from" and "email-alert to" to be set
4723 and if so sending email alerts is enabled for the proxy.
4724
Simon Horman64e34162015-02-06 11:11:57 +09004725 See also : "email-alert from", "email-alert level", "email-alert myhostname",
4726 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004727
4728
4729email-alert myhostname <hostname>
4730 Declare the to hostname address to be used when communicating with
4731 mailers.
4732 May be used in sections: defaults | frontend | listen | backend
4733 yes | yes | yes | yes
4734
4735 Arguments :
4736
Baptiste Assmann738bad92015-12-21 15:27:53 +01004737 <hostname> is the hostname to use when communicating with mailers
Simon Horman51a1cf62015-02-03 13:00:44 +09004738
4739 By default the systems hostname is used.
4740
4741 Also requires "email-alert from", "email-alert mailers" and
4742 "email-alert to" to be set and if so sending email alerts is enabled
4743 for the proxy.
4744
Simon Horman64e34162015-02-06 11:11:57 +09004745 See also : "email-alert from", "email-alert level", "email-alert mailers",
4746 "email-alert to", section 3.6 about mailers.
Simon Horman51a1cf62015-02-03 13:00:44 +09004747
4748
4749email-alert to <emailaddr>
Davor Ocelice9ed2812017-12-25 17:49:28 +01004750 Declare both the recipient address in the envelope and to address in the
Simon Horman51a1cf62015-02-03 13:00:44 +09004751 header of email alerts. This is the address that email alerts are sent to.
4752 May be used in sections: defaults | frontend | listen | backend
4753 yes | yes | yes | yes
4754
4755 Arguments :
4756
4757 <emailaddr> is the to email address to use when sending email alerts
4758
4759 Also requires "email-alert mailers" and "email-alert to" to be set
4760 and if so sending email alerts is enabled for the proxy.
4761
Simon Horman64e34162015-02-06 11:11:57 +09004762 See also : "email-alert from", "email-alert level", "email-alert mailers",
Simon Horman51a1cf62015-02-03 13:00:44 +09004763 "email-alert myhostname", section 3.6 about mailers.
4764
4765
Willy Tarreau4de91492010-01-22 19:10:05 +01004766force-persist { if | unless } <condition>
4767 Declare a condition to force persistence on down servers
4768 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01004769 no | no | yes | yes
Willy Tarreau4de91492010-01-22 19:10:05 +01004770
4771 By default, requests are not dispatched to down servers. It is possible to
4772 force this using "option persist", but it is unconditional and redispatches
4773 to a valid server if "option redispatch" is set. That leaves with very little
4774 possibilities to force some requests to reach a server which is artificially
4775 marked down for maintenance operations.
4776
4777 The "force-persist" statement allows one to declare various ACL-based
4778 conditions which, when met, will cause a request to ignore the down status of
4779 a server and still try to connect to it. That makes it possible to start a
4780 server, still replying an error to the health checks, and run a specially
4781 configured browser to test the service. Among the handy methods, one could
4782 use a specific source IP address, or a specific cookie. The cookie also has
4783 the advantage that it can easily be added/removed on the browser from a test
4784 page. Once the service is validated, it is then possible to open the service
4785 to the world by returning a valid response to health checks.
4786
4787 The forced persistence is enabled when an "if" condition is met, or unless an
4788 "unless" condition is met. The final redispatch is always disabled when this
4789 is used.
4790
Cyril Bonté0d4bf012010-04-25 23:21:46 +02004791 See also : "option redispatch", "ignore-persist", "persist",
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +02004792 and section 7 about ACL usage.
Willy Tarreau4de91492010-01-22 19:10:05 +01004793
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004794
4795filter <name> [param*]
4796 Add the filter <name> in the filter list attached to the proxy.
4797 May be used in sections : defaults | frontend | listen | backend
4798 no | yes | yes | yes
4799 Arguments :
4800 <name> is the name of the filter. Officially supported filters are
4801 referenced in section 9.
4802
Tim Düsterhus4896c442016-11-29 02:15:19 +01004803 <param*> is a list of parameters accepted by the filter <name>. The
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004804 parsing of these parameters are the responsibility of the
Tim Düsterhus4896c442016-11-29 02:15:19 +01004805 filter. Please refer to the documentation of the corresponding
4806 filter (section 9) for all details on the supported parameters.
Christopher Fauletc3fe5332016-04-07 15:30:10 +02004807
4808 Multiple occurrences of the filter line can be used for the same proxy. The
4809 same filter can be referenced many times if needed.
4810
4811 Example:
4812 listen
4813 bind *:80
4814
4815 filter trace name BEFORE-HTTP-COMP
4816 filter compression
4817 filter trace name AFTER-HTTP-COMP
4818
4819 compression algo gzip
4820 compression offload
4821
4822 server srv1 192.168.0.1:80
4823
4824 See also : section 9.
4825
Willy Tarreau4de91492010-01-22 19:10:05 +01004826
Willy Tarreau2769aa02007-12-27 18:26:09 +01004827fullconn <conns>
4828 Specify at what backend load the servers will reach their maxconn
4829 May be used in sections : defaults | frontend | listen | backend
4830 yes | no | yes | yes
4831 Arguments :
4832 <conns> is the number of connections on the backend which will make the
4833 servers use the maximal number of connections.
4834
Willy Tarreau198a7442008-01-17 12:05:32 +01004835 When a server has a "maxconn" parameter specified, it means that its number
Willy Tarreau2769aa02007-12-27 18:26:09 +01004836 of concurrent connections will never go higher. Additionally, if it has a
Willy Tarreau198a7442008-01-17 12:05:32 +01004837 "minconn" parameter, it indicates a dynamic limit following the backend's
Willy Tarreau2769aa02007-12-27 18:26:09 +01004838 load. The server will then always accept at least <minconn> connections,
4839 never more than <maxconn>, and the limit will be on the ramp between both
4840 values when the backend has less than <conns> concurrent connections. This
4841 makes it possible to limit the load on the servers during normal loads, but
4842 push it further for important loads without overloading the servers during
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004843 exceptional loads.
Willy Tarreau2769aa02007-12-27 18:26:09 +01004844
Willy Tarreaufbb78422011-06-05 15:38:35 +02004845 Since it's hard to get this value right, haproxy automatically sets it to
4846 10% of the sum of the maxconns of all frontends that may branch to this
Bertrand Jacquin702d44f2013-11-19 11:43:06 +01004847 backend (based on "use_backend" and "default_backend" rules). That way it's
4848 safe to leave it unset. However, "use_backend" involving dynamic names are
4849 not counted since there is no way to know if they could match or not.
Willy Tarreaufbb78422011-06-05 15:38:35 +02004850
Willy Tarreau2769aa02007-12-27 18:26:09 +01004851 Example :
4852 # The servers will accept between 100 and 1000 concurrent connections each
4853 # and the maximum of 1000 will be reached when the backend reaches 10000
4854 # connections.
4855 backend dynamic
4856 fullconn 10000
4857 server srv1 dyn1:80 minconn 100 maxconn 1000
4858 server srv2 dyn2:80 minconn 100 maxconn 1000
4859
4860 See also : "maxconn", "server"
4861
4862
Willy Tarreauab0a5192020-10-09 19:07:01 +02004863grace <time> (deprecated)
Willy Tarreau2769aa02007-12-27 18:26:09 +01004864 Maintain a proxy operational for some time after a soft stop
4865 May be used in sections : defaults | frontend | listen | backend
Cyril Bonté99ed3272010-01-24 23:29:44 +01004866 yes | yes | yes | yes
Willy Tarreau2769aa02007-12-27 18:26:09 +01004867 Arguments :
4868 <time> is the time (by default in milliseconds) for which the instance
4869 will remain operational with the frontend sockets still listening
4870 when a soft-stop is received via the SIGUSR1 signal.
4871
4872 This may be used to ensure that the services disappear in a certain order.
4873 This was designed so that frontends which are dedicated to monitoring by an
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01004874 external equipment fail immediately while other ones remain up for the time
Willy Tarreau2769aa02007-12-27 18:26:09 +01004875 needed by the equipment to detect the failure.
4876
4877 Note that currently, there is very little benefit in using this parameter,
4878 and it may in fact complicate the soft-reconfiguration process more than
4879 simplify it.
4880
Willy Tarreau0ba27502007-12-24 16:55:16 +01004881
Andrew Rodland17be45e2016-10-25 17:04:12 -04004882hash-balance-factor <factor>
4883 Specify the balancing factor for bounded-load consistent hashing
4884 May be used in sections : defaults | frontend | listen | backend
4885 yes | no | no | yes
4886 Arguments :
4887 <factor> is the control for the maximum number of concurrent requests to
4888 send to a server, expressed as a percentage of the average number
Frédéric Lécaille93d33162019-03-06 09:35:59 +01004889 of concurrent requests across all of the active servers.
Andrew Rodland17be45e2016-10-25 17:04:12 -04004890
4891 Specifying a "hash-balance-factor" for a server with "hash-type consistent"
4892 enables an algorithm that prevents any one server from getting too many
4893 requests at once, even if some hash buckets receive many more requests than
4894 others. Setting <factor> to 0 (the default) disables the feature. Otherwise,
4895 <factor> is a percentage greater than 100. For example, if <factor> is 150,
4896 then no server will be allowed to have a load more than 1.5 times the average.
4897 If server weights are used, they will be respected.
4898
4899 If the first-choice server is disqualified, the algorithm will choose another
4900 server based on the request hash, until a server with additional capacity is
4901 found. A higher <factor> allows more imbalance between the servers, while a
4902 lower <factor> means that more servers will be checked on average, affecting
4903 performance. Reasonable values are from 125 to 200.
4904
Willy Tarreau760e81d2018-05-03 07:20:40 +02004905 This setting is also used by "balance random" which internally relies on the
4906 consistent hashing mechanism.
4907
Andrew Rodland17be45e2016-10-25 17:04:12 -04004908 See also : "balance" and "hash-type".
4909
4910
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004911hash-type <method> <function> <modifier>
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004912 Specify a method to use for mapping hashes to servers
4913 May be used in sections : defaults | frontend | listen | backend
4914 yes | no | yes | yes
4915 Arguments :
Bhaskar98634f02013-10-29 23:30:51 -04004916 <method> is the method used to select a server from the hash computed by
4917 the <function> :
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004918
Bhaskar98634f02013-10-29 23:30:51 -04004919 map-based the hash table is a static array containing all alive servers.
4920 The hashes will be very smooth, will consider weights, but
4921 will be static in that weight changes while a server is up
4922 will be ignored. This means that there will be no slow start.
4923 Also, since a server is selected by its position in the array,
4924 most mappings are changed when the server count changes. This
4925 means that when a server goes up or down, or when a server is
4926 added to a farm, most connections will be redistributed to
4927 different servers. This can be inconvenient with caches for
4928 instance.
Willy Tarreau798a39c2010-11-24 15:04:29 +01004929
Bhaskar98634f02013-10-29 23:30:51 -04004930 consistent the hash table is a tree filled with many occurrences of each
4931 server. The hash key is looked up in the tree and the closest
4932 server is chosen. This hash is dynamic, it supports changing
4933 weights while the servers are up, so it is compatible with the
4934 slow start feature. It has the advantage that when a server
4935 goes up or down, only its associations are moved. When a
4936 server is added to the farm, only a few part of the mappings
4937 are redistributed, making it an ideal method for caches.
4938 However, due to its principle, the distribution will never be
4939 very smooth and it may sometimes be necessary to adjust a
4940 server's weight or its ID to get a more balanced distribution.
4941 In order to get the same distribution on multiple load
4942 balancers, it is important that all servers have the exact
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004943 same IDs. Note: consistent hash uses sdbm and avalanche if no
4944 hash function is specified.
Bhaskar98634f02013-10-29 23:30:51 -04004945
4946 <function> is the hash function to be used :
4947
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03004948 sdbm this function was created initially for sdbm (a public-domain
Bhaskar98634f02013-10-29 23:30:51 -04004949 reimplementation of ndbm) database library. It was found to do
4950 well in scrambling bits, causing better distribution of the keys
4951 and fewer splits. It also happens to be a good general hashing
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004952 function with good distribution, unless the total server weight
4953 is a multiple of 64, in which case applying the avalanche
4954 modifier may help.
Bhaskar98634f02013-10-29 23:30:51 -04004955
4956 djb2 this function was first proposed by Dan Bernstein many years ago
4957 on comp.lang.c. Studies have shown that for certain workload this
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004958 function provides a better distribution than sdbm. It generally
4959 works well with text-based inputs though it can perform extremely
4960 poorly with numeric-only input or when the total server weight is
4961 a multiple of 33, unless the avalanche modifier is also used.
4962
Willy Tarreaua0f42712013-11-14 14:30:35 +01004963 wt6 this function was designed for haproxy while testing other
4964 functions in the past. It is not as smooth as the other ones, but
4965 is much less sensible to the input data set or to the number of
4966 servers. It can make sense as an alternative to sdbm+avalanche or
4967 djb2+avalanche for consistent hashing or when hashing on numeric
4968 data such as a source IP address or a visitor identifier in a URL
4969 parameter.
4970
Willy Tarreau324f07f2015-01-20 19:44:50 +01004971 crc32 this is the most common CRC32 implementation as used in Ethernet,
4972 gzip, PNG, etc. It is slower than the other ones but may provide
4973 a better distribution or less predictable results especially when
4974 used on strings.
4975
Bhaskar Maddalab6c0ac92013-11-05 11:54:02 -05004976 <modifier> indicates an optional method applied after hashing the key :
4977
4978 avalanche This directive indicates that the result from the hash
4979 function above should not be used in its raw form but that
4980 a 4-byte full avalanche hash must be applied first. The
4981 purpose of this step is to mix the resulting bits from the
4982 previous hash in order to avoid any undesired effect when
4983 the input contains some limited values or when the number of
4984 servers is a multiple of one of the hash's components (64
4985 for SDBM, 33 for DJB2). Enabling avalanche tends to make the
4986 result less predictable, but it's also not as smooth as when
4987 using the original function. Some testing might be needed
4988 with some workloads. This hash is one of the many proposed
4989 by Bob Jenkins.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004990
Bhaskar98634f02013-10-29 23:30:51 -04004991 The default hash type is "map-based" and is recommended for most usages. The
4992 default function is "sdbm", the selection of a function should be based on
4993 the range of the values being hashed.
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004994
Andrew Rodland17be45e2016-10-25 17:04:12 -04004995 See also : "balance", "hash-balance-factor", "server"
Willy Tarreau6b2e11b2009-10-01 07:52:15 +02004996
4997
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01004998http-after-response <action> <options...> [ { if | unless } <condition> ]
4999 Access control for all Layer 7 responses (server, applet/service and internal
5000 ones).
5001
5002 May be used in sections: defaults | frontend | listen | backend
5003 no | yes | yes | yes
5004
5005 The http-after-response statement defines a set of rules which apply to layer
5006 7 processing. The rules are evaluated in their declaration order when they
5007 are met in a frontend, listen or backend section. Any rule may optionally be
5008 followed by an ACL-based condition, in which case it will only be evaluated
5009 if the condition is true. Since these rules apply on responses, the backend
5010 rules are applied first, followed by the frontend's rules.
5011
5012 Unlike http-response rules, these ones are applied on all responses, the
5013 server ones but also to all responses generated by HAProxy. These rules are
5014 evaluated at the end of the responses analysis, before the data forwarding.
5015
5016 The first keyword is the rule's action. The supported actions are described
5017 below.
5018
5019 There is no limit to the number of http-after-response statements per
5020 instance.
5021
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005022 Note: Errors emitted in early stage of the request parsing are handled by the
5023 multiplexer at a lower level, before any http analysis. Thus no
5024 http-after-response ruleset is evaluated on these errors.
5025
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005026 Example:
5027 http-after-response set-header Strict-Transport-Security "max-age=31536000"
5028 http-after-response set-header Cache-Control "no-store,no-cache,private"
5029 http-after-response set-header Pragma "no-cache"
5030
5031http-after-response add-header <name> <fmt> [ { if | unless } <condition> ]
5032
5033 This appends an HTTP header field whose name is specified in <name> and whose
5034 value is defined by <fmt> which follows the log-format rules (see Custom Log
5035 Format in section 8.2.4). This may be used to send a cookie to a client for
5036 example, or to pass some internal information.
5037 This rule is not final, so it is possible to add other similar rules.
5038 Note that header addition is performed immediately, so one rule might reuse
5039 the resulting header from a previous rule.
5040
5041http-after-response allow [ { if | unless } <condition> ]
5042
5043 This stops the evaluation of the rules and lets the response pass the check.
5044 No further "http-after-response" rules are evaluated.
5045
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005046http-after-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005047
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005048 This removes all HTTP header fields whose name is specified in <name>. <meth>
5049 is the matching method, applied on the header name. Supported matching methods
5050 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5051 (substring match) and "reg" (regex match). If not specified, exact matching
5052 method is used.
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005053
5054http-after-response replace-header <name> <regex-match> <replace-fmt>
5055 [ { if | unless } <condition> ]
5056
5057 This works like "http-response replace-header".
5058
5059 Example:
5060 http-after-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
5061
5062 # applied to:
5063 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
5064
5065 # outputs:
5066 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
5067
5068 # assuming the backend IP is 192.168.1.20.
5069
5070http-after-response replace-value <name> <regex-match> <replace-fmt>
5071 [ { if | unless } <condition> ]
5072
5073 This works like "http-response replace-value".
5074
5075 Example:
5076 http-after-response replace-value Cache-control ^public$ private
5077
5078 # applied to:
5079 Cache-Control: max-age=3600, public
5080
5081 # outputs:
5082 Cache-Control: max-age=3600, private
5083
5084http-after-response set-header <name> <fmt> [ { if | unless } <condition> ]
5085
5086 This does the same as "add-header" except that the header name is first
5087 removed if it existed. This is useful when passing security information to
5088 the server, where the header must not be manipulated by external users.
5089
5090http-after-response set-status <status> [reason <str>]
5091 [ { if | unless } <condition> ]
5092
5093 This replaces the response status code with <status> which must be an integer
5094 between 100 and 999. Optionally, a custom reason text can be provided defined
5095 by <str>, or the default reason for the specified code will be used as a
5096 fallback.
5097
5098 Example:
5099 # return "431 Request Header Fields Too Large"
5100 http-response set-status 431
5101 # return "503 Slow Down", custom reason
5102 http-response set-status 503 reason "Slow Down"
5103
5104http-after-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
5105
5106 This is used to set the contents of a variable. The variable is declared
5107 inline.
5108
5109 Arguments:
5110 <var-name> The name of the variable starts with an indication about its
5111 scope. The scopes allowed are:
5112 "proc" : the variable is shared with the whole process
5113 "sess" : the variable is shared with the whole session
5114 "txn" : the variable is shared with the transaction
5115 (request and response)
5116 "req" : the variable is shared only during request
5117 processing
5118 "res" : the variable is shared only during response
5119 processing
5120 This prefix is followed by a name. The separator is a '.'.
5121 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
5122 and '_'.
5123
5124 <expr> Is a standard HAProxy expression formed by a sample-fetch
5125 followed by some converters.
5126
5127 Example:
5128 http-after-response set-var(sess.last_redir) res.hdr(location)
5129
5130http-after-response strict-mode { on | off }
5131
5132 This enables or disables the strict rewriting mode for following rules. It
5133 does not affect rules declared before it and it is only applicable on rules
5134 performing a rewrite on the responses. When the strict mode is enabled, any
5135 rewrite failure triggers an internal error. Otherwise, such errors are
5136 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005137 rewrites optional while others must be performed to continue the response
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005138 processing.
5139
5140 By default, the strict rewriting mode is enabled. Its value is also reset
5141 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04005142 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005143 rules evaluation.
5144
5145http-after-response unset-var(<var-name>) [ { if | unless } <condition> ]
5146
5147 This is used to unset a variable. See "http-after-response set-var" for
5148 details about <var-name>.
5149
5150 Example:
5151 http-after-response unset-var(sess.last_redir)
5152
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005153
5154http-check comment <string>
5155 Defines a comment for the following the http-check rule, reported in logs if
5156 it fails.
5157 May be used in sections : defaults | frontend | listen | backend
5158 yes | no | yes | yes
5159
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005160 Arguments :
5161 <string> is the comment message to add in logs if the following http-check
5162 rule fails.
5163
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005164 It only works for connect, send and expect rules. It is useful to make
5165 user-friendly error reporting.
5166
Daniel Corbett67a82712020-07-06 23:01:19 -04005167 See also : "option httpchk", "http-check connect", "http-check send" and
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005168 "http-check expect".
5169
5170
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005171http-check connect [default] [port <expr>] [addr <ip>] [send-proxy]
5172 [via-socks4] [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005173 [proto <name>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005174 Opens a new connection to perform an HTTP health check
5175 May be used in sections : defaults | frontend | listen | backend
5176 yes | no | yes | yes
5177
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005178 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005179 comment <msg> defines a message to report if the rule evaluation fails.
5180
Christopher Faulete5870d82020-04-15 11:32:03 +02005181 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -04005182 checks. The server options are used only if not redefined.
Christopher Faulete5870d82020-04-15 11:32:03 +02005183
5184 port <expr> if not set, check port or server port is used.
5185 It tells HAProxy where to open the connection to.
5186 <port> must be a valid TCP port source integer, from 1 to
5187 65535 or an sample-fetch expression.
5188
5189 addr <ip> defines the IP address to do the health check.
5190
5191 send-proxy send a PROXY protocol string
5192
5193 via-socks4 enables outgoing health checks using upstream socks4 proxy.
5194
5195 ssl opens a ciphered connection
5196
5197 sni <sni> specifies the SNI to use to do health checks over SSL.
5198
5199 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
5200 list consists in a comma-delimited list of protocol names,
5201 for instance: "h2,http/1.1". If it is not set, the server ALPN
5202 is used.
5203
Christopher Fauletedc6ed92020-04-23 16:27:59 +02005204 proto <name> forces the multiplexer's protocol to use for this connection.
5205 It must be an HTTP mux protocol and it must be usable on the
5206 backend side. The list of available protocols is reported in
5207 haproxy -vv.
5208
Christopher Faulete5870d82020-04-15 11:32:03 +02005209 linger cleanly close the connection instead of using a single RST.
5210
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005211 Just like tcp-check health checks, it is possible to configure the connection
5212 to use to perform HTTP health check. This directive should also be used to
5213 describe a scenario involving several request/response exchanges, possibly on
5214 different ports or with different servers.
5215
5216 When there are no TCP port configured on the server line neither server port
5217 directive, then the first step of the http-check sequence must be to specify
5218 the port with a "http-check connect".
5219
5220 In an http-check ruleset a 'connect' is required, it is also mandatory to start
5221 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
5222 do.
5223
5224 When a connect must start the ruleset, if may still be preceded by set-var,
5225 unset-var or comment rules.
5226
5227 Examples :
Christopher Faulete5870d82020-04-15 11:32:03 +02005228 # check HTTP and HTTPs services on a server.
5229 # first open port 80 thanks to server line port directive, then
5230 # tcp-check opens port 443, ciphered and run a request on it:
5231 option httpchk
5232
5233 http-check connect
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005234 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005235 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005236 http-check connect port 443 ssl sni haproxy.1wt.eu
Christopher Fauleta5c14ef2020-04-29 14:19:13 +02005237 http-check send meth GET uri / ver HTTP/1.1 hdr host haproxy.1wt.eu
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005238 http-check expect status 200-399
Christopher Faulete5870d82020-04-15 11:32:03 +02005239
5240 server www 10.0.0.1 check port 80
5241
5242 See also : "option httpchk", "http-check send", "http-check expect"
Christopher Faulet6d0c3df2020-01-22 09:26:35 +01005243
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005244
Willy Tarreau0ba27502007-12-24 16:55:16 +01005245http-check disable-on-404
5246 Enable a maintenance mode upon HTTP/404 response to health-checks
5247 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau2769aa02007-12-27 18:26:09 +01005248 yes | no | yes | yes
Willy Tarreau0ba27502007-12-24 16:55:16 +01005249 Arguments : none
5250
5251 When this option is set, a server which returns an HTTP code 404 will be
5252 excluded from further load-balancing, but will still receive persistent
5253 connections. This provides a very convenient method for Web administrators
5254 to perform a graceful shutdown of their servers. It is also important to note
5255 that a server which is detected as failed while it was in this mode will not
5256 generate an alert, just a notice. If the server responds 2xx or 3xx again, it
5257 will immediately be reinserted into the farm. The status on the stats page
5258 reports "NOLB" for a server in this mode. It is important to note that this
Willy Tarreaubd741542010-03-16 18:46:54 +01005259 option only works in conjunction with the "httpchk" option. If this option
5260 is used with "http-check expect", then it has precedence over it so that 404
Christopher Fauletfa8b89a2020-11-20 18:54:13 +01005261 responses will still be considered as soft-stop. Note also that a stopped
5262 server will stay stopped even if it replies 404s. This option is only
5263 evaluated for running servers.
Willy Tarreaubd741542010-03-16 18:46:54 +01005264
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005265 See also : "option httpchk" and "http-check expect".
Willy Tarreaubd741542010-03-16 18:46:54 +01005266
5267
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005268http-check expect [min-recv <int>] [comment <msg>]
Christopher Faulete5870d82020-04-15 11:32:03 +02005269 [ok-status <st>] [error-status <st>] [tout-status <st>]
5270 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
5271 [!] <match> <pattern>
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005272 Make HTTP health checks consider response contents or specific status codes
Willy Tarreaubd741542010-03-16 18:46:54 +01005273 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau1ee51a62011-08-19 20:04:17 +02005274 yes | no | yes | yes
Christopher Faulete5870d82020-04-15 11:32:03 +02005275
Willy Tarreaubd741542010-03-16 18:46:54 +01005276 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005277 comment <msg> defines a message to report if the rule evaluation fails.
5278
Christopher Faulete5870d82020-04-15 11:32:03 +02005279 min-recv is optional and can define the minimum amount of data required to
5280 evaluate the current expect rule. If the number of received bytes
5281 is under this limit, the check will wait for more data. This
5282 option can be used to resolve some ambiguous matching rules or to
5283 avoid executing costly regex matches on content known to be still
5284 incomplete. If an exact string is used, the minimum between the
5285 string length and this parameter is used. This parameter is
5286 ignored if it is set to -1. If the expect rule does not match,
5287 the check will wait for more data. If set to 0, the evaluation
5288 result is always conclusive.
5289
5290 ok-status <st> is optional and can be used to set the check status if
5291 the expect rule is successfully evaluated and if it is
5292 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005293 "L6OK" and "L4OK" are supported :
5294 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +01005295 - L7OKC : check conditionally passed on layer 7, set
5296 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005297 - L6OK : check passed on layer 6
5298 - L4OK : check passed on layer 4
5299 By default "L7OK" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005300
5301 error-status <st> is optional and can be used to set the check status if
5302 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +01005303 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
5304 supported :
5305 - L7OKC : check conditionally passed on layer 7, set
5306 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005307 - L7RSP : layer 7 invalid response - protocol error
5308 - L7STS : layer 7 response error, for example HTTP 5xx
5309 - L6RSP : layer 6 invalid response - protocol error
5310 - L4CON : layer 1-4 connection problem
5311 By default "L7RSP" is used.
Christopher Faulete5870d82020-04-15 11:32:03 +02005312
5313 tout-status <st> is optional and can be used to set the check status if
5314 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +02005315 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
5316 - L7TOUT : layer 7 (HTTP/SMTP) timeout
5317 - L6TOUT : layer 6 (SSL) timeout
5318 - L4TOUT : layer 1-4 timeout
Christopher Faulete5870d82020-04-15 11:32:03 +02005319 By default "L7TOUT" is used.
5320
5321 on-success <fmt> is optional and can be used to customize the
5322 informational message reported in logs if the expect
5323 rule is successfully evaluated and if it is the last rule
5324 in the tcp-check ruleset. <fmt> is a log-format string.
5325
5326 on-error <fmt> is optional and can be used to customize the
5327 informational message reported in logs if an error
5328 occurred during the expect rule evaluation. <fmt> is a
5329 log-format string.
5330
Willy Tarreaubd741542010-03-16 18:46:54 +01005331 <match> is a keyword indicating how to look for a specific pattern in the
Christopher Fauletb5594262020-05-05 20:23:13 +02005332 response. The keyword may be one of "status", "rstatus", "hdr",
5333 "fhdr", "string", or "rstring". The keyword may be preceded by an
Willy Tarreaubd741542010-03-16 18:46:54 +01005334 exclamation mark ("!") to negate the match. Spaces are allowed
5335 between the exclamation mark and the keyword. See below for more
5336 details on the supported keywords.
5337
Christopher Faulet39708192020-05-05 10:47:36 +02005338 <pattern> is the pattern to look for. It may be a string, a regular
5339 expression or a more complex pattern with several arguments. If
5340 the string pattern contains spaces, they must be escaped with the
5341 usual backslash ('\').
Willy Tarreaubd741542010-03-16 18:46:54 +01005342
5343 By default, "option httpchk" considers that response statuses 2xx and 3xx
5344 are valid, and that others are invalid. When "http-check expect" is used,
5345 it defines what is considered valid or invalid. Only one "http-check"
5346 statement is supported in a backend. If a server fails to respond or times
5347 out, the check obviously fails. The available matches are :
5348
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005349 status <codes> : test the status codes found parsing <codes> string. it
5350 must be a comma-separated list of status codes or range
5351 codes. A health check response will be considered as
5352 valid if the response's status code matches any status
5353 code or is inside any range of the list. If the "status"
5354 keyword is prefixed with "!", then the response will be
5355 considered invalid if the status code matches.
Willy Tarreaubd741542010-03-16 18:46:54 +01005356
5357 rstatus <regex> : test a regular expression for the HTTP status code.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005358 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005359 response's status code matches the expression. If the
5360 "rstatus" keyword is prefixed with "!", then the response
5361 will be considered invalid if the status code matches.
5362 This is mostly used to check for multiple codes.
5363
Christopher Fauletb5594262020-05-05 20:23:13 +02005364 hdr { name | name-lf } [ -m <meth> ] <name>
5365 [ { value | value-lf } [ -m <meth> ] <value> :
Christopher Faulet39708192020-05-05 10:47:36 +02005366 test the specified header pattern on the HTTP response
5367 headers. The name pattern is mandatory but the value
5368 pattern is optional. If not specified, only the header
5369 presence is verified. <meth> is the matching method,
5370 applied on the header name or the header value. Supported
5371 matching methods are "str" (exact match), "beg" (prefix
5372 match), "end" (suffix match), "sub" (substring match) or
5373 "reg" (regex match). If not specified, exact matching
Christopher Fauletb5594262020-05-05 20:23:13 +02005374 method is used. If the "name-lf" parameter is used,
5375 <name> is evaluated as a log-format string. If "value-lf"
5376 parameter is used, <value> is evaluated as a log-format
5377 string. These parameters cannot be used with the regex
5378 matching method. Finally, the header value is considered
5379 as comma-separated list. Note that matchings are case
5380 insensitive on the header names.
5381
5382 fhdr { name | name-lf } [ -m <meth> ] <name>
5383 [ { value | value-lf } [ -m <meth> ] <value> :
5384 test the specified full header pattern on the HTTP
5385 response headers. It does exactly the same than "hdr"
5386 keyword, except the full header value is tested, commas
5387 are not considered as delimiters.
Christopher Faulet39708192020-05-05 10:47:36 +02005388
Willy Tarreaubd741542010-03-16 18:46:54 +01005389 string <string> : test the exact string match in the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005390 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005391 response's body contains this exact string. If the
5392 "string" keyword is prefixed with "!", then the response
5393 will be considered invalid if the body contains this
5394 string. This can be used to look for a mandatory word at
5395 the end of a dynamic page, or to detect a failure when a
Davor Ocelice9ed2812017-12-25 17:49:28 +01005396 specific error appears on the check page (e.g. a stack
Willy Tarreaubd741542010-03-16 18:46:54 +01005397 trace).
5398
5399 rstring <regex> : test a regular expression on the HTTP response body.
Jamie Gloudonaaa21002012-08-25 00:18:33 -04005400 A health check response will be considered valid if the
Willy Tarreaubd741542010-03-16 18:46:54 +01005401 response's body matches this expression. If the "rstring"
5402 keyword is prefixed with "!", then the response will be
5403 considered invalid if the body matches the expression.
5404 This can be used to look for a mandatory word at the end
5405 of a dynamic page, or to detect a failure when a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01005406 error appears on the check page (e.g. a stack trace).
Willy Tarreaubd741542010-03-16 18:46:54 +01005407
Christopher Fauletaaab0832020-05-05 15:54:22 +02005408 string-lf <fmt> : test a log-format string match in the HTTP response body.
5409 A health check response will be considered valid if the
5410 response's body contains the string resulting of the
5411 evaluation of <fmt>, which follows the log-format rules.
5412 If prefixed with "!", then the response will be
5413 considered invalid if the body contains the string.
5414
Willy Tarreaubd741542010-03-16 18:46:54 +01005415 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +01005416 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreaubd741542010-03-16 18:46:54 +01005417 Thus, too large responses may not contain the mandatory pattern when using
5418 "string" or "rstring". If a large response is absolutely required, it is
5419 possible to change the default max size by setting the global variable.
5420 However, it is worth keeping in mind that parsing very large responses can
5421 waste some CPU cycles, especially when regular expressions are used, and that
5422 it is always better to focus the checks on smaller resources.
5423
Christopher Faulete5870d82020-04-15 11:32:03 +02005424 In an http-check ruleset, the last expect rule may be implicit. If no expect
5425 rule is specified after the last "http-check send", an implicit expect rule
5426 is defined to match on 2xx or 3xx status codes. It means this rule is also
5427 defined if there is no "http-check" rule at all, when only "option httpchk"
5428 is set.
Cyril Bonté32602d22015-01-30 00:07:07 +01005429
Willy Tarreaubd741542010-03-16 18:46:54 +01005430 Last, if "http-check expect" is combined with "http-check disable-on-404",
5431 then this last one has precedence when the server responds with 404.
5432
5433 Examples :
5434 # only accept status 200 as valid
Christopher Faulet8021a5f2020-04-24 13:53:12 +02005435 http-check expect status 200,201,300-310
Willy Tarreaubd741542010-03-16 18:46:54 +01005436
Christopher Faulet39708192020-05-05 10:47:36 +02005437 # be sure a sessid coookie is set
5438 http-check expect header name "set-cookie" value -m beg "sessid="
5439
Willy Tarreaubd741542010-03-16 18:46:54 +01005440 # consider SQL errors as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005441 http-check expect ! string SQL\ Error
Willy Tarreaubd741542010-03-16 18:46:54 +01005442
5443 # consider status 5xx only as errors
Willy Tarreau8f2a1e72011-01-06 16:36:10 +01005444 http-check expect ! rstatus ^5
Willy Tarreaubd741542010-03-16 18:46:54 +01005445
5446 # check that we have a correct hexadecimal tag before /html
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03005447 http-check expect rstring <!--tag:[0-9a-f]*--></html>
Willy Tarreau0ba27502007-12-24 16:55:16 +01005448
Christopher Faulete5870d82020-04-15 11:32:03 +02005449 See also : "option httpchk", "http-check connect", "http-check disable-on-404"
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005450 and "http-check send".
Willy Tarreau2769aa02007-12-27 18:26:09 +01005451
5452
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005453http-check send [meth <method>] [{ uri <uri> | uri-lf <fmt> }>] [ver <version>]
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005454 [hdr <name> <fmt>]* [{ body <string> | body-lf <fmt> }]
5455 [comment <msg>]
Christopher Faulet8acb1282020-04-09 08:44:06 +02005456 Add a possible list of headers and/or a body to the request sent during HTTP
5457 health checks.
5458 May be used in sections : defaults | frontend | listen | backend
5459 yes | no | yes | yes
5460 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +02005461 comment <msg> defines a message to report if the rule evaluation fails.
5462
Christopher Faulete5870d82020-04-15 11:32:03 +02005463 meth <method> is the optional HTTP method used with the requests. When not
5464 set, the "OPTIONS" method is used, as it generally requires
5465 low server processing and is easy to filter out from the
5466 logs. Any method may be used, though it is not recommended
5467 to invent non-standard ones.
5468
Christopher Faulet7c95f5f2020-05-06 15:06:34 +02005469 uri <uri> is optional and set the URI referenced in the HTTP requests
5470 to the string <uri>. It defaults to "/" which is accessible
5471 by default on almost any server, but may be changed to any
5472 other URI. Query strings are permitted.
5473
5474 uri-lf <fmt> is optional and set the URI referenced in the HTTP requests
5475 using the log-format string <fmt>. It defaults to "/" which
5476 is accessible by default on almost any server, but may be
5477 changed to any other URI. Query strings are permitted.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005478
Christopher Faulet907701b2020-04-28 09:37:00 +02005479 ver <version> is the optional HTTP version string. It defaults to
Christopher Faulete5870d82020-04-15 11:32:03 +02005480 "HTTP/1.0" but some servers might behave incorrectly in HTTP
Daniel Corbett67a82712020-07-06 23:01:19 -04005481 1.0, so turning it to HTTP/1.1 may sometimes help. Note that
Christopher Faulete5870d82020-04-15 11:32:03 +02005482 the Host field is mandatory in HTTP/1.1, use "hdr" argument
5483 to add it.
5484
5485 hdr <name> <fmt> adds the HTTP header field whose name is specified in
5486 <name> and whose value is defined by <fmt>, which follows
5487 to the log-format rules.
5488
5489 body <string> add the body defined by <string> to the request sent during
5490 HTTP health checks. If defined, the "Content-Length" header
5491 is thus automatically added to the request.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005492
Christopher Faulet574e7bd2020-05-06 15:38:58 +02005493 body-lf <fmt> add the body defined by the log-format string <fmt> to the
5494 request sent during HTTP health checks. If defined, the
5495 "Content-Length" header is thus automatically added to the
5496 request.
5497
Christopher Faulet8acb1282020-04-09 08:44:06 +02005498 In addition to the request line defined by the "option httpchk" directive,
5499 this one is the valid way to add some headers and optionally a body to the
5500 request sent during HTTP health checks. If a body is defined, the associate
Christopher Faulet9df910c2020-04-29 14:20:47 +02005501 "Content-Length" header is automatically added. Thus, this header or
5502 "Transfer-encoding" header should not be present in the request provided by
5503 "http-check send". If so, it will be ignored. The old trick consisting to add
5504 headers after the version string on the "option httpchk" line is now
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005505 deprecated.
Christopher Faulet8acb1282020-04-09 08:44:06 +02005506
Christopher Faulete5870d82020-04-15 11:32:03 +02005507 Also "http-check send" doesn't support HTTP keep-alive. Keep in mind that it
Amaury Denoyelle6d975f02020-12-22 14:08:52 +01005508 will automatically append a "Connection: close" header, unless a Connection
5509 header has already already been configured via a hdr entry.
Christopher Faulet9df910c2020-04-29 14:20:47 +02005510
5511 Note that the Host header and the request authority, when both defined, are
5512 automatically synchronized. It means when the HTTP request is sent, when a
5513 Host is inserted in the request, the request authority is accordingly
5514 updated. Thus, don't be surprised if the Host header value overwrites the
5515 configured request authority.
5516
5517 Note also for now, no Host header is automatically added in HTTP/1.1 or above
5518 requests. You should add it explicitly.
Christopher Faulete5870d82020-04-15 11:32:03 +02005519
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005520 See also : "option httpchk", "http-check send-state" and "http-check expect".
Christopher Faulet8acb1282020-04-09 08:44:06 +02005521
5522
Willy Tarreauef781042010-01-27 11:53:01 +01005523http-check send-state
5524 Enable emission of a state header with HTTP health checks
5525 May be used in sections : defaults | frontend | listen | backend
5526 yes | no | yes | yes
5527 Arguments : none
5528
5529 When this option is set, haproxy will systematically send a special header
5530 "X-Haproxy-Server-State" with a list of parameters indicating to each server
5531 how they are seen by haproxy. This can be used for instance when a server is
5532 manipulated without access to haproxy and the operator needs to know whether
5533 haproxy still sees it up or not, or if the server is the last one in a farm.
5534
5535 The header is composed of fields delimited by semi-colons, the first of which
5536 is a word ("UP", "DOWN", "NOLB"), possibly followed by a number of valid
5537 checks on the total number before transition, just as appears in the stats
5538 interface. Next headers are in the form "<variable>=<value>", indicating in
5539 no specific order some values available in the stats interface :
Joseph Lynch514061c2015-01-15 17:52:59 -08005540 - a variable "address", containing the address of the backend server.
5541 This corresponds to the <address> field in the server declaration. For
5542 unix domain sockets, it will read "unix".
5543
5544 - a variable "port", containing the port of the backend server. This
5545 corresponds to the <port> field in the server declaration. For unix
5546 domain sockets, it will read "unix".
5547
Willy Tarreauef781042010-01-27 11:53:01 +01005548 - a variable "name", containing the name of the backend followed by a slash
5549 ("/") then the name of the server. This can be used when a server is
5550 checked in multiple backends.
5551
5552 - a variable "node" containing the name of the haproxy node, as set in the
5553 global "node" variable, otherwise the system's hostname if unspecified.
5554
5555 - a variable "weight" indicating the weight of the server, a slash ("/")
5556 and the total weight of the farm (just counting usable servers). This
5557 helps to know if other servers are available to handle the load when this
5558 one fails.
5559
5560 - a variable "scur" indicating the current number of concurrent connections
5561 on the server, followed by a slash ("/") then the total number of
5562 connections on all servers of the same backend.
5563
5564 - a variable "qcur" indicating the current number of requests in the
5565 server's queue.
5566
5567 Example of a header received by the application server :
5568 >>> X-Haproxy-Server-State: UP 2/3; name=bck/srv2; node=lb1; weight=1/2; \
5569 scur=13/22; qcur=0
5570
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005571 See also : "option httpchk", "http-check disable-on-404" and
5572 "http-check send".
Willy Tarreauef781042010-01-27 11:53:01 +01005573
Christopher Faulete5870d82020-04-15 11:32:03 +02005574
5575http-check set-var(<var-name>) <expr>
Christopher Faulete5870d82020-04-15 11:32:03 +02005576 This operation sets the content of a variable. The variable is declared inline.
Christopher Faulete5870d82020-04-15 11:32:03 +02005577 May be used in sections: defaults | frontend | listen | backend
5578 yes | no | yes | yes
5579
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005580 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005581 <var-name> The name of the variable starts with an indication about its
5582 scope. The scopes allowed for http-check are:
5583 "proc" : the variable is shared with the whole process.
5584 "sess" : the variable is shared with the tcp-check session.
5585 "check": the variable is declared for the lifetime of the tcp-check.
5586 This prefix is followed by a name. The separator is a '.'.
5587 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5588 and '-'.
5589
5590 <expr> Is a sample-fetch expression potentially followed by converters.
5591
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005592 Examples :
5593 http-check set-var(check.port) int(1234)
Christopher Faulete5870d82020-04-15 11:32:03 +02005594
5595
5596http-check unset-var(<var-name>)
Christopher Faulete5870d82020-04-15 11:32:03 +02005597 Free a reference to a variable within its scope.
Christopher Faulete5870d82020-04-15 11:32:03 +02005598 May be used in sections: defaults | frontend | listen | backend
5599 yes | no | yes | yes
5600
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005601 Arguments :
Christopher Faulete5870d82020-04-15 11:32:03 +02005602 <var-name> The name of the variable starts with an indication about its
5603 scope. The scopes allowed for http-check are:
5604 "proc" : the variable is shared with the whole process.
5605 "sess" : the variable is shared with the tcp-check session.
5606 "check": the variable is declared for the lifetime of the tcp-check.
5607 This prefix is followed by a name. The separator is a '.'.
5608 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
5609 and '-'.
5610
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02005611 Examples :
5612 http-check unset-var(check.port)
Christopher Faulete5870d82020-04-15 11:32:03 +02005613
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005614
Christopher Faulet3b967c12020-05-15 15:47:44 +02005615http-error status <code> [content-type <type>]
5616 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5617 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5618 [ hdr <name> <fmt> ]*
5619 Defines a custom error message to use instead of errors generated by HAProxy.
5620 May be used in sections : defaults | frontend | listen | backend
5621 yes | yes | yes | yes
5622 Arguments :
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005623 status <code> is the HTTP status code. It must be specified.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005624 Currently, HAProxy is capable of generating codes
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02005625 200, 400, 401, 403, 404, 405, 407, 408, 410, 413, 425,
Christopher Faulete095f312020-12-07 11:22:24 +01005626 429, 500, 501, 502, 503, and 504.
Christopher Faulet3b967c12020-05-15 15:47:44 +02005627
5628 content-type <type> is the response content type, for instance
5629 "text/plain". This parameter is ignored and should be
5630 omitted when an errorfile is configured or when the
5631 payload is empty. Otherwise, it must be defined.
5632
5633 default-errorfiles Reset the previously defined error message for current
5634 proxy for the status <code>. If used on a backend, the
5635 frontend error message is used, if defined. If used on
5636 a frontend, the default error message is used.
5637
5638 errorfile <file> designates a file containing the full HTTP response.
5639 It is recommended to follow the common practice of
5640 appending ".http" to the filename so that people do
5641 not confuse the response with HTML error pages, and to
5642 use absolute paths, since files are read before any
5643 chroot is performed.
5644
5645 errorfiles <name> designates the http-errors section to use to import
5646 the error message with the status code <code>. If no
5647 such message is found, the proxy's error messages are
5648 considered.
5649
5650 file <file> specifies the file to use as response payload. If the
5651 file is not empty, its content-type must be set as
5652 argument to "content-type", otherwise, any
5653 "content-type" argument is ignored. <file> is
5654 considered as a raw string.
5655
5656 string <str> specifies the raw string to use as response payload.
5657 The content-type must always be set as argument to
5658 "content-type".
5659
5660 lf-file <file> specifies the file to use as response payload. If the
5661 file is not empty, its content-type must be set as
5662 argument to "content-type", otherwise, any
5663 "content-type" argument is ignored. <file> is
5664 evaluated as a log-format string.
5665
5666 lf-string <str> specifies the log-format string to use as response
5667 payload. The content-type must always be set as
5668 argument to "content-type".
5669
5670 hdr <name> <fmt> adds to the response the HTTP header field whose name
5671 is specified in <name> and whose value is defined by
5672 <fmt>, which follows to the log-format rules.
5673 This parameter is ignored if an errorfile is used.
5674
5675 This directive may be used instead of "errorfile", to define a custom error
5676 message. As "errorfile" directive, it is used for errors detected and
5677 returned by HAProxy. If an errorfile is defined, it is parsed when HAProxy
5678 starts and must be valid according to the HTTP standards. The generated
5679 response must not exceed the configured buffer size (BUFFSIZE), otherwise an
5680 internal error will be returned. Finally, if you consider to use some
5681 http-after-response rules to rewrite these errors, the reserved buffer space
5682 should be available (see "tune.maxrewrite").
5683
5684 The files are read at the same time as the configuration and kept in memory.
5685 For this reason, the errors continue to be returned even when the process is
5686 chrooted, and no file change is considered while the process is running.
5687
Christopher Fauletd5ac6de2020-12-02 08:40:14 +01005688 Note: 400/408/500 errors emitted in early stage of the request parsing are
5689 handled by the multiplexer at a lower level. No custom formatting is
5690 supported at this level. Thus only static error messages, defined with
5691 "errorfile" directive, are supported. However, this limitation only
5692 exists during the request headers parsing or between two transactions.
5693
Christopher Faulet3b967c12020-05-15 15:47:44 +02005694 See also : "errorfile", "errorfiles", "errorloc", "errorloc302",
5695 "errorloc303" and section 3.8 about http-errors.
5696
5697
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005698http-request <action> [options...] [ { if | unless } <condition> ]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005699 Access control for Layer 7 requests
5700
5701 May be used in sections: defaults | frontend | listen | backend
5702 no | yes | yes | yes
5703
Willy Tarreau20b0de52012-12-24 15:45:22 +01005704 The http-request statement defines a set of rules which apply to layer 7
5705 processing. The rules are evaluated in their declaration order when they are
5706 met in a frontend, listen or backend section. Any rule may optionally be
5707 followed by an ACL-based condition, in which case it will only be evaluated
5708 if the condition is true.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01005709
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005710 The first keyword is the rule's action. The supported actions are described
5711 below.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005712
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005713 There is no limit to the number of http-request statements per instance.
Willy Tarreau20b0de52012-12-24 15:45:22 +01005714
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005715 Example:
5716 acl nagios src 192.168.129.3
5717 acl local_net src 192.168.0.0/16
5718 acl auth_ok http_auth(L1)
Willy Tarreau20b0de52012-12-24 15:45:22 +01005719
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005720 http-request allow if nagios
5721 http-request allow if local_net auth_ok
5722 http-request auth realm Gimme if local_net auth_ok
5723 http-request deny
Willy Tarreau81499eb2012-12-27 12:19:02 +01005724
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005725 Example:
5726 acl key req.hdr(X-Add-Acl-Key) -m found
5727 acl add path /addacl
5728 acl del path /delacl
Willy Tarreau20b0de52012-12-24 15:45:22 +01005729
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005730 acl myhost hdr(Host) -f myhost.lst
Willy Tarreau20b0de52012-12-24 15:45:22 +01005731
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005732 http-request add-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key add
5733 http-request del-acl(myhost.lst) %[req.hdr(X-Add-Acl-Key)] if key del
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02005734
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005735 Example:
5736 acl value req.hdr(X-Value) -m found
5737 acl setmap path /setmap
5738 acl delmap path /delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005739
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005740 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06005741
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005742 http-request set-map(map.lst) %[src] %[req.hdr(X-Value)] if setmap value
5743 http-request del-map(map.lst) %[src] if delmap
Sasha Pachev218f0642014-06-16 12:05:59 -06005744
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005745 See also : "stats http-request", section 3.4 about userlists and section 7
5746 about ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06005747
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005748http-request add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005749
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005750 This is used to add a new entry into an ACL. The ACL must be loaded from a
5751 file (even a dummy empty file). The file name of the ACL to be updated is
5752 passed between parentheses. It takes one argument: <key fmt>, which follows
5753 log-format rules, to collect content of the new entry. It performs a lookup
5754 in the ACL before insertion, to avoid duplicated (or more) values. This
5755 lookup is done by a linear search and can be expensive with large lists!
5756 It is the equivalent of the "add acl" command from the stats socket, but can
5757 be triggered by an HTTP request.
Sasha Pachev218f0642014-06-16 12:05:59 -06005758
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005759http-request add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005760
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005761 This appends an HTTP header field whose name is specified in <name> and
5762 whose value is defined by <fmt> which follows the log-format rules (see
5763 Custom Log Format in section 8.2.4). This is particularly useful to pass
5764 connection-specific information to the server (e.g. the client's SSL
5765 certificate), or to combine several headers into one. This rule is not
5766 final, so it is possible to add other similar rules. Note that header
5767 addition is performed immediately, so one rule might reuse the resulting
5768 header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06005769
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005770http-request allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005771
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005772 This stops the evaluation of the rules and lets the request pass the check.
5773 No further "http-request" rules are evaluated.
Sasha Pachev218f0642014-06-16 12:05:59 -06005774
Sasha Pachev218f0642014-06-16 12:05:59 -06005775
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005776http-request auth [realm <realm>] [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005777
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005778 This stops the evaluation of the rules and immediately responds with an
5779 HTTP 401 or 407 error code to invite the user to present a valid user name
5780 and password. No further "http-request" rules are evaluated. An optional
5781 "realm" parameter is supported, it sets the authentication realm that is
5782 returned with the response (typically the application's name).
Sasha Pachev218f0642014-06-16 12:05:59 -06005783
Christopher Faulet612f2ea2020-05-27 09:57:28 +02005784 The corresponding proxy's error message is used. It may be customized using
5785 an "errorfile" or an "http-error" directive. For 401 responses, all
5786 occurrences of the WWW-Authenticate header are removed and replaced by a new
5787 one with a basic authentication challenge for realm "<realm>". For 407
5788 responses, the same is done on the Proxy-Authenticate header. If the error
5789 message must not be altered, consider to use "http-request return" rule
5790 instead.
5791
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005792 Example:
5793 acl auth_ok http_auth_group(L1) G1
5794 http-request auth unless auth_ok
Sasha Pachev218f0642014-06-16 12:05:59 -06005795
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02005796http-request cache-use <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06005797
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02005798 See section 6.2 about cache setup.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005799
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005800http-request capture <sample> [ len <length> | id <id> ]
5801 [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005802
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005803 This captures sample expression <sample> from the request buffer, and
5804 converts it to a string of at most <len> characters. The resulting string is
5805 stored into the next request "capture" slot, so it will possibly appear next
5806 to some captured HTTP headers. It will then automatically appear in the logs,
5807 and it will be possible to extract it using sample fetch rules to feed it
5808 into headers or anything. The length should be limited given that this size
5809 will be allocated for each capture during the whole session life.
5810 Please check section 7.3 (Fetching samples) and "capture request header" for
5811 more information.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005812
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005813 If the keyword "id" is used instead of "len", the action tries to store the
5814 captured string in a previously declared capture slot. This is useful to run
5815 captures in backends. The slot id can be declared by a previous directive
Baptiste Assmann19a69b32020-01-16 14:34:22 +01005816 "http-request capture" or with the "declare capture" keyword.
5817
5818 When using this action in a backend, double check that the relevant
5819 frontend(s) have the required capture slots otherwise, this rule will be
5820 ignored at run time. This can't be detected at configuration parsing time
5821 due to HAProxy's ability to dynamically resolve backend name at runtime.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005822
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005823http-request del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005824
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005825 This is used to delete an entry from an ACL. The ACL must be loaded from a
5826 file (even a dummy empty file). The file name of the ACL to be updated is
5827 passed between parentheses. It takes one argument: <key fmt>, which follows
5828 log-format rules, to collect content of the entry to delete.
5829 It is the equivalent of the "del acl" command from the stats socket, but can
5830 be triggered by an HTTP request.
Willy Tarreaua0dc23f2015-01-22 20:46:11 +01005831
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005832http-request del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreauf4c43c12013-06-11 17:01:13 +02005833
Maciej Zdebebdd4c52020-11-20 13:58:48 +00005834 This removes all HTTP header fields whose name is specified in <name>. <meth>
5835 is the matching method, applied on the header name. Supported matching methods
5836 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
5837 (substring match) and "reg" (regex match). If not specified, exact matching
5838 method is used.
Willy Tarreau9a355ec2013-06-11 17:45:46 +02005839
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005840http-request del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau42cf39e2013-06-11 18:51:32 +02005841
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005842 This is used to delete an entry from a MAP. The MAP must be loaded from a
5843 file (even a dummy empty file). The file name of the MAP to be updated is
5844 passed between parentheses. It takes one argument: <key fmt>, which follows
5845 log-format rules, to collect content of the entry to delete.
5846 It takes one argument: "file name" It is the equivalent of the "del map"
5847 command from the stats socket, but can be triggered by an HTTP request.
Willy Tarreau51347ed2013-06-11 19:34:13 +02005848
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005849http-request deny [deny_status <status>] [ { if | unless } <condition> ]
5850http-request deny [ { status | deny_status } <code>] [content-type <type>]
5851 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
5852 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
5853 [ hdr <name> <fmt> ]*
5854 [ { if | unless } <condition> ]
Patrick Hemmer268a7072018-05-11 12:52:31 -04005855
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005856 This stops the evaluation of the rules and immediately rejects the request.
5857 By default an HTTP 403 error is returned. But the response may be customized
5858 using same syntax than "http-request return" rules. Thus, see "http-request
Ilya Shipitsin11057a32020-06-21 21:18:27 +05005859 return" for details. For compatibility purpose, when no argument is defined,
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005860 or only "deny_status", the argument "default-errorfiles" is implied. It means
5861 "http-request deny [deny_status <status>]" is an alias of
5862 "http-request deny [status <status>] default-errorfiles".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005863 No further "http-request" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02005864 See also "http-request return".
Patrick Hemmer268a7072018-05-11 12:52:31 -04005865
Olivier Houchard602bf7d2019-05-10 13:59:15 +02005866http-request disable-l7-retry [ { if | unless } <condition> ]
5867 This disables any attempt to retry the request if it fails for any other
5868 reason than a connection failure. This can be useful for example to make
5869 sure POST requests aren't retried on failure.
5870
Baptiste Assmann333939c2019-01-21 08:34:50 +01005871http-request do-resolve(<var>,<resolvers>,[ipv4,ipv6]) <expr> :
5872
5873 This action performs a DNS resolution of the output of <expr> and stores
5874 the result in the variable <var>. It uses the DNS resolvers section
5875 pointed by <resolvers>.
5876 It is possible to choose a resolution preference using the optional
5877 arguments 'ipv4' or 'ipv6'.
5878 When performing the DNS resolution, the client side connection is on
5879 pause waiting till the end of the resolution.
5880 If an IP address can be found, it is stored into <var>. If any kind of
5881 error occurs, then <var> is not set.
5882 One can use this action to discover a server IP address at run time and
5883 based on information found in the request (IE a Host header).
5884 If this action is used to find the server's IP address (using the
5885 "set-dst" action), then the server IP address in the backend must be set
5886 to 0.0.0.0.
5887
5888 Example:
5889 resolvers mydns
5890 nameserver local 127.0.0.53:53
5891 nameserver google 8.8.8.8:53
5892 timeout retry 1s
5893 hold valid 10s
5894 hold nx 3s
5895 hold other 3s
5896 hold obsolete 0s
5897 accepted_payload_size 8192
5898
5899 frontend fe
5900 bind 10.42.0.1:80
5901 http-request do-resolve(txn.myip,mydns,ipv4) hdr(Host),lower
5902 http-request capture var(txn.myip) len 40
5903
5904 # return 503 when the variable is not set,
5905 # which mean DNS resolution error
5906 use_backend b_503 unless { var(txn.myip) -m found }
5907
5908 default_backend be
5909
5910 backend b_503
5911 # dummy backend used to return 503.
5912 # one can use the errorfile directive to send a nice
5913 # 503 error page to end users
5914
5915 backend be
5916 # rule to prevent HAProxy from reconnecting to services
5917 # on the local network (forged DNS name used to scan the network)
5918 http-request deny if { var(txn.myip) -m ip 127.0.0.0/8 10.0.0.0/8 }
5919 http-request set-dst var(txn.myip)
5920 server clear 0.0.0.0:0
5921
5922 NOTE: Don't forget to set the "protection" rules to ensure HAProxy won't
5923 be used to scan the network or worst won't loop over itself...
5924
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005925http-request early-hint <name> <fmt> [ { if | unless } <condition> ]
5926
5927 This is used to build an HTTP 103 Early Hints response prior to any other one.
5928 This appends an HTTP header field to this response whose name is specified in
5929 <name> and whose value is defined by <fmt> which follows the log-format rules
5930 (see Custom Log Format in section 8.2.4). This is particularly useful to pass
Frédéric Lécaille3aac1062018-11-13 09:42:13 +01005931 to the client some Link headers to preload resources required to render the
5932 HTML documents.
Frédéric Lécaille06f5b642018-11-12 11:01:10 +01005933
5934 See RFC 8297 for more information.
5935
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005936http-request redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005937
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005938 This performs an HTTP redirection based on a redirect rule. This is exactly
5939 the same as the "redirect" statement except that it inserts a redirect rule
5940 which can be processed in the middle of other "http-request" rules and that
5941 these rules use the "log-format" strings. See the "redirect" keyword for the
5942 rule's syntax.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005943
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005944http-request reject [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005945
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005946 This stops the evaluation of the rules and immediately closes the connection
5947 without sending any response. It acts similarly to the
5948 "tcp-request content reject" rules. It can be useful to force an immediate
5949 connection closure on HTTP/2 connections.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02005950
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02005951http-request replace-header <name> <match-regex> <replace-fmt>
5952 [ { if | unless } <condition> ]
Willy Tarreaua9083d02015-05-08 15:27:59 +02005953
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05005954 This matches the value of all occurrences of header field <name> against
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005955 <match-regex>. Matching is performed case-sensitively. Matching values are
5956 completely replaced by <replace-fmt>. Format characters are allowed in
5957 <replace-fmt> and work like <fmt> arguments in "http-request add-header".
5958 Standard back-references using the backslash ('\') followed by a number are
5959 supported.
Thierry FOURNIER82bf70d2015-05-26 17:58:29 +02005960
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005961 This action acts on whole header lines, regardless of the number of values
5962 they may contain. Thus it is well-suited to process headers naturally
5963 containing commas in their value, such as If-Modified-Since. Headers that
5964 contain a comma-separated list of values, such as Accept, should be processed
5965 using "http-request replace-value".
William Lallemand86d0df02017-11-24 21:36:45 +01005966
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005967 Example:
5968 http-request replace-header Cookie foo=([^;]*);(.*) foo=\1;ip=%bi;\2
5969
5970 # applied to:
5971 Cookie: foo=foobar; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5972
5973 # outputs:
5974 Cookie: foo=foobar;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT;
5975
5976 # assuming the backend IP is 192.168.1.20
Willy Tarreau09448f72014-06-25 18:12:15 +02005977
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005978 http-request replace-header User-Agent curl foo
5979
5980 # applied to:
5981 User-Agent: curl/7.47.0
Willy Tarreau09448f72014-06-25 18:12:15 +02005982
Tim Duesterhus2252beb2019-10-29 00:05:13 +01005983 # outputs:
5984 User-Agent: foo
Willy Tarreau09448f72014-06-25 18:12:15 +02005985
Willy Tarreau262c3f12019-12-17 06:52:51 +01005986http-request replace-path <match-regex> <replace-fmt>
5987 [ { if | unless } <condition> ]
5988
5989 This works like "replace-header" except that it works on the request's path
5990 component instead of a header. The path component starts at the first '/'
Christopher Faulet82c83322020-09-02 14:16:59 +02005991 after an optional scheme+authority and ends before the question mark. Thus,
5992 the replacement does not modify the scheme, the authority and the
5993 query-string.
Willy Tarreau262c3f12019-12-17 06:52:51 +01005994
5995 It is worth noting that regular expressions may be more expensive to evaluate
5996 than certain ACLs, so rare replacements may benefit from a condition to avoid
5997 performing the evaluation at all if it does not match.
5998
5999 Example:
6000 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6001 http-request replace-path (.*) /foo\1
6002
Willy Tarreau262c3f12019-12-17 06:52:51 +01006003 # strip /foo : turn /foo/bar?q=1 into /bar?q=1
6004 http-request replace-path /foo/(.*) /\1
6005 # or more efficient if only some requests match :
6006 http-request replace-path /foo/(.*) /\1 if { url_beg /foo/ }
6007
Christopher Faulet312294f2020-09-02 17:17:44 +02006008http-request replace-pathq <match-regex> <replace-fmt>
6009 [ { if | unless } <condition> ]
6010
6011 This does the same as "http-request replace-path" except that the path
6012 contains the query-string if any is present. Thus, the path and the
6013 query-string are replaced.
6014
6015 Example:
6016 # suffix /foo : turn /bar?q=1 into /bar/foo?q=1 :
6017 http-request replace-pathq ([^?]*)(\?(.*))? \1/foo\2
6018
Willy Tarreau33810222019-06-12 17:44:02 +02006019http-request replace-uri <match-regex> <replace-fmt>
6020 [ { if | unless } <condition> ]
6021
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006022 This works like "replace-header" except that it works on the request's URI part
6023 instead of a header. The URI part may contain an optional scheme, authority or
6024 query string. These are considered to be part of the value that is matched
6025 against.
6026
6027 It is worth noting that regular expressions may be more expensive to evaluate
6028 than certain ACLs, so rare replacements may benefit from a condition to avoid
6029 performing the evaluation at all if it does not match.
Willy Tarreau33810222019-06-12 17:44:02 +02006030
Willy Tarreau62b59132019-12-17 06:51:20 +01006031 IMPORTANT NOTE: historically in HTTP/1.x, the vast majority of requests sent
6032 by browsers use the "origin form", which differs from the "absolute form" in
6033 that they do not contain a scheme nor authority in the URI portion. Mostly
6034 only requests sent to proxies, those forged by hand and some emitted by
6035 certain applications use the absolute form. As such, "replace-uri" usually
6036 works fine most of the time in HTTP/1.x with rules starting with a "/". But
6037 with HTTP/2, clients are encouraged to send absolute URIs only, which look
6038 like the ones HTTP/1 clients use to talk to proxies. Such partial replace-uri
6039 rules may then fail in HTTP/2 when they work in HTTP/1. Either the rules need
Willy Tarreau262c3f12019-12-17 06:52:51 +01006040 to be adapted to optionally match a scheme and authority, or replace-path
6041 should be used.
Willy Tarreau33810222019-06-12 17:44:02 +02006042
Willy Tarreau62b59132019-12-17 06:51:20 +01006043 Example:
6044 # rewrite all "http" absolute requests to "https":
6045 http-request replace-uri ^http://(.*) https://\1
Willy Tarreau33810222019-06-12 17:44:02 +02006046
Willy Tarreau62b59132019-12-17 06:51:20 +01006047 # prefix /foo : turn /bar?q=1 into /foo/bar?q=1 :
6048 http-request replace-uri ([^/:]*://[^/]*)?(.*) \1/foo\2
Willy Tarreau33810222019-06-12 17:44:02 +02006049
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006050http-request replace-value <name> <match-regex> <replace-fmt>
6051 [ { if | unless } <condition> ]
Willy Tarreau09448f72014-06-25 18:12:15 +02006052
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006053 This works like "replace-header" except that it matches the regex against
6054 every comma-delimited value of the header field <name> instead of the
6055 entire header. This is suited for all headers which are allowed to carry
6056 more than one value. An example could be the Accept header.
Willy Tarreau09448f72014-06-25 18:12:15 +02006057
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006058 Example:
6059 http-request replace-value X-Forwarded-For ^192\.168\.(.*)$ 172.16.\1
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006060
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006061 # applied to:
6062 X-Forwarded-For: 192.168.10.1, 192.168.13.24, 10.0.0.37
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006063
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006064 # outputs:
6065 X-Forwarded-For: 172.16.10.1, 172.16.13.24, 10.0.0.37
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006066
Christopher Faulet24231ab2020-01-24 17:44:23 +01006067http-request return [status <code>] [content-type <type>]
6068 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6069 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006070 [ hdr <name> <fmt> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006071 [ { if | unless } <condition> ]
6072
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006073 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006074 default status code used for the response is 200. It can be optionally
6075 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006076 specified as an argument to "content-type". Finally the response itself may
Sébastien Grossab877122020-10-08 10:06:03 +02006077 be defined. It can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006078 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006079 are followed to create the response :
6080
6081 * If neither the errorfile nor the payload to use is defined, a dummy
6082 response is returned. Only the "status" argument is considered. It can be
6083 any code in the range [200, 599]. The "content-type" argument, if any, is
6084 ignored.
6085
6086 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6087 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006088 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006089 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6090 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006091
6092 * If a specific errorfile is defined, with an "errorfile" argument, the
6093 corresponding file, containing a full HTTP response, is returned. Only the
6094 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006095 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6096 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006097
6098 * If an http-errors section is defined, with an "errorfiles" argument, the
6099 corresponding file in the specified http-errors section, containing a full
6100 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006101 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006102 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006103 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006104
6105 * If a "file" or a "lf-file" argument is specified, the file's content is
6106 used as the response payload. If the file is not empty, its content-type
6107 must be set as argument to "content-type". Otherwise, any "content-type"
6108 argument is ignored. With a "lf-file" argument, the file's content is
6109 evaluated as a log-format string. With a "file" argument, it is considered
6110 as a raw content.
6111
6112 * If a "string" or "lf-string" argument is specified, the defined string is
6113 used as the response payload. The content-type must always be set as
6114 argument to "content-type". With a "lf-string" argument, the string is
6115 evaluated as a log-format string. With a "string" argument, it is
6116 considered as a raw string.
6117
Sébastien Grossab877122020-10-08 10:06:03 +02006118 When the response is not based on an errorfile, it is possible to append HTTP
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006119 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6120 arguments are ignored. For each one, the header name is specified in <name>
6121 and its value is defined by <fmt> which follows the log-format rules.
6122
Christopher Faulet24231ab2020-01-24 17:44:23 +01006123 Note that the generated response must be smaller than a buffer. And to avoid
6124 any warning, when an errorfile or a raw file is loaded, the buffer space
Sébastien Grossab877122020-10-08 10:06:03 +02006125 reserved for the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006126
6127 No further "http-request" rules are evaluated.
6128
6129 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006130 http-request return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006131 if { path /ping }
6132
6133 http-request return content-type image/x-icon file /var/www/favicon.ico \
6134 if { path /favicon.ico }
6135
6136 http-request return status 403 content-type text/plain \
6137 lf-string "Access denied. IP %[src] is blacklisted." \
6138 if { src -f /etc/haproxy/blacklist.lst }
6139
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006140http-request sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6141http-request sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006142
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006143 This actions increments the GPC0 or GPC1 counter according with the sticky
6144 counter designated by <sc-id>. If an error occurs, this action silently fails
6145 and the actions evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006146
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006147http-request sc-set-gpt0(<sc-id>) { <int> | <expr> }
6148 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006149
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006150 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6151 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6152 boolean. If an error occurs, this action silently fails and the actions
6153 evaluation continues.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006154
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006155http-request set-dst <expr> [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006156
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006157 This is used to set the destination IP address to the value of specified
6158 expression. Useful when a proxy in front of HAProxy rewrites destination IP,
6159 but provides the correct IP in a HTTP header; or you want to mask the IP for
6160 privacy. If you want to connect to the new address/port, use '0.0.0.0:0' as a
6161 server address in the backend.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006162
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006163 Arguments:
6164 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6165 by some converters.
Christopher Faulet85d79c92016-11-09 16:54:56 +01006166
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006167 Example:
6168 http-request set-dst hdr(x-dst)
6169 http-request set-dst dst,ipmask(24)
Christopher Faulet85d79c92016-11-09 16:54:56 +01006170
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006171 When possible, set-dst preserves the original destination port as long as the
6172 address family allows it, otherwise the destination port is set to 0.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006173
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006174http-request set-dst-port <expr> [ { if | unless } <condition> ]
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006175
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006176 This is used to set the destination port address to the value of specified
6177 expression. If you want to connect to the new address/port, use '0.0.0.0:0'
6178 as a server address in the backend.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006179
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006180 Arguments:
6181 <expr> Is a standard HAProxy expression formed by a sample-fetch
6182 followed by some converters.
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006183
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006184 Example:
6185 http-request set-dst-port hdr(x-port)
6186 http-request set-dst-port int(4000)
Adis Nezirovic2fbcafc2015-07-06 15:44:30 +02006187
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006188 When possible, set-dst-port preserves the original destination address as
6189 long as the address family supports a port, otherwise it forces the
6190 destination address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +02006191
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006192http-request set-header <name> <fmt> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006193
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006194 This does the same as "http-request add-header" except that the header name
6195 is first removed if it existed. This is useful when passing security
6196 information to the server, where the header must not be manipulated by
6197 external users. Note that the new value is computed before the removal so it
6198 is possible to concatenate a value to an existing header.
William Lallemand44be6402016-05-25 01:51:35 +02006199
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006200 Example:
6201 http-request set-header X-Haproxy-Current-Date %T
6202 http-request set-header X-SSL %[ssl_fc]
6203 http-request set-header X-SSL-Session_ID %[ssl_fc_session_id,hex]
6204 http-request set-header X-SSL-Client-Verify %[ssl_c_verify]
6205 http-request set-header X-SSL-Client-DN %{+Q}[ssl_c_s_dn]
6206 http-request set-header X-SSL-Client-CN %{+Q}[ssl_c_s_dn(cn)]
6207 http-request set-header X-SSL-Issuer %{+Q}[ssl_c_i_dn]
6208 http-request set-header X-SSL-Client-NotBefore %{+Q}[ssl_c_notbefore]
6209 http-request set-header X-SSL-Client-NotAfter %{+Q}[ssl_c_notafter]
William Lallemand44be6402016-05-25 01:51:35 +02006210
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006211http-request set-log-level <level> [ { if | unless } <condition> ]
William Lallemand44be6402016-05-25 01:51:35 +02006212
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006213 This is used to change the log level of the current request when a certain
6214 condition is met. Valid levels are the 8 syslog levels (see the "log"
6215 keyword) plus the special level "silent" which disables logging for this
6216 request. This rule is not final so the last matching rule wins. This rule
6217 can be useful to disable health checks coming from another equipment.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006218
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006219http-request set-map(<file-name>) <key fmt> <value fmt>
6220 [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006221
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006222 This is used to add a new entry into a MAP. The MAP must be loaded from a
6223 file (even a dummy empty file). The file name of the MAP to be updated is
6224 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6225 log-format rules, used to collect MAP key, and <value fmt>, which follows
6226 log-format rules, used to collect content for the new entry.
6227 It performs a lookup in the MAP before insertion, to avoid duplicated (or
6228 more) values. This lookup is done by a linear search and can be expensive
6229 with large lists! It is the equivalent of the "set map" command from the
6230 stats socket, but can be triggered by an HTTP request.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006231
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006232http-request set-mark <mark> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006233
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006234 This is used to set the Netfilter MARK on all packets sent to the client to
6235 the value passed in <mark> on platforms which support it. This value is an
6236 unsigned 32 bit value which can be matched by netfilter and by the routing
6237 table. It can be expressed both in decimal or hexadecimal format (prefixed by
6238 "0x"). This can be useful to force certain packets to take a different route
6239 (for example a cheaper network path for bulk downloads). This works on Linux
6240 kernels 2.6.32 and above and requires admin privileges.
Willy Tarreau00005ce2016-10-21 15:07:45 +02006241
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006242http-request set-method <fmt> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006243
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006244 This rewrites the request method with the result of the evaluation of format
6245 string <fmt>. There should be very few valid reasons for having to do so as
6246 this is more likely to break something than to fix it.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006247
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006248http-request set-nice <nice> [ { if | unless } <condition> ]
William Lallemand13e9b0c2016-05-25 02:34:07 +02006249
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006250 This sets the "nice" factor of the current request being processed. It only
6251 has effect against the other requests being processed at the same time.
6252 The default value is 0, unless altered by the "nice" setting on the "bind"
6253 line. The accepted range is -1024..1024. The higher the value, the nicest
6254 the request will be. Lower values will make the request more important than
6255 other ones. This can be useful to improve the speed of some requests, or
6256 lower the priority of non-important requests. Using this setting without
6257 prior experimentation can cause some major slowdown.
William Lallemand13e9b0c2016-05-25 02:34:07 +02006258
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006259http-request set-path <fmt> [ { if | unless } <condition> ]
Willy Tarreau00005ce2016-10-21 15:07:45 +02006260
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006261 This rewrites the request path with the result of the evaluation of format
6262 string <fmt>. The query string, if any, is left intact. If a scheme and
6263 authority is found before the path, they are left intact as well. If the
6264 request doesn't have a path ("*"), this one is replaced with the format.
6265 This can be used to prepend a directory component in front of a path for
6266 example. See also "http-request set-query" and "http-request set-uri".
Willy Tarreau2d392c22015-08-24 01:43:45 +02006267
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006268 Example :
6269 # prepend the host name before the path
6270 http-request set-path /%[hdr(host)]%[path]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006271
Christopher Faulet312294f2020-09-02 17:17:44 +02006272http-request set-pathq <fmt> [ { if | unless } <condition> ]
6273
6274 This does the same as "http-request set-path" except that the query-string is
6275 also rewritten. It may be used to remove the query-string, including the
6276 question mark (it is not possible using "http-request set-query").
6277
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006278http-request set-priority-class <expr> [ { if | unless } <condition> ]
Olivier Houchardccaa7de2017-10-02 11:51:03 +02006279
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006280 This is used to set the queue priority class of the current request.
6281 The value must be a sample expression which converts to an integer in the
6282 range -2047..2047. Results outside this range will be truncated.
6283 The priority class determines the order in which queued requests are
6284 processed. Lower values have higher priority.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006285
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006286http-request set-priority-offset <expr> [ { if | unless } <condition> ]
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006287
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006288 This is used to set the queue priority timestamp offset of the current
6289 request. The value must be a sample expression which converts to an integer
6290 in the range -524287..524287. Results outside this range will be truncated.
6291 When a request is queued, it is ordered first by the priority class, then by
6292 the current timestamp adjusted by the given offset in milliseconds. Lower
6293 values have higher priority.
6294 Note that the resulting timestamp is is only tracked with enough precision
6295 for 524,287ms (8m44s287ms). If the request is queued long enough to where the
6296 adjusted timestamp exceeds this value, it will be misidentified as highest
6297 priority. Thus it is important to set "timeout queue" to a value, where when
6298 combined with the offset, does not exceed this limit.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006299
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006300http-request set-query <fmt> [ { if | unless } <condition> ]
Willy Tarreau20b0de52012-12-24 15:45:22 +01006301
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006302 This rewrites the request's query string which appears after the first
6303 question mark ("?") with the result of the evaluation of format string <fmt>.
6304 The part prior to the question mark is left intact. If the request doesn't
6305 contain a question mark and the new value is not empty, then one is added at
6306 the end of the URI, followed by the new value. If a question mark was
6307 present, it will never be removed even if the value is empty. This can be
6308 used to add or remove parameters from the query string.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006309
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006310 See also "http-request set-query" and "http-request set-uri".
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006311
6312 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006313 # replace "%3D" with "=" in the query string
6314 http-request set-query %[query,regsub(%3D,=,g)]
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006315
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006316http-request set-src <expr> [ { if | unless } <condition> ]
6317 This is used to set the source IP address to the value of specified
6318 expression. Useful when a proxy in front of HAProxy rewrites source IP, but
6319 provides the correct IP in a HTTP header; or you want to mask source IP for
Olivier Doucet56e31202020-04-21 09:32:56 +02006320 privacy. All subsequent calls to "src" fetch will return this value
6321 (see example).
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006322
6323 Arguments :
6324 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6325 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006326
Olivier Doucet56e31202020-04-21 09:32:56 +02006327 See also "option forwardfor".
6328
Cyril Bonté78caf842010-03-10 22:41:43 +01006329 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006330 http-request set-src hdr(x-forwarded-for)
6331 http-request set-src src,ipmask(24)
6332
Olivier Doucet56e31202020-04-21 09:32:56 +02006333 # After the masking this will track connections
6334 # based on the IP address with the last byte zeroed out.
6335 http-request track-sc0 src
6336
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006337 When possible, set-src preserves the original source port as long as the
6338 address family allows it, otherwise the source port is set to 0.
6339
6340http-request set-src-port <expr> [ { if | unless } <condition> ]
6341
6342 This is used to set the source port address to the value of specified
6343 expression.
6344
6345 Arguments:
6346 <expr> Is a standard HAProxy expression formed by a sample-fetch followed
6347 by some converters.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +01006348
Willy Tarreau20b0de52012-12-24 15:45:22 +01006349 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006350 http-request set-src-port hdr(x-port)
6351 http-request set-src-port int(4000)
6352
6353 When possible, set-src-port preserves the original source address as long as
6354 the address family supports a port, otherwise it forces the source address to
6355 IPv4 "0.0.0.0" before rewriting the port.
6356
Amaury Denoyelle8d228232020-12-10 13:43:54 +01006357http-request set-timeout server|tunnel { <timeout> | <expr> }
6358 [ { if | unless } <condition> ]
6359
6360 This action overrides the specified "server" or "tunnel" timeout for the
6361 current stream only. The timeout can be specified in millisecond or with any
6362 other unit if the number is suffixed by the unit as explained at the top of
6363 this document. It is also possible to write an expression which must returns
6364 a number interpreted as a timeout in millisecond.
6365
6366 Note that the server/tunnel timeouts are only relevant on the backend side
6367 and thus this rule is only available for the proxies with backend
6368 capabilities. Also the timeout value must be non-null to obtain the expected
6369 results.
6370
6371 Example:
6372 http-request set-timeout server 5s
6373 http-request set-timeout hdr(host),map_int(host.lst)
6374
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006375http-request set-tos <tos> [ { if | unless } <condition> ]
6376
6377 This is used to set the TOS or DSCP field value of packets sent to the client
6378 to the value passed in <tos> on platforms which support this. This value
6379 represents the whole 8 bits of the IP TOS field, and can be expressed both in
6380 decimal or hexadecimal format (prefixed by "0x"). Note that only the 6 higher
6381 bits are used in DSCP or TOS, and the two lower bits are always 0. This can
6382 be used to adjust some routing behavior on border routers based on some
6383 information from the request.
6384
6385 See RFC 2474, 2597, 3260 and 4594 for more information.
6386
6387http-request set-uri <fmt> [ { if | unless } <condition> ]
6388
6389 This rewrites the request URI with the result of the evaluation of format
6390 string <fmt>. The scheme, authority, path and query string are all replaced
6391 at once. This can be used to rewrite hosts in front of proxies, or to
6392 perform complex modifications to the URI such as moving parts between the
6393 path and the query string.
6394 See also "http-request set-path" and "http-request set-query".
6395
6396http-request set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6397
6398 This is used to set the contents of a variable. The variable is declared
6399 inline.
6400
6401 Arguments:
6402 <var-name> The name of the variable starts with an indication about its
6403 scope. The scopes allowed are:
6404 "proc" : the variable is shared with the whole process
6405 "sess" : the variable is shared with the whole session
6406 "txn" : the variable is shared with the transaction
6407 (request and response)
6408 "req" : the variable is shared only during request
6409 processing
6410 "res" : the variable is shared only during response
6411 processing
6412 This prefix is followed by a name. The separator is a '.'.
6413 The name may only contain characters 'a-z', 'A-Z', '0-9'
6414 and '_'.
6415
6416 <expr> Is a standard HAProxy expression formed by a sample-fetch
6417 followed by some converters.
Willy Tarreau20b0de52012-12-24 15:45:22 +01006418
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006419 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006420 http-request set-var(req.my_var) req.fhdr(user-agent),lower
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006421
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006422http-request send-spoe-group <engine-name> <group-name>
6423 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006424
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006425 This action is used to trigger sending of a group of SPOE messages. To do so,
6426 the SPOE engine used to send messages must be defined, as well as the SPOE
6427 group to send. Of course, the SPOE engine must refer to an existing SPOE
6428 filter. If not engine name is provided on the SPOE filter line, the SPOE
6429 agent name must be used.
6430
6431 Arguments:
6432 <engine-name> The SPOE engine name.
6433
6434 <group-name> The SPOE group name as specified in the engine
6435 configuration.
6436
6437http-request silent-drop [ { if | unless } <condition> ]
6438
6439 This stops the evaluation of the rules and makes the client-facing connection
6440 suddenly disappear using a system-dependent way that tries to prevent the
6441 client from being notified. The effect it then that the client still sees an
6442 established connection while there's none on HAProxy. The purpose is to
6443 achieve a comparable effect to "tarpit" except that it doesn't use any local
6444 resource at all on the machine running HAProxy. It can resist much higher
6445 loads than "tarpit", and slow down stronger attackers. It is important to
6446 understand the impact of using this mechanism. All stateful equipment placed
6447 between the client and HAProxy (firewalls, proxies, load balancers) will also
6448 keep the established connection for a long time and may suffer from this
6449 action.
6450 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6451 option is used to block the emission of a TCP reset. On other systems, the
6452 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6453 router, though it's still delivered to local networks. Do not use it unless
6454 you fully understand how it works.
6455
Christopher Faulet46f95542019-12-20 10:07:22 +01006456http-request strict-mode { on | off }
6457
6458 This enables or disables the strict rewriting mode for following rules. It
6459 does not affect rules declared before it and it is only applicable on rules
6460 performing a rewrite on the requests. When the strict mode is enabled, any
6461 rewrite failure triggers an internal error. Otherwise, such errors are
6462 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006463 rewrites optional while others must be performed to continue the request
Christopher Faulet46f95542019-12-20 10:07:22 +01006464 processing.
6465
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006466 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006467 when a ruleset evaluation ends. So, for instance, if you change the mode on
6468 the frontend, the default mode is restored when HAProxy starts the backend
6469 rules evaluation.
6470
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006471http-request tarpit [deny_status <status>] [ { if | unless } <condition> ]
6472http-request tarpit [ { status | deny_status } <code>] [content-type <type>]
6473 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6474 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6475 [ hdr <name> <fmt> ]*
6476 [ { if | unless } <condition> ]
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006477
6478 This stops the evaluation of the rules and immediately blocks the request
6479 without responding for a delay specified by "timeout tarpit" or
6480 "timeout connect" if the former is not set. After that delay, if the client
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006481 is still connected, a response is returned so that the client does not
6482 suspect it has been tarpitted. Logs will report the flags "PT". The goal of
6483 the tarpit rule is to slow down robots during an attack when they're limited
6484 on the number of concurrent requests. It can be very efficient against very
6485 dumb robots, and will significantly reduce the load on firewalls compared to
6486 a "deny" rule. But when facing "correctly" developed robots, it can make
6487 things worse by forcing haproxy and the front firewall to support insane
6488 number of concurrent connections. By default an HTTP error 500 is returned.
6489 But the response may be customized using same syntax than
6490 "http-request return" rules. Thus, see "http-request return" for details.
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006491 For compatibility purpose, when no argument is defined, or only "deny_status",
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006492 the argument "default-errorfiles" is implied. It means
6493 "http-request tarpit [deny_status <status>]" is an alias of
6494 "http-request tarpit [status <status>] default-errorfiles".
6495 No further "http-request" rules are evaluated.
6496 See also "http-request return" and "http-request silent-drop".
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006497
6498http-request track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6499http-request track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6500http-request track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
6501
6502 This enables tracking of sticky counters from current request. These rules do
6503 not stop evaluation and do not change default action. The number of counters
6504 that may be simultaneously tracked by the same connection is set in
6505 MAX_SESS_STKCTR at build time (reported in haproxy -vv) which defaults to 3,
Matteo Contrini1857b8c2020-10-16 17:35:54 +02006506 so the track-sc number is between 0 and (MAX_SESS_STKCTR-1). The first
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006507 "track-sc0" rule executed enables tracking of the counters of the specified
6508 table as the first set. The first "track-sc1" rule executed enables tracking
6509 of the counters of the specified table as the second set. The first
6510 "track-sc2" rule executed enables tracking of the counters of the specified
6511 table as the third set. It is a recommended practice to use the first set of
6512 counters for the per-frontend counters and the second set for the per-backend
6513 ones. But this is just a guideline, all may be used everywhere.
6514
6515 Arguments :
6516 <key> is mandatory, and is a sample expression rule as described in
6517 section 7.3. It describes what elements of the incoming request or
6518 connection will be analyzed, extracted, combined, and used to
6519 select which table entry to update the counters.
6520
6521 <table> is an optional table to be used instead of the default one, which
6522 is the stick-table declared in the current proxy. All the counters
6523 for the matches and updates for the key will then be performed in
6524 that table until the session ends.
6525
6526 Once a "track-sc*" rule is executed, the key is looked up in the table and if
6527 it is not found, an entry is allocated for it. Then a pointer to that entry
6528 is kept during all the session's life, and this entry's counters are updated
6529 as often as possible, every time the session's counters are updated, and also
6530 systematically when the session ends. Counters are only updated for events
6531 that happen after the tracking has been started. As an exception, connection
6532 counters and request counters are systematically updated so that they reflect
6533 useful information.
6534
6535 If the entry tracks concurrent connection counters, one connection is counted
6536 for as long as the entry is tracked, and the entry will not expire during
6537 that time. Tracking counters also provides a performance advantage over just
6538 checking the keys, because only one table lookup is performed for all ACL
6539 checks that make use of it.
6540
6541http-request unset-var(<var-name>) [ { if | unless } <condition> ]
6542
6543 This is used to unset a variable. See above for details about <var-name>.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006544
6545 Example:
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006546 http-request unset-var(req.my_var)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006547
Christopher Faulet579d83b2019-11-22 15:34:17 +01006548http-request use-service <service-name> [ { if | unless } <condition> ]
6549
6550 This directive executes the configured HTTP service to reply to the request
6551 and stops the evaluation of the rules. An HTTP service may choose to reply by
6552 sending any valid HTTP response or it may immediately close the connection
6553 without sending any response. Outside natives services, for instance the
6554 Prometheus exporter, it is possible to write your own services in Lua. No
6555 further "http-request" rules are evaluated.
6556
6557 Arguments :
6558 <service-name> is mandatory. It is the service to call
6559
6560 Example:
6561 http-request use-service prometheus-exporter if { path /metrics }
6562
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006563http-request wait-for-handshake [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006564
Cyril Bontéc6ad23b2018-10-17 00:14:50 +02006565 This will delay the processing of the request until the SSL handshake
6566 happened. This is mostly useful to delay processing early data until we're
6567 sure they are valid.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006568
Willy Tarreauef781042010-01-27 11:53:01 +01006569
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006570http-response <action> <options...> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006571 Access control for Layer 7 responses
6572
6573 May be used in sections: defaults | frontend | listen | backend
6574 no | yes | yes | yes
6575
6576 The http-response statement defines a set of rules which apply to layer 7
6577 processing. The rules are evaluated in their declaration order when they are
6578 met in a frontend, listen or backend section. Any rule may optionally be
6579 followed by an ACL-based condition, in which case it will only be evaluated
6580 if the condition is true. Since these rules apply on responses, the backend
6581 rules are applied first, followed by the frontend's rules.
6582
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006583 The first keyword is the rule's action. The supported actions are described
6584 below.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006585
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006586 There is no limit to the number of http-response statements per instance.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006587
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006588 Example:
6589 acl key_acl res.hdr(X-Acl-Key) -m found
Thierry FOURNIERdad3d1d2014-04-22 18:07:25 +02006590
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006591 acl myhost hdr(Host) -f myhost.lst
Sasha Pachev218f0642014-06-16 12:05:59 -06006592
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006593 http-response add-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
6594 http-response del-acl(myhost.lst) %[res.hdr(X-Acl-Key)] if key_acl
Sasha Pachev218f0642014-06-16 12:05:59 -06006595
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006596 Example:
6597 acl value res.hdr(X-Value) -m found
Sasha Pachev218f0642014-06-16 12:05:59 -06006598
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006599 use_backend bk_appli if { hdr(Host),map_str(map.lst) -m found }
Sasha Pachev218f0642014-06-16 12:05:59 -06006600
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006601 http-response set-map(map.lst) %[src] %[res.hdr(X-Value)] if value
6602 http-response del-map(map.lst) %[src] if ! value
Sasha Pachev218f0642014-06-16 12:05:59 -06006603
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006604 See also : "http-request", section 3.4 about userlists and section 7 about
6605 ACL usage.
Sasha Pachev218f0642014-06-16 12:05:59 -06006606
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006607http-response add-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006608
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006609 This is used to add a new entry into an ACL. The ACL must be loaded from a
6610 file (even a dummy empty file). The file name of the ACL to be updated is
6611 passed between parentheses. It takes one argument: <key fmt>, which follows
6612 log-format rules, to collect content of the new entry. It performs a lookup
6613 in the ACL before insertion, to avoid duplicated (or more) values.
6614 This lookup is done by a linear search and can be expensive with large lists!
6615 It is the equivalent of the "add acl" command from the stats socket, but can
6616 be triggered by an HTTP response.
Sasha Pachev218f0642014-06-16 12:05:59 -06006617
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006618http-response add-header <name> <fmt> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006619
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006620 This appends an HTTP header field whose name is specified in <name> and whose
6621 value is defined by <fmt> which follows the log-format rules (see Custom Log
6622 Format in section 8.2.4). This may be used to send a cookie to a client for
6623 example, or to pass some internal information.
6624 This rule is not final, so it is possible to add other similar rules.
6625 Note that header addition is performed immediately, so one rule might reuse
6626 the resulting header from a previous rule.
Sasha Pachev218f0642014-06-16 12:05:59 -06006627
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006628http-response allow [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006629
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006630 This stops the evaluation of the rules and lets the response pass the check.
6631 No further "http-response" rules are evaluated for the current section.
Sasha Pachev218f0642014-06-16 12:05:59 -06006632
Jarno Huuskonen251a6b72019-01-04 14:05:02 +02006633http-response cache-store <name> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006634
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02006635 See section 6.2 about cache setup.
Sasha Pachev218f0642014-06-16 12:05:59 -06006636
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006637http-response capture <sample> id <id> [ { if | unless } <condition> ]
Sasha Pachev218f0642014-06-16 12:05:59 -06006638
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006639 This captures sample expression <sample> from the response buffer, and
6640 converts it to a string. The resulting string is stored into the next request
6641 "capture" slot, so it will possibly appear next to some captured HTTP
6642 headers. It will then automatically appear in the logs, and it will be
6643 possible to extract it using sample fetch rules to feed it into headers or
6644 anything. Please check section 7.3 (Fetching samples) and
6645 "capture response header" for more information.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006646
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006647 The keyword "id" is the id of the capture slot which is used for storing the
6648 string. The capture slot must be defined in an associated frontend.
6649 This is useful to run captures in backends. The slot id can be declared by a
6650 previous directive "http-response capture" or with the "declare capture"
6651 keyword.
Baptiste Assmann19a69b32020-01-16 14:34:22 +01006652
6653 When using this action in a backend, double check that the relevant
6654 frontend(s) have the required capture slots otherwise, this rule will be
6655 ignored at run time. This can't be detected at configuration parsing time
6656 due to HAProxy's ability to dynamically resolve backend name at runtime.
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006657
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006658http-response del-acl(<file-name>) <key fmt> [ { if | unless } <condition> ]
Thierry FOURNIER35d70ef2015-08-26 16:21:56 +02006659
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006660 This is used to delete an entry from an ACL. The ACL must be loaded from a
6661 file (even a dummy empty file). The file name of the ACL to be updated is
6662 passed between parentheses. It takes one argument: <key fmt>, which follows
6663 log-format rules, to collect content of the entry to delete.
6664 It is the equivalent of the "del acl" command from the stats socket, but can
6665 be triggered by an HTTP response.
Willy Tarreauf4c43c12013-06-11 17:01:13 +02006666
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006667http-response del-header <name> [ -m <meth> ] [ { if | unless } <condition> ]
Willy Tarreau9a355ec2013-06-11 17:45:46 +02006668
Maciej Zdebebdd4c52020-11-20 13:58:48 +00006669 This removes all HTTP header fields whose name is specified in <name>. <meth>
6670 is the matching method, applied on the header name. Supported matching methods
6671 are "str" (exact match), "beg" (prefix match), "end" (suffix match), "sub"
6672 (substring match) and "reg" (regex match). If not specified, exact matching
6673 method is used.
Willy Tarreau42cf39e2013-06-11 18:51:32 +02006674
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006675http-response del-map(<file-name>) <key fmt> [ { if | unless } <condition> ]
Willy Tarreau51347ed2013-06-11 19:34:13 +02006676
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006677 This is used to delete an entry from a MAP. The MAP must be loaded from a
6678 file (even a dummy empty file). The file name of the MAP to be updated is
6679 passed between parentheses. It takes one argument: <key fmt>, which follows
6680 log-format rules, to collect content of the entry to delete.
6681 It takes one argument: "file name" It is the equivalent of the "del map"
6682 command from the stats socket, but can be triggered by an HTTP response.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006683
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006684http-response deny [deny_status <status>] [ { if | unless } <condition> ]
6685http-response deny [ { status | deny_status } <code>] [content-type <type>]
6686 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6687 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
6688 [ hdr <name> <fmt> ]*
6689 [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006690
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006691 This stops the evaluation of the rules and immediately rejects the response.
6692 By default an HTTP 502 error is returned. But the response may be customized
6693 using same syntax than "http-response return" rules. Thus, see
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006694 "http-response return" for details. For compatibility purpose, when no
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006695 argument is defined, or only "deny_status", the argument "default-errorfiles"
6696 is implied. It means "http-response deny [deny_status <status>]" is an alias
6697 of "http-response deny [status <status>] default-errorfiles".
Christopher Faulet040c8cd2020-01-13 16:43:45 +01006698 No further "http-response" rules are evaluated.
Christopher Faulet5cb513a2020-05-13 17:56:56 +02006699 See also "http-response return".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006700
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006701http-response redirect <rule> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006702
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006703 This performs an HTTP redirection based on a redirect rule.
6704 This supports a format string similarly to "http-request redirect" rules,
6705 with the exception that only the "location" type of redirect is possible on
6706 the response. See the "redirect" keyword for the rule's syntax. When a
6707 redirect rule is applied during a response, connections to the server are
6708 closed so that no data can be forwarded from the server to the client.
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006709
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006710http-response replace-header <name> <regex-match> <replace-fmt>
6711 [ { if | unless } <condition> ]
Thierry FOURNIERe80fada2015-05-26 18:06:31 +02006712
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006713 This works like "http-request replace-header" except that it works on the
6714 server's response instead of the client's request.
William Lallemand86d0df02017-11-24 21:36:45 +01006715
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006716 Example:
6717 http-response replace-header Set-Cookie (C=[^;]*);(.*) \1;ip=%bi;\2
Willy Tarreau51d861a2015-05-22 17:30:48 +02006718
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006719 # applied to:
6720 Set-Cookie: C=1; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006721
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006722 # outputs:
6723 Set-Cookie: C=1;ip=192.168.1.20; expires=Tue, 14-Jun-2016 01:40:45 GMT
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006724
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006725 # assuming the backend IP is 192.168.1.20.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006726
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006727http-response replace-value <name> <regex-match> <replace-fmt>
6728 [ { if | unless } <condition> ]
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006729
Tim Duesterhus6bd909b2020-01-17 15:53:18 +01006730 This works like "http-request replace-value" except that it works on the
Tim Duesterhus2252beb2019-10-29 00:05:13 +01006731 server's response instead of the client's request.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +02006732
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006733 Example:
6734 http-response replace-value Cache-control ^public$ private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006735
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006736 # applied to:
6737 Cache-Control: max-age=3600, public
Christopher Faulet85d79c92016-11-09 16:54:56 +01006738
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006739 # outputs:
6740 Cache-Control: max-age=3600, private
Christopher Faulet85d79c92016-11-09 16:54:56 +01006741
Christopher Faulet24231ab2020-01-24 17:44:23 +01006742http-response return [status <code>] [content-type <type>]
6743 [ { default-errorfiles | errorfile <file> | errorfiles <name> |
6744 file <file> | lf-file <file> | string <str> | lf-string <fmt> } ]
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006745 [ hdr <name> <value> ]*
Christopher Faulet24231ab2020-01-24 17:44:23 +01006746 [ { if | unless } <condition> ]
6747
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006748 This stops the evaluation of the rules and immediately returns a response. The
Christopher Faulet24231ab2020-01-24 17:44:23 +01006749 default status code used for the response is 200. It can be optionally
6750 specified as an arguments to "status". The response content-type may also be
Daniel Corbett67a82712020-07-06 23:01:19 -04006751 specified as an argument to "content-type". Finally the response itself may
Christopher Faulet24231ab2020-01-24 17:44:23 +01006752 be defined. If can be a full HTTP response specifying the errorfile to use,
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006753 or the response payload specifying the file or the string to use. These rules
Christopher Faulet24231ab2020-01-24 17:44:23 +01006754 are followed to create the response :
6755
6756 * If neither the errorfile nor the payload to use is defined, a dummy
6757 response is returned. Only the "status" argument is considered. It can be
6758 any code in the range [200, 599]. The "content-type" argument, if any, is
6759 ignored.
6760
6761 * If "default-errorfiles" argument is set, the proxy's errorfiles are
6762 considered. If the "status" argument is defined, it must be one of the
Daniel Corbett67a82712020-07-06 23:01:19 -04006763 status code handled by haproxy (200, 400, 403, 404, 405, 408, 410, 413,
Christopher Faulete095f312020-12-07 11:22:24 +01006764 425, 429, 500, 501, 502, 503, and 504). The "content-type" argument, if
6765 any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006766
6767 * If a specific errorfile is defined, with an "errorfile" argument, the
6768 corresponding file, containing a full HTTP response, is returned. Only the
6769 "status" argument is considered. It must be one of the status code handled
Christopher Faulete095f312020-12-07 11:22:24 +01006770 by haproxy (200, 400, 403, 404, 405, 408, 410, 413, 425, 429, 500, 501,
6771 502, 503, and 504). The "content-type" argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006772
6773 * If an http-errors section is defined, with an "errorfiles" argument, the
6774 corresponding file in the specified http-errors section, containing a full
6775 HTTP response, is returned. Only the "status" argument is considered. It
Daniel Corbett67a82712020-07-06 23:01:19 -04006776 must be one of the status code handled by haproxy (200, 400, 403, 404, 405,
Christopher Faulete095f312020-12-07 11:22:24 +01006777 408, 410, 413, 425, 429, 500, 501, 502, 503, and 504). The "content-type"
Anthonin Bonnefoy85048f82020-06-22 09:17:01 +02006778 argument, if any, is ignored.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006779
6780 * If a "file" or a "lf-file" argument is specified, the file's content is
6781 used as the response payload. If the file is not empty, its content-type
6782 must be set as argument to "content-type". Otherwise, any "content-type"
6783 argument is ignored. With a "lf-file" argument, the file's content is
6784 evaluated as a log-format string. With a "file" argument, it is considered
6785 as a raw content.
6786
6787 * If a "string" or "lf-string" argument is specified, the defined string is
6788 used as the response payload. The content-type must always be set as
6789 argument to "content-type". With a "lf-string" argument, the string is
6790 evaluated as a log-format string. With a "string" argument, it is
6791 considered as a raw string.
6792
Christopher Faulet4a2c1422020-01-31 17:36:01 +01006793 When the response is not based an errorfile, it is possible to appends HTTP
6794 header fields to the response using "hdr" arguments. Otherwise, all "hdr"
6795 arguments are ignored. For each one, the header name is specified in <name>
6796 and its value is defined by <fmt> which follows the log-format rules.
6797
Christopher Faulet24231ab2020-01-24 17:44:23 +01006798 Note that the generated response must be smaller than a buffer. And to avoid
6799 any warning, when an errorfile or a raw file is loaded, the buffer space
Ilya Shipitsin11057a32020-06-21 21:18:27 +05006800 reserved to the headers rewriting should also be free.
Christopher Faulet24231ab2020-01-24 17:44:23 +01006801
6802 No further "http-response" rules are evaluated.
6803
6804 Example:
Daniel Corbett67a82712020-07-06 23:01:19 -04006805 http-response return errorfile /etc/haproxy/errorfiles/200.http \
Christopher Faulet24231ab2020-01-24 17:44:23 +01006806 if { status eq 404 }
6807
6808 http-response return content-type text/plain \
6809 string "This is the end !" \
6810 if { status eq 500 }
6811
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006812http-response sc-inc-gpc0(<sc-id>) [ { if | unless } <condition> ]
6813http-response sc-inc-gpc1(<sc-id>) [ { if | unless } <condition> ]
Ruoshan Huange4edc6b2016-07-14 15:07:45 +08006814
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006815 This action increments the GPC0 or GPC1 counter according with the sticky
6816 counter designated by <sc-id>. If an error occurs, this action silently fails
6817 and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +02006818
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006819http-response sc-set-gpt0(<sc-id>) { <int> | <expr> }
6820 [ { if | unless } <condition> ]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +02006821
Cédric Dufour0d7712d2019-11-06 18:38:53 +01006822 This action sets the 32-bit unsigned GPT0 tag according to the sticky counter
6823 designated by <sc-id> and the value of <int>/<expr>. The expected result is a
6824 boolean. If an error occurs, this action silently fails and the actions
6825 evaluation continues.
Frédéric Lécaille6778b272018-01-29 15:22:53 +01006826
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006827http-response send-spoe-group [ { if | unless } <condition> ]
Willy Tarreau2d392c22015-08-24 01:43:45 +02006828
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006829 This action is used to trigger sending of a group of SPOE messages. To do so,
6830 the SPOE engine used to send messages must be defined, as well as the SPOE
6831 group to send. Of course, the SPOE engine must refer to an existing SPOE
6832 filter. If not engine name is provided on the SPOE filter line, the SPOE
6833 agent name must be used.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006834
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006835 Arguments:
6836 <engine-name> The SPOE engine name.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006837
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006838 <group-name> The SPOE group name as specified in the engine
6839 configuration.
Christopher Faulet76c09ef2017-09-21 11:03:52 +02006840
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006841http-response set-header <name> <fmt> [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006842
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006843 This does the same as "add-header" except that the header name is first
6844 removed if it existed. This is useful when passing security information to
6845 the server, where the header must not be manipulated by external users.
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006846
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006847http-response set-log-level <level> [ { if | unless } <condition> ]
6848
6849 This is used to change the log level of the current request when a certain
6850 condition is met. Valid levels are the 8 syslog levels (see the "log"
6851 keyword) plus the special level "silent" which disables logging for this
6852 request. This rule is not final so the last matching rule wins. This rule can
6853 be useful to disable health checks coming from another equipment.
6854
6855http-response set-map(<file-name>) <key fmt> <value fmt>
6856
6857 This is used to add a new entry into a MAP. The MAP must be loaded from a
6858 file (even a dummy empty file). The file name of the MAP to be updated is
6859 passed between parentheses. It takes 2 arguments: <key fmt>, which follows
6860 log-format rules, used to collect MAP key, and <value fmt>, which follows
6861 log-format rules, used to collect content for the new entry. It performs a
6862 lookup in the MAP before insertion, to avoid duplicated (or more) values.
6863 This lookup is done by a linear search and can be expensive with large lists!
6864 It is the equivalent of the "set map" command from the stats socket, but can
6865 be triggered by an HTTP response.
6866
6867http-response set-mark <mark> [ { if | unless } <condition> ]
6868
6869 This is used to set the Netfilter MARK on all packets sent to the client to
6870 the value passed in <mark> on platforms which support it. This value is an
6871 unsigned 32 bit value which can be matched by netfilter and by the routing
6872 table. It can be expressed both in decimal or hexadecimal format (prefixed
6873 by "0x"). This can be useful to force certain packets to take a different
6874 route (for example a cheaper network path for bulk downloads). This works on
6875 Linux kernels 2.6.32 and above and requires admin privileges.
6876
6877http-response set-nice <nice> [ { if | unless } <condition> ]
6878
6879 This sets the "nice" factor of the current request being processed.
6880 It only has effect against the other requests being processed at the same
6881 time. The default value is 0, unless altered by the "nice" setting on the
6882 "bind" line. The accepted range is -1024..1024. The higher the value, the
6883 nicest the request will be. Lower values will make the request more important
6884 than other ones. This can be useful to improve the speed of some requests, or
6885 lower the priority of non-important requests. Using this setting without
6886 prior experimentation can cause some major slowdown.
6887
6888http-response set-status <status> [reason <str>]
6889 [ { if | unless } <condition> ]
6890
6891 This replaces the response status code with <status> which must be an integer
6892 between 100 and 999. Optionally, a custom reason text can be provided defined
6893 by <str>, or the default reason for the specified code will be used as a
6894 fallback.
Ruoshan Huangeb5a3632015-12-08 21:00:23 +08006895
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006896 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006897 # return "431 Request Header Fields Too Large"
6898 http-response set-status 431
6899 # return "503 Slow Down", custom reason
6900 http-response set-status 503 reason "Slow Down".
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006901
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006902http-response set-tos <tos> [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006903
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006904 This is used to set the TOS or DSCP field value of packets sent to the client
6905 to the value passed in <tos> on platforms which support this.
6906 This value represents the whole 8 bits of the IP TOS field, and can be
6907 expressed both in decimal or hexadecimal format (prefixed by "0x"). Note that
6908 only the 6 higher bits are used in DSCP or TOS, and the two lower bits are
6909 always 0. This can be used to adjust some routing behavior on border routers
6910 based on some information from the request.
6911
6912 See RFC 2474, 2597, 3260 and 4594 for more information.
6913
6914http-response set-var(<var-name>) <expr> [ { if | unless } <condition> ]
6915
6916 This is used to set the contents of a variable. The variable is declared
6917 inline.
6918
6919 Arguments:
6920 <var-name> The name of the variable starts with an indication about its
6921 scope. The scopes allowed are:
6922 "proc" : the variable is shared with the whole process
6923 "sess" : the variable is shared with the whole session
6924 "txn" : the variable is shared with the transaction
6925 (request and response)
6926 "req" : the variable is shared only during request
6927 processing
6928 "res" : the variable is shared only during response
6929 processing
6930 This prefix is followed by a name. The separator is a '.'.
6931 The name may only contain characters 'a-z', 'A-Z', '0-9', '.'
6932 and '_'.
6933
6934 <expr> Is a standard HAProxy expression formed by a sample-fetch
6935 followed by some converters.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006936
6937 Example:
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006938 http-response set-var(sess.last_redir) res.hdr(location)
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006939
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006940http-response silent-drop [ { if | unless } <condition> ]
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006941
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006942 This stops the evaluation of the rules and makes the client-facing connection
6943 suddenly disappear using a system-dependent way that tries to prevent the
6944 client from being notified. The effect it then that the client still sees an
6945 established connection while there's none on HAProxy. The purpose is to
6946 achieve a comparable effect to "tarpit" except that it doesn't use any local
6947 resource at all on the machine running HAProxy. It can resist much higher
6948 loads than "tarpit", and slow down stronger attackers. It is important to
6949 understand the impact of using this mechanism. All stateful equipment placed
6950 between the client and HAProxy (firewalls, proxies, load balancers) will also
6951 keep the established connection for a long time and may suffer from this
6952 action.
6953 On modern Linux systems running with enough privileges, the TCP_REPAIR socket
6954 option is used to block the emission of a TCP reset. On other systems, the
6955 socket's TTL is reduced to 1 so that the TCP reset doesn't pass the first
6956 router, though it's still delivered to local networks. Do not use it unless
6957 you fully understand how it works.
Baptiste Assmannfabcbe02014-04-24 22:16:59 +02006958
Christopher Faulet46f95542019-12-20 10:07:22 +01006959http-response strict-mode { on | off }
6960
6961 This enables or disables the strict rewriting mode for following rules. It
6962 does not affect rules declared before it and it is only applicable on rules
6963 performing a rewrite on the responses. When the strict mode is enabled, any
6964 rewrite failure triggers an internal error. Otherwise, such errors are
6965 silently ignored. The purpose of the strict rewriting mode is to make some
Ilya Shipitsin8525fd92020-02-29 12:34:59 +05006966 rewrites optional while others must be performed to continue the response
Christopher Faulet46f95542019-12-20 10:07:22 +01006967 processing.
6968
Christopher Faulet1aea50e2020-01-17 16:03:53 +01006969 By default, the strict rewriting mode is enabled. Its value is also reset
Christopher Faulet46f95542019-12-20 10:07:22 +01006970 when a ruleset evaluation ends. So, for instance, if you change the mode on
Daniel Corbett67a82712020-07-06 23:01:19 -04006971 the backend, the default mode is restored when HAProxy starts the frontend
Christopher Faulet46f95542019-12-20 10:07:22 +01006972 rules evaluation.
6973
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006974http-response track-sc0 <key> [table <table>] [ { if | unless } <condition> ]
6975http-response track-sc1 <key> [table <table>] [ { if | unless } <condition> ]
6976http-response track-sc2 <key> [table <table>] [ { if | unless } <condition> ]
Willy Tarreaue365c0b2013-06-11 16:06:12 +02006977
Cyril Bonté6c81d5f2018-10-17 00:14:51 +02006978 This enables tracking of sticky counters from current response. Please refer
6979 to "http-request track-sc" for a complete description. The only difference
6980 from "http-request track-sc" is the <key> sample expression can only make use
6981 of samples in response (e.g. res.*, status etc.) and samples below Layer 6
6982 (e.g. SSL-related samples, see section 7.3.4). If the sample is not
6983 supported, haproxy will fail and warn while parsing the config.
6984
6985http-response unset-var(<var-name>) [ { if | unless } <condition> ]
6986
6987 This is used to unset a variable. See "http-response set-var" for details
6988 about <var-name>.
6989
6990 Example:
6991 http-response unset-var(sess.last_redir)
6992
Baptiste Assmann5ecb77f2013-10-06 23:24:13 +02006993
Willy Tarreau30631952015-08-06 15:05:24 +02006994http-reuse { never | safe | aggressive | always }
6995 Declare how idle HTTP connections may be shared between requests
6996
6997 May be used in sections: defaults | frontend | listen | backend
6998 yes | no | yes | yes
6999
7000 By default, a connection established between haproxy and the backend server
Olivier Houchard86006a52018-12-14 19:37:49 +01007001 which is considered safe for reuse is moved back to the server's idle
7002 connections pool so that any other request can make use of it. This is the
7003 "safe" strategy below.
Willy Tarreau30631952015-08-06 15:05:24 +02007004
7005 The argument indicates the desired connection reuse strategy :
7006
Olivier Houchard86006a52018-12-14 19:37:49 +01007007 - "never" : idle connections are never shared between sessions. This mode
7008 may be enforced to cancel a different strategy inherited from
7009 a defaults section or for troubleshooting. For example, if an
7010 old bogus application considers that multiple requests over
7011 the same connection come from the same client and it is not
7012 possible to fix the application, it may be desirable to
7013 disable connection sharing in a single backend. An example of
7014 such an application could be an old haproxy using cookie
7015 insertion in tunnel mode and not checking any request past the
7016 first one.
Willy Tarreau30631952015-08-06 15:05:24 +02007017
Olivier Houchard86006a52018-12-14 19:37:49 +01007018 - "safe" : this is the default and the recommended strategy. The first
7019 request of a session is always sent over its own connection,
7020 and only subsequent requests may be dispatched over other
7021 existing connections. This ensures that in case the server
7022 closes the connection when the request is being sent, the
7023 browser can decide to silently retry it. Since it is exactly
7024 equivalent to regular keep-alive, there should be no side
Amaury Denoyelle27179652020-10-14 18:17:12 +02007025 effects. There is also a special handling for the connections
7026 using protocols subject to Head-of-line blocking (backend with
7027 h2 or fcgi). In this case, when at least one stream is
7028 processed, the used connection is reserved to handle streams
7029 of the same session. When no more streams are processed, the
7030 connection is released and can be reused.
Willy Tarreau30631952015-08-06 15:05:24 +02007031
7032 - "aggressive" : this mode may be useful in webservices environments where
7033 all servers are not necessarily known and where it would be
7034 appreciable to deliver most first requests over existing
7035 connections. In this case, first requests are only delivered
7036 over existing connections that have been reused at least once,
7037 proving that the server correctly supports connection reuse.
7038 It should only be used when it's sure that the client can
7039 retry a failed request once in a while and where the benefit
Michael Prokop4438c602019-05-24 10:25:45 +02007040 of aggressive connection reuse significantly outweighs the
Willy Tarreau30631952015-08-06 15:05:24 +02007041 downsides of rare connection failures.
7042
7043 - "always" : this mode is only recommended when the path to the server is
7044 known for never breaking existing connections quickly after
7045 releasing them. It allows the first request of a session to be
7046 sent to an existing connection. This can provide a significant
7047 performance increase over the "safe" strategy when the backend
7048 is a cache farm, since such components tend to show a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007049 consistent behavior and will benefit from the connection
Willy Tarreau30631952015-08-06 15:05:24 +02007050 sharing. It is recommended that the "http-keep-alive" timeout
7051 remains low in this mode so that no dead connections remain
7052 usable. In most cases, this will lead to the same performance
7053 gains as "aggressive" but with more risks. It should only be
7054 used when it improves the situation over "aggressive".
7055
7056 When http connection sharing is enabled, a great care is taken to respect the
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007057 connection properties and compatibility. Indeed, some properties are specific
7058 and it is not possibly to reuse it blindly. Those are the SSL SNI, source
7059 and destination address and proxy protocol block. A connection is reused only
7060 if it shares the same set of properties with the request.
Willy Tarreau30631952015-08-06 15:05:24 +02007061
Amaury Denoyelled773a4e2021-01-29 15:18:49 +01007062 Also note that connections with certain bogus authentication schemes (relying
7063 on the connection) like NTLM are marked private and never shared.
Willy Tarreau30631952015-08-06 15:05:24 +02007064
Lukas Tribuse8adfeb2019-11-06 11:50:25 +01007065 A connection pool is involved and configurable with "pool-max-conn".
Willy Tarreau30631952015-08-06 15:05:24 +02007066
7067 Note: connection reuse improves the accuracy of the "server maxconn" setting,
7068 because almost no new connection will be established while idle connections
7069 remain available. This is particularly true with the "always" strategy.
7070
7071 See also : "option http-keep-alive", "server maxconn"
7072
7073
Mark Lamourinec2247f02012-01-04 13:02:01 -05007074http-send-name-header [<header>]
7075 Add the server name to a request. Use the header string given by <header>
Mark Lamourinec2247f02012-01-04 13:02:01 -05007076 May be used in sections: defaults | frontend | listen | backend
7077 yes | no | yes | yes
Mark Lamourinec2247f02012-01-04 13:02:01 -05007078 Arguments :
Mark Lamourinec2247f02012-01-04 13:02:01 -05007079 <header> The header string to use to send the server name
7080
Willy Tarreau81bef7e2019-10-07 14:58:02 +02007081 The "http-send-name-header" statement causes the header field named <header>
7082 to be set to the name of the target server at the moment the request is about
7083 to be sent on the wire. Any existing occurrences of this header are removed.
7084 Upon retries and redispatches, the header field is updated to always reflect
7085 the server being attempted to connect to. Given that this header is modified
7086 very late in the connection setup, it may have unexpected effects on already
7087 modified headers. For example using it with transport-level header such as
7088 connection, content-length, transfer-encoding and so on will likely result in
7089 invalid requests being sent to the server. Additionally it has been reported
7090 that this directive is currently being used as a way to overwrite the Host
7091 header field in outgoing requests; while this trick has been known to work
7092 as a side effect of the feature for some time, it is not officially supported
7093 and might possibly not work anymore in a future version depending on the
7094 technical difficulties this feature induces. A long-term solution instead
7095 consists in fixing the application which required this trick so that it binds
7096 to the correct host name.
Mark Lamourinec2247f02012-01-04 13:02:01 -05007097
7098 See also : "server"
7099
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007100id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +02007101 Set a persistent ID to a proxy.
7102 May be used in sections : defaults | frontend | listen | backend
7103 no | yes | yes | yes
7104 Arguments : none
7105
7106 Set a persistent ID for the proxy. This ID must be unique and positive.
7107 An unused ID will automatically be assigned if unset. The first assigned
7108 value will be 1. This ID is currently only returned in statistics.
Krzysztof Piotr Oledzkif58a9622008-02-23 01:19:10 +01007109
7110
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007111ignore-persist { if | unless } <condition>
7112 Declare a condition to ignore persistence
7113 May be used in sections: defaults | frontend | listen | backend
Cyril Bonté4288c5a2018-03-12 22:02:59 +01007114 no | no | yes | yes
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007115
7116 By default, when cookie persistence is enabled, every requests containing
7117 the cookie are unconditionally persistent (assuming the target server is up
7118 and running).
7119
7120 The "ignore-persist" statement allows one to declare various ACL-based
7121 conditions which, when met, will cause a request to ignore persistence.
7122 This is sometimes useful to load balance requests for static files, which
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03007123 often don't require persistence. This can also be used to fully disable
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007124 persistence for a specific User-Agent (for example, some web crawler bots).
7125
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007126 The persistence is ignored when an "if" condition is met, or unless an
7127 "unless" condition is met.
7128
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03007129 Example:
7130 acl url_static path_beg /static /images /img /css
7131 acl url_static path_end .gif .png .jpg .css .js
7132 ignore-persist if url_static
7133
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007134 See also : "force-persist", "cookie", and section 7 about ACL usage.
7135
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007136load-server-state-from-file { global | local | none }
7137 Allow seamless reload of HAProxy
7138 May be used in sections: defaults | frontend | listen | backend
7139 yes | no | yes | yes
7140
7141 This directive points HAProxy to a file where server state from previous
7142 running process has been saved. That way, when starting up, before handling
7143 traffic, the new process can apply old states to servers exactly has if no
Davor Ocelice9ed2812017-12-25 17:49:28 +01007144 reload occurred. The purpose of the "load-server-state-from-file" directive is
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007145 to tell haproxy which file to use. For now, only 2 arguments to either prevent
7146 loading state or load states from a file containing all backends and servers.
7147 The state file can be generated by running the command "show servers state"
7148 over the stats socket and redirect output.
7149
Davor Ocelice9ed2812017-12-25 17:49:28 +01007150 The format of the file is versioned and is very specific. To understand it,
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007151 please read the documentation of the "show servers state" command (chapter
Willy Tarreau1af20c72017-06-23 16:01:14 +02007152 9.3 of Management Guide).
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007153
7154 Arguments:
7155 global load the content of the file pointed by the global directive
7156 named "server-state-file".
7157
7158 local load the content of the file pointed by the directive
7159 "server-state-file-name" if set. If not set, then the backend
7160 name is used as a file name.
7161
7162 none don't load any stat for this backend
7163
7164 Notes:
Willy Tarreaue5a60682016-11-09 14:54:53 +01007165 - server's IP address is preserved across reloads by default, but the
7166 order can be changed thanks to the server's "init-addr" setting. This
7167 means that an IP address change performed on the CLI at run time will
Davor Ocelice9ed2812017-12-25 17:49:28 +01007168 be preserved, and that any change to the local resolver (e.g. /etc/hosts)
Willy Tarreaue5a60682016-11-09 14:54:53 +01007169 will possibly not have any effect if the state file is in use.
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007170
7171 - server's weight is applied from previous running process unless it has
7172 has changed between previous and new configuration files.
7173
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007174 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007175
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007176 global
7177 stats socket /tmp/socket
7178 server-state-file /tmp/server_state
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007179
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007180 defaults
7181 load-server-state-from-file global
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007182
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007183 backend bk
7184 server s1 127.0.0.1:22 check weight 11
7185 server s2 127.0.0.1:22 check weight 12
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007186
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007187
7188 Then one can run :
7189
7190 socat /tmp/socket - <<< "show servers state" > /tmp/server_state
7191
7192 Content of the file /tmp/server_state would be like this:
7193
7194 1
7195 # <field names skipped for the doc example>
7196 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7197 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7198
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007199 Example: Minimal configuration
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007200
7201 global
7202 stats socket /tmp/socket
7203 server-state-base /etc/haproxy/states
7204
7205 defaults
7206 load-server-state-from-file local
7207
7208 backend bk
7209 server s1 127.0.0.1:22 check weight 11
7210 server s2 127.0.0.1:22 check weight 12
7211
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007212
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02007213 Then one can run :
7214
7215 socat /tmp/socket - <<< "show servers state bk" > /etc/haproxy/states/bk
7216
7217 Content of the file /etc/haproxy/states/bk would be like this:
7218
7219 1
7220 # <field names skipped for the doc example>
7221 1 bk 1 s1 127.0.0.1 2 0 11 11 4 6 3 4 6 0 0
7222 1 bk 2 s2 127.0.0.1 2 0 12 12 4 6 3 4 6 0 0
7223
7224 See also: "server-state-file", "server-state-file-name", and
7225 "show servers state"
7226
Cyril Bonté0d4bf012010-04-25 23:21:46 +02007227
Willy Tarreau2769aa02007-12-27 18:26:09 +01007228log global
Jan Wagner3e678602020-12-17 22:22:32 +01007229log <address> [len <length>] [format <format>] [sample <ranges>:<sample_size>]
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007230 <facility> [<level> [<minlevel>]]
William Lallemand0f99e342011-10-12 17:50:54 +02007231no log
Willy Tarreau2769aa02007-12-27 18:26:09 +01007232 Enable per-instance logging of events and traffic.
7233 May be used in sections : defaults | frontend | listen | backend
7234 yes | yes | yes | yes
William Lallemand0f99e342011-10-12 17:50:54 +02007235
7236 Prefix :
7237 no should be used when the logger list must be flushed. For example,
7238 if you don't want to inherit from the default logger list. This
7239 prefix does not allow arguments.
7240
Willy Tarreau2769aa02007-12-27 18:26:09 +01007241 Arguments :
7242 global should be used when the instance's logging parameters are the
7243 same as the global ones. This is the most common usage. "global"
7244 replaces <address>, <facility> and <level> with those of the log
7245 entries found in the "global" section. Only one "log global"
7246 statement may be used per instance, and this form takes no other
7247 parameter.
7248
7249 <address> indicates where to send the logs. It takes the same format as
7250 for the "global" section's logs, and can be one of :
7251
7252 - An IPv4 address optionally followed by a colon (':') and a UDP
7253 port. If no port is specified, 514 is used by default (the
7254 standard syslog port).
7255
David du Colombier24bb5f52011-03-17 10:40:23 +01007256 - An IPv6 address followed by a colon (':') and optionally a UDP
7257 port. If no port is specified, 514 is used by default (the
7258 standard syslog port).
7259
Willy Tarreau2769aa02007-12-27 18:26:09 +01007260 - A filesystem path to a UNIX domain socket, keeping in mind
7261 considerations for chroot (be sure the path is accessible
7262 inside the chroot) and uid/gid (be sure the path is
Davor Ocelice9ed2812017-12-25 17:49:28 +01007263 appropriately writable).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007264
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007265 - A file descriptor number in the form "fd@<number>", which may
7266 point to a pipe, terminal, or socket. In this case unbuffered
7267 logs are used and one writev() call per log is performed. This
7268 is a bit expensive but acceptable for most workloads. Messages
7269 sent this way will not be truncated but may be dropped, in
7270 which case the DroppedLogs counter will be incremented. The
7271 writev() call is atomic even on pipes for messages up to
7272 PIPE_BUF size, which POSIX recommends to be at least 512 and
7273 which is 4096 bytes on most modern operating systems. Any
7274 larger message may be interleaved with messages from other
7275 processes. Exceptionally for debugging purposes the file
7276 descriptor may also be directed to a file, but doing so will
7277 significantly slow haproxy down as non-blocking calls will be
7278 ignored. Also there will be no way to purge nor rotate this
7279 file without restarting the process. Note that the configured
7280 syslog format is preserved, so the output is suitable for use
Willy Tarreauc1b06452018-11-12 11:57:56 +01007281 with a TCP syslog server. See also the "short" and "raw"
7282 formats below.
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007283
7284 - "stdout" / "stderr", which are respectively aliases for "fd@1"
7285 and "fd@2", see above.
7286
Willy Tarreauc046d162019-08-30 15:24:59 +02007287 - A ring buffer in the form "ring@<name>", which will correspond
7288 to an in-memory ring buffer accessible over the CLI using the
7289 "show events" command, which will also list existing rings and
7290 their sizes. Such buffers are lost on reload or restart but
7291 when used as a complement this can help troubleshooting by
7292 having the logs instantly available.
7293
Willy Tarreau5a32ecc2018-11-12 07:34:59 +01007294 You may want to reference some environment variables in the
7295 address parameter, see section 2.3 about environment variables.
Willy Tarreaudad36a32013-03-11 01:20:04 +01007296
Willy Tarreau18324f52014-06-27 18:10:07 +02007297 <length> is an optional maximum line length. Log lines larger than this
7298 value will be truncated before being sent. The reason is that
7299 syslog servers act differently on log line length. All servers
7300 support the default value of 1024, but some servers simply drop
7301 larger lines while others do log them. If a server supports long
7302 lines, it may make sense to set this value here in order to avoid
7303 truncating long lines. Similarly, if a server drops long lines,
7304 it is preferable to truncate them before sending them. Accepted
7305 values are 80 to 65535 inclusive. The default value of 1024 is
7306 generally fine for all standard usages. Some specific cases of
Davor Ocelice9ed2812017-12-25 17:49:28 +01007307 long captures or JSON-formatted logs may require larger values.
Willy Tarreau18324f52014-06-27 18:10:07 +02007308
Frédéric Lécailled690dfa2019-04-25 10:52:17 +02007309 <ranges> A list of comma-separated ranges to identify the logs to sample.
7310 This is used to balance the load of the logs to send to the log
7311 server. The limits of the ranges cannot be null. They are numbered
7312 from 1. The size or period (in number of logs) of the sample must
7313 be set with <sample_size> parameter.
7314
7315 <sample_size>
7316 The size of the sample in number of logs to consider when balancing
7317 their logging loads. It is used to balance the load of the logs to
7318 send to the syslog server. This size must be greater or equal to the
7319 maximum of the high limits of the ranges.
7320 (see also <ranges> parameter).
7321
Willy Tarreauadb345d2018-11-12 07:56:13 +01007322 <format> is the log format used when generating syslog messages. It may be
7323 one of the following :
7324
Emeric Brun0237c4e2020-11-27 16:24:34 +01007325 local Analog to rfc3164 syslog message format except that hostname
7326 field is stripped. This is the default.
7327 Note: option "log-send-hostname" switches the default to
7328 rfc3164.
7329
7330 rfc3164 The RFC3164 syslog message format.
Willy Tarreauadb345d2018-11-12 07:56:13 +01007331 (https://tools.ietf.org/html/rfc3164)
7332
7333 rfc5424 The RFC5424 syslog message format.
7334 (https://tools.ietf.org/html/rfc5424)
7335
Emeric Brun54648852020-07-06 15:54:06 +02007336 priority A message containing only a level plus syslog facility between
7337 angle brackets such as '<63>', followed by the text. The PID,
7338 date, time, process name and system name are omitted. This is
7339 designed to be used with a local log server.
7340
Willy Tarreaue8746a02018-11-12 08:45:00 +01007341 short A message containing only a level between angle brackets such as
7342 '<3>', followed by the text. The PID, date, time, process name
7343 and system name are omitted. This is designed to be used with a
7344 local log server. This format is compatible with what the
7345 systemd logger consumes.
7346
Emeric Brun54648852020-07-06 15:54:06 +02007347 timed A message containing only a level between angle brackets such as
7348 '<3>', followed by ISO date and by the text. The PID, process
7349 name and system name are omitted. This is designed to be
7350 used with a local log server.
7351
7352 iso A message containing only the ISO date, followed by the text.
7353 The PID, process name and system name are omitted. This is
7354 designed to be used with a local log server.
7355
Willy Tarreauc1b06452018-11-12 11:57:56 +01007356 raw A message containing only the text. The level, PID, date, time,
7357 process name and system name are omitted. This is designed to
7358 be used in containers or during development, where the severity
7359 only depends on the file descriptor used (stdout/stderr).
7360
Willy Tarreau2769aa02007-12-27 18:26:09 +01007361 <facility> must be one of the 24 standard syslog facilities :
7362
Willy Tarreaue8746a02018-11-12 08:45:00 +01007363 kern user mail daemon auth syslog lpr news
7364 uucp cron auth2 ftp ntp audit alert cron2
7365 local0 local1 local2 local3 local4 local5 local6 local7
7366
Willy Tarreauc1b06452018-11-12 11:57:56 +01007367 Note that the facility is ignored for the "short" and "raw"
7368 formats, but still required as a positional field. It is
7369 recommended to use "daemon" in this case to make it clear that
7370 it's only supposed to be used locally.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007371
7372 <level> is optional and can be specified to filter outgoing messages. By
7373 default, all messages are sent. If a level is specified, only
7374 messages with a severity at least as important as this level
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007375 will be sent. An optional minimum level can be specified. If it
7376 is set, logs emitted with a more severe level than this one will
7377 be capped to this level. This is used to avoid sending "emerg"
7378 messages on all terminals on some default syslog configurations.
7379 Eight levels are known :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007380
7381 emerg alert crit err warning notice info debug
7382
William Lallemand0f99e342011-10-12 17:50:54 +02007383 It is important to keep in mind that it is the frontend which decides what to
7384 log from a connection, and that in case of content switching, the log entries
7385 from the backend will be ignored. Connections are logged at level "info".
Willy Tarreaucc6c8912009-02-22 10:53:55 +01007386
7387 However, backend log declaration define how and where servers status changes
7388 will be logged. Level "notice" will be used to indicate a server going up,
7389 "warning" will be used for termination signals and definitive service
7390 termination, and "alert" will be used for when a server goes down.
7391
7392 Note : According to RFC3164, messages are truncated to 1024 bytes before
7393 being emitted.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007394
7395 Example :
7396 log global
Willy Tarreauc1b06452018-11-12 11:57:56 +01007397 log stdout format short daemon # send log to systemd
7398 log stdout format raw daemon # send everything to stdout
7399 log stderr format raw daemon notice # send important events to stderr
Willy Tarreauf7edefa2009-05-10 17:20:05 +02007400 log 127.0.0.1:514 local0 notice # only send important events
7401 log 127.0.0.1:514 local0 notice notice # same but limit output level
William Lallemandb2f07452015-05-12 14:27:13 +02007402 log "${LOCAL_SYSLOG}:514" local0 notice # send to local server
Willy Tarreaudad36a32013-03-11 01:20:04 +01007403
Willy Tarreau2769aa02007-12-27 18:26:09 +01007404
William Lallemand48940402012-01-30 16:47:22 +01007405log-format <string>
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007406 Specifies the log format string to use for traffic logs
7407 May be used in sections: defaults | frontend | listen | backend
7408 yes | yes | yes | no
William Lallemand48940402012-01-30 16:47:22 +01007409
Willy Tarreaufb4e7ea2015-01-07 14:55:17 +01007410 This directive specifies the log format string that will be used for all logs
7411 resulting from traffic passing through the frontend using this line. If the
7412 directive is used in a defaults section, all subsequent frontends will use
7413 the same log format. Please see section 8.2.4 which covers the log format
7414 string in depth.
William Lallemand48940402012-01-30 16:47:22 +01007415
Guillaume de Lafond29f45602017-03-31 19:52:15 +02007416 "log-format" directive overrides previous "option tcplog", "log-format" and
7417 "option httplog" directives.
7418
Dragan Dosen7ad31542015-09-28 17:16:47 +02007419log-format-sd <string>
7420 Specifies the RFC5424 structured-data log format string
7421 May be used in sections: defaults | frontend | listen | backend
7422 yes | yes | yes | no
7423
7424 This directive specifies the RFC5424 structured-data log format string that
7425 will be used for all logs resulting from traffic passing through the frontend
7426 using this line. If the directive is used in a defaults section, all
7427 subsequent frontends will use the same log format. Please see section 8.2.4
7428 which covers the log format string in depth.
7429
7430 See https://tools.ietf.org/html/rfc5424#section-6.3 for more information
7431 about the RFC5424 structured-data part.
7432
7433 Note : This log format string will be used only for loggers that have set
7434 log format to "rfc5424".
7435
7436 Example :
7437 log-format-sd [exampleSDID@1234\ bytes=\"%B\"\ status=\"%ST\"]
7438
7439
Willy Tarreau094af4e2015-01-07 15:03:42 +01007440log-tag <string>
7441 Specifies the log tag to use for all outgoing logs
7442 May be used in sections: defaults | frontend | listen | backend
7443 yes | yes | yes | yes
7444
7445 Sets the tag field in the syslog header to this string. It defaults to the
7446 log-tag set in the global section, otherwise the program name as launched
7447 from the command line, which usually is "haproxy". Sometimes it can be useful
7448 to differentiate between multiple processes running on the same host, or to
7449 differentiate customer instances running in the same process. In the backend,
7450 logs about servers up/down will use this tag. As a hint, it can be convenient
7451 to set a log-tag related to a hosted customer in a defaults section then put
7452 all the frontends and backends for that customer, then start another customer
7453 in a new defaults section. See also the global "log-tag" directive.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007454
Willy Tarreauc35362a2014-04-25 13:58:37 +02007455max-keep-alive-queue <value>
7456 Set the maximum server queue size for maintaining keep-alive connections
7457 May be used in sections: defaults | frontend | listen | backend
7458 yes | no | yes | yes
7459
7460 HTTP keep-alive tries to reuse the same server connection whenever possible,
7461 but sometimes it can be counter-productive, for example if a server has a lot
7462 of connections while other ones are idle. This is especially true for static
7463 servers.
7464
7465 The purpose of this setting is to set a threshold on the number of queued
7466 connections at which haproxy stops trying to reuse the same server and prefers
7467 to find another one. The default value, -1, means there is no limit. A value
7468 of zero means that keep-alive requests will never be queued. For very close
7469 servers which can be reached with a low latency and which are not sensible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01007470 breaking keep-alive, a low value is recommended (e.g. local static server can
Willy Tarreauc35362a2014-04-25 13:58:37 +02007471 use a value of 10 or less). For remote servers suffering from a high latency,
7472 higher values might be needed to cover for the latency and/or the cost of
7473 picking a different server.
7474
7475 Note that this has no impact on responses which are maintained to the same
7476 server consecutively to a 401 response. They will still go to the same server
7477 even if they have to be queued.
7478
7479 See also : "option http-server-close", "option prefer-last-server", server
7480 "maxconn" and cookie persistence.
7481
Olivier Houcharda4d4fdf2018-12-14 19:27:06 +01007482max-session-srv-conns <nb>
7483 Set the maximum number of outgoing connections we can keep idling for a given
7484 client session. The default is 5 (it precisely equals MAX_SRV_LIST which is
7485 defined at build time).
Willy Tarreauc35362a2014-04-25 13:58:37 +02007486
Willy Tarreau2769aa02007-12-27 18:26:09 +01007487maxconn <conns>
7488 Fix the maximum number of concurrent connections on a frontend
7489 May be used in sections : defaults | frontend | listen | backend
7490 yes | yes | yes | no
7491 Arguments :
7492 <conns> is the maximum number of concurrent connections the frontend will
7493 accept to serve. Excess connections will be queued by the system
7494 in the socket's listen queue and will be served once a connection
7495 closes.
7496
7497 If the system supports it, it can be useful on big sites to raise this limit
7498 very high so that haproxy manages connection queues, instead of leaving the
7499 clients with unanswered connection attempts. This value should not exceed the
7500 global maxconn. Also, keep in mind that a connection contains two buffers
Baptiste Assmann79fb45d2016-03-06 23:34:31 +01007501 of tune.bufsize (16kB by default) each, as well as some other data resulting
7502 in about 33 kB of RAM being consumed per established connection. That means
7503 that a medium system equipped with 1GB of RAM can withstand around
7504 20000-25000 concurrent connections if properly tuned.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007505
7506 Also, when <conns> is set to large values, it is possible that the servers
7507 are not sized to accept such loads, and for this reason it is generally wise
7508 to assign them some reasonable connection limits.
7509
Willy Tarreauc8d5b952019-02-27 17:25:52 +01007510 When this value is set to zero, which is the default, the global "maxconn"
7511 value is used.
Vincent Bernat6341be52012-06-27 17:18:30 +02007512
Willy Tarreau2769aa02007-12-27 18:26:09 +01007513 See also : "server", global section's "maxconn", "fullconn"
7514
7515
Willy Tarreau77e0dae2020-10-14 15:44:27 +02007516mode { tcp|http }
Willy Tarreau2769aa02007-12-27 18:26:09 +01007517 Set the running mode or protocol of the instance
7518 May be used in sections : defaults | frontend | listen | backend
7519 yes | yes | yes | yes
7520 Arguments :
7521 tcp The instance will work in pure TCP mode. A full-duplex connection
7522 will be established between clients and servers, and no layer 7
7523 examination will be performed. This is the default mode. It
7524 should be used for SSL, SSH, SMTP, ...
7525
7526 http The instance will work in HTTP mode. The client request will be
7527 analyzed in depth before connecting to any server. Any request
7528 which is not RFC-compliant will be rejected. Layer 7 filtering,
7529 processing and switching will be possible. This is the mode which
7530 brings HAProxy most of its value.
7531
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007532 When doing content switching, it is mandatory that the frontend and the
7533 backend are in the same mode (generally HTTP), otherwise the configuration
7534 will be refused.
Willy Tarreau2769aa02007-12-27 18:26:09 +01007535
Cyril Bonté108cf6e2012-04-21 23:30:29 +02007536 Example :
Willy Tarreau2769aa02007-12-27 18:26:09 +01007537 defaults http_instances
7538 mode http
7539
Willy Tarreau0ba27502007-12-24 16:55:16 +01007540
Cyril Bontéf0c60612010-02-06 14:44:47 +01007541monitor fail { if | unless } <condition>
Willy Tarreau2769aa02007-12-27 18:26:09 +01007542 Add a condition to report a failure to a monitor HTTP request.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007543 May be used in sections : defaults | frontend | listen | backend
7544 no | yes | yes | no
Willy Tarreau0ba27502007-12-24 16:55:16 +01007545 Arguments :
7546 if <cond> the monitor request will fail if the condition is satisfied,
7547 and will succeed otherwise. The condition should describe a
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007548 combined test which must induce a failure if all conditions
Willy Tarreau0ba27502007-12-24 16:55:16 +01007549 are met, for instance a low number of servers both in a
7550 backend and its backup.
7551
7552 unless <cond> the monitor request will succeed only if the condition is
7553 satisfied, and will fail otherwise. Such a condition may be
7554 based on a test on the presence of a minimum number of active
7555 servers in a list of backends.
7556
7557 This statement adds a condition which can force the response to a monitor
7558 request to report a failure. By default, when an external component queries
7559 the URI dedicated to monitoring, a 200 response is returned. When one of the
7560 conditions above is met, haproxy will return 503 instead of 200. This is
7561 very useful to report a site failure to an external component which may base
7562 routing advertisements between multiple sites on the availability reported by
7563 haproxy. In this case, one would rely on an ACL involving the "nbsrv"
Willy Tarreauae94d4d2011-05-11 16:28:49 +02007564 criterion. Note that "monitor fail" only works in HTTP mode. Both status
7565 messages may be tweaked using "errorfile" or "errorloc" if needed.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007566
7567 Example:
7568 frontend www
Willy Tarreau2769aa02007-12-27 18:26:09 +01007569 mode http
Willy Tarreau0ba27502007-12-24 16:55:16 +01007570 acl site_dead nbsrv(dynamic) lt 2
7571 acl site_dead nbsrv(static) lt 2
7572 monitor-uri /site_alive
7573 monitor fail if site_dead
7574
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007575 See also : "monitor-uri", "errorfile", "errorloc"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007576
7577
Willy Tarreau2769aa02007-12-27 18:26:09 +01007578monitor-uri <uri>
7579 Intercept a URI used by external components' monitor requests
7580 May be used in sections : defaults | frontend | listen | backend
7581 yes | yes | yes | no
7582 Arguments :
7583 <uri> is the exact URI which we want to intercept to return HAProxy's
7584 health status instead of forwarding the request.
7585
7586 When an HTTP request referencing <uri> will be received on a frontend,
7587 HAProxy will not forward it nor log it, but instead will return either
7588 "HTTP/1.0 200 OK" or "HTTP/1.0 503 Service unavailable", depending on failure
7589 conditions defined with "monitor fail". This is normally enough for any
7590 front-end HTTP probe to detect that the service is UP and running without
7591 forwarding the request to a backend server. Note that the HTTP method, the
7592 version and all headers are ignored, but the request must at least be valid
7593 at the HTTP level. This keyword may only be used with an HTTP-mode frontend.
7594
Willy Tarreau721d8e02017-12-01 18:25:08 +01007595 Monitor requests are processed very early, just after the request is parsed
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007596 and even before any "http-request". The only rulesets applied before are the
7597 tcp-request ones. They cannot be logged either, and it is the intended
7598 purpose. They are only used to report HAProxy's health to an upper component,
7599 nothing more. However, it is possible to add any number of conditions using
7600 "monitor fail" and ACLs so that the result can be adjusted to whatever check
7601 can be imagined (most often the number of available servers in a backend).
Willy Tarreau2769aa02007-12-27 18:26:09 +01007602
Christopher Faulet6072beb2020-02-18 15:34:58 +01007603 Note: if <uri> starts by a slash ('/'), the matching is performed against the
7604 request's path instead of the request's uri. It is a workaround to let
7605 the HTTP/2 requests match the monitor-uri. Indeed, in HTTP/2, clients
7606 are encouraged to send absolute URIs only.
7607
Willy Tarreau2769aa02007-12-27 18:26:09 +01007608 Example :
7609 # Use /haproxy_test to report haproxy's status
7610 frontend www
7611 mode http
7612 monitor-uri /haproxy_test
7613
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007614 See also : "monitor fail"
Willy Tarreau2769aa02007-12-27 18:26:09 +01007615
Willy Tarreau0ba27502007-12-24 16:55:16 +01007616
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007617option abortonclose
7618no option abortonclose
7619 Enable or disable early dropping of aborted requests pending in queues.
7620 May be used in sections : defaults | frontend | listen | backend
7621 yes | no | yes | yes
7622 Arguments : none
7623
7624 In presence of very high loads, the servers will take some time to respond.
7625 The per-instance connection queue will inflate, and the response time will
7626 increase respective to the size of the queue times the average per-session
7627 response time. When clients will wait for more than a few seconds, they will
Willy Tarreau198a7442008-01-17 12:05:32 +01007628 often hit the "STOP" button on their browser, leaving a useless request in
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007629 the queue, and slowing down other users, and the servers as well, because the
7630 request will eventually be served, then aborted at the first error
7631 encountered while delivering the response.
7632
7633 As there is no way to distinguish between a full STOP and a simple output
7634 close on the client side, HTTP agents should be conservative and consider
7635 that the client might only have closed its output channel while waiting for
7636 the response. However, this introduces risks of congestion when lots of users
7637 do the same, and is completely useless nowadays because probably no client at
7638 all will close the session while waiting for the response. Some HTTP agents
Davor Ocelice9ed2812017-12-25 17:49:28 +01007639 support this behavior (Squid, Apache, HAProxy), and others do not (TUX, most
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007640 hardware-based load balancers). So the probability for a closed input channel
Willy Tarreau198a7442008-01-17 12:05:32 +01007641 to represent a user hitting the "STOP" button is close to 100%, and the risk
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007642 of being the single component to break rare but valid traffic is extremely
7643 low, which adds to the temptation to be able to abort a session early while
7644 still not served and not pollute the servers.
7645
Davor Ocelice9ed2812017-12-25 17:49:28 +01007646 In HAProxy, the user can choose the desired behavior using the option
7647 "abortonclose". By default (without the option) the behavior is HTTP
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007648 compliant and aborted requests will be served. But when the option is
7649 specified, a session with an incoming channel closed will be aborted while
7650 it is still possible, either pending in the queue for a connection slot, or
7651 during the connection establishment if the server has not yet acknowledged
7652 the connection request. This considerably reduces the queue size and the load
7653 on saturated servers when users are tempted to click on STOP, which in turn
Willy Tarreaud72758d2010-01-12 10:42:19 +01007654 reduces the response time for other users.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007655
7656 If this option has been enabled in a "defaults" section, it can be disabled
7657 in a specific instance by prepending the "no" keyword before it.
7658
7659 See also : "timeout queue" and server's "maxconn" and "maxqueue" parameters
7660
7661
Willy Tarreau4076a152009-04-02 15:18:36 +02007662option accept-invalid-http-request
7663no option accept-invalid-http-request
7664 Enable or disable relaxing of HTTP request parsing
7665 May be used in sections : defaults | frontend | listen | backend
7666 yes | yes | yes | no
7667 Arguments : none
7668
Willy Tarreau91852eb2015-05-01 13:26:00 +02007669 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007670 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007671 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007672 forbidden characters are essentially used to build attacks exploiting server
7673 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7674 server will emit invalid header names for whatever reason (configuration,
7675 implementation) and the issue will not be immediately fixed. In such a case,
7676 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau422246e2012-01-07 23:54:13 +01007677 even if that does not make sense, by specifying this option. Similarly, the
7678 list of characters allowed to appear in a URI is well defined by RFC3986, and
7679 chars 0-31, 32 (space), 34 ('"'), 60 ('<'), 62 ('>'), 92 ('\'), 94 ('^'), 96
7680 ('`'), 123 ('{'), 124 ('|'), 125 ('}'), 127 (delete) and anything above are
Davor Ocelice9ed2812017-12-25 17:49:28 +01007681 not allowed at all. HAProxy always blocks a number of them (0..32, 127). The
Willy Tarreau91852eb2015-05-01 13:26:00 +02007682 remaining ones are blocked by default unless this option is enabled. This
Willy Tarreau13317662015-05-01 13:47:08 +02007683 option also relaxes the test on the HTTP version, it allows HTTP/0.9 requests
7684 to pass through (no version specified) and multiple digits for both the major
7685 and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007686
7687 This option should never be enabled by default as it hides application bugs
7688 and open security breaches. It should only be deployed after a problem has
7689 been confirmed.
7690
7691 When this option is enabled, erroneous header names will still be accepted in
7692 requests, but the complete request will be captured in order to permit later
Willy Tarreau422246e2012-01-07 23:54:13 +01007693 analysis using the "show errors" request on the UNIX stats socket. Similarly,
7694 requests containing invalid chars in the URI part will be logged. Doing this
Willy Tarreau4076a152009-04-02 15:18:36 +02007695 also helps confirming that the issue has been solved.
7696
7697 If this option has been enabled in a "defaults" section, it can be disabled
7698 in a specific instance by prepending the "no" keyword before it.
7699
7700 See also : "option accept-invalid-http-response" and "show errors" on the
7701 stats socket.
7702
7703
7704option accept-invalid-http-response
7705no option accept-invalid-http-response
7706 Enable or disable relaxing of HTTP response parsing
7707 May be used in sections : defaults | frontend | listen | backend
7708 yes | no | yes | yes
7709 Arguments : none
7710
Willy Tarreau91852eb2015-05-01 13:26:00 +02007711 By default, HAProxy complies with RFC7230 in terms of message parsing. This
Willy Tarreau4076a152009-04-02 15:18:36 +02007712 means that invalid characters in header names are not permitted and cause an
Davor Ocelice9ed2812017-12-25 17:49:28 +01007713 error to be returned to the client. This is the desired behavior as such
Willy Tarreau4076a152009-04-02 15:18:36 +02007714 forbidden characters are essentially used to build attacks exploiting server
7715 weaknesses, and bypass security filtering. Sometimes, a buggy browser or
7716 server will emit invalid header names for whatever reason (configuration,
7717 implementation) and the issue will not be immediately fixed. In such a case,
7718 it is possible to relax HAProxy's header name parser to accept any character
Willy Tarreau91852eb2015-05-01 13:26:00 +02007719 even if that does not make sense, by specifying this option. This option also
7720 relaxes the test on the HTTP version format, it allows multiple digits for
7721 both the major and the minor version.
Willy Tarreau4076a152009-04-02 15:18:36 +02007722
7723 This option should never be enabled by default as it hides application bugs
7724 and open security breaches. It should only be deployed after a problem has
7725 been confirmed.
7726
7727 When this option is enabled, erroneous header names will still be accepted in
7728 responses, but the complete response will be captured in order to permit
7729 later analysis using the "show errors" request on the UNIX stats socket.
7730 Doing this also helps confirming that the issue has been solved.
7731
7732 If this option has been enabled in a "defaults" section, it can be disabled
7733 in a specific instance by prepending the "no" keyword before it.
7734
7735 See also : "option accept-invalid-http-request" and "show errors" on the
7736 stats socket.
7737
7738
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007739option allbackups
7740no option allbackups
7741 Use either all backup servers at a time or only the first one
7742 May be used in sections : defaults | frontend | listen | backend
7743 yes | no | yes | yes
7744 Arguments : none
7745
7746 By default, the first operational backup server gets all traffic when normal
7747 servers are all down. Sometimes, it may be preferred to use multiple backups
7748 at once, because one will not be enough. When "option allbackups" is enabled,
7749 the load balancing will be performed among all backup servers when all normal
7750 ones are unavailable. The same load balancing algorithm will be used and the
7751 servers' weights will be respected. Thus, there will not be any priority
7752 order between the backup servers anymore.
7753
7754 This option is mostly used with static server farms dedicated to return a
7755 "sorry" page when an application is completely offline.
7756
7757 If this option has been enabled in a "defaults" section, it can be disabled
7758 in a specific instance by prepending the "no" keyword before it.
7759
7760
7761option checkcache
7762no option checkcache
Godbach7056a352013-12-11 20:01:07 +08007763 Analyze all server responses and block responses with cacheable cookies
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007764 May be used in sections : defaults | frontend | listen | backend
7765 yes | no | yes | yes
7766 Arguments : none
7767
7768 Some high-level frameworks set application cookies everywhere and do not
7769 always let enough control to the developer to manage how the responses should
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007770 be cached. When a session cookie is returned on a cacheable object, there is a
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007771 high risk of session crossing or stealing between users traversing the same
7772 caches. In some situations, it is better to block the response than to let
Willy Tarreau3c92c5f2011-08-28 09:45:47 +02007773 some sensitive session information go in the wild.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007774
7775 The option "checkcache" enables deep inspection of all server responses for
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01007776 strict compliance with HTTP specification in terms of cacheability. It
Willy Tarreau198a7442008-01-17 12:05:32 +01007777 carefully checks "Cache-control", "Pragma" and "Set-cookie" headers in server
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007778 response to check if there's a risk of caching a cookie on a client-side
7779 proxy. When this option is enabled, the only responses which can be delivered
Willy Tarreau198a7442008-01-17 12:05:32 +01007780 to the client are :
Davor Ocelice9ed2812017-12-25 17:49:28 +01007781 - all those without "Set-Cookie" header;
Willy Tarreauc55ddce2017-12-21 11:41:38 +01007782 - all those with a return code other than 200, 203, 204, 206, 300, 301,
7783 404, 405, 410, 414, 501, provided that the server has not set a
Davor Ocelice9ed2812017-12-25 17:49:28 +01007784 "Cache-control: public" header field;
Willy Tarreau24ea0bc2017-12-21 11:32:55 +01007785 - all those that result from a request using a method other than GET, HEAD,
7786 OPTIONS, TRACE, provided that the server has not set a 'Cache-Control:
Davor Ocelice9ed2812017-12-25 17:49:28 +01007787 public' header field;
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007788 - those with a 'Pragma: no-cache' header
7789 - those with a 'Cache-control: private' header
7790 - those with a 'Cache-control: no-store' header
7791 - those with a 'Cache-control: max-age=0' header
7792 - those with a 'Cache-control: s-maxage=0' header
7793 - those with a 'Cache-control: no-cache' header
7794 - those with a 'Cache-control: no-cache="set-cookie"' header
7795 - those with a 'Cache-control: no-cache="set-cookie,' header
7796 (allowing other fields after set-cookie)
7797
7798 If a response doesn't respect these requirements, then it will be blocked
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02007799 just as if it was from an "http-response deny" rule, with an "HTTP 502 bad
7800 gateway". The session state shows "PH--" meaning that the proxy blocked the
7801 response during headers processing. Additionally, an alert will be sent in
7802 the logs so that admins are informed that there's something to be fixed.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007803
7804 Due to the high impact on the application, the application should be tested
7805 in depth with the option enabled before going to production. It is also a
Willy Tarreaud2a4aa22008-01-31 15:28:22 +01007806 good practice to always activate it during tests, even if it is not used in
Davor Ocelice9ed2812017-12-25 17:49:28 +01007807 production, as it will report potentially dangerous application behaviors.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007808
7809 If this option has been enabled in a "defaults" section, it can be disabled
7810 in a specific instance by prepending the "no" keyword before it.
7811
7812
7813option clitcpka
7814no option clitcpka
7815 Enable or disable the sending of TCP keepalive packets on the client side
7816 May be used in sections : defaults | frontend | listen | backend
7817 yes | yes | yes | no
7818 Arguments : none
7819
7820 When there is a firewall or any session-aware component between a client and
7821 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01007822 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007823 components decides to expire a session which has remained idle for too long.
7824
7825 Enabling socket-level TCP keep-alives makes the system regularly send packets
7826 to the other end of the connection, leaving it active. The delay between
7827 keep-alive probes is controlled by the system only and depends both on the
7828 operating system and its tuning parameters.
7829
7830 It is important to understand that keep-alive packets are neither emitted nor
7831 received at the application level. It is only the network stacks which sees
7832 them. For this reason, even if one side of the proxy already uses keep-alives
7833 to maintain its connection alive, those keep-alive packets will not be
7834 forwarded to the other side of the proxy.
7835
7836 Please note that this has nothing to do with HTTP keep-alive.
7837
7838 Using option "clitcpka" enables the emission of TCP keep-alive probes on the
7839 client side of a connection, which should help when session expirations are
7840 noticed between HAProxy and a client.
7841
7842 If this option has been enabled in a "defaults" section, it can be disabled
7843 in a specific instance by prepending the "no" keyword before it.
7844
7845 See also : "option srvtcpka", "option tcpka"
7846
7847
Willy Tarreau0ba27502007-12-24 16:55:16 +01007848option contstats
7849 Enable continuous traffic statistics updates
7850 May be used in sections : defaults | frontend | listen | backend
7851 yes | yes | yes | no
7852 Arguments : none
7853
7854 By default, counters used for statistics calculation are incremented
7855 only when a session finishes. It works quite well when serving small
7856 objects, but with big ones (for example large images or archives) or
7857 with A/V streaming, a graph generated from haproxy counters looks like
Willy Tarreaudef0d222016-11-08 22:03:00 +01007858 a hedgehog. With this option enabled counters get incremented frequently
7859 along the session, typically every 5 seconds, which is often enough to
7860 produce clean graphs. Recounting touches a hotpath directly so it is not
7861 not enabled by default, as it can cause a lot of wakeups for very large
7862 session counts and cause a small performance drop.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007863
Christopher Faulet89aed322020-06-02 17:33:56 +02007864option disable-h2-upgrade
7865no option disable-h2-upgrade
7866 Enable or disable the implicit HTTP/2 upgrade from an HTTP/1.x client
7867 connection.
7868 May be used in sections : defaults | frontend | listen | backend
7869 yes | yes | yes | no
7870 Arguments : none
7871
7872 By default, HAProxy is able to implicitly upgrade an HTTP/1.x client
7873 connection to an HTTP/2 connection if the first request it receives from a
7874 given HTTP connection matches the HTTP/2 connection preface (i.e. the string
7875 "PRI * HTTP/2.0\r\n\r\nSM\r\n\r\n"). This way, it is possible to support
7876 HTTP/1.x and HTTP/2 clients on a non-SSL connections. This option must be used to
7877 disable the implicit upgrade. Note this implicit upgrade is only supported
7878 for HTTP proxies, thus this option too. Note also it is possible to force the
7879 HTTP/2 on clear connections by specifying "proto h2" on the bind line.
7880
7881 If this option has been enabled in a "defaults" section, it can be disabled
7882 in a specific instance by prepending the "no" keyword before it.
Willy Tarreau0ba27502007-12-24 16:55:16 +01007883
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007884option dontlog-normal
7885no option dontlog-normal
7886 Enable or disable logging of normal, successful connections
7887 May be used in sections : defaults | frontend | listen | backend
7888 yes | yes | yes | no
7889 Arguments : none
7890
7891 There are large sites dealing with several thousand connections per second
7892 and for which logging is a major pain. Some of them are even forced to turn
7893 logs off and cannot debug production issues. Setting this option ensures that
7894 normal connections, those which experience no error, no timeout, no retry nor
7895 redispatch, will not be logged. This leaves disk space for anomalies. In HTTP
7896 mode, the response status code is checked and return codes 5xx will still be
7897 logged.
7898
7899 It is strongly discouraged to use this option as most of the time, the key to
7900 complex issues is in the normal logs which will not be logged here. If you
7901 need to separate logs, see the "log-separate-errors" option instead.
7902
Willy Tarreauc57f0e22009-05-10 13:12:33 +02007903 See also : "log", "dontlognull", "log-separate-errors" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02007904 logging.
7905
7906
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007907option dontlognull
7908no option dontlognull
7909 Enable or disable logging of null connections
7910 May be used in sections : defaults | frontend | listen | backend
7911 yes | yes | yes | no
7912 Arguments : none
7913
7914 In certain environments, there are components which will regularly connect to
7915 various systems to ensure that they are still alive. It can be the case from
7916 another load balancer as well as from monitoring systems. By default, even a
7917 simple port probe or scan will produce a log. If those connections pollute
7918 the logs too much, it is possible to enable option "dontlognull" to indicate
7919 that a connection on which no data has been transferred will not be logged,
Willy Tarreau0f228a02015-05-01 15:37:53 +02007920 which typically corresponds to those probes. Note that errors will still be
7921 returned to the client and accounted for in the stats. If this is not what is
7922 desired, option http-ignore-probes can be used instead.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007923
7924 It is generally recommended not to use this option in uncontrolled
Davor Ocelice9ed2812017-12-25 17:49:28 +01007925 environments (e.g. internet), otherwise scans and other malicious activities
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007926 would not be logged.
7927
7928 If this option has been enabled in a "defaults" section, it can be disabled
7929 in a specific instance by prepending the "no" keyword before it.
7930
Willy Tarreau9e9919d2020-10-14 15:55:23 +02007931 See also : "log", "http-ignore-probes", "monitor-uri", and
Willy Tarreau0f228a02015-05-01 15:37:53 +02007932 section 8 about logging.
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007933
Willy Tarreaubf1f8162007-12-28 17:42:56 +01007934
Willy Tarreau87cf5142011-08-19 22:57:24 +02007935option forwardfor [ except <network> ] [ header <name> ] [ if-none ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01007936 Enable insertion of the X-Forwarded-For header to requests sent to servers
7937 May be used in sections : defaults | frontend | listen | backend
7938 yes | yes | yes | yes
7939 Arguments :
7940 <network> is an optional argument used to disable this option for sources
7941 matching <network>
Ross Westaf72a1d2008-08-03 10:51:45 +02007942 <name> an optional argument to specify a different "X-Forwarded-For"
Willy Tarreaud72758d2010-01-12 10:42:19 +01007943 header name.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007944
7945 Since HAProxy works in reverse-proxy mode, the servers see its IP address as
7946 their client address. This is sometimes annoying when the client's IP address
7947 is expected in server logs. To solve this problem, the well-known HTTP header
7948 "X-Forwarded-For" may be added by HAProxy to all requests sent to the server.
7949 This header contains a value representing the client's IP address. Since this
7950 header is always appended at the end of the existing header list, the server
7951 must be configured to always use the last occurrence of this header only. See
Ross Westaf72a1d2008-08-03 10:51:45 +02007952 the server's manual to find how to enable use of this standard header. Note
7953 that only the last occurrence of the header must be used, since it is really
7954 possible that the client has already brought one.
7955
Willy Tarreaud72758d2010-01-12 10:42:19 +01007956 The keyword "header" may be used to supply a different header name to replace
Ross Westaf72a1d2008-08-03 10:51:45 +02007957 the default "X-Forwarded-For". This can be useful where you might already
Davor Ocelice9ed2812017-12-25 17:49:28 +01007958 have a "X-Forwarded-For" header from a different application (e.g. stunnel),
Willy Tarreaud72758d2010-01-12 10:42:19 +01007959 and you need preserve it. Also if your backend server doesn't use the
Davor Ocelice9ed2812017-12-25 17:49:28 +01007960 "X-Forwarded-For" header and requires different one (e.g. Zeus Web Servers
Ross Westaf72a1d2008-08-03 10:51:45 +02007961 require "X-Cluster-Client-IP").
Willy Tarreauc27debf2008-01-06 08:57:02 +01007962
7963 Sometimes, a same HAProxy instance may be shared between a direct client
7964 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
7965 used to decrypt HTTPS traffic). It is possible to disable the addition of the
7966 header for a known source address or network by adding the "except" keyword
7967 followed by the network address. In this case, any source IP matching the
7968 network will not cause an addition of this header. Most common uses are with
7969 private networks or 127.0.0.1.
7970
Willy Tarreau87cf5142011-08-19 22:57:24 +02007971 Alternatively, the keyword "if-none" states that the header will only be
7972 added if it is not present. This should only be used in perfectly trusted
7973 environment, as this might cause a security issue if headers reaching haproxy
7974 are under the control of the end-user.
7975
Willy Tarreauc27debf2008-01-06 08:57:02 +01007976 This option may be specified either in the frontend or in the backend. If at
Ross Westaf72a1d2008-08-03 10:51:45 +02007977 least one of them uses it, the header will be added. Note that the backend's
7978 setting of the header subargument takes precedence over the frontend's if
Willy Tarreau87cf5142011-08-19 22:57:24 +02007979 both are defined. In the case of the "if-none" argument, if at least one of
7980 the frontend or the backend does not specify it, it wants the addition to be
7981 mandatory, so it wins.
Willy Tarreauc27debf2008-01-06 08:57:02 +01007982
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +02007983 Example :
Willy Tarreauc27debf2008-01-06 08:57:02 +01007984 # Public HTTP address also used by stunnel on the same machine
7985 frontend www
7986 mode http
7987 option forwardfor except 127.0.0.1 # stunnel already adds the header
7988
Ross Westaf72a1d2008-08-03 10:51:45 +02007989 # Those servers want the IP Address in X-Client
7990 backend www
7991 mode http
7992 option forwardfor header X-Client
7993
Willy Tarreau87cf5142011-08-19 22:57:24 +02007994 See also : "option httpclose", "option http-server-close",
Christopher Faulet315b39c2018-09-21 16:26:19 +02007995 "option http-keep-alive"
Willy Tarreauc27debf2008-01-06 08:57:02 +01007996
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02007997
Christopher Faulet98fbe952019-07-22 16:18:24 +02007998option h1-case-adjust-bogus-client
7999no option h1-case-adjust-bogus-client
8000 Enable or disable the case adjustment of HTTP/1 headers sent to bogus clients
8001 May be used in sections : defaults | frontend | listen | backend
8002 yes | yes | yes | no
8003 Arguments : none
8004
8005 There is no standard case for header names because, as stated in RFC7230,
8006 they are case-insensitive. So applications must handle them in a case-
8007 insensitive manner. But some bogus applications violate the standards and
8008 erroneously rely on the cases most commonly used by browsers. This problem
8009 becomes critical with HTTP/2 because all header names must be exchanged in
8010 lower case, and HAProxy follows the same convention. All header names are
8011 sent in lower case to clients and servers, regardless of the HTTP version.
8012
8013 When HAProxy receives an HTTP/1 response, its header names are converted to
8014 lower case and manipulated and sent this way to the clients. If a client is
8015 known to violate the HTTP standards and to fail to process a response coming
8016 from HAProxy, it is possible to transform the lower case header names to a
8017 different format when the response is formatted and sent to the client, by
8018 enabling this option and specifying the list of headers to be reformatted
8019 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8020 must only be a temporary workaround for the time it takes the client to be
8021 fixed, because clients which require such workarounds might be vulnerable to
8022 content smuggling attacks and must absolutely be fixed.
8023
8024 Please note that this option will not affect standards-compliant clients.
8025
8026 If this option has been enabled in a "defaults" section, it can be disabled
8027 in a specific instance by prepending the "no" keyword before it.
8028
8029 See also: "option h1-case-adjust-bogus-server", "h1-case-adjust",
8030 "h1-case-adjust-file".
8031
8032
8033option h1-case-adjust-bogus-server
8034no option h1-case-adjust-bogus-server
8035 Enable or disable the case adjustment of HTTP/1 headers sent to bogus servers
8036 May be used in sections : defaults | frontend | listen | backend
8037 yes | no | yes | yes
8038 Arguments : none
8039
8040 There is no standard case for header names because, as stated in RFC7230,
8041 they are case-insensitive. So applications must handle them in a case-
8042 insensitive manner. But some bogus applications violate the standards and
8043 erroneously rely on the cases most commonly used by browsers. This problem
8044 becomes critical with HTTP/2 because all header names must be exchanged in
8045 lower case, and HAProxy follows the same convention. All header names are
8046 sent in lower case to clients and servers, regardless of the HTTP version.
8047
8048 When HAProxy receives an HTTP/1 request, its header names are converted to
8049 lower case and manipulated and sent this way to the servers. If a server is
8050 known to violate the HTTP standards and to fail to process a request coming
8051 from HAProxy, it is possible to transform the lower case header names to a
8052 different format when the request is formatted and sent to the server, by
8053 enabling this option and specifying the list of headers to be reformatted
8054 using the global directives "h1-case-adjust" or "h1-case-adjust-file". This
8055 must only be a temporary workaround for the time it takes the server to be
8056 fixed, because servers which require such workarounds might be vulnerable to
8057 content smuggling attacks and must absolutely be fixed.
8058
8059 Please note that this option will not affect standards-compliant servers.
8060
8061 If this option has been enabled in a "defaults" section, it can be disabled
8062 in a specific instance by prepending the "no" keyword before it.
8063
8064 See also: "option h1-case-adjust-bogus-client", "h1-case-adjust",
8065 "h1-case-adjust-file".
8066
8067
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008068option http-buffer-request
8069no option http-buffer-request
8070 Enable or disable waiting for whole HTTP request body before proceeding
8071 May be used in sections : defaults | frontend | listen | backend
8072 yes | yes | yes | yes
8073 Arguments : none
8074
8075 It is sometimes desirable to wait for the body of an HTTP request before
8076 taking a decision. This is what is being done by "balance url_param" for
8077 example. The first use case is to buffer requests from slow clients before
8078 connecting to the server. Another use case consists in taking the routing
8079 decision based on the request body's contents. This option placed in a
8080 frontend or backend forces the HTTP processing to wait until either the whole
Christopher Faulet6db8a2e2019-11-19 16:27:25 +01008081 body is received or the request buffer is full. It can have undesired side
8082 effects with some applications abusing HTTP by expecting unbuffered
8083 transmissions between the frontend and the backend, so this should definitely
8084 not be used by default.
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008085
Baptiste Assmanneccdf432015-10-28 13:49:01 +01008086 See also : "option http-no-delay", "timeout http-request"
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008087
8088
Willy Tarreau0f228a02015-05-01 15:37:53 +02008089option http-ignore-probes
8090no option http-ignore-probes
8091 Enable or disable logging of null connections and request timeouts
8092 May be used in sections : defaults | frontend | listen | backend
8093 yes | yes | yes | no
8094 Arguments : none
8095
8096 Recently some browsers started to implement a "pre-connect" feature
8097 consisting in speculatively connecting to some recently visited web sites
8098 just in case the user would like to visit them. This results in many
8099 connections being established to web sites, which end up in 408 Request
8100 Timeout if the timeout strikes first, or 400 Bad Request when the browser
8101 decides to close them first. These ones pollute the log and feed the error
8102 counters. There was already "option dontlognull" but it's insufficient in
8103 this case. Instead, this option does the following things :
8104 - prevent any 400/408 message from being sent to the client if nothing
Davor Ocelice9ed2812017-12-25 17:49:28 +01008105 was received over a connection before it was closed;
8106 - prevent any log from being emitted in this situation;
Willy Tarreau0f228a02015-05-01 15:37:53 +02008107 - prevent any error counter from being incremented
8108
8109 That way the empty connection is silently ignored. Note that it is better
8110 not to use this unless it is clear that it is needed, because it will hide
8111 real problems. The most common reason for not receiving a request and seeing
8112 a 408 is due to an MTU inconsistency between the client and an intermediary
8113 element such as a VPN, which blocks too large packets. These issues are
8114 generally seen with POST requests as well as GET with large cookies. The logs
8115 are often the only way to detect them.
8116
8117 If this option has been enabled in a "defaults" section, it can be disabled
8118 in a specific instance by prepending the "no" keyword before it.
8119
8120 See also : "log", "dontlognull", "errorfile", and section 8 about logging.
8121
8122
Willy Tarreau16bfb022010-01-16 19:48:41 +01008123option http-keep-alive
8124no option http-keep-alive
8125 Enable or disable HTTP keep-alive from client to server
8126 May be used in sections : defaults | frontend | listen | backend
8127 yes | yes | yes | yes
8128 Arguments : none
8129
Willy Tarreau70dffda2014-01-30 03:07:23 +01008130 By default HAProxy operates in keep-alive mode with regards to persistent
8131 connections: for each connection it processes each request and response, and
Christopher Faulet315b39c2018-09-21 16:26:19 +02008132 leaves the connection idle on both sides between the end of a response and
8133 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008134 as "option http-server-close" or "option httpclose". This option allows to
8135 set back the keep-alive mode, which can be useful when another mode was used
8136 in a defaults section.
Willy Tarreau70dffda2014-01-30 03:07:23 +01008137
8138 Setting "option http-keep-alive" enables HTTP keep-alive mode on the client-
8139 and server- sides. This provides the lowest latency on the client side (slow
Willy Tarreau16bfb022010-01-16 19:48:41 +01008140 network) and the fastest session reuse on the server side at the expense
8141 of maintaining idle connections to the servers. In general, it is possible
8142 with this option to achieve approximately twice the request rate that the
8143 "http-server-close" option achieves on small objects. There are mainly two
8144 situations where this option may be useful :
8145
8146 - when the server is non-HTTP compliant and authenticates the connection
Davor Ocelice9ed2812017-12-25 17:49:28 +01008147 instead of requests (e.g. NTLM authentication)
Willy Tarreau16bfb022010-01-16 19:48:41 +01008148
8149 - when the cost of establishing the connection to the server is significant
8150 compared to the cost of retrieving the associated object from the server.
8151
8152 This last case can happen when the server is a fast static server of cache.
8153 In this case, the server will need to be properly tuned to support high enough
8154 connection counts because connections will last until the client sends another
8155 request.
8156
8157 If the client request has to go to another backend or another server due to
8158 content switching or the load balancing algorithm, the idle connection will
Willy Tarreau9420b122013-12-15 18:58:25 +01008159 immediately be closed and a new one re-opened. Option "prefer-last-server" is
8160 available to try optimize server selection so that if the server currently
8161 attached to an idle connection is usable, it will be used.
Willy Tarreau16bfb022010-01-16 19:48:41 +01008162
Willy Tarreau16bfb022010-01-16 19:48:41 +01008163 At the moment, logs will not indicate whether requests came from the same
8164 session or not. The accept date reported in the logs corresponds to the end
8165 of the previous request, and the request time corresponds to the time spent
8166 waiting for a new request. The keep-alive request time is still bound to the
8167 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8168 not set.
8169
Christopher Faulet159e6672019-07-16 15:09:52 +02008170 This option disables and replaces any previous "option httpclose" or "option
8171 http-server-close". When backend and frontend options differ, all of these 4
8172 options have precedence over "option http-keep-alive".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008173
Christopher Faulet315b39c2018-09-21 16:26:19 +02008174 See also : "option httpclose",, "option http-server-close",
Willy Tarreau9420b122013-12-15 18:58:25 +01008175 "option prefer-last-server", "option http-pretend-keepalive",
Frédéric Lécaille93d33162019-03-06 09:35:59 +01008176 and "1.1. The HTTP transaction model".
Willy Tarreau16bfb022010-01-16 19:48:41 +01008177
8178
Willy Tarreau96e31212011-05-30 18:10:30 +02008179option http-no-delay
8180no option http-no-delay
8181 Instruct the system to favor low interactive delays over performance in HTTP
8182 May be used in sections : defaults | frontend | listen | backend
8183 yes | yes | yes | yes
8184 Arguments : none
8185
8186 In HTTP, each payload is unidirectional and has no notion of interactivity.
8187 Any agent is expected to queue data somewhat for a reasonably low delay.
8188 There are some very rare server-to-server applications that abuse the HTTP
8189 protocol and expect the payload phase to be highly interactive, with many
8190 interleaved data chunks in both directions within a single request. This is
8191 absolutely not supported by the HTTP specification and will not work across
8192 most proxies or servers. When such applications attempt to do this through
8193 haproxy, it works but they will experience high delays due to the network
8194 optimizations which favor performance by instructing the system to wait for
8195 enough data to be available in order to only send full packets. Typical
8196 delays are around 200 ms per round trip. Note that this only happens with
8197 abnormal uses. Normal uses such as CONNECT requests nor WebSockets are not
8198 affected.
8199
8200 When "option http-no-delay" is present in either the frontend or the backend
8201 used by a connection, all such optimizations will be disabled in order to
8202 make the exchanges as fast as possible. Of course this offers no guarantee on
8203 the functionality, as it may break at any other place. But if it works via
8204 HAProxy, it will work as fast as possible. This option should never be used
8205 by default, and should never be used at all unless such a buggy application
8206 is discovered. The impact of using this option is an increase of bandwidth
8207 usage and CPU usage, which may significantly lower performance in high
8208 latency environments.
8209
Willy Tarreau9fbe18e2015-05-01 22:42:08 +02008210 See also : "option http-buffer-request"
8211
Willy Tarreau96e31212011-05-30 18:10:30 +02008212
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008213option http-pretend-keepalive
8214no option http-pretend-keepalive
8215 Define whether haproxy will announce keepalive to the server or not
8216 May be used in sections : defaults | frontend | listen | backend
Christopher Faulet98db9762018-09-21 10:25:19 +02008217 yes | no | yes | yes
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008218 Arguments : none
8219
Christopher Faulet315b39c2018-09-21 16:26:19 +02008220 When running with "option http-server-close" or "option httpclose", haproxy
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008221 adds a "Connection: close" header to the request forwarded to the server.
8222 Unfortunately, when some servers see this header, they automatically refrain
8223 from using the chunked encoding for responses of unknown length, while this
8224 is totally unrelated. The immediate effect is that this prevents haproxy from
8225 maintaining the client connection alive. A second effect is that a client or
8226 a cache could receive an incomplete response without being aware of it, and
8227 consider the response complete.
8228
8229 By setting "option http-pretend-keepalive", haproxy will make the server
8230 believe it will keep the connection alive. The server will then not fall back
8231 to the abnormal undesired above. When haproxy gets the whole response, it
8232 will close the connection with the server just as it would do with the
Christopher Faulet315b39c2018-09-21 16:26:19 +02008233 "option httpclose". That way the client gets a normal response and the
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008234 connection is correctly closed on the server side.
8235
8236 It is recommended not to enable this option by default, because most servers
8237 will more efficiently close the connection themselves after the last packet,
8238 and release its buffers slightly earlier. Also, the added packet on the
8239 network could slightly reduce the overall peak performance. However it is
8240 worth noting that when this option is enabled, haproxy will have slightly
8241 less work to do. So if haproxy is the bottleneck on the whole architecture,
8242 enabling this option might save a few CPU cycles.
8243
Christopher Faulet98db9762018-09-21 10:25:19 +02008244 This option may be set in backend and listen sections. Using it in a frontend
8245 section will be ignored and a warning will be reported during startup. It is
8246 a backend related option, so there is no real reason to set it on a
8247 frontend. This option may be combined with "option httpclose", which will
8248 cause keepalive to be announced to the server and close to be announced to
8249 the client. This practice is discouraged though.
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008250
8251 If this option has been enabled in a "defaults" section, it can be disabled
8252 in a specific instance by prepending the "no" keyword before it.
8253
Christopher Faulet315b39c2018-09-21 16:26:19 +02008254 See also : "option httpclose", "option http-server-close", and
Willy Tarreau16bfb022010-01-16 19:48:41 +01008255 "option http-keep-alive"
Willy Tarreau8a8e1d92010-04-05 16:15:16 +02008256
Willy Tarreauc27debf2008-01-06 08:57:02 +01008257
Willy Tarreaub608feb2010-01-02 22:47:18 +01008258option http-server-close
8259no option http-server-close
8260 Enable or disable HTTP connection closing on the server side
8261 May be used in sections : defaults | frontend | listen | backend
8262 yes | yes | yes | yes
8263 Arguments : none
8264
Willy Tarreau70dffda2014-01-30 03:07:23 +01008265 By default HAProxy operates in keep-alive mode with regards to persistent
8266 connections: for each connection it processes each request and response, and
8267 leaves the connection idle on both sides between the end of a response and
8268 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008269 as "option http-server-close" or "option httpclose". Setting "option
8270 http-server-close" enables HTTP connection-close mode on the server side
8271 while keeping the ability to support HTTP keep-alive and pipelining on the
8272 client side. This provides the lowest latency on the client side (slow
8273 network) and the fastest session reuse on the server side to save server
8274 resources, similarly to "option httpclose". It also permits non-keepalive
8275 capable servers to be served in keep-alive mode to the clients if they
8276 conform to the requirements of RFC7230. Please note that some servers do not
8277 always conform to those requirements when they see "Connection: close" in the
8278 request. The effect will be that keep-alive will never be used. A workaround
8279 consists in enabling "option http-pretend-keepalive".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008280
8281 At the moment, logs will not indicate whether requests came from the same
8282 session or not. The accept date reported in the logs corresponds to the end
8283 of the previous request, and the request time corresponds to the time spent
8284 waiting for a new request. The keep-alive request time is still bound to the
Willy Tarreaub16a5742010-01-10 14:46:16 +01008285 timeout defined by "timeout http-keep-alive" or "timeout http-request" if
8286 not set.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008287
8288 This option may be set both in a frontend and in a backend. It is enabled if
8289 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008290 It disables and replaces any previous "option httpclose" or "option
8291 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8292 combines with others when frontend and backend options differ.
Willy Tarreaub608feb2010-01-02 22:47:18 +01008293
8294 If this option has been enabled in a "defaults" section, it can be disabled
8295 in a specific instance by prepending the "no" keyword before it.
8296
Christopher Faulet315b39c2018-09-21 16:26:19 +02008297 See also : "option httpclose", "option http-pretend-keepalive",
8298 "option http-keep-alive", and "1.1. The HTTP transaction model".
Willy Tarreaub608feb2010-01-02 22:47:18 +01008299
Willy Tarreau88d349d2010-01-25 12:15:43 +01008300option http-use-proxy-header
Cyril Bontéf0c60612010-02-06 14:44:47 +01008301no option http-use-proxy-header
Willy Tarreau88d349d2010-01-25 12:15:43 +01008302 Make use of non-standard Proxy-Connection header instead of Connection
8303 May be used in sections : defaults | frontend | listen | backend
8304 yes | yes | yes | no
8305 Arguments : none
8306
Lukas Tribus23953682017-04-28 13:24:30 +00008307 While RFC7230 explicitly states that HTTP/1.1 agents must use the
Willy Tarreau88d349d2010-01-25 12:15:43 +01008308 Connection header to indicate their wish of persistent or non-persistent
8309 connections, both browsers and proxies ignore this header for proxied
8310 connections and make use of the undocumented, non-standard Proxy-Connection
8311 header instead. The issue begins when trying to put a load balancer between
8312 browsers and such proxies, because there will be a difference between what
8313 haproxy understands and what the client and the proxy agree on.
8314
8315 By setting this option in a frontend, haproxy can automatically switch to use
8316 that non-standard header if it sees proxied requests. A proxied request is
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008317 defined here as one where the URI begins with neither a '/' nor a '*'. This
8318 is incompatible with the HTTP tunnel mode. Note that this option can only be
8319 specified in a frontend and will affect the request along its whole life.
Willy Tarreau88d349d2010-01-25 12:15:43 +01008320
Willy Tarreau844a7e72010-01-31 21:46:18 +01008321 Also, when this option is set, a request which requires authentication will
8322 automatically switch to use proxy authentication headers if it is itself a
8323 proxied request. That makes it possible to check or enforce authentication in
8324 front of an existing proxy.
8325
Willy Tarreau88d349d2010-01-25 12:15:43 +01008326 This option should normally never be used, except in front of a proxy.
8327
Christopher Faulet315b39c2018-09-21 16:26:19 +02008328 See also : "option httpclose", and "option http-server-close".
Willy Tarreau88d349d2010-01-25 12:15:43 +01008329
Willy Tarreaud63335a2010-02-26 12:56:52 +01008330option httpchk
8331option httpchk <uri>
8332option httpchk <method> <uri>
8333option httpchk <method> <uri> <version>
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008334 Enables HTTP protocol to check on the servers health
Willy Tarreaud63335a2010-02-26 12:56:52 +01008335 May be used in sections : defaults | frontend | listen | backend
8336 yes | no | yes | yes
8337 Arguments :
8338 <method> is the optional HTTP method used with the requests. When not set,
8339 the "OPTIONS" method is used, as it generally requires low server
8340 processing and is easy to filter out from the logs. Any method
8341 may be used, though it is not recommended to invent non-standard
8342 ones.
8343
8344 <uri> is the URI referenced in the HTTP requests. It defaults to " / "
8345 which is accessible by default on almost any server, but may be
8346 changed to any other URI. Query strings are permitted.
8347
8348 <version> is the optional HTTP version string. It defaults to "HTTP/1.0"
8349 but some servers might behave incorrectly in HTTP 1.0, so turning
8350 it to HTTP/1.1 may sometimes help. Note that the Host field is
Christopher Faulet8acb1282020-04-09 08:44:06 +02008351 mandatory in HTTP/1.1, use "http-check send" directive to add it.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008352
8353 By default, server health checks only consist in trying to establish a TCP
8354 connection. When "option httpchk" is specified, a complete HTTP request is
8355 sent once the TCP connection is established, and responses 2xx and 3xx are
8356 considered valid, while all other ones indicate a server failure, including
8357 the lack of any response.
8358
Christopher Faulete5870d82020-04-15 11:32:03 +02008359 Combined with "http-check" directives, it is possible to customize the
8360 request sent during the HTTP health checks or the matching rules on the
8361 response. It is also possible to configure a send/expect sequence, just like
8362 with the directive "tcp-check" for TCP health checks.
8363
8364 The server configuration is used by default to open connections to perform
8365 HTTP health checks. By it is also possible to overwrite server parameters
8366 using "http-check connect" rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008367
Christopher Faulete5870d82020-04-15 11:32:03 +02008368 "httpchk" option does not necessarily require an HTTP backend, it also works
8369 with plain TCP backends. This is particularly useful to check simple scripts
Christopher Faulet14cd3162020-04-16 14:50:06 +02008370 bound to some dedicated ports using the inetd daemon. However, it will always
Daniel Corbett67a82712020-07-06 23:01:19 -04008371 internally relies on an HTX multiplexer. Thus, it means the request
Christopher Faulet14cd3162020-04-16 14:50:06 +02008372 formatting and the response parsing will be strict.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008373
Christopher Faulet8acb1282020-04-09 08:44:06 +02008374 Note : For a while, there was no way to add headers or body in the request
8375 used for HTTP health checks. So a workaround was to hide it at the end
8376 of the version string with a "\r\n" after the version. It is now
8377 deprecated. The directive "http-check send" must be used instead.
8378
Willy Tarreaud63335a2010-02-26 12:56:52 +01008379 Examples :
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02008380 # Relay HTTPS traffic to Apache instance and check service availability
8381 # using HTTP request "OPTIONS * HTTP/1.1" on port 80.
8382 backend https_relay
8383 mode tcp
8384 option httpchk OPTIONS * HTTP/1.1
8385 http-check send hdr Host www
8386 server apache1 192.168.1.1:443 check port 80
Willy Tarreaud63335a2010-02-26 12:56:52 +01008387
Simon Hormanafc47ee2013-11-25 10:46:35 +09008388 See also : "option ssl-hello-chk", "option smtpchk", "option mysql-check",
8389 "option pgsql-check", "http-check" and the "check", "port" and
8390 "inter" server options.
Willy Tarreaud63335a2010-02-26 12:56:52 +01008391
8392
Willy Tarreauc27debf2008-01-06 08:57:02 +01008393option httpclose
8394no option httpclose
Christopher Faulet315b39c2018-09-21 16:26:19 +02008395 Enable or disable HTTP connection closing
Willy Tarreauc27debf2008-01-06 08:57:02 +01008396 May be used in sections : defaults | frontend | listen | backend
8397 yes | yes | yes | yes
8398 Arguments : none
8399
Willy Tarreau70dffda2014-01-30 03:07:23 +01008400 By default HAProxy operates in keep-alive mode with regards to persistent
8401 connections: for each connection it processes each request and response, and
8402 leaves the connection idle on both sides between the end of a response and
8403 the start of a new request. This mode may be changed by several options such
Christopher Faulet159e6672019-07-16 15:09:52 +02008404 as "option http-server-close" or "option httpclose".
Willy Tarreau70dffda2014-01-30 03:07:23 +01008405
Christopher Faulet315b39c2018-09-21 16:26:19 +02008406 If "option httpclose" is set, HAProxy will close connections with the server
8407 and the client as soon as the request and the response are received. It will
John Roeslerfb2fce12019-07-10 15:45:51 -05008408 also check if a "Connection: close" header is already set in each direction,
Christopher Faulet315b39c2018-09-21 16:26:19 +02008409 and will add one if missing. Any "Connection" header different from "close"
8410 will also be removed.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008411
Christopher Faulet315b39c2018-09-21 16:26:19 +02008412 This option may also be combined with "option http-pretend-keepalive", which
8413 will disable sending of the "Connection: close" header, but will still cause
8414 the connection to be closed once the whole response is received.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008415
8416 This option may be set both in a frontend and in a backend. It is enabled if
8417 at least one of the frontend or backend holding a connection has it enabled.
Christopher Faulet159e6672019-07-16 15:09:52 +02008418 It disables and replaces any previous "option http-server-close" or "option
8419 http-keep-alive". Please check section 4 ("Proxies") to see how this option
8420 combines with others when frontend and backend options differ.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008421
8422 If this option has been enabled in a "defaults" section, it can be disabled
8423 in a specific instance by prepending the "no" keyword before it.
8424
Christopher Faulet315b39c2018-09-21 16:26:19 +02008425 See also : "option http-server-close" and "1.1. The HTTP transaction model".
Willy Tarreauc27debf2008-01-06 08:57:02 +01008426
8427
Emeric Brun3a058f32009-06-30 18:26:00 +02008428option httplog [ clf ]
Willy Tarreauc27debf2008-01-06 08:57:02 +01008429 Enable logging of HTTP request, session state and timers
8430 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01008431 yes | yes | yes | no
Emeric Brun3a058f32009-06-30 18:26:00 +02008432 Arguments :
8433 clf if the "clf" argument is added, then the output format will be
8434 the CLF format instead of HAProxy's default HTTP format. You can
8435 use this when you need to feed HAProxy's logs through a specific
Davor Ocelice9ed2812017-12-25 17:49:28 +01008436 log analyzer which only support the CLF format and which is not
Emeric Brun3a058f32009-06-30 18:26:00 +02008437 extensible.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008438
8439 By default, the log output format is very poor, as it only contains the
8440 source and destination addresses, and the instance name. By specifying
8441 "option httplog", each log line turns into a much richer format including,
8442 but not limited to, the HTTP request, the connection timers, the session
8443 status, the connections numbers, the captured headers and cookies, the
8444 frontend, backend and server name, and of course the source address and
8445 ports.
8446
PiBa-NLbd556bf2014-12-11 21:31:54 +01008447 Specifying only "option httplog" will automatically clear the 'clf' mode
8448 if it was set by default.
Emeric Brun3a058f32009-06-30 18:26:00 +02008449
Guillaume de Lafond29f45602017-03-31 19:52:15 +02008450 "option httplog" overrides any previous "log-format" directive.
8451
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008452 See also : section 8 about logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008453
Willy Tarreau55165fe2009-05-10 12:02:55 +02008454
8455option http_proxy
8456no option http_proxy
8457 Enable or disable plain HTTP proxy mode
8458 May be used in sections : defaults | frontend | listen | backend
8459 yes | yes | yes | yes
8460 Arguments : none
8461
8462 It sometimes happens that people need a pure HTTP proxy which understands
8463 basic proxy requests without caching nor any fancy feature. In this case,
8464 it may be worth setting up an HAProxy instance with the "option http_proxy"
8465 set. In this mode, no server is declared, and the connection is forwarded to
8466 the IP address and port found in the URL after the "http://" scheme.
8467
8468 No host address resolution is performed, so this only works when pure IP
8469 addresses are passed. Since this option's usage perimeter is rather limited,
Lukas Tribusf01a9cd2016-02-03 18:09:37 +01008470 it will probably be used only by experts who know they need exactly it. This
8471 is incompatible with the HTTP tunnel mode.
Willy Tarreau55165fe2009-05-10 12:02:55 +02008472
8473 If this option has been enabled in a "defaults" section, it can be disabled
8474 in a specific instance by prepending the "no" keyword before it.
8475
8476 Example :
8477 # this backend understands HTTP proxy requests and forwards them directly.
8478 backend direct_forward
8479 option httpclose
8480 option http_proxy
8481
8482 See also : "option httpclose"
8483
Willy Tarreau211ad242009-10-03 21:45:07 +02008484
Jamie Gloudon801a0a32012-08-25 00:18:33 -04008485option independent-streams
8486no option independent-streams
8487 Enable or disable independent timeout processing for both directions
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008488 May be used in sections : defaults | frontend | listen | backend
8489 yes | yes | yes | yes
8490 Arguments : none
8491
8492 By default, when data is sent over a socket, both the write timeout and the
8493 read timeout for that socket are refreshed, because we consider that there is
8494 activity on that socket, and we have no other means of guessing if we should
8495 receive data or not.
8496
Davor Ocelice9ed2812017-12-25 17:49:28 +01008497 While this default behavior is desirable for almost all applications, there
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008498 exists a situation where it is desirable to disable it, and only refresh the
8499 read timeout if there are incoming data. This happens on sessions with large
8500 timeouts and low amounts of exchanged data such as telnet session. If the
8501 server suddenly disappears, the output data accumulates in the system's
8502 socket buffers, both timeouts are correctly refreshed, and there is no way
8503 to know the server does not receive them, so we don't timeout. However, when
8504 the underlying protocol always echoes sent data, it would be enough by itself
8505 to detect the issue using the read timeout. Note that this problem does not
8506 happen with more verbose protocols because data won't accumulate long in the
8507 socket buffers.
8508
8509 When this option is set on the frontend, it will disable read timeout updates
8510 on data sent to the client. There probably is little use of this case. When
8511 the option is set on the backend, it will disable read timeout updates on
8512 data sent to the server. Doing so will typically break large HTTP posts from
8513 slow lines, so use it with caution.
8514
Willy Tarreauce887fd2012-05-12 12:50:00 +02008515 See also : "timeout client", "timeout server" and "timeout tunnel"
Willy Tarreauf27b5ea2009-10-03 22:01:18 +02008516
8517
Gabor Lekenyb4c81e42010-09-29 18:17:05 +02008518option ldap-check
8519 Use LDAPv3 health checks for server testing
8520 May be used in sections : defaults | frontend | listen | backend
8521 yes | no | yes | yes
8522 Arguments : none
8523
8524 It is possible to test that the server correctly talks LDAPv3 instead of just
8525 testing that it accepts the TCP connection. When this option is set, an
8526 LDAPv3 anonymous simple bind message is sent to the server, and the response
8527 is analyzed to find an LDAPv3 bind response message.
8528
8529 The server is considered valid only when the LDAP response contains success
8530 resultCode (http://tools.ietf.org/html/rfc4511#section-4.1.9).
8531
8532 Logging of bind requests is server dependent see your documentation how to
8533 configure it.
8534
8535 Example :
8536 option ldap-check
8537
8538 See also : "option httpchk"
8539
8540
Simon Horman98637e52014-06-20 12:30:16 +09008541option external-check
8542 Use external processes for server health checks
8543 May be used in sections : defaults | frontend | listen | backend
8544 yes | no | yes | yes
8545
8546 It is possible to test the health of a server using an external command.
8547 This is achieved by running the executable set using "external-check
8548 command".
8549
8550 Requires the "external-check" global to be set.
8551
8552 See also : "external-check", "external-check command", "external-check path"
8553
8554
Willy Tarreau211ad242009-10-03 21:45:07 +02008555option log-health-checks
8556no option log-health-checks
Willy Tarreaubef1b322014-05-13 21:01:39 +02008557 Enable or disable logging of health checks status updates
Willy Tarreau211ad242009-10-03 21:45:07 +02008558 May be used in sections : defaults | frontend | listen | backend
8559 yes | no | yes | yes
8560 Arguments : none
8561
Willy Tarreaubef1b322014-05-13 21:01:39 +02008562 By default, failed health check are logged if server is UP and successful
8563 health checks are logged if server is DOWN, so the amount of additional
8564 information is limited.
Willy Tarreau211ad242009-10-03 21:45:07 +02008565
Willy Tarreaubef1b322014-05-13 21:01:39 +02008566 When this option is enabled, any change of the health check status or to
8567 the server's health will be logged, so that it becomes possible to know
8568 that a server was failing occasional checks before crashing, or exactly when
8569 it failed to respond a valid HTTP status, then when the port started to
8570 reject connections, then when the server stopped responding at all.
8571
Davor Ocelice9ed2812017-12-25 17:49:28 +01008572 Note that status changes not caused by health checks (e.g. enable/disable on
Willy Tarreaubef1b322014-05-13 21:01:39 +02008573 the CLI) are intentionally not logged by this option.
Willy Tarreau211ad242009-10-03 21:45:07 +02008574
Willy Tarreaubef1b322014-05-13 21:01:39 +02008575 See also: "option httpchk", "option ldap-check", "option mysql-check",
8576 "option pgsql-check", "option redis-check", "option smtpchk",
8577 "option tcp-check", "log" and section 8 about logging.
Willy Tarreau211ad242009-10-03 21:45:07 +02008578
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008579
8580option log-separate-errors
8581no option log-separate-errors
8582 Change log level for non-completely successful connections
8583 May be used in sections : defaults | frontend | listen | backend
8584 yes | yes | yes | no
8585 Arguments : none
8586
8587 Sometimes looking for errors in logs is not easy. This option makes haproxy
8588 raise the level of logs containing potentially interesting information such
8589 as errors, timeouts, retries, redispatches, or HTTP status codes 5xx. The
8590 level changes from "info" to "err". This makes it possible to log them
8591 separately to a different file with most syslog daemons. Be careful not to
8592 remove them from the original file, otherwise you would lose ordering which
8593 provides very important information.
8594
8595 Using this option, large sites dealing with several thousand connections per
8596 second may log normal traffic to a rotating buffer and only archive smaller
8597 error logs.
8598
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008599 See also : "log", "dontlognull", "dontlog-normal" and section 8 about
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +02008600 logging.
8601
Willy Tarreauc27debf2008-01-06 08:57:02 +01008602
8603option logasap
8604no option logasap
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008605 Enable or disable early logging.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008606 May be used in sections : defaults | frontend | listen | backend
8607 yes | yes | yes | no
8608 Arguments : none
8609
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008610 By default, logs are emitted when all the log format variables and sample
8611 fetches used in the definition of the log-format string return a value, or
8612 when the session is terminated. This allows the built in log-format strings
8613 to account for the transfer time, or the number of bytes in log messages.
8614
8615 When handling long lived connections such as large file transfers or RDP,
8616 it may take a while for the request or connection to appear in the logs.
8617 Using "option logasap", the log message is created as soon as the server
8618 connection is established in mode tcp, or as soon as the server sends the
8619 complete headers in mode http. Missing information in the logs will be the
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008620 total number of bytes which will only indicate the amount of data transferred
Jerome Magnin95fb57b2020-04-23 19:01:17 +02008621 before the message was created and the total time which will not take the
8622 remainder of the connection life or transfer time into account. For the case
8623 of HTTP, it is good practice to capture the Content-Length response header
8624 so that the logs at least indicate how many bytes are expected to be
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +05008625 transferred.
Willy Tarreauc27debf2008-01-06 08:57:02 +01008626
Willy Tarreaucc6c8912009-02-22 10:53:55 +01008627 Examples :
8628 listen http_proxy 0.0.0.0:80
8629 mode http
8630 option httplog
8631 option logasap
8632 log 192.168.2.200 local3
8633
8634 >>> Feb 6 12:14:14 localhost \
8635 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
8636 static/srv1 9/10/7/14/+30 200 +243 - - ---- 3/1/1/1/0 1/0 \
8637 "GET /image.iso HTTP/1.0"
8638
Willy Tarreauc57f0e22009-05-10 13:12:33 +02008639 See also : "option httplog", "capture response header", and section 8 about
Willy Tarreauc27debf2008-01-06 08:57:02 +01008640 logging.
8641
8642
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008643option mysql-check [ user <username> [ { post-41 | pre-41 } ] ]
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008644 Use MySQL health checks for server testing
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008645 May be used in sections : defaults | frontend | listen | backend
8646 yes | no | yes | yes
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008647 Arguments :
Cyril Bonté108cf6e2012-04-21 23:30:29 +02008648 <username> This is the username which will be used when connecting to MySQL
8649 server.
Christopher Faulet62f79fe2020-05-18 18:13:03 +02008650 post-41 Send post v4.1 client compatible checks (the default)
8651 pre-41 Send pre v4.1 client compatible checks
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008652
8653 If you specify a username, the check consists of sending two MySQL packet,
8654 one Client Authentication packet, and one QUIT packet, to correctly close
Davor Ocelice9ed2812017-12-25 17:49:28 +01008655 MySQL session. We then parse the MySQL Handshake Initialization packet and/or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008656 Error packet. It is a basic but useful test which does not produce error nor
8657 aborted connect on the server. However, it requires adding an authorization
8658 in the MySQL table, like this :
8659
8660 USE mysql;
8661 INSERT INTO user (Host,User) values ('<ip_of_haproxy>','<username>');
8662 FLUSH PRIVILEGES;
8663
8664 If you don't specify a username (it is deprecated and not recommended), the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008665 check only consists in parsing the Mysql Handshake Initialization packet or
Hervé COMMOWICK8776f1b2010-10-18 15:58:36 +02008666 Error packet, we don't send anything in this mode. It was reported that it
8667 can generate lockout if check is too frequent and/or if there is not enough
8668 traffic. In fact, you need in this case to check MySQL "max_connect_errors"
8669 value as if a connection is established successfully within fewer than MySQL
8670 "max_connect_errors" attempts after a previous connection was interrupted,
8671 the error count for the host is cleared to zero. If HAProxy's server get
8672 blocked, the "FLUSH HOSTS" statement is the only way to unblock it.
8673
8674 Remember that this does not check database presence nor database consistency.
8675 To do this, you can use an external check with xinetd for example.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008676
Hervé COMMOWICK212f7782011-06-10 14:05:59 +02008677 The check requires MySQL >=3.22, for older version, please use TCP check.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008678
8679 Most often, an incoming MySQL server needs to see the client's IP address for
8680 various purposes, including IP privilege matching and connection logging.
8681 When possible, it is often wise to masquerade the client's IP address when
8682 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008683 which requires the transparent proxy feature to be compiled in, and the MySQL
8684 server to route the client via the machine hosting haproxy.
Hervé COMMOWICK698ae002010-01-12 09:25:13 +01008685
8686 See also: "option httpchk"
8687
8688
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008689option nolinger
8690no option nolinger
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008691 Enable or disable immediate session resource cleaning after close
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008692 May be used in sections: defaults | frontend | listen | backend
8693 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008694 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008695
Davor Ocelice9ed2812017-12-25 17:49:28 +01008696 When clients or servers abort connections in a dirty way (e.g. they are
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008697 physically disconnected), the session timeouts triggers and the session is
8698 closed. But it will remain in FIN_WAIT1 state for some time in the system,
8699 using some resources and possibly limiting the ability to establish newer
8700 connections.
8701
8702 When this happens, it is possible to activate "option nolinger" which forces
8703 the system to immediately remove any socket's pending data on close. Thus,
Willy Tarreau4a321032020-10-16 04:55:19 +02008704 a TCP RST is emitted, any pending data are truncated, and the session is
8705 instantly purged from the system's tables. The generally visible effect for
8706 a client is that responses are truncated if the close happens with a last
8707 block of data (e.g. on a redirect or error response). On the server side,
8708 it may help release the source ports immediately when forwarding a client
8709 aborts in tunnels. In both cases, TCP resets are emitted and given that
8710 the session is instantly destroyed, there will be no retransmit. On a lossy
8711 network this can increase problems, especially when there is a firewall on
8712 the lossy side, because the firewall might see and process the reset (hence
8713 purge its session) and block any further traffic for this session,, including
8714 retransmits from the other side. So if the other side doesn't receive it,
8715 it will never receive any RST again, and the firewall might log many blocked
8716 packets.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008717
Willy Tarreau4a321032020-10-16 04:55:19 +02008718 For all these reasons, it is strongly recommended NOT to use this option,
8719 unless absolutely needed as a last resort. In most situations, using the
8720 "client-fin" or "server-fin" timeouts achieves similar results with a more
8721 reliable behavior. On Linux it's also possible to use the "tcp-ut" bind or
8722 server setting.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008723
8724 This option may be used both on frontends and backends, depending on the side
8725 where it is required. Use it on the frontend for clients, and on the backend
Willy Tarreau4a321032020-10-16 04:55:19 +02008726 for servers. While this option is technically supported in "defaults"
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +05008727 sections, it must really not be used there as it risks to accidentally
Willy Tarreau4a321032020-10-16 04:55:19 +02008728 propagate to sections that must no use it and to cause problems there.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008729
8730 If this option has been enabled in a "defaults" section, it can be disabled
8731 in a specific instance by prepending the "no" keyword before it.
8732
Willy Tarreau4a321032020-10-16 04:55:19 +02008733 See also: "timeout client-fin", "timeout server-fin", "tcp-ut" bind or server
8734 keywords.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008735
Willy Tarreau55165fe2009-05-10 12:02:55 +02008736option originalto [ except <network> ] [ header <name> ]
8737 Enable insertion of the X-Original-To header to requests sent to servers
8738 May be used in sections : defaults | frontend | listen | backend
8739 yes | yes | yes | yes
8740 Arguments :
8741 <network> is an optional argument used to disable this option for sources
8742 matching <network>
8743 <name> an optional argument to specify a different "X-Original-To"
8744 header name.
8745
8746 Since HAProxy can work in transparent mode, every request from a client can
8747 be redirected to the proxy and HAProxy itself can proxy every request to a
8748 complex SQUID environment and the destination host from SO_ORIGINAL_DST will
8749 be lost. This is annoying when you want access rules based on destination ip
8750 addresses. To solve this problem, a new HTTP header "X-Original-To" may be
8751 added by HAProxy to all requests sent to the server. This header contains a
8752 value representing the original destination IP address. Since this must be
8753 configured to always use the last occurrence of this header only. Note that
8754 only the last occurrence of the header must be used, since it is really
8755 possible that the client has already brought one.
8756
8757 The keyword "header" may be used to supply a different header name to replace
8758 the default "X-Original-To". This can be useful where you might already
8759 have a "X-Original-To" header from a different application, and you need
8760 preserve it. Also if your backend server doesn't use the "X-Original-To"
8761 header and requires different one.
8762
8763 Sometimes, a same HAProxy instance may be shared between a direct client
8764 access and a reverse-proxy access (for instance when an SSL reverse-proxy is
8765 used to decrypt HTTPS traffic). It is possible to disable the addition of the
8766 header for a known source address or network by adding the "except" keyword
8767 followed by the network address. In this case, any source IP matching the
8768 network will not cause an addition of this header. Most common uses are with
8769 private networks or 127.0.0.1.
8770
8771 This option may be specified either in the frontend or in the backend. If at
8772 least one of them uses it, the header will be added. Note that the backend's
8773 setting of the header subargument takes precedence over the frontend's if
8774 both are defined.
8775
Willy Tarreau55165fe2009-05-10 12:02:55 +02008776 Examples :
8777 # Original Destination address
8778 frontend www
8779 mode http
8780 option originalto except 127.0.0.1
8781
8782 # Those servers want the IP Address in X-Client-Dst
8783 backend www
8784 mode http
8785 option originalto header X-Client-Dst
8786
Christopher Faulet315b39c2018-09-21 16:26:19 +02008787 See also : "option httpclose", "option http-server-close".
Willy Tarreau55165fe2009-05-10 12:02:55 +02008788
8789
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008790option persist
8791no option persist
8792 Enable or disable forced persistence on down servers
8793 May be used in sections: defaults | frontend | listen | backend
8794 yes | no | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +01008795 Arguments : none
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008796
8797 When an HTTP request reaches a backend with a cookie which references a dead
8798 server, by default it is redispatched to another server. It is possible to
8799 force the request to be sent to the dead server first using "option persist"
8800 if absolutely needed. A common use case is when servers are under extreme
8801 load and spend their time flapping. In this case, the users would still be
8802 directed to the server they opened the session on, in the hope they would be
8803 correctly served. It is recommended to use "option redispatch" in conjunction
8804 with this option so that in the event it would not be possible to connect to
8805 the server at all (server definitely dead), the client would finally be
8806 redirected to another valid server.
8807
8808 If this option has been enabled in a "defaults" section, it can be disabled
8809 in a specific instance by prepending the "no" keyword before it.
8810
Willy Tarreau4de91492010-01-22 19:10:05 +01008811 See also : "option redispatch", "retries", "force-persist"
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008812
8813
Willy Tarreau0c122822013-12-15 18:49:01 +01008814option pgsql-check [ user <username> ]
8815 Use PostgreSQL health checks for server testing
8816 May be used in sections : defaults | frontend | listen | backend
8817 yes | no | yes | yes
8818 Arguments :
8819 <username> This is the username which will be used when connecting to
8820 PostgreSQL server.
8821
8822 The check sends a PostgreSQL StartupMessage and waits for either
8823 Authentication request or ErrorResponse message. It is a basic but useful
8824 test which does not produce error nor aborted connect on the server.
8825 This check is identical with the "mysql-check".
8826
8827 See also: "option httpchk"
8828
8829
Willy Tarreau9420b122013-12-15 18:58:25 +01008830option prefer-last-server
8831no option prefer-last-server
8832 Allow multiple load balanced requests to remain on the same server
8833 May be used in sections: defaults | frontend | listen | backend
8834 yes | no | yes | yes
8835 Arguments : none
8836
8837 When the load balancing algorithm in use is not deterministic, and a previous
8838 request was sent to a server to which haproxy still holds a connection, it is
8839 sometimes desirable that subsequent requests on a same session go to the same
8840 server as much as possible. Note that this is different from persistence, as
8841 we only indicate a preference which haproxy tries to apply without any form
8842 of warranty. The real use is for keep-alive connections sent to servers. When
8843 this option is used, haproxy will try to reuse the same connection that is
8844 attached to the server instead of rebalancing to another server, causing a
8845 close of the connection. This can make sense for static file servers. It does
Willy Tarreau068621e2013-12-23 15:11:25 +01008846 not make much sense to use this in combination with hashing algorithms. Note,
8847 haproxy already automatically tries to stick to a server which sends a 401 or
Lukas Tribus80512b12018-10-27 20:07:40 +02008848 to a proxy which sends a 407 (authentication required), when the load
8849 balancing algorithm is not deterministic. This is mandatory for use with the
8850 broken NTLM authentication challenge, and significantly helps in
Willy Tarreau068621e2013-12-23 15:11:25 +01008851 troubleshooting some faulty applications. Option prefer-last-server might be
8852 desirable in these environments as well, to avoid redistributing the traffic
8853 after every other response.
Willy Tarreau9420b122013-12-15 18:58:25 +01008854
8855 If this option has been enabled in a "defaults" section, it can be disabled
8856 in a specific instance by prepending the "no" keyword before it.
8857
8858 See also: "option http-keep-alive"
8859
8860
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008861option redispatch
Joseph Lynch726ab712015-05-11 23:25:34 -07008862option redispatch <interval>
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008863no option redispatch
8864 Enable or disable session redistribution in case of connection failure
8865 May be used in sections: defaults | frontend | listen | backend
8866 yes | no | yes | yes
Joseph Lynch726ab712015-05-11 23:25:34 -07008867 Arguments :
8868 <interval> The optional integer value that controls how often redispatches
8869 occur when retrying connections. Positive value P indicates a
8870 redispatch is desired on every Pth retry, and negative value
Davor Ocelice9ed2812017-12-25 17:49:28 +01008871 N indicate a redispatch is desired on the Nth retry prior to the
Joseph Lynch726ab712015-05-11 23:25:34 -07008872 last retry. For example, the default of -1 preserves the
Davor Ocelice9ed2812017-12-25 17:49:28 +01008873 historical behavior of redispatching on the last retry, a
Joseph Lynch726ab712015-05-11 23:25:34 -07008874 positive value of 1 would indicate a redispatch on every retry,
8875 and a positive value of 3 would indicate a redispatch on every
8876 third retry. You can disable redispatches with a value of 0.
8877
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008878
8879 In HTTP mode, if a server designated by a cookie is down, clients may
8880 definitely stick to it because they cannot flush the cookie, so they will not
8881 be able to access the service anymore.
8882
Willy Tarreau59884a62019-01-02 14:48:31 +01008883 Specifying "option redispatch" will allow the proxy to break cookie or
8884 consistent hash based persistence and redistribute them to a working server.
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008885
Olivier Carrère6e6f59b2020-04-15 11:30:18 +02008886 Active servers are selected from a subset of the list of available
8887 servers. Active servers that are not down or in maintenance (i.e., whose
8888 health is not checked or that have been checked as "up"), are selected in the
8889 following order:
8890
8891 1. Any active, non-backup server, if any, or,
8892
8893 2. If the "allbackups" option is not set, the first backup server in the
8894 list, or
8895
8896 3. If the "allbackups" option is set, any backup server.
8897
8898 When a retry occurs, HAProxy tries to select another server than the last
8899 one. The new server is selected from the current list of servers.
8900
8901 Sometimes, if the list is updated between retries (e.g., if numerous retries
8902 occur and last longer than the time needed to check that a server is down,
8903 remove it from the list and fall back on the list of backup servers),
8904 connections may be redirected to a backup server, though.
8905
Joseph Lynch726ab712015-05-11 23:25:34 -07008906 It also allows to retry connections to another server in case of multiple
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008907 connection failures. Of course, it requires having "retries" set to a nonzero
8908 value.
Willy Tarreaud72758d2010-01-12 10:42:19 +01008909
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008910 If this option has been enabled in a "defaults" section, it can be disabled
8911 in a specific instance by prepending the "no" keyword before it.
8912
Christopher Faulet87f1f3d2019-07-18 14:51:20 +02008913 See also : "retries", "force-persist"
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008914
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008915
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008916option redis-check
8917 Use redis health checks for server testing
8918 May be used in sections : defaults | frontend | listen | backend
8919 yes | no | yes | yes
8920 Arguments : none
8921
8922 It is possible to test that the server correctly talks REDIS protocol instead
8923 of just testing that it accepts the TCP connection. When this option is set,
8924 a PING redis command is sent to the server, and the response is analyzed to
8925 find the "+PONG" response message.
8926
8927 Example :
8928 option redis-check
8929
Jarno Huuskonene5ae7022017-04-03 14:36:21 +03008930 See also : "option httpchk", "option tcp-check", "tcp-check expect"
Hervé COMMOWICKec032d62011-08-05 16:23:48 +02008931
8932
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008933option smtpchk
8934option smtpchk <hello> <domain>
8935 Use SMTP health checks for server testing
8936 May be used in sections : defaults | frontend | listen | backend
8937 yes | no | yes | yes
Willy Tarreaud72758d2010-01-12 10:42:19 +01008938 Arguments :
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008939 <hello> is an optional argument. It is the "hello" command to use. It can
Lukas Tribus27935782018-10-01 02:00:16 +02008940 be either "HELO" (for SMTP) or "EHLO" (for ESMTP). All other
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008941 values will be turned into the default command ("HELO").
8942
8943 <domain> is the domain name to present to the server. It may only be
8944 specified (and is mandatory) if the hello command has been
8945 specified. By default, "localhost" is used.
8946
8947 When "option smtpchk" is set, the health checks will consist in TCP
8948 connections followed by an SMTP command. By default, this command is
8949 "HELO localhost". The server's return code is analyzed and only return codes
8950 starting with a "2" will be considered as valid. All other responses,
8951 including a lack of response will constitute an error and will indicate a
8952 dead server.
8953
8954 This test is meant to be used with SMTP servers or relays. Depending on the
8955 request, it is possible that some servers do not log each connection attempt,
Davor Ocelice9ed2812017-12-25 17:49:28 +01008956 so you may want to experiment to improve the behavior. Using telnet on port
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008957 25 is often easier than adjusting the configuration.
8958
8959 Most often, an incoming SMTP server needs to see the client's IP address for
8960 various purposes, including spam filtering, anti-spoofing and logging. When
8961 possible, it is often wise to masquerade the client's IP address when
8962 connecting to the server using the "usesrc" argument of the "source" keyword,
Willy Tarreau29fbe512015-08-20 19:35:14 +02008963 which requires the transparent proxy feature to be compiled in.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01008964
8965 Example :
8966 option smtpchk HELO mydomain.org
8967
8968 See also : "option httpchk", "source"
8969
Krzysztof Piotr Oledzki25b501a2008-01-06 16:36:16 +01008970
Krzysztof Piotr Oledzkiaeebf9b2009-10-04 15:43:17 +02008971option socket-stats
8972no option socket-stats
8973
8974 Enable or disable collecting & providing separate statistics for each socket.
8975 May be used in sections : defaults | frontend | listen | backend
8976 yes | yes | yes | no
8977
8978 Arguments : none
8979
8980
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008981option splice-auto
8982no option splice-auto
8983 Enable or disable automatic kernel acceleration on sockets in both directions
8984 May be used in sections : defaults | frontend | listen | backend
8985 yes | yes | yes | yes
8986 Arguments : none
8987
8988 When this option is enabled either on a frontend or on a backend, haproxy
8989 will automatically evaluate the opportunity to use kernel tcp splicing to
Davor Ocelice9ed2812017-12-25 17:49:28 +01008990 forward data between the client and the server, in either direction. HAProxy
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008991 uses heuristics to estimate if kernel splicing might improve performance or
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01008992 not. Both directions are handled independently. Note that the heuristics used
Willy Tarreauff4f82d2009-02-06 11:28:13 +01008993 are not much aggressive in order to limit excessive use of splicing. This
8994 option requires splicing to be enabled at compile time, and may be globally
8995 disabled with the global option "nosplice". Since splice uses pipes, using it
8996 requires that there are enough spare pipes.
8997
8998 Important note: kernel-based TCP splicing is a Linux-specific feature which
8999 first appeared in kernel 2.6.25. It offers kernel-based acceleration to
9000 transfer data between sockets without copying these data to user-space, thus
9001 providing noticeable performance gains and CPU cycles savings. Since many
9002 early implementations are buggy, corrupt data and/or are inefficient, this
9003 feature is not enabled by default, and it should be used with extreme care.
9004 While it is not possible to detect the correctness of an implementation,
9005 2.6.29 is the first version offering a properly working implementation. In
9006 case of doubt, splicing may be globally disabled using the global "nosplice"
9007 keyword.
9008
9009 Example :
9010 option splice-auto
9011
9012 If this option has been enabled in a "defaults" section, it can be disabled
9013 in a specific instance by prepending the "no" keyword before it.
9014
9015 See also : "option splice-request", "option splice-response", and global
9016 options "nosplice" and "maxpipes"
9017
9018
9019option splice-request
9020no option splice-request
9021 Enable or disable automatic kernel acceleration on sockets for requests
9022 May be used in sections : defaults | frontend | listen | backend
9023 yes | yes | yes | yes
9024 Arguments : none
9025
9026 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009027 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009028 the client to the server. It might still use the recv/send scheme if there
9029 are no spare pipes left. This option requires splicing to be enabled at
9030 compile time, and may be globally disabled with the global option "nosplice".
9031 Since splice uses pipes, using it requires that there are enough spare pipes.
9032
9033 Important note: see "option splice-auto" for usage limitations.
9034
9035 Example :
9036 option splice-request
9037
9038 If this option has been enabled in a "defaults" section, it can be disabled
9039 in a specific instance by prepending the "no" keyword before it.
9040
9041 See also : "option splice-auto", "option splice-response", and global options
9042 "nosplice" and "maxpipes"
9043
9044
9045option splice-response
9046no option splice-response
9047 Enable or disable automatic kernel acceleration on sockets for responses
9048 May be used in sections : defaults | frontend | listen | backend
9049 yes | yes | yes | yes
9050 Arguments : none
9051
9052 When this option is enabled either on a frontend or on a backend, haproxy
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009053 will use kernel tcp splicing whenever possible to forward data going from
Willy Tarreauff4f82d2009-02-06 11:28:13 +01009054 the server to the client. It might still use the recv/send scheme if there
9055 are no spare pipes left. This option requires splicing to be enabled at
9056 compile time, and may be globally disabled with the global option "nosplice".
9057 Since splice uses pipes, using it requires that there are enough spare pipes.
9058
9059 Important note: see "option splice-auto" for usage limitations.
9060
9061 Example :
9062 option splice-response
9063
9064 If this option has been enabled in a "defaults" section, it can be disabled
9065 in a specific instance by prepending the "no" keyword before it.
9066
9067 See also : "option splice-auto", "option splice-request", and global options
9068 "nosplice" and "maxpipes"
9069
9070
Christopher Fauletba7bc162016-11-07 21:07:38 +01009071option spop-check
9072 Use SPOP health checks for server testing
9073 May be used in sections : defaults | frontend | listen | backend
9074 no | no | no | yes
9075 Arguments : none
9076
9077 It is possible to test that the server correctly talks SPOP protocol instead
9078 of just testing that it accepts the TCP connection. When this option is set,
9079 a HELLO handshake is performed between HAProxy and the server, and the
9080 response is analyzed to check no error is reported.
9081
9082 Example :
9083 option spop-check
9084
9085 See also : "option httpchk"
9086
9087
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009088option srvtcpka
9089no option srvtcpka
9090 Enable or disable the sending of TCP keepalive packets on the server side
9091 May be used in sections : defaults | frontend | listen | backend
9092 yes | no | yes | yes
9093 Arguments : none
9094
9095 When there is a firewall or any session-aware component between a client and
9096 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009097 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009098 components decides to expire a session which has remained idle for too long.
9099
9100 Enabling socket-level TCP keep-alives makes the system regularly send packets
9101 to the other end of the connection, leaving it active. The delay between
9102 keep-alive probes is controlled by the system only and depends both on the
9103 operating system and its tuning parameters.
9104
9105 It is important to understand that keep-alive packets are neither emitted nor
9106 received at the application level. It is only the network stacks which sees
9107 them. For this reason, even if one side of the proxy already uses keep-alives
9108 to maintain its connection alive, those keep-alive packets will not be
9109 forwarded to the other side of the proxy.
9110
9111 Please note that this has nothing to do with HTTP keep-alive.
9112
9113 Using option "srvtcpka" enables the emission of TCP keep-alive probes on the
9114 server side of a connection, which should help when session expirations are
9115 noticed between HAProxy and a server.
9116
9117 If this option has been enabled in a "defaults" section, it can be disabled
9118 in a specific instance by prepending the "no" keyword before it.
9119
9120 See also : "option clitcpka", "option tcpka"
9121
9122
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009123option ssl-hello-chk
9124 Use SSLv3 client hello health checks for server testing
9125 May be used in sections : defaults | frontend | listen | backend
9126 yes | no | yes | yes
9127 Arguments : none
9128
9129 When some SSL-based protocols are relayed in TCP mode through HAProxy, it is
9130 possible to test that the server correctly talks SSL instead of just testing
9131 that it accepts the TCP connection. When "option ssl-hello-chk" is set, pure
9132 SSLv3 client hello messages are sent once the connection is established to
9133 the server, and the response is analyzed to find an SSL server hello message.
9134 The server is considered valid only when the response contains this server
9135 hello message.
9136
9137 All servers tested till there correctly reply to SSLv3 client hello messages,
9138 and most servers tested do not even log the requests containing only hello
9139 messages, which is appreciable.
9140
Willy Tarreau763a95b2012-10-04 23:15:39 +02009141 Note that this check works even when SSL support was not built into haproxy
9142 because it forges the SSL message. When SSL support is available, it is best
9143 to use native SSL health checks instead of this one.
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009144
Willy Tarreau763a95b2012-10-04 23:15:39 +02009145 See also: "option httpchk", "check-ssl"
9146
Willy Tarreaua453bdd2008-01-08 19:50:52 +01009147
Willy Tarreaued179852013-12-16 01:07:00 +01009148option tcp-check
9149 Perform health checks using tcp-check send/expect sequences
9150 May be used in sections: defaults | frontend | listen | backend
9151 yes | no | yes | yes
9152
9153 This health check method is intended to be combined with "tcp-check" command
9154 lists in order to support send/expect types of health check sequences.
9155
9156 TCP checks currently support 4 modes of operations :
9157 - no "tcp-check" directive : the health check only consists in a connection
9158 attempt, which remains the default mode.
9159
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009160 - "tcp-check send" or "tcp-check send-binary" only is mentioned : this is
Willy Tarreaued179852013-12-16 01:07:00 +01009161 used to send a string along with a connection opening. With some
9162 protocols, it helps sending a "QUIT" message for example that prevents
9163 the server from logging a connection error for each health check. The
9164 check result will still be based on the ability to open the connection
9165 only.
9166
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009167 - "tcp-check expect" only is mentioned : this is used to test a banner.
Willy Tarreaued179852013-12-16 01:07:00 +01009168 The connection is opened and haproxy waits for the server to present some
9169 contents which must validate some rules. The check result will be based
9170 on the matching between the contents and the rules. This is suited for
9171 POP, IMAP, SMTP, FTP, SSH, TELNET.
9172
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009173 - both "tcp-check send" and "tcp-check expect" are mentioned : this is
Davor Ocelice9ed2812017-12-25 17:49:28 +01009174 used to test a hello-type protocol. HAProxy sends a message, the server
9175 responds and its response is analyzed. the check result will be based on
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009176 the matching between the response contents and the rules. This is often
Willy Tarreaued179852013-12-16 01:07:00 +01009177 suited for protocols which require a binding or a request/response model.
9178 LDAP, MySQL, Redis and SSL are example of such protocols, though they
9179 already all have their dedicated checks with a deeper understanding of
9180 the respective protocols.
9181 In this mode, many questions may be sent and many answers may be
Davor Ocelice9ed2812017-12-25 17:49:28 +01009182 analyzed.
Willy Tarreaued179852013-12-16 01:07:00 +01009183
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009184 A fifth mode can be used to insert comments in different steps of the script.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009185
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009186 For each tcp-check rule you create, you can add a "comment" directive,
9187 followed by a string. This string will be reported in the log and stderr in
9188 debug mode. It is useful to make user-friendly error reporting. The
9189 "comment" is of course optional.
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009190
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009191 During the execution of a health check, a variable scope is made available to
9192 store data samples, using the "tcp-check set-var" operation. Freeing those
9193 variable is possible using "tcp-check unset-var".
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +01009194
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009195
Willy Tarreaued179852013-12-16 01:07:00 +01009196 Examples :
Davor Ocelice9ed2812017-12-25 17:49:28 +01009197 # perform a POP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009198 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009199 tcp-check expect string +OK\ POP3\ ready comment POP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009200
Davor Ocelice9ed2812017-12-25 17:49:28 +01009201 # perform an IMAP check (analyze only server's banner)
Willy Tarreaued179852013-12-16 01:07:00 +01009202 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009203 tcp-check expect string *\ OK\ IMAP4\ ready comment IMAP\ protocol
Willy Tarreaued179852013-12-16 01:07:00 +01009204
9205 # look for the redis master server after ensuring it speaks well
9206 # redis protocol, then it exits properly.
Davor Ocelice9ed2812017-12-25 17:49:28 +01009207 # (send a command then analyze the response 3 times)
Willy Tarreaued179852013-12-16 01:07:00 +01009208 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009209 tcp-check comment PING\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009210 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +02009211 tcp-check expect string +PONG
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009212 tcp-check comment role\ check
Willy Tarreaued179852013-12-16 01:07:00 +01009213 tcp-check send info\ replication\r\n
9214 tcp-check expect string role:master
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009215 tcp-check comment QUIT\ phase
Willy Tarreaued179852013-12-16 01:07:00 +01009216 tcp-check send QUIT\r\n
9217 tcp-check expect string +OK
9218
Davor Ocelice9ed2812017-12-25 17:49:28 +01009219 forge a HTTP request, then analyze the response
Willy Tarreaued179852013-12-16 01:07:00 +01009220 (send many headers before analyzing)
9221 option tcp-check
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009222 tcp-check comment forge\ and\ send\ HTTP\ request
Willy Tarreaued179852013-12-16 01:07:00 +01009223 tcp-check send HEAD\ /\ HTTP/1.1\r\n
9224 tcp-check send Host:\ www.mydomain.com\r\n
9225 tcp-check send User-Agent:\ HAProxy\ tcpcheck\r\n
9226 tcp-check send \r\n
Baptiste Assmannd60a9e52015-04-25 16:27:23 +02009227 tcp-check expect rstring HTTP/1\..\ (2..|3..) comment check\ HTTP\ response
Willy Tarreaued179852013-12-16 01:07:00 +01009228
9229
Christopher Fauletc52ea4d2020-04-23 15:43:35 +02009230 See also : "tcp-check connect", "tcp-check expect" and "tcp-check send".
Willy Tarreaued179852013-12-16 01:07:00 +01009231
9232
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009233option tcp-smart-accept
9234no option tcp-smart-accept
9235 Enable or disable the saving of one ACK packet during the accept sequence
9236 May be used in sections : defaults | frontend | listen | backend
9237 yes | yes | yes | no
9238 Arguments : none
9239
9240 When an HTTP connection request comes in, the system acknowledges it on
9241 behalf of HAProxy, then the client immediately sends its request, and the
9242 system acknowledges it too while it is notifying HAProxy about the new
9243 connection. HAProxy then reads the request and responds. This means that we
9244 have one TCP ACK sent by the system for nothing, because the request could
9245 very well be acknowledged by HAProxy when it sends its response.
9246
9247 For this reason, in HTTP mode, HAProxy automatically asks the system to avoid
9248 sending this useless ACK on platforms which support it (currently at least
9249 Linux). It must not cause any problem, because the system will send it anyway
9250 after 40 ms if the response takes more time than expected to come.
9251
9252 During complex network debugging sessions, it may be desirable to disable
9253 this optimization because delayed ACKs can make troubleshooting more complex
9254 when trying to identify where packets are delayed. It is then possible to
Davor Ocelice9ed2812017-12-25 17:49:28 +01009255 fall back to normal behavior by specifying "no option tcp-smart-accept".
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009256
9257 It is also possible to force it for non-HTTP proxies by simply specifying
9258 "option tcp-smart-accept". For instance, it can make sense with some services
9259 such as SMTP where the server speaks first.
9260
9261 It is recommended to avoid forcing this option in a defaults section. In case
9262 of doubt, consider setting it back to automatic values by prepending the
9263 "default" keyword before it, or disabling it using the "no" keyword.
9264
Willy Tarreaud88edf22009-06-14 15:48:17 +02009265 See also : "option tcp-smart-connect"
9266
9267
9268option tcp-smart-connect
9269no option tcp-smart-connect
9270 Enable or disable the saving of one ACK packet during the connect sequence
9271 May be used in sections : defaults | frontend | listen | backend
9272 yes | no | yes | yes
9273 Arguments : none
9274
9275 On certain systems (at least Linux), HAProxy can ask the kernel not to
9276 immediately send an empty ACK upon a connection request, but to directly
9277 send the buffer request instead. This saves one packet on the network and
9278 thus boosts performance. It can also be useful for some servers, because they
9279 immediately get the request along with the incoming connection.
9280
9281 This feature is enabled when "option tcp-smart-connect" is set in a backend.
9282 It is not enabled by default because it makes network troubleshooting more
9283 complex.
9284
9285 It only makes sense to enable it with protocols where the client speaks first
9286 such as HTTP. In other situations, if there is no data to send in place of
9287 the ACK, a normal ACK is sent.
9288
9289 If this option has been enabled in a "defaults" section, it can be disabled
9290 in a specific instance by prepending the "no" keyword before it.
9291
9292 See also : "option tcp-smart-accept"
9293
Willy Tarreau9ea05a72009-06-14 12:07:01 +02009294
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009295option tcpka
9296 Enable or disable the sending of TCP keepalive packets on both sides
9297 May be used in sections : defaults | frontend | listen | backend
9298 yes | yes | yes | yes
9299 Arguments : none
9300
9301 When there is a firewall or any session-aware component between a client and
9302 a server, and when the protocol involves very long sessions with long idle
Davor Ocelice9ed2812017-12-25 17:49:28 +01009303 periods (e.g. remote desktops), there is a risk that one of the intermediate
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009304 components decides to expire a session which has remained idle for too long.
9305
9306 Enabling socket-level TCP keep-alives makes the system regularly send packets
9307 to the other end of the connection, leaving it active. The delay between
9308 keep-alive probes is controlled by the system only and depends both on the
9309 operating system and its tuning parameters.
9310
9311 It is important to understand that keep-alive packets are neither emitted nor
9312 received at the application level. It is only the network stacks which sees
9313 them. For this reason, even if one side of the proxy already uses keep-alives
9314 to maintain its connection alive, those keep-alive packets will not be
9315 forwarded to the other side of the proxy.
9316
9317 Please note that this has nothing to do with HTTP keep-alive.
9318
9319 Using option "tcpka" enables the emission of TCP keep-alive probes on both
9320 the client and server sides of a connection. Note that this is meaningful
9321 only in "defaults" or "listen" sections. If this option is used in a
9322 frontend, only the client side will get keep-alives, and if this option is
9323 used in a backend, only the server side will get keep-alives. For this
9324 reason, it is strongly recommended to explicitly use "option clitcpka" and
9325 "option srvtcpka" when the configuration is split between frontends and
9326 backends.
9327
9328 See also : "option clitcpka", "option srvtcpka"
9329
Willy Tarreau844e3c52008-01-11 16:28:18 +01009330
9331option tcplog
9332 Enable advanced logging of TCP connections with session state and timers
9333 May be used in sections : defaults | frontend | listen | backend
Tim Duesterhus9ad9f352018-02-05 20:52:27 +01009334 yes | yes | yes | no
Willy Tarreau844e3c52008-01-11 16:28:18 +01009335 Arguments : none
9336
9337 By default, the log output format is very poor, as it only contains the
9338 source and destination addresses, and the instance name. By specifying
9339 "option tcplog", each log line turns into a much richer format including, but
9340 not limited to, the connection timers, the session status, the connections
9341 numbers, the frontend, backend and server name, and of course the source
9342 address and ports. This option is useful for pure TCP proxies in order to
9343 find which of the client or server disconnects or times out. For normal HTTP
9344 proxies, it's better to use "option httplog" which is even more complete.
9345
Guillaume de Lafond29f45602017-03-31 19:52:15 +02009346 "option tcplog" overrides any previous "log-format" directive.
9347
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009348 See also : "option httplog", and section 8 about logging.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009349
9350
Willy Tarreau844e3c52008-01-11 16:28:18 +01009351option transparent
9352no option transparent
9353 Enable client-side transparent proxying
9354 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +01009355 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +01009356 Arguments : none
9357
9358 This option was introduced in order to provide layer 7 persistence to layer 3
9359 load balancers. The idea is to use the OS's ability to redirect an incoming
9360 connection for a remote address to a local process (here HAProxy), and let
9361 this process know what address was initially requested. When this option is
9362 used, sessions without cookies will be forwarded to the original destination
9363 IP address of the incoming request (which should match that of another
9364 equipment), while requests with cookies will still be forwarded to the
9365 appropriate server.
9366
9367 Note that contrary to a common belief, this option does NOT make HAProxy
9368 present the client's IP to the server when establishing the connection.
9369
Willy Tarreaua1146052011-03-01 09:51:54 +01009370 See also: the "usesrc" argument of the "source" keyword, and the
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009371 "transparent" option of the "bind" keyword.
Willy Tarreau844e3c52008-01-11 16:28:18 +01009372
Willy Tarreaubf1f8162007-12-28 17:42:56 +01009373
Simon Horman98637e52014-06-20 12:30:16 +09009374external-check command <command>
9375 Executable to run when performing an external-check
9376 May be used in sections : defaults | frontend | listen | backend
9377 yes | no | yes | yes
9378
9379 Arguments :
9380 <command> is the external command to run
9381
Simon Horman98637e52014-06-20 12:30:16 +09009382 The arguments passed to the to the command are:
9383
Cyril Bonté777be862014-12-02 21:21:35 +01009384 <proxy_address> <proxy_port> <server_address> <server_port>
Simon Horman98637e52014-06-20 12:30:16 +09009385
Cyril Bonté777be862014-12-02 21:21:35 +01009386 The <proxy_address> and <proxy_port> are derived from the first listener
9387 that is either IPv4, IPv6 or a UNIX socket. In the case of a UNIX socket
9388 listener the proxy_address will be the path of the socket and the
9389 <proxy_port> will be the string "NOT_USED". In a backend section, it's not
9390 possible to determine a listener, and both <proxy_address> and <proxy_port>
9391 will have the string value "NOT_USED".
Simon Horman98637e52014-06-20 12:30:16 +09009392
Cyril Bonté72cda2a2014-12-27 22:28:39 +01009393 Some values are also provided through environment variables.
9394
9395 Environment variables :
9396 HAPROXY_PROXY_ADDR The first bind address if available (or empty if not
9397 applicable, for example in a "backend" section).
9398
9399 HAPROXY_PROXY_ID The backend id.
9400
9401 HAPROXY_PROXY_NAME The backend name.
9402
9403 HAPROXY_PROXY_PORT The first bind port if available (or empty if not
9404 applicable, for example in a "backend" section or
9405 for a UNIX socket).
9406
9407 HAPROXY_SERVER_ADDR The server address.
9408
9409 HAPROXY_SERVER_CURCONN The current number of connections on the server.
9410
9411 HAPROXY_SERVER_ID The server id.
9412
9413 HAPROXY_SERVER_MAXCONN The server max connections.
9414
9415 HAPROXY_SERVER_NAME The server name.
9416
9417 HAPROXY_SERVER_PORT The server port if available (or empty for a UNIX
9418 socket).
9419
9420 PATH The PATH environment variable used when executing
9421 the command may be set using "external-check path".
9422
William Lallemand4d03e432019-06-14 15:35:37 +02009423 See also "2.3. Environment variables" for other variables.
9424
Simon Horman98637e52014-06-20 12:30:16 +09009425 If the command executed and exits with a zero status then the check is
9426 considered to have passed, otherwise the check is considered to have
9427 failed.
9428
9429 Example :
9430 external-check command /bin/true
9431
9432 See also : "external-check", "option external-check", "external-check path"
9433
9434
9435external-check path <path>
9436 The value of the PATH environment variable used when running an external-check
9437 May be used in sections : defaults | frontend | listen | backend
9438 yes | no | yes | yes
9439
9440 Arguments :
9441 <path> is the path used when executing external command to run
9442
9443 The default path is "".
9444
9445 Example :
9446 external-check path "/usr/bin:/bin"
9447
9448 See also : "external-check", "option external-check",
9449 "external-check command"
9450
9451
Emeric Brun647caf12009-06-30 17:57:00 +02009452persist rdp-cookie
Hervé COMMOWICKa3eb39c2011-08-05 18:48:51 +02009453persist rdp-cookie(<name>)
Emeric Brun647caf12009-06-30 17:57:00 +02009454 Enable RDP cookie-based persistence
9455 May be used in sections : defaults | frontend | listen | backend
9456 yes | no | yes | yes
9457 Arguments :
9458 <name> is the optional name of the RDP cookie to check. If omitted, the
Willy Tarreau61e28f22010-05-16 22:31:05 +02009459 default cookie name "msts" will be used. There currently is no
9460 valid reason to change this name.
Emeric Brun647caf12009-06-30 17:57:00 +02009461
9462 This statement enables persistence based on an RDP cookie. The RDP cookie
9463 contains all information required to find the server in the list of known
Davor Ocelice9ed2812017-12-25 17:49:28 +01009464 servers. So when this option is set in the backend, the request is analyzed
Emeric Brun647caf12009-06-30 17:57:00 +02009465 and if an RDP cookie is found, it is decoded. If it matches a known server
9466 which is still UP (or if "option persist" is set), then the connection is
9467 forwarded to this server.
9468
9469 Note that this only makes sense in a TCP backend, but for this to work, the
9470 frontend must have waited long enough to ensure that an RDP cookie is present
9471 in the request buffer. This is the same requirement as with the "rdp-cookie"
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +01009472 load-balancing method. Thus it is highly recommended to put all statements in
Emeric Brun647caf12009-06-30 17:57:00 +02009473 a single "listen" section.
9474
Willy Tarreau61e28f22010-05-16 22:31:05 +02009475 Also, it is important to understand that the terminal server will emit this
9476 RDP cookie only if it is configured for "token redirection mode", which means
9477 that the "IP address redirection" option is disabled.
9478
Emeric Brun647caf12009-06-30 17:57:00 +02009479 Example :
9480 listen tse-farm
9481 bind :3389
9482 # wait up to 5s for an RDP cookie in the request
9483 tcp-request inspect-delay 5s
9484 tcp-request content accept if RDP_COOKIE
9485 # apply RDP cookie persistence
9486 persist rdp-cookie
9487 # if server is unknown, let's balance on the same cookie.
Cyril Bontédc4d9032012-04-08 21:57:39 +02009488 # alternatively, "balance leastconn" may be useful too.
Emeric Brun647caf12009-06-30 17:57:00 +02009489 balance rdp-cookie
9490 server srv1 1.1.1.1:3389
9491 server srv2 1.1.1.2:3389
9492
Simon Hormanab814e02011-06-24 14:50:20 +09009493 See also : "balance rdp-cookie", "tcp-request", the "req_rdp_cookie" ACL and
9494 the rdp_cookie pattern fetch function.
Emeric Brun647caf12009-06-30 17:57:00 +02009495
9496
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009497rate-limit sessions <rate>
9498 Set a limit on the number of new sessions accepted per second on a frontend
9499 May be used in sections : defaults | frontend | listen | backend
9500 yes | yes | yes | no
9501 Arguments :
9502 <rate> The <rate> parameter is an integer designating the maximum number
9503 of new sessions per second to accept on the frontend.
9504
9505 When the frontend reaches the specified number of new sessions per second, it
9506 stops accepting new connections until the rate drops below the limit again.
9507 During this time, the pending sessions will be kept in the socket's backlog
9508 (in system buffers) and haproxy will not even be aware that sessions are
9509 pending. When applying very low limit on a highly loaded service, it may make
9510 sense to increase the socket's backlog using the "backlog" keyword.
9511
9512 This feature is particularly efficient at blocking connection-based attacks
9513 or service abuse on fragile servers. Since the session rate is measured every
9514 millisecond, it is extremely accurate. Also, the limit applies immediately,
9515 no delay is needed at all to detect the threshold.
9516
9517 Example : limit the connection rate on SMTP to 10 per second max
9518 listen smtp
9519 mode tcp
9520 bind :25
9521 rate-limit sessions 10
Panagiotis Panagiotopoulos7282d8e2016-02-11 16:37:15 +02009522 server smtp1 127.0.0.1:1025
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009523
Willy Tarreaua17c2d92011-07-25 08:16:20 +02009524 Note : when the maximum rate is reached, the frontend's status is not changed
9525 but its sockets appear as "WAITING" in the statistics if the
9526 "socket-stats" option is enabled.
Willy Tarreau3a7d2072009-03-05 23:48:25 +01009527
9528 See also : the "backlog" keyword and the "fe_sess_rate" ACL criterion.
9529
9530
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009531redirect location <loc> [code <code>] <option> [{if | unless} <condition>]
9532redirect prefix <pfx> [code <code>] <option> [{if | unless} <condition>]
9533redirect scheme <sch> [code <code>] <option> [{if | unless} <condition>]
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009534 Return an HTTP redirection if/unless a condition is matched
9535 May be used in sections : defaults | frontend | listen | backend
9536 no | yes | yes | yes
9537
9538 If/unless the condition is matched, the HTTP request will lead to a redirect
Willy Tarreauf285f542010-01-03 20:03:03 +01009539 response. If no condition is specified, the redirect applies unconditionally.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009540
Willy Tarreau0140f252008-11-19 21:07:09 +01009541 Arguments :
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009542 <loc> With "redirect location", the exact value in <loc> is placed into
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009543 the HTTP "Location" header. When used in an "http-request" rule,
9544 <loc> value follows the log-format rules and can include some
9545 dynamic values (see Custom Log Format in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009546
9547 <pfx> With "redirect prefix", the "Location" header is built from the
9548 concatenation of <pfx> and the complete URI path, including the
9549 query string, unless the "drop-query" option is specified (see
9550 below). As a special case, if <pfx> equals exactly "/", then
9551 nothing is inserted before the original URI. It allows one to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009552 redirect to the same URL (for instance, to insert a cookie). When
9553 used in an "http-request" rule, <pfx> value follows the log-format
9554 rules and can include some dynamic values (see Custom Log Format
9555 in section 8.2.4).
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009556
9557 <sch> With "redirect scheme", then the "Location" header is built by
9558 concatenating <sch> with "://" then the first occurrence of the
9559 "Host" header, and then the URI path, including the query string
9560 unless the "drop-query" option is specified (see below). If no
9561 path is found or if the path is "*", then "/" is used instead. If
9562 no "Host" header is found, then an empty host component will be
Jarno Huuskonen0e82b922014-04-12 18:22:19 +03009563 returned, which most recent browsers interpret as redirecting to
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009564 the same host. This directive is mostly used to redirect HTTP to
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009565 HTTPS. When used in an "http-request" rule, <sch> value follows
9566 the log-format rules and can include some dynamic values (see
9567 Custom Log Format in section 8.2.4).
Willy Tarreau0140f252008-11-19 21:07:09 +01009568
9569 <code> The code is optional. It indicates which type of HTTP redirection
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009570 is desired. Only codes 301, 302, 303, 307 and 308 are supported,
9571 with 302 used by default if no code is specified. 301 means
9572 "Moved permanently", and a browser may cache the Location. 302
Baptiste Assmannea849c02015-08-03 11:42:50 +02009573 means "Moved temporarily" and means that the browser should not
Willy Tarreaub67fdc42013-03-29 19:28:11 +01009574 cache the redirection. 303 is equivalent to 302 except that the
9575 browser will fetch the location with a GET method. 307 is just
9576 like 302 but makes it clear that the same method must be reused.
9577 Likewise, 308 replaces 301 if the same method must be used.
Willy Tarreau0140f252008-11-19 21:07:09 +01009578
9579 <option> There are several options which can be specified to adjust the
Davor Ocelice9ed2812017-12-25 17:49:28 +01009580 expected behavior of a redirection :
Willy Tarreau0140f252008-11-19 21:07:09 +01009581
9582 - "drop-query"
9583 When this keyword is used in a prefix-based redirection, then the
9584 location will be set without any possible query-string, which is useful
9585 for directing users to a non-secure page for instance. It has no effect
9586 with a location-type redirect.
9587
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009588 - "append-slash"
9589 This keyword may be used in conjunction with "drop-query" to redirect
9590 users who use a URL not ending with a '/' to the same one with the '/'.
9591 It can be useful to ensure that search engines will only see one URL.
9592 For this, a return code 301 is preferred.
9593
Willy Tarreau0140f252008-11-19 21:07:09 +01009594 - "set-cookie NAME[=value]"
9595 A "Set-Cookie" header will be added with NAME (and optionally "=value")
9596 to the response. This is sometimes used to indicate that a user has
9597 been seen, for instance to protect against some types of DoS. No other
9598 cookie option is added, so the cookie will be a session cookie. Note
9599 that for a browser, a sole cookie name without an equal sign is
9600 different from a cookie with an equal sign.
9601
9602 - "clear-cookie NAME[=]"
9603 A "Set-Cookie" header will be added with NAME (and optionally "="), but
9604 with the "Max-Age" attribute set to zero. This will tell the browser to
9605 delete this cookie. It is useful for instance on logout pages. It is
9606 important to note that clearing the cookie "NAME" will not remove a
9607 cookie set with "NAME=value". You have to clear the cookie "NAME=" for
9608 that, because the browser makes the difference.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009609
9610 Example: move the login URL only to HTTPS.
9611 acl clear dst_port 80
9612 acl secure dst_port 8080
9613 acl login_page url_beg /login
Willy Tarreau0140f252008-11-19 21:07:09 +01009614 acl logout url_beg /logout
Willy Tarreau79da4692008-11-19 20:03:04 +01009615 acl uid_given url_reg /login?userid=[^&]+
Willy Tarreau0140f252008-11-19 21:07:09 +01009616 acl cookie_set hdr_sub(cookie) SEEN=1
9617
9618 redirect prefix https://mysite.com set-cookie SEEN=1 if !cookie_set
Willy Tarreau79da4692008-11-19 20:03:04 +01009619 redirect prefix https://mysite.com if login_page !secure
9620 redirect prefix http://mysite.com drop-query if login_page !uid_given
9621 redirect location http://mysite.com/ if !login_page secure
Willy Tarreau0140f252008-11-19 21:07:09 +01009622 redirect location / clear-cookie USERID= if logout
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009623
Willy Tarreau81e3b4f2010-01-10 00:42:19 +01009624 Example: send redirects for request for articles without a '/'.
9625 acl missing_slash path_reg ^/article/[^/]*$
9626 redirect code 301 prefix / drop-query append-slash if missing_slash
9627
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009628 Example: redirect all HTTP traffic to HTTPS when SSL is handled by haproxy.
David BERARDe7153042012-11-03 00:11:31 +01009629 redirect scheme https if !{ ssl_fc }
Willy Tarreau2e1dca82012-09-12 08:43:15 +02009630
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009631 Example: append 'www.' prefix in front of all hosts not having it
Coen Rosdorff596659b2016-04-11 11:33:49 +02009632 http-request redirect code 301 location \
9633 http://www.%[hdr(host)]%[capture.req.uri] \
9634 unless { hdr_beg(host) -i www }
Thierry FOURNIERd18cd0f2013-11-29 12:15:45 +01009635
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009636 See section 7 about ACL usage.
Willy Tarreaub463dfb2008-06-07 23:08:56 +02009637
Willy Tarreau303c0352008-01-17 19:01:39 +01009638
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009639retries <value>
9640 Set the number of retries to perform on a server after a connection failure
9641 May be used in sections: defaults | frontend | listen | backend
9642 yes | no | yes | yes
9643 Arguments :
9644 <value> is the number of times a connection attempt should be retried on
9645 a server when a connection either is refused or times out. The
9646 default value is 3.
9647
9648 It is important to understand that this value applies to the number of
9649 connection attempts, not full requests. When a connection has effectively
9650 been established to a server, there will be no more retry.
9651
9652 In order to avoid immediate reconnections to a server which is restarting,
Joseph Lynch726ab712015-05-11 23:25:34 -07009653 a turn-around timer of min("timeout connect", one second) is applied before
9654 a retry occurs.
Willy Tarreaue5c5ce92008-06-20 17:27:19 +02009655
9656 When "option redispatch" is set, the last retry may be performed on another
9657 server even if a cookie references a different server.
9658
9659 See also : "option redispatch"
9660
9661
Olivier Houcharda254a372019-04-05 15:30:12 +02009662retry-on [list of keywords]
Jerome Magnin5ce3c142020-05-13 20:09:57 +02009663 Specify when to attempt to automatically retry a failed request.
9664 This setting is only valid when "mode" is set to http and is silently ignored
9665 otherwise.
Olivier Houcharda254a372019-04-05 15:30:12 +02009666 May be used in sections: defaults | frontend | listen | backend
9667 yes | no | yes | yes
9668 Arguments :
9669 <keywords> is a list of keywords or HTTP status codes, each representing a
9670 type of failure event on which an attempt to retry the request
9671 is desired. Please read the notes at the bottom before changing
9672 this setting. The following keywords are supported :
9673
9674 none never retry
9675
9676 conn-failure retry when the connection or the SSL handshake failed
9677 and the request could not be sent. This is the default.
9678
9679 empty-response retry when the server connection was closed after part
9680 of the request was sent, and nothing was received from
9681 the server. This type of failure may be caused by the
9682 request timeout on the server side, poor network
9683 condition, or a server crash or restart while
9684 processing the request.
9685
Olivier Houcharde3249a92019-05-03 23:01:47 +02009686 junk-response retry when the server returned something not looking
9687 like a complete HTTP response. This includes partial
9688 responses headers as well as non-HTTP contents. It
9689 usually is a bad idea to retry on such events, which
9690 may be caused a configuration issue (wrong server port)
9691 or by the request being harmful to the server (buffer
9692 overflow attack for example).
9693
Olivier Houcharda254a372019-04-05 15:30:12 +02009694 response-timeout the server timeout stroke while waiting for the server
9695 to respond to the request. This may be caused by poor
9696 network condition, the reuse of an idle connection
9697 which has expired on the path, or by the request being
9698 extremely expensive to process. It generally is a bad
9699 idea to retry on such events on servers dealing with
9700 heavy database processing (full scans, etc) as it may
9701 amplify denial of service attacks.
9702
Olivier Houchard865d8392019-05-03 22:46:27 +02009703 0rtt-rejected retry requests which were sent over early data and were
9704 rejected by the server. These requests are generally
9705 considered to be safe to retry.
9706
Julien Pivotto2de240a2020-11-12 11:14:05 +01009707 <status> any HTTP status code among "401" (Unauthorized), "403"
9708 (Forbidden), "404" (Not Found), "408" (Request Timeout),
9709 "425" (Too Early), "500" (Server Error), "501" (Not
9710 Implemented), "502" (Bad Gateway), "503" (Service
9711 Unavailable), "504" (Gateway Timeout).
Olivier Houcharda254a372019-04-05 15:30:12 +02009712
Olivier Houchardddf0e032019-05-10 18:05:40 +02009713 all-retryable-errors
9714 retry request for any error that are considered
9715 retryable. This currently activates "conn-failure",
9716 "empty-response", "junk-response", "response-timeout",
9717 "0rtt-rejected", "500", "502", "503", and "504".
9718
Olivier Houcharda254a372019-04-05 15:30:12 +02009719 Using this directive replaces any previous settings with the new ones; it is
9720 not cumulative.
9721
9722 Please note that using anything other than "none" and "conn-failure" requires
9723 to allocate a buffer and copy the whole request into it, so it has memory and
9724 performance impacts. Requests not fitting in a single buffer will never be
9725 retried (see the global tune.bufsize setting).
9726
9727 You have to make sure the application has a replay protection mechanism built
9728 in such as a unique transaction IDs passed in requests, or that replaying the
9729 same request has no consequence, or it is very dangerous to use any retry-on
9730 value beside "conn-failure" and "none". Static file servers and caches are
9731 generally considered safe against any type of retry. Using a status code can
9732 be useful to quickly leave a server showing an abnormal behavior (out of
9733 memory, file system issues, etc), but in this case it may be a good idea to
9734 immediately redispatch the connection to another server (please see "option
9735 redispatch" for this). Last, it is important to understand that most causes
9736 of failures are the requests themselves and that retrying a request causing a
9737 server to misbehave will often make the situation even worse for this server,
9738 or for the whole service in case of redispatch.
9739
9740 Unless you know exactly how the application deals with replayed requests, you
9741 should not use this directive.
9742
9743 The default is "conn-failure".
9744
9745 See also: "retries", "option redispatch", "tune.bufsize"
9746
David du Colombier486df472011-03-17 10:40:26 +01009747server <name> <address>[:[port]] [param*]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009748 Declare a server in a backend
9749 May be used in sections : defaults | frontend | listen | backend
9750 no | no | yes | yes
9751 Arguments :
9752 <name> is the internal name assigned to this server. This name will
Davor Ocelice9ed2812017-12-25 17:49:28 +01009753 appear in logs and alerts. If "http-send-name-header" is
Mark Lamourinec2247f02012-01-04 13:02:01 -05009754 set, it will be added to the request header sent to the server.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009755
David du Colombier486df472011-03-17 10:40:26 +01009756 <address> is the IPv4 or IPv6 address of the server. Alternatively, a
9757 resolvable hostname is supported, but this name will be resolved
9758 during start-up. Address "0.0.0.0" or "*" has a special meaning.
9759 It indicates that the connection will be forwarded to the same IP
Willy Tarreaud669a4f2010-07-13 14:49:50 +02009760 address as the one from the client connection. This is useful in
9761 transparent proxy architectures where the client's connection is
9762 intercepted and haproxy must forward to the original destination
9763 address. This is more or less what the "transparent" keyword does
9764 except that with a server it's possible to limit concurrency and
Willy Tarreau24709282013-03-10 21:32:12 +01009765 to report statistics. Optionally, an address family prefix may be
9766 used before the address to force the family regardless of the
9767 address format, which can be useful to specify a path to a unix
9768 socket with no slash ('/'). Currently supported prefixes are :
9769 - 'ipv4@' -> address is always IPv4
9770 - 'ipv6@' -> address is always IPv6
9771 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009772 - 'abns@' -> address is in abstract namespace (Linux only)
William Lallemand2fe7dd02018-09-11 16:51:29 +02009773 - 'sockpair@' -> address is the FD of a connected unix
9774 socket or of a socketpair. During a connection, the
9775 backend creates a pair of connected sockets, and passes
9776 one of them over the FD. The bind part will use the
9777 received socket as the client FD. Should be used
9778 carefully.
William Lallemandb2f07452015-05-12 14:27:13 +02009779 You may want to reference some environment variables in the
9780 address parameter, see section 2.3 about environment
Willy Tarreau6a031d12016-11-07 19:42:35 +01009781 variables. The "init-addr" setting can be used to modify the way
9782 IP addresses should be resolved upon startup.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009783
Willy Tarreaub6205fd2012-09-24 12:27:33 +02009784 <port> is an optional port specification. If set, all connections will
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009785 be sent to this port. If unset, the same port the client
9786 connected to will be used. The port may also be prefixed by a "+"
9787 or a "-". In this case, the server's port will be determined by
9788 adding this value to the client's port.
9789
9790 <param*> is a list of parameters for this server. The "server" keywords
9791 accepts an important number of options and has a complete section
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009792 dedicated to it. Please refer to section 5 for more details.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009793
9794 Examples :
9795 server first 10.1.1.1:1080 cookie first check inter 1000
9796 server second 10.1.1.2:1080 cookie second check inter 1000
Willy Tarreau24709282013-03-10 21:32:12 +01009797 server transp ipv4@
William Lallemandb2f07452015-05-12 14:27:13 +02009798 server backup "${SRV_BACKUP}:1080" backup
9799 server www1_dc1 "${LAN_DC1}.101:80"
9800 server www1_dc2 "${LAN_DC2}.101:80"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009801
Willy Tarreau55dcaf62015-09-27 15:03:15 +02009802 Note: regarding Linux's abstract namespace sockets, HAProxy uses the whole
9803 sun_path length is used for the address length. Some other programs
9804 such as socat use the string length only by default. Pass the option
9805 ",unix-tightsocklen=0" to any abstract socket definition in socat to
9806 make it compatible with HAProxy's.
9807
Mark Lamourinec2247f02012-01-04 13:02:01 -05009808 See also: "default-server", "http-send-name-header" and section 5 about
9809 server options
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009810
Christopher Faulet583b6de2021-02-12 09:27:10 +01009811server-state-file-name [ { use-backend-name | <file> } ]
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009812 Set the server state file to read, load and apply to servers available in
Christopher Faulet583b6de2021-02-12 09:27:10 +01009813 this backend.
9814 May be used in sections: defaults | frontend | listen | backend
9815 no | no | yes | yes
9816
9817 It only applies when the directive "load-server-state-from-file" is set to
9818 "local". When <file> is not provided, if "use-backend-name" is used or if
9819 this directive is not set, then backend name is used. If <file> starts with a
9820 slash '/', then it is considered as an absolute path. Otherwise, <file> is
9821 concatenated to the global directive "server-state-base".
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009822
9823 Example: the minimal configuration below would make HAProxy look for the
9824 state server file '/etc/haproxy/states/bk':
9825
9826 global
9827 server-state-file-base /etc/haproxy/states
9828
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +01009829 backend bk
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009830 load-server-state-from-file
9831
Christopher Faulet583b6de2021-02-12 09:27:10 +01009832 See also: "server-state-base", "load-server-state-from-file", and
Baptiste Assmann01c6cc32015-08-23 11:45:29 +02009833 "show servers state"
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009834
Frédéric Lécaillecb4502e2017-04-20 13:36:25 +02009835server-template <prefix> <num | range> <fqdn>[:<port>] [params*]
9836 Set a template to initialize servers with shared parameters.
9837 The names of these servers are built from <prefix> and <num | range> parameters.
9838 May be used in sections : defaults | frontend | listen | backend
9839 no | no | yes | yes
9840
9841 Arguments:
9842 <prefix> A prefix for the server names to be built.
9843
9844 <num | range>
9845 If <num> is provided, this template initializes <num> servers
9846 with 1 up to <num> as server name suffixes. A range of numbers
9847 <num_low>-<num_high> may also be used to use <num_low> up to
9848 <num_high> as server name suffixes.
9849
9850 <fqdn> A FQDN for all the servers this template initializes.
9851
9852 <port> Same meaning as "server" <port> argument (see "server" keyword).
9853
9854 <params*>
9855 Remaining server parameters among all those supported by "server"
9856 keyword.
9857
9858 Examples:
9859 # Initializes 3 servers with srv1, srv2 and srv3 as names,
9860 # google.com as FQDN, and health-check enabled.
9861 server-template srv 1-3 google.com:80 check
9862
9863 # or
9864 server-template srv 3 google.com:80 check
9865
9866 # would be equivalent to:
9867 server srv1 google.com:80 check
9868 server srv2 google.com:80 check
9869 server srv3 google.com:80 check
9870
9871
9872
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009873source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +02009874source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009875source <addr>[:<port>] [interface <name>]
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009876 Set the source address for outgoing connections
9877 May be used in sections : defaults | frontend | listen | backend
9878 yes | no | yes | yes
9879 Arguments :
9880 <addr> is the IPv4 address HAProxy will bind to before connecting to a
9881 server. This address is also used as a source for health checks.
Willy Tarreau24709282013-03-10 21:32:12 +01009882
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009883 The default value of 0.0.0.0 means that the system will select
Willy Tarreau24709282013-03-10 21:32:12 +01009884 the most appropriate address to reach its destination. Optionally
9885 an address family prefix may be used before the address to force
9886 the family regardless of the address format, which can be useful
9887 to specify a path to a unix socket with no slash ('/'). Currently
9888 supported prefixes are :
9889 - 'ipv4@' -> address is always IPv4
9890 - 'ipv6@' -> address is always IPv6
9891 - 'unix@' -> address is a path to a local unix socket
Willy Tarreauccfccef2014-05-10 01:49:15 +02009892 - 'abns@' -> address is in abstract namespace (Linux only)
Cyril Bonté307ee1e2015-09-28 23:16:06 +02009893 You may want to reference some environment variables in the
9894 address parameter, see section 2.3 about environment variables.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009895
9896 <port> is an optional port. It is normally not needed but may be useful
9897 in some very specific contexts. The default value of zero means
Willy Tarreauc6f4ce82009-06-10 11:09:37 +02009898 the system will select a free port. Note that port ranges are not
9899 supported in the backend. If you want to force port ranges, you
9900 have to specify them on each "server" line.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009901
9902 <addr2> is the IP address to present to the server when connections are
9903 forwarded in full transparent proxy mode. This is currently only
9904 supported on some patched Linux kernels. When this address is
9905 specified, clients connecting to the server will be presented
9906 with this address, while health checks will still use the address
9907 <addr>.
9908
9909 <port2> is the optional port to present to the server when connections
9910 are forwarded in full transparent proxy mode (see <addr2> above).
9911 The default value of zero means the system will select a free
9912 port.
9913
Willy Tarreaubce70882009-09-07 11:51:47 +02009914 <hdr> is the name of a HTTP header in which to fetch the IP to bind to.
9915 This is the name of a comma-separated header list which can
9916 contain multiple IP addresses. By default, the last occurrence is
9917 used. This is designed to work with the X-Forwarded-For header
Baptiste Assmannea3e73b2013-02-02 23:47:49 +01009918 and to automatically bind to the client's IP address as seen
Willy Tarreaubce70882009-09-07 11:51:47 +02009919 by previous proxy, typically Stunnel. In order to use another
9920 occurrence from the last one, please see the <occ> parameter
9921 below. When the header (or occurrence) is not found, no binding
9922 is performed so that the proxy's default IP address is used. Also
9923 keep in mind that the header name is case insensitive, as for any
9924 HTTP header.
9925
9926 <occ> is the occurrence number of a value to be used in a multi-value
9927 header. This is to be used in conjunction with "hdr_ip(<hdr>)",
Jamie Gloudonaaa21002012-08-25 00:18:33 -04009928 in order to specify which occurrence to use for the source IP
Willy Tarreaubce70882009-09-07 11:51:47 +02009929 address. Positive values indicate a position from the first
9930 occurrence, 1 being the first one. Negative values indicate
9931 positions relative to the last one, -1 being the last one. This
9932 is helpful for situations where an X-Forwarded-For header is set
9933 at the entry point of an infrastructure and must be used several
9934 proxy layers away. When this value is not specified, -1 is
9935 assumed. Passing a zero here disables the feature.
9936
Willy Tarreaud53f96b2009-02-04 18:46:54 +01009937 <name> is an optional interface name to which to bind to for outgoing
9938 traffic. On systems supporting this features (currently, only
9939 Linux), this allows one to bind all traffic to the server to
9940 this interface even if it is not the one the system would select
9941 based on routing tables. This should be used with extreme care.
9942 Note that using this option requires root privileges.
9943
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009944 The "source" keyword is useful in complex environments where a specific
9945 address only is allowed to connect to the servers. It may be needed when a
9946 private address must be used through a public gateway for instance, and it is
9947 known that the system cannot determine the adequate source address by itself.
9948
9949 An extension which is available on certain patched Linux kernels may be used
9950 through the "usesrc" optional keyword. It makes it possible to connect to the
9951 servers with an IP address which does not belong to the system itself. This
9952 is called "full transparent proxy mode". For this to work, the destination
9953 servers have to route their traffic back to this address through the machine
9954 running HAProxy, and IP forwarding must generally be enabled on this machine.
9955
9956 In this "full transparent proxy" mode, it is possible to force a specific IP
9957 address to be presented to the servers. This is not much used in fact. A more
9958 common use is to tell HAProxy to present the client's IP address. For this,
9959 there are two methods :
9960
9961 - present the client's IP and port addresses. This is the most transparent
9962 mode, but it can cause problems when IP connection tracking is enabled on
9963 the machine, because a same connection may be seen twice with different
9964 states. However, this solution presents the huge advantage of not
9965 limiting the system to the 64k outgoing address+port couples, because all
9966 of the client ranges may be used.
9967
9968 - present only the client's IP address and select a spare port. This
9969 solution is still quite elegant but slightly less transparent (downstream
9970 firewalls logs will not match upstream's). It also presents the downside
9971 of limiting the number of concurrent connections to the usual 64k ports.
9972 However, since the upstream and downstream ports are different, local IP
9973 connection tracking on the machine will not be upset by the reuse of the
9974 same session.
9975
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009976 This option sets the default source for all servers in the backend. It may
9977 also be specified in a "defaults" section. Finer source address specification
9978 is possible at the server level using the "source" server option. Refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +02009979 section 5 for more information.
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009980
Baptiste Assmann91bd3372015-07-17 21:59:42 +02009981 In order to work, "usesrc" requires root privileges.
9982
Willy Tarreaueabeafa2008-01-16 16:17:06 +01009983 Examples :
9984 backend private
9985 # Connect to the servers using our 192.168.1.200 source address
9986 source 192.168.1.200
9987
9988 backend transparent_ssl1
9989 # Connect to the SSL farm from the client's source address
9990 source 192.168.1.200 usesrc clientip
9991
9992 backend transparent_ssl2
9993 # Connect to the SSL farm from the client's source address and port
9994 # not recommended if IP conntrack is present on the local machine.
9995 source 192.168.1.200 usesrc client
9996
9997 backend transparent_ssl3
9998 # Connect to the SSL farm from the client's source address. It
9999 # is more conntrack-friendly.
10000 source 192.168.1.200 usesrc clientip
10001
10002 backend transparent_smtp
10003 # Connect to the SMTP farm from the client's source address/port
10004 # with Tproxy version 4.
10005 source 0.0.0.0 usesrc clientip
10006
Willy Tarreaubce70882009-09-07 11:51:47 +020010007 backend transparent_http
10008 # Connect to the servers using the client's IP as seen by previous
10009 # proxy.
10010 source 0.0.0.0 usesrc hdr_ip(x-forwarded-for,-1)
10011
Willy Tarreauc57f0e22009-05-10 13:12:33 +020010012 See also : the "source" server option in section 5, the Tproxy patches for
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010013 the Linux kernel on www.balabit.com, the "bind" keyword.
10014
Willy Tarreau844e3c52008-01-11 16:28:18 +010010015
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010016srvtcpka-cnt <count>
10017 Sets the maximum number of keepalive probes TCP should send before dropping
10018 the connection on the server side.
10019 May be used in sections : defaults | frontend | listen | backend
10020 yes | no | yes | yes
10021 Arguments :
10022 <count> is the maximum number of keepalive probes.
10023
10024 This keyword corresponds to the socket option TCP_KEEPCNT. If this keyword
10025 is not specified, system-wide TCP parameter (tcp_keepalive_probes) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010026 The availability of this setting depends on the operating system. It is
10027 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010028
10029 See also : "option srvtcpka", "srvtcpka-idle", "srvtcpka-intvl".
10030
10031
10032srvtcpka-idle <timeout>
10033 Sets the time the connection needs to remain idle before TCP starts sending
10034 keepalive probes, if enabled the sending of TCP keepalive packets on the
10035 server side.
10036 May be used in sections : defaults | frontend | listen | backend
10037 yes | no | yes | yes
10038 Arguments :
10039 <timeout> is the time the connection needs to remain idle before TCP starts
10040 sending keepalive probes. It is specified in seconds by default,
10041 but can be in any other unit if the number is suffixed by the
10042 unit, as explained at the top of this document.
10043
10044 This keyword corresponds to the socket option TCP_KEEPIDLE. If this keyword
10045 is not specified, system-wide TCP parameter (tcp_keepalive_time) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010046 The availability of this setting depends on the operating system. It is
10047 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010048
10049 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-intvl".
10050
10051
10052srvtcpka-intvl <timeout>
10053 Sets the time between individual keepalive probes on the server side.
10054 May be used in sections : defaults | frontend | listen | backend
10055 yes | no | yes | yes
10056 Arguments :
10057 <timeout> is the time between individual keepalive probes. It is specified
10058 in seconds by default, but can be in any other unit if the number
10059 is suffixed by the unit, as explained at the top of this
10060 document.
10061
10062 This keyword corresponds to the socket option TCP_KEEPINTVL. If this keyword
10063 is not specified, system-wide TCP parameter (tcp_keepalive_intvl) is used.
Willy Tarreau52543212020-07-09 05:58:51 +020010064 The availability of this setting depends on the operating system. It is
10065 known to work on Linux.
MIZUTA Takeshib24bc0d2020-07-09 11:13:20 +090010066
10067 See also : "option srvtcpka", "srvtcpka-cnt", "srvtcpka-idle".
10068
10069
Cyril Bonté66c327d2010-10-12 00:14:37 +020010070stats admin { if | unless } <cond>
10071 Enable statistics admin level if/unless a condition is matched
10072 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010073 no | yes | yes | yes
Cyril Bonté66c327d2010-10-12 00:14:37 +020010074
10075 This statement enables the statistics admin level if/unless a condition is
10076 matched.
10077
10078 The admin level allows to enable/disable servers from the web interface. By
10079 default, statistics page is read-only for security reasons.
10080
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010081 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10082 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010083 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010084
Cyril Bonté23b39d92011-02-10 22:54:44 +010010085 Currently, the POST request is limited to the buffer size minus the reserved
10086 buffer space, which means that if the list of servers is too long, the
10087 request won't be processed. It is recommended to alter few servers at a
10088 time.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010089
10090 Example :
10091 # statistics admin level only for localhost
10092 backend stats_localhost
10093 stats enable
10094 stats admin if LOCALHOST
10095
10096 Example :
10097 # statistics admin level always enabled because of the authentication
10098 backend stats_auth
10099 stats enable
10100 stats auth admin:AdMiN123
10101 stats admin if TRUE
10102
10103 Example :
10104 # statistics admin level depends on the authenticated user
10105 userlist stats-auth
10106 group admin users admin
10107 user admin insecure-password AdMiN123
10108 group readonly users haproxy
10109 user haproxy insecure-password haproxy
10110
10111 backend stats_auth
10112 stats enable
10113 acl AUTH http_auth(stats-auth)
10114 acl AUTH_ADMIN http_auth_group(stats-auth) admin
10115 stats http-request auth unless AUTH
10116 stats admin if AUTH_ADMIN
10117
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010118 See also : "stats enable", "stats auth", "stats http-request", "nbproc",
10119 "bind-process", section 3.4 about userlists and section 7 about
10120 ACL usage.
Cyril Bonté66c327d2010-10-12 00:14:37 +020010121
10122
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010123stats auth <user>:<passwd>
10124 Enable statistics with authentication and grant access to an account
10125 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010126 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010127 Arguments :
10128 <user> is a user name to grant access to
10129
10130 <passwd> is the cleartext password associated to this user
10131
10132 This statement enables statistics with default settings, and restricts access
10133 to declared users only. It may be repeated as many times as necessary to
10134 allow as many users as desired. When a user tries to access the statistics
10135 without a valid account, a "401 Forbidden" response will be returned so that
10136 the browser asks the user to provide a valid user and password. The real
10137 which will be returned to the browser is configurable using "stats realm".
10138
10139 Since the authentication method is HTTP Basic Authentication, the passwords
10140 circulate in cleartext on the network. Thus, it was decided that the
10141 configuration file would also use cleartext passwords to remind the users
Willy Tarreau3c92c5f2011-08-28 09:45:47 +020010142 that those ones should not be sensitive and not shared with any other account.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010143
10144 It is also possible to reduce the scope of the proxies which appear in the
10145 report using "stats scope".
10146
10147 Though this statement alone is enough to enable statistics reporting, it is
10148 recommended to set all other settings in order to avoid relying on default
10149 unobvious parameters.
10150
10151 Example :
10152 # public access (limited to this backend only)
10153 backend public_www
10154 server srv1 192.168.0.1:80
10155 stats enable
10156 stats hide-version
10157 stats scope .
10158 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010159 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010160 stats auth admin1:AdMiN123
10161 stats auth admin2:AdMiN321
10162
10163 # internal monitoring access (unlimited)
10164 backend private_monitoring
10165 stats enable
10166 stats uri /admin?stats
10167 stats refresh 5s
10168
10169 See also : "stats enable", "stats realm", "stats scope", "stats uri"
10170
10171
10172stats enable
10173 Enable statistics reporting with default settings
10174 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010175 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010176 Arguments : none
10177
10178 This statement enables statistics reporting with default settings defined
10179 at build time. Unless stated otherwise, these settings are used :
10180 - stats uri : /haproxy?stats
10181 - stats realm : "HAProxy Statistics"
10182 - stats auth : no authentication
10183 - stats scope : no restriction
10184
10185 Though this statement alone is enough to enable statistics reporting, it is
10186 recommended to set all other settings in order to avoid relying on default
10187 unobvious parameters.
10188
10189 Example :
10190 # public access (limited to this backend only)
10191 backend public_www
10192 server srv1 192.168.0.1:80
10193 stats enable
10194 stats hide-version
10195 stats scope .
10196 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010197 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010198 stats auth admin1:AdMiN123
10199 stats auth admin2:AdMiN321
10200
10201 # internal monitoring access (unlimited)
10202 backend private_monitoring
10203 stats enable
10204 stats uri /admin?stats
10205 stats refresh 5s
10206
10207 See also : "stats auth", "stats realm", "stats uri"
10208
10209
Willy Tarreaud63335a2010-02-26 12:56:52 +010010210stats hide-version
10211 Enable statistics and hide HAProxy version reporting
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010212 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010213 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010214 Arguments : none
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010215
Willy Tarreaud63335a2010-02-26 12:56:52 +010010216 By default, the stats page reports some useful status information along with
10217 the statistics. Among them is HAProxy's version. However, it is generally
10218 considered dangerous to report precise version to anyone, as it can help them
10219 target known weaknesses with specific attacks. The "stats hide-version"
10220 statement removes the version from the statistics report. This is recommended
10221 for public sites or any site with a weak login/password.
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010222
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010223 Though this statement alone is enough to enable statistics reporting, it is
10224 recommended to set all other settings in order to avoid relying on default
10225 unobvious parameters.
10226
Willy Tarreaud63335a2010-02-26 12:56:52 +010010227 Example :
10228 # public access (limited to this backend only)
10229 backend public_www
10230 server srv1 192.168.0.1:80
Krzysztof Piotr Oledzki48cb2ae2009-10-02 22:51:14 +020010231 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010232 stats hide-version
10233 stats scope .
10234 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010235 stats realm HAProxy\ Statistics
Willy Tarreaud63335a2010-02-26 12:56:52 +010010236 stats auth admin1:AdMiN123
10237 stats auth admin2:AdMiN321
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010238
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010239 # internal monitoring access (unlimited)
10240 backend private_monitoring
10241 stats enable
Willy Tarreaud63335a2010-02-26 12:56:52 +010010242 stats uri /admin?stats
10243 stats refresh 5s
Krzysztof Piotr Oledzki15514c22010-01-04 16:03:09 +010010244
Willy Tarreaud63335a2010-02-26 12:56:52 +010010245 See also : "stats auth", "stats enable", "stats realm", "stats uri"
Willy Tarreau1d45b7c2009-08-16 10:29:18 +020010246
Willy Tarreau983e01e2010-01-11 18:42:06 +010010247
Cyril Bonté2be1b3f2010-09-30 23:46:30 +020010248stats http-request { allow | deny | auth [realm <realm>] }
10249 [ { if | unless } <condition> ]
10250 Access control for statistics
10251
10252 May be used in sections: defaults | frontend | listen | backend
10253 no | no | yes | yes
10254
10255 As "http-request", these set of options allow to fine control access to
10256 statistics. Each option may be followed by if/unless and acl.
10257 First option with matched condition (or option without condition) is final.
10258 For "deny" a 403 error will be returned, for "allow" normal processing is
10259 performed, for "auth" a 401/407 error code is returned so the client
10260 should be asked to enter a username and password.
10261
10262 There is no fixed limit to the number of http-request statements per
10263 instance.
10264
10265 See also : "http-request", section 3.4 about userlists and section 7
10266 about ACL usage.
10267
10268
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010269stats realm <realm>
10270 Enable statistics and set authentication realm
10271 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010272 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010273 Arguments :
10274 <realm> is the name of the HTTP Basic Authentication realm reported to
10275 the browser. The browser uses it to display it in the pop-up
10276 inviting the user to enter a valid username and password.
10277
10278 The realm is read as a single word, so any spaces in it should be escaped
10279 using a backslash ('\').
10280
10281 This statement is useful only in conjunction with "stats auth" since it is
10282 only related to authentication.
10283
10284 Though this statement alone is enough to enable statistics reporting, it is
10285 recommended to set all other settings in order to avoid relying on default
10286 unobvious parameters.
10287
10288 Example :
10289 # public access (limited to this backend only)
10290 backend public_www
10291 server srv1 192.168.0.1:80
10292 stats enable
10293 stats hide-version
10294 stats scope .
10295 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010296 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010297 stats auth admin1:AdMiN123
10298 stats auth admin2:AdMiN321
10299
10300 # internal monitoring access (unlimited)
10301 backend private_monitoring
10302 stats enable
10303 stats uri /admin?stats
10304 stats refresh 5s
10305
10306 See also : "stats auth", "stats enable", "stats uri"
10307
10308
10309stats refresh <delay>
10310 Enable statistics with automatic refresh
10311 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010312 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010313 Arguments :
10314 <delay> is the suggested refresh delay, specified in seconds, which will
10315 be returned to the browser consulting the report page. While the
10316 browser is free to apply any delay, it will generally respect it
10317 and refresh the page this every seconds. The refresh interval may
10318 be specified in any other non-default time unit, by suffixing the
10319 unit after the value, as explained at the top of this document.
10320
10321 This statement is useful on monitoring displays with a permanent page
10322 reporting the load balancer's activity. When set, the HTML report page will
10323 include a link "refresh"/"stop refresh" so that the user can select whether
Jackie Tapia749f74c2020-07-22 18:59:40 -050010324 they want automatic refresh of the page or not.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010325
10326 Though this statement alone is enough to enable statistics reporting, it is
10327 recommended to set all other settings in order to avoid relying on default
10328 unobvious parameters.
10329
10330 Example :
10331 # public access (limited to this backend only)
10332 backend public_www
10333 server srv1 192.168.0.1:80
10334 stats enable
10335 stats hide-version
10336 stats scope .
10337 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010338 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010339 stats auth admin1:AdMiN123
10340 stats auth admin2:AdMiN321
10341
10342 # internal monitoring access (unlimited)
10343 backend private_monitoring
10344 stats enable
10345 stats uri /admin?stats
10346 stats refresh 5s
10347
10348 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10349
10350
10351stats scope { <name> | "." }
10352 Enable statistics and limit access scope
10353 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010354 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010355 Arguments :
10356 <name> is the name of a listen, frontend or backend section to be
10357 reported. The special name "." (a single dot) designates the
10358 section in which the statement appears.
10359
10360 When this statement is specified, only the sections enumerated with this
10361 statement will appear in the report. All other ones will be hidden. This
10362 statement may appear as many times as needed if multiple sections need to be
10363 reported. Please note that the name checking is performed as simple string
10364 comparisons, and that it is never checked that a give section name really
10365 exists.
10366
10367 Though this statement alone is enough to enable statistics reporting, it is
10368 recommended to set all other settings in order to avoid relying on default
10369 unobvious parameters.
10370
10371 Example :
10372 # public access (limited to this backend only)
10373 backend public_www
10374 server srv1 192.168.0.1:80
10375 stats enable
10376 stats hide-version
10377 stats scope .
10378 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010379 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010380 stats auth admin1:AdMiN123
10381 stats auth admin2:AdMiN321
10382
10383 # internal monitoring access (unlimited)
10384 backend private_monitoring
10385 stats enable
10386 stats uri /admin?stats
10387 stats refresh 5s
10388
10389 See also : "stats auth", "stats enable", "stats realm", "stats uri"
10390
Willy Tarreaud63335a2010-02-26 12:56:52 +010010391
Willy Tarreauc9705a12010-07-27 20:05:50 +020010392stats show-desc [ <desc> ]
Willy Tarreaud63335a2010-02-26 12:56:52 +010010393 Enable reporting of a description on the statistics page.
10394 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010395 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010396
Willy Tarreauc9705a12010-07-27 20:05:50 +020010397 <desc> is an optional description to be reported. If unspecified, the
Willy Tarreaud63335a2010-02-26 12:56:52 +010010398 description from global section is automatically used instead.
10399
10400 This statement is useful for users that offer shared services to their
10401 customers, where node or description should be different for each customer.
10402
10403 Though this statement alone is enough to enable statistics reporting, it is
10404 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010405 unobvious parameters. By default description is not shown.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010406
10407 Example :
10408 # internal monitoring access (unlimited)
10409 backend private_monitoring
10410 stats enable
10411 stats show-desc Master node for Europe, Asia, Africa
10412 stats uri /admin?stats
10413 stats refresh 5s
10414
10415 See also: "show-node", "stats enable", "stats uri" and "description" in
10416 global section.
10417
10418
10419stats show-legends
Willy Tarreaued2119c2014-04-24 22:10:39 +020010420 Enable reporting additional information on the statistics page
10421 May be used in sections : defaults | frontend | listen | backend
10422 yes | yes | yes | yes
10423 Arguments : none
10424
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030010425 Enable reporting additional information on the statistics page :
Willy Tarreaud63335a2010-02-26 12:56:52 +010010426 - cap: capabilities (proxy)
10427 - mode: one of tcp, http or health (proxy)
10428 - id: SNMP ID (proxy, socket, server)
10429 - IP (socket, server)
10430 - cookie (backend, server)
10431
10432 Though this statement alone is enough to enable statistics reporting, it is
10433 recommended to set all other settings in order to avoid relying on default
Davor Ocelice9ed2812017-12-25 17:49:28 +010010434 unobvious parameters. Default behavior is not to show this information.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010435
10436 See also: "stats enable", "stats uri".
10437
10438
Amaury Denoyelle0b70a8a2020-10-05 11:49:45 +020010439stats show-modules
10440 Enable display of extra statistics module on the statistics page
10441 May be used in sections : defaults | frontend | listen | backend
10442 yes | yes | yes | yes
10443 Arguments : none
10444
10445 New columns are added at the end of the line containing the extra statistics
10446 values as a tooltip.
10447
10448 Though this statement alone is enough to enable statistics reporting, it is
10449 recommended to set all other settings in order to avoid relying on default
10450 unobvious parameters. Default behavior is not to show this information.
10451
10452 See also: "stats enable", "stats uri".
10453
10454
Willy Tarreaud63335a2010-02-26 12:56:52 +010010455stats show-node [ <name> ]
10456 Enable reporting of a host name on the statistics page.
10457 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010458 yes | yes | yes | yes
Willy Tarreaud63335a2010-02-26 12:56:52 +010010459 Arguments:
10460 <name> is an optional name to be reported. If unspecified, the
10461 node name from global section is automatically used instead.
10462
10463 This statement is useful for users that offer shared services to their
10464 customers, where node or description might be different on a stats page
Davor Ocelice9ed2812017-12-25 17:49:28 +010010465 provided for each customer. Default behavior is not to show host name.
Willy Tarreaud63335a2010-02-26 12:56:52 +010010466
10467 Though this statement alone is enough to enable statistics reporting, it is
10468 recommended to set all other settings in order to avoid relying on default
10469 unobvious parameters.
10470
10471 Example:
10472 # internal monitoring access (unlimited)
10473 backend private_monitoring
10474 stats enable
10475 stats show-node Europe-1
10476 stats uri /admin?stats
10477 stats refresh 5s
10478
10479 See also: "show-desc", "stats enable", "stats uri", and "node" in global
10480 section.
10481
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010482
10483stats uri <prefix>
10484 Enable statistics and define the URI prefix to access them
10485 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaued2119c2014-04-24 22:10:39 +020010486 yes | yes | yes | yes
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010487 Arguments :
10488 <prefix> is the prefix of any URI which will be redirected to stats. This
10489 prefix may contain a question mark ('?') to indicate part of a
10490 query string.
10491
10492 The statistics URI is intercepted on the relayed traffic, so it appears as a
10493 page within the normal application. It is strongly advised to ensure that the
10494 selected URI will never appear in the application, otherwise it will never be
10495 possible to reach it in the application.
10496
10497 The default URI compiled in haproxy is "/haproxy?stats", but this may be
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010010498 changed at build time, so it's better to always explicitly specify it here.
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010499 It is generally a good idea to include a question mark in the URI so that
10500 intermediate proxies refrain from caching the results. Also, since any string
10501 beginning with the prefix will be accepted as a stats request, the question
10502 mark helps ensuring that no valid URI will begin with the same words.
10503
10504 It is sometimes very convenient to use "/" as the URI prefix, and put that
10505 statement in a "listen" instance of its own. That makes it easy to dedicate
10506 an address or a port to statistics only.
10507
10508 Though this statement alone is enough to enable statistics reporting, it is
10509 recommended to set all other settings in order to avoid relying on default
10510 unobvious parameters.
10511
10512 Example :
10513 # public access (limited to this backend only)
10514 backend public_www
10515 server srv1 192.168.0.1:80
10516 stats enable
10517 stats hide-version
10518 stats scope .
10519 stats uri /admin?stats
Davor Ocelice9ed2812017-12-25 17:49:28 +010010520 stats realm HAProxy\ Statistics
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010521 stats auth admin1:AdMiN123
10522 stats auth admin2:AdMiN321
10523
10524 # internal monitoring access (unlimited)
10525 backend private_monitoring
10526 stats enable
10527 stats uri /admin?stats
10528 stats refresh 5s
10529
10530 See also : "stats auth", "stats enable", "stats realm"
10531
10532
Willy Tarreaud63335a2010-02-26 12:56:52 +010010533stick match <pattern> [table <table>] [{if | unless} <cond>]
10534 Define a request pattern matching condition to stick a user to a server
Willy Tarreaueabeafa2008-01-16 16:17:06 +010010535 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaud63335a2010-02-26 12:56:52 +010010536 no | no | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010537
10538 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010539 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010540 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010541 will be analyzed in the hope to find a matching entry in a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010542 stickiness table. This rule is mandatory.
10543
10544 <table> is an optional stickiness table name. If unspecified, the same
10545 backend's table is used. A stickiness table is declared using
10546 the "stick-table" statement.
10547
10548 <cond> is an optional matching condition. It makes it possible to match
10549 on a certain criterion only when other conditions are met (or
10550 not met). For instance, it could be used to match on a source IP
10551 address except when a request passes through a known proxy, in
10552 which case we'd match on a header containing that IP address.
10553
10554 Some protocols or applications require complex stickiness rules and cannot
10555 always simply rely on cookies nor hashing. The "stick match" statement
10556 describes a rule to extract the stickiness criterion from an incoming request
10557 or connection. See section 7 for a complete list of possible patterns and
10558 transformation rules.
10559
10560 The table has to be declared using the "stick-table" statement. It must be of
10561 a type compatible with the pattern. By default it is the one which is present
10562 in the same backend. It is possible to share a table with other backends by
10563 referencing it using the "table" keyword. If another table is referenced,
10564 the server's ID inside the backends are used. By default, all server IDs
10565 start at 1 in each backend, so the server ordering is enough. But in case of
10566 doubt, it is highly recommended to force server IDs using their "id" setting.
10567
10568 It is possible to restrict the conditions where a "stick match" statement
10569 will apply, using "if" or "unless" followed by a condition. See section 7 for
10570 ACL based conditions.
10571
10572 There is no limit on the number of "stick match" statements. The first that
10573 applies and matches will cause the request to be directed to the same server
10574 as was used for the request which created the entry. That way, multiple
10575 matches can be used as fallbacks.
10576
10577 The stick rules are checked after the persistence cookies, so they will not
10578 affect stickiness if a cookie has already been used to select a server. That
10579 way, it becomes very easy to insert cookies and match on IP addresses in
10580 order to maintain stickiness between HTTP and HTTPS.
10581
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010582 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10583 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010584 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010585
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010586 Example :
10587 # forward SMTP users to the same server they just used for POP in the
10588 # last 30 minutes
10589 backend pop
10590 mode tcp
10591 balance roundrobin
10592 stick store-request src
10593 stick-table type ip size 200k expire 30m
10594 server s1 192.168.1.1:110
10595 server s2 192.168.1.1:110
10596
10597 backend smtp
10598 mode tcp
10599 balance roundrobin
10600 stick match src table pop
10601 server s1 192.168.1.1:25
10602 server s2 192.168.1.1:25
10603
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010604 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010605 about ACLs and samples fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010606
10607
10608stick on <pattern> [table <table>] [{if | unless} <condition>]
10609 Define a request pattern to associate a user to a server
10610 May be used in sections : defaults | frontend | listen | backend
10611 no | no | yes | yes
10612
10613 Note : This form is exactly equivalent to "stick match" followed by
10614 "stick store-request", all with the same arguments. Please refer
10615 to both keywords for details. It is only provided as a convenience
10616 for writing more maintainable configurations.
10617
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010618 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10619 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010620 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010621
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010622 Examples :
10623 # The following form ...
Willy Tarreauec579d82010-02-26 19:15:04 +010010624 stick on src table pop if !localhost
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010625
10626 # ...is strictly equivalent to this one :
10627 stick match src table pop if !localhost
10628 stick store-request src table pop if !localhost
10629
10630
10631 # Use cookie persistence for HTTP, and stick on source address for HTTPS as
10632 # well as HTTP without cookie. Share the same table between both accesses.
10633 backend http
10634 mode http
10635 balance roundrobin
10636 stick on src table https
10637 cookie SRV insert indirect nocache
10638 server s1 192.168.1.1:80 cookie s1
10639 server s2 192.168.1.1:80 cookie s2
10640
10641 backend https
10642 mode tcp
10643 balance roundrobin
10644 stick-table type ip size 200k expire 30m
10645 stick on src
10646 server s1 192.168.1.1:443
10647 server s2 192.168.1.1:443
10648
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010649 See also : "stick match", "stick store-request", "nbproc" and "bind-process".
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010650
10651
10652stick store-request <pattern> [table <table>] [{if | unless} <condition>]
10653 Define a request pattern used to create an entry in a stickiness table
10654 May be used in sections : defaults | frontend | listen | backend
10655 no | no | yes | yes
10656
10657 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020010658 <pattern> is a sample expression rule as described in section 7.3. It
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010659 describes what elements of the incoming request or connection
Davor Ocelice9ed2812017-12-25 17:49:28 +010010660 will be analyzed, extracted and stored in the table once a
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010661 server is selected.
10662
10663 <table> is an optional stickiness table name. If unspecified, the same
10664 backend's table is used. A stickiness table is declared using
10665 the "stick-table" statement.
10666
10667 <cond> is an optional storage condition. It makes it possible to store
10668 certain criteria only when some conditions are met (or not met).
10669 For instance, it could be used to store the source IP address
10670 except when the request passes through a known proxy, in which
10671 case we'd store a converted form of a header containing that IP
10672 address.
10673
10674 Some protocols or applications require complex stickiness rules and cannot
10675 always simply rely on cookies nor hashing. The "stick store-request" statement
10676 describes a rule to decide what to extract from the request and when to do
10677 it, in order to store it into a stickiness table for further requests to
10678 match it using the "stick match" statement. Obviously the extracted part must
10679 make sense and have a chance to be matched in a further request. Storing a
10680 client's IP address for instance often makes sense. Storing an ID found in a
10681 URL parameter also makes sense. Storing a source port will almost never make
10682 any sense because it will be randomly matched. See section 7 for a complete
10683 list of possible patterns and transformation rules.
10684
10685 The table has to be declared using the "stick-table" statement. It must be of
10686 a type compatible with the pattern. By default it is the one which is present
10687 in the same backend. It is possible to share a table with other backends by
10688 referencing it using the "table" keyword. If another table is referenced,
10689 the server's ID inside the backends are used. By default, all server IDs
10690 start at 1 in each backend, so the server ordering is enough. But in case of
10691 doubt, it is highly recommended to force server IDs using their "id" setting.
10692
10693 It is possible to restrict the conditions where a "stick store-request"
10694 statement will apply, using "if" or "unless" followed by a condition. This
10695 condition will be evaluated while parsing the request, so any criteria can be
10696 used. See section 7 for ACL based conditions.
10697
10698 There is no limit on the number of "stick store-request" statements, but
10699 there is a limit of 8 simultaneous stores per request or response. This
10700 makes it possible to store up to 8 criteria, all extracted from either the
10701 request or the response, regardless of the number of rules. Only the 8 first
10702 ones which match will be kept. Using this, it is possible to feed multiple
10703 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010010704 another protocol or access method. Using multiple store-request rules with
10705 the same table is possible and may be used to find the best criterion to rely
10706 on, by arranging the rules by decreasing preference order. Only the first
10707 extracted criterion for a given table will be stored. All subsequent store-
10708 request rules referencing the same table will be skipped and their ACLs will
10709 not be evaluated.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010710
10711 The "store-request" rules are evaluated once the server connection has been
10712 established, so that the table will contain the real server that processed
10713 the request.
10714
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010715 Note : Consider not using this feature in multi-process mode (nbproc > 1)
10716 unless you know what you do : memory is not shared between the
Davor Ocelice9ed2812017-12-25 17:49:28 +010010717 processes, which can result in random behaviors.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010718
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010719 Example :
10720 # forward SMTP users to the same server they just used for POP in the
10721 # last 30 minutes
10722 backend pop
10723 mode tcp
10724 balance roundrobin
10725 stick store-request src
10726 stick-table type ip size 200k expire 30m
10727 server s1 192.168.1.1:110
10728 server s2 192.168.1.1:110
10729
10730 backend smtp
10731 mode tcp
10732 balance roundrobin
10733 stick match src table pop
10734 server s1 192.168.1.1:25
10735 server s2 192.168.1.1:25
10736
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010737 See also : "stick-table", "stick on", "nbproc", "bind-process" and section 7
Willy Tarreaube722a22014-06-13 16:31:59 +020010738 about ACLs and sample fetching.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010739
10740
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010741stick-table type {ip | integer | string [len <length>] | binary [len <length>]}
Thayne McCombs92149f92020-11-20 01:28:26 -070010742 size <size> [expire <expire>] [nopurge] [peers <peersect>] [srvkey <srvkey>]
Emeric Brunf099e792010-09-27 12:05:28 +020010743 [store <data_type>]*
Godbach64cef792013-12-04 16:08:22 +080010744 Configure the stickiness table for the current section
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010745 May be used in sections : defaults | frontend | listen | backend
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010746 no | yes | yes | yes
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010747
10748 Arguments :
10749 ip a table declared with "type ip" will only store IPv4 addresses.
10750 This form is very compact (about 50 bytes per entry) and allows
10751 very fast entry lookup and stores with almost no overhead. This
10752 is mainly used to store client source IP addresses.
10753
David du Colombier9a6d3c92011-03-17 10:40:24 +010010754 ipv6 a table declared with "type ipv6" will only store IPv6 addresses.
10755 This form is very compact (about 60 bytes per entry) and allows
10756 very fast entry lookup and stores with almost no overhead. This
10757 is mainly used to store client source IP addresses.
10758
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010759 integer a table declared with "type integer" will store 32bit integers
10760 which can represent a client identifier found in a request for
10761 instance.
10762
10763 string a table declared with "type string" will store substrings of up
10764 to <len> characters. If the string provided by the pattern
10765 extractor is larger than <len>, it will be truncated before
10766 being stored. During matching, at most <len> characters will be
10767 compared between the string in the table and the extracted
10768 pattern. When not specified, the string is automatically limited
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010769 to 32 characters.
10770
10771 binary a table declared with "type binary" will store binary blocks
10772 of <len> bytes. If the block provided by the pattern
10773 extractor is larger than <len>, it will be truncated before
Willy Tarreaube722a22014-06-13 16:31:59 +020010774 being stored. If the block provided by the sample expression
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010775 is shorter than <len>, it will be padded by 0. When not
10776 specified, the block is automatically limited to 32 bytes.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010777
10778 <length> is the maximum number of characters that will be stored in a
Emeric Brun7c6b82e2010-09-24 16:34:28 +020010779 "string" type table (See type "string" above). Or the number
10780 of bytes of the block in "binary" type table. Be careful when
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010781 changing this parameter as memory usage will proportionally
10782 increase.
10783
10784 <size> is the maximum number of entries that can fit in the table. This
Cyril Bonté78caf842010-03-10 22:41:43 +010010785 value directly impacts memory usage. Count approximately
10786 50 bytes per entry, plus the size of a string if any. The size
10787 supports suffixes "k", "m", "g" for 2^10, 2^20 and 2^30 factors.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010788
10789 [nopurge] indicates that we refuse to purge older entries when the table
10790 is full. When not specified and the table is full when haproxy
10791 wants to store an entry in it, it will flush a few of the oldest
10792 entries in order to release some space for the new ones. This is
Davor Ocelice9ed2812017-12-25 17:49:28 +010010793 most often the desired behavior. In some specific cases, it
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010794 be desirable to refuse new entries instead of purging the older
10795 ones. That may be the case when the amount of data to store is
10796 far above the hardware limits and we prefer not to offer access
10797 to new clients than to reject the ones already connected. When
10798 using this parameter, be sure to properly set the "expire"
10799 parameter (see below).
10800
Emeric Brunf099e792010-09-27 12:05:28 +020010801 <peersect> is the name of the peers section to use for replication. Entries
10802 which associate keys to server IDs are kept synchronized with
10803 the remote peers declared in this section. All entries are also
10804 automatically learned from the local peer (old process) during a
10805 soft restart.
10806
Willy Tarreau1abc6732015-05-01 19:21:02 +020010807 NOTE : each peers section may be referenced only by tables
10808 belonging to the same unique process.
Cyril Bonté02ff8ef2010-12-14 22:48:49 +010010809
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010810 <expire> defines the maximum duration of an entry in the table since it
10811 was last created, refreshed or matched. The expiration delay is
10812 defined using the standard time format, similarly as the various
10813 timeouts. The maximum duration is slightly above 24 days. See
Willy Tarreau4b103022021-02-12 17:59:10 +010010814 section 2.5 for more information. If this delay is not specified,
Cyril Bontédc4d9032012-04-08 21:57:39 +020010815 the session won't automatically expire, but older entries will
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010816 be removed once full. Be sure not to use the "nopurge" parameter
10817 if not expiration delay is specified.
10818
Thayne McCombs92149f92020-11-20 01:28:26 -070010819 <srvkey> specifies how each server is identified for the purposes of the
10820 stick table. The valid values are "name" and "addr". If "name" is
10821 given, then <name> argument for the server (may be generated by
10822 a template). If "addr" is given, then the server is identified
10823 by its current network address, including the port. "addr" is
10824 especially useful if you are using service discovery to generate
10825 the addresses for servers with peered stick-tables and want
10826 to consistently use the same host across peers for a stickiness
10827 token.
10828
Willy Tarreau08d5f982010-06-06 13:34:54 +020010829 <data_type> is used to store additional information in the stick-table. This
10830 may be used by ACLs in order to control various criteria related
10831 to the activity of the client matching the stick-table. For each
10832 item specified here, the size of each entry will be inflated so
Willy Tarreauc9705a12010-07-27 20:05:50 +020010833 that the additional data can fit. Several data types may be
10834 stored with an entry. Multiple data types may be specified after
10835 the "store" keyword, as a comma-separated list. Alternatively,
10836 it is possible to repeat the "store" keyword followed by one or
10837 several data types. Except for the "server_id" type which is
10838 automatically detected and enabled, all data types must be
10839 explicitly declared to be stored. If an ACL references a data
10840 type which is not stored, the ACL will simply not match. Some
10841 data types require an argument which must be passed just after
10842 the type between parenthesis. See below for the supported data
10843 types and their arguments.
10844
10845 The data types that can be stored with an entry are the following :
10846 - server_id : this is an integer which holds the numeric ID of the server a
10847 request was assigned to. It is used by the "stick match", "stick store",
10848 and "stick on" rules. It is automatically enabled when referenced.
10849
10850 - gpc0 : first General Purpose Counter. It is a positive 32-bit integer
10851 integer which may be used for anything. Most of the time it will be used
10852 to put a special tag on some entries, for instance to note that a
Davor Ocelice9ed2812017-12-25 17:49:28 +010010853 specific behavior was detected and must be known for future matches.
Willy Tarreauc9705a12010-07-27 20:05:50 +020010854
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010855 - gpc0_rate(<period>) : increment rate of the first General Purpose Counter
10856 over a period. It is a positive 32-bit integer integer which may be used
10857 for anything. Just like <gpc0>, it counts events, but instead of keeping
Davor Ocelice9ed2812017-12-25 17:49:28 +010010858 a cumulative number, it maintains the rate at which the counter is
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010859 incremented. Most of the time it will be used to measure the frequency of
Davor Ocelice9ed2812017-12-25 17:49:28 +010010860 occurrence of certain events (e.g. requests to a specific URL).
Willy Tarreauba2ffd12013-05-29 15:54:14 +020010861
Frédéric Lécaille6778b272018-01-29 15:22:53 +010010862 - gpc1 : second General Purpose Counter. It is a positive 32-bit integer
10863 integer which may be used for anything. Most of the time it will be used
10864 to put a special tag on some entries, for instance to note that a
10865 specific behavior was detected and must be known for future matches.
10866
10867 - gpc1_rate(<period>) : increment rate of the second General Purpose Counter
10868 over a period. It is a positive 32-bit integer integer which may be used
10869 for anything. Just like <gpc1>, it counts events, but instead of keeping
10870 a cumulative number, it maintains the rate at which the counter is
10871 incremented. Most of the time it will be used to measure the frequency of
10872 occurrence of certain events (e.g. requests to a specific URL).
10873
Willy Tarreauc9705a12010-07-27 20:05:50 +020010874 - conn_cnt : Connection Count. It is a positive 32-bit integer which counts
10875 the absolute number of connections received from clients which matched
10876 this entry. It does not mean the connections were accepted, just that
10877 they were received.
10878
10879 - conn_cur : Current Connections. It is a positive 32-bit integer which
10880 stores the concurrent connection counts for the entry. It is incremented
10881 once an incoming connection matches the entry, and decremented once the
10882 connection leaves. That way it is possible to know at any time the exact
10883 number of concurrent connections for an entry.
10884
10885 - conn_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10886 integer parameter <period> which indicates in milliseconds the length
10887 of the period over which the average is measured. It reports the average
10888 incoming connection rate over that period, in connections per period. The
10889 result is an integer which can be matched using ACLs.
10890
10891 - sess_cnt : Session Count. It is a positive 32-bit integer which counts
10892 the absolute number of sessions received from clients which matched this
10893 entry. A session is a connection that was accepted by the layer 4 rules.
10894
10895 - sess_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10896 integer parameter <period> which indicates in milliseconds the length
10897 of the period over which the average is measured. It reports the average
10898 incoming session rate over that period, in sessions per period. The
10899 result is an integer which can be matched using ACLs.
10900
10901 - http_req_cnt : HTTP request Count. It is a positive 32-bit integer which
10902 counts the absolute number of HTTP requests received from clients which
10903 matched this entry. It does not matter whether they are valid requests or
10904 not. Note that this is different from sessions when keep-alive is used on
10905 the client side.
10906
10907 - http_req_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10908 integer parameter <period> which indicates in milliseconds the length
10909 of the period over which the average is measured. It reports the average
10910 HTTP request rate over that period, in requests per period. The result is
10911 an integer which can be matched using ACLs. It does not matter whether
10912 they are valid requests or not. Note that this is different from sessions
10913 when keep-alive is used on the client side.
10914
10915 - http_err_cnt : HTTP Error Count. It is a positive 32-bit integer which
10916 counts the absolute number of HTTP requests errors induced by clients
10917 which matched this entry. Errors are counted on invalid and truncated
10918 requests, as well as on denied or tarpitted requests, and on failed
10919 authentications. If the server responds with 4xx, then the request is
10920 also counted as an error since it's an error triggered by the client
Davor Ocelice9ed2812017-12-25 17:49:28 +010010921 (e.g. vulnerability scan).
Willy Tarreauc9705a12010-07-27 20:05:50 +020010922
10923 - http_err_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10924 integer parameter <period> which indicates in milliseconds the length
10925 of the period over which the average is measured. It reports the average
10926 HTTP request error rate over that period, in requests per period (see
10927 http_err_cnt above for what is accounted as an error). The result is an
10928 integer which can be matched using ACLs.
10929
Willy Tarreau826f3ab2021-02-10 12:07:15 +010010930 - http_fail_cnt : HTTP Failure Count. It is a positive 32-bit integer which
10931 counts the absolute number of HTTP response failures induced by servers
10932 which matched this entry. Errors are counted on invalid and truncated
10933 responses, as well as any 5xx response other than 501 or 505. It aims at
10934 being used combined with path or URI to detect service failures.
10935
10936 - http_fail_rate(<period>) : frequency counter (takes 12 bytes). It takes
10937 an integer parameter <period> which indicates in milliseconds the length
10938 of the period over which the average is measured. It reports the average
10939 HTTP response failure rate over that period, in requests per period (see
10940 http_fail_cnt above for what is accounted as a failure). The result is an
10941 integer which can be matched using ACLs.
10942
Willy Tarreauc9705a12010-07-27 20:05:50 +020010943 - bytes_in_cnt : client to server byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010944 integer which counts the cumulative number of bytes received from clients
Willy Tarreauc9705a12010-07-27 20:05:50 +020010945 which matched this entry. Headers are included in the count. This may be
10946 used to limit abuse of upload features on photo or video servers.
10947
10948 - bytes_in_rate(<period>) : frequency counter (takes 12 bytes). It takes an
10949 integer parameter <period> which indicates in milliseconds the length
10950 of the period over which the average is measured. It reports the average
10951 incoming bytes rate over that period, in bytes per period. It may be used
10952 to detect users which upload too much and too fast. Warning: with large
10953 uploads, it is possible that the amount of uploaded data will be counted
10954 once upon termination, thus causing spikes in the average transfer speed
10955 instead of having a smooth one. This may partially be smoothed with
10956 "option contstats" though this is not perfect yet. Use of byte_in_cnt is
10957 recommended for better fairness.
10958
10959 - bytes_out_cnt : server to client byte count. It is a positive 64-bit
Davor Ocelice9ed2812017-12-25 17:49:28 +010010960 integer which counts the cumulative number of bytes sent to clients which
Willy Tarreauc9705a12010-07-27 20:05:50 +020010961 matched this entry. Headers are included in the count. This may be used
10962 to limit abuse of bots sucking the whole site.
10963
10964 - bytes_out_rate(<period>) : frequency counter (takes 12 bytes). It takes
10965 an integer parameter <period> which indicates in milliseconds the length
10966 of the period over which the average is measured. It reports the average
10967 outgoing bytes rate over that period, in bytes per period. It may be used
10968 to detect users which download too much and too fast. Warning: with large
10969 transfers, it is possible that the amount of transferred data will be
10970 counted once upon termination, thus causing spikes in the average
10971 transfer speed instead of having a smooth one. This may partially be
10972 smoothed with "option contstats" though this is not perfect yet. Use of
10973 byte_out_cnt is recommended for better fairness.
Willy Tarreau08d5f982010-06-06 13:34:54 +020010974
Willy Tarreauc00cdc22010-06-06 16:48:26 +020010975 There is only one stick-table per proxy. At the moment of writing this doc,
10976 it does not seem useful to have multiple tables per proxy. If this happens
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010977 to be required, simply create a dummy backend with a stick-table in it and
10978 reference it.
10979
10980 It is important to understand that stickiness based on learning information
10981 has some limitations, including the fact that all learned associations are
Baptiste Assmann123ff042016-03-06 23:29:28 +010010982 lost upon restart unless peers are properly configured to transfer such
10983 information upon restart (recommended). In general it can be good as a
10984 complement but not always as an exclusive stickiness.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010985
Willy Tarreauc9705a12010-07-27 20:05:50 +020010986 Last, memory requirements may be important when storing many data types.
10987 Indeed, storing all indicators above at once in each entry requires 116 bytes
10988 per entry, or 116 MB for a 1-million entries table. This is definitely not
10989 something that can be ignored.
10990
10991 Example:
10992 # Keep track of counters of up to 1 million IP addresses over 5 minutes
10993 # and store a general purpose counter and the average connection rate
10994 # computed over a sliding window of 30 seconds.
10995 stick-table type ip size 1m expire 5m store gpc0,conn_rate(30s)
10996
Willy Tarreau4b103022021-02-12 17:59:10 +010010997 See also : "stick match", "stick on", "stick store-request", section 2.5
David du Colombiera13d1b92011-03-17 10:40:22 +010010998 about time format and section 7 about ACLs.
Willy Tarreaub937b7e2010-01-12 15:27:54 +010010999
11000
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011001stick store-response <pattern> [table <table>] [{if | unless} <condition>]
Baptiste Assmann2f2d2ec2016-03-06 23:27:24 +010011002 Define a response pattern used to create an entry in a stickiness table
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011003 May be used in sections : defaults | frontend | listen | backend
11004 no | no | yes | yes
11005
11006 Arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011007 <pattern> is a sample expression rule as described in section 7.3. It
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011008 describes what elements of the response or connection will
Davor Ocelice9ed2812017-12-25 17:49:28 +010011009 be analyzed, extracted and stored in the table once a
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011010 server is selected.
11011
11012 <table> is an optional stickiness table name. If unspecified, the same
11013 backend's table is used. A stickiness table is declared using
11014 the "stick-table" statement.
11015
11016 <cond> is an optional storage condition. It makes it possible to store
11017 certain criteria only when some conditions are met (or not met).
11018 For instance, it could be used to store the SSL session ID only
11019 when the response is a SSL server hello.
11020
11021 Some protocols or applications require complex stickiness rules and cannot
11022 always simply rely on cookies nor hashing. The "stick store-response"
11023 statement describes a rule to decide what to extract from the response and
11024 when to do it, in order to store it into a stickiness table for further
11025 requests to match it using the "stick match" statement. Obviously the
11026 extracted part must make sense and have a chance to be matched in a further
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011027 request. Storing an ID found in a header of a response makes sense.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011028 See section 7 for a complete list of possible patterns and transformation
11029 rules.
11030
11031 The table has to be declared using the "stick-table" statement. It must be of
11032 a type compatible with the pattern. By default it is the one which is present
11033 in the same backend. It is possible to share a table with other backends by
11034 referencing it using the "table" keyword. If another table is referenced,
11035 the server's ID inside the backends are used. By default, all server IDs
11036 start at 1 in each backend, so the server ordering is enough. But in case of
11037 doubt, it is highly recommended to force server IDs using their "id" setting.
11038
11039 It is possible to restrict the conditions where a "stick store-response"
11040 statement will apply, using "if" or "unless" followed by a condition. This
11041 condition will be evaluated while parsing the response, so any criteria can
11042 be used. See section 7 for ACL based conditions.
11043
11044 There is no limit on the number of "stick store-response" statements, but
11045 there is a limit of 8 simultaneous stores per request or response. This
11046 makes it possible to store up to 8 criteria, all extracted from either the
11047 request or the response, regardless of the number of rules. Only the 8 first
11048 ones which match will be kept. Using this, it is possible to feed multiple
11049 tables at once in the hope to increase the chance to recognize a user on
Willy Tarreau9667a802013-12-09 12:52:13 +010011050 another protocol or access method. Using multiple store-response rules with
11051 the same table is possible and may be used to find the best criterion to rely
11052 on, by arranging the rules by decreasing preference order. Only the first
11053 extracted criterion for a given table will be stored. All subsequent store-
11054 response rules referencing the same table will be skipped and their ACLs will
11055 not be evaluated. However, even if a store-request rule references a table, a
11056 store-response rule may also use the same table. This means that each table
11057 may learn exactly one element from the request and one element from the
11058 response at once.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011059
11060 The table will contain the real server that processed the request.
11061
11062 Example :
11063 # Learn SSL session ID from both request and response and create affinity.
11064 backend https
11065 mode tcp
11066 balance roundrobin
Cyril Bontédc4d9032012-04-08 21:57:39 +020011067 # maximum SSL session ID length is 32 bytes.
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011068 stick-table type binary len 32 size 30k expire 30m
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011069
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011070 acl clienthello req_ssl_hello_type 1
11071 acl serverhello rep_ssl_hello_type 2
11072
11073 # use tcp content accepts to detects ssl client and server hello.
11074 tcp-request inspect-delay 5s
11075 tcp-request content accept if clienthello
11076
11077 # no timeout on response inspect delay by default.
11078 tcp-response content accept if serverhello
Cyril Bonté108cf6e2012-04-21 23:30:29 +020011079
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011080 # SSL session ID (SSLID) may be present on a client or server hello.
11081 # Its length is coded on 1 byte at offset 43 and its value starts
11082 # at offset 44.
11083
11084 # Match and learn on request if client hello.
11085 stick on payload_lv(43,1) if clienthello
11086
11087 # Learn on response if server hello.
11088 stick store-response payload_lv(43,1) if serverhello
Cyril Bontédc4d9032012-04-08 21:57:39 +020011089
Emeric Brun6a1cefa2010-09-24 18:15:17 +020011090 server s1 192.168.1.1:443
11091 server s2 192.168.1.1:443
11092
11093 See also : "stick-table", "stick on", and section 7 about ACLs and pattern
11094 extraction.
11095
11096
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011097tcp-check comment <string>
11098 Defines a comment for the following the tcp-check rule, reported in logs if
11099 it fails.
11100 May be used in sections : defaults | frontend | listen | backend
11101 yes | no | yes | yes
11102
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011103 Arguments :
11104 <string> is the comment message to add in logs if the following tcp-check
11105 rule fails.
11106
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011107 It only works for connect, send and expect rules. It is useful to make
11108 user-friendly error reporting.
11109
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011110 See also : "option tcp-check", "tcp-check connect", "tcp-check send" and
11111 "tcp-check expect".
11112
11113
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011114tcp-check connect [default] [port <expr>] [addr <ip>] [send-proxy] [via-socks4]
11115 [ssl] [sni <sni>] [alpn <alpn>] [linger]
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011116 [proto <name>] [comment <msg>]
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011117 Opens a new connection
11118 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011119 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011120
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011121 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011122 comment <msg> defines a message to report if the rule evaluation fails.
11123
Christopher Faulet4dce5922020-03-30 13:54:42 +020011124 default Use default options of the server line to do the health
Daniel Corbett67a82712020-07-06 23:01:19 -040011125 checks. The server options are used only if not redefined.
Christopher Faulet4dce5922020-03-30 13:54:42 +020011126
Christopher Fauletb7d30092020-03-30 15:19:03 +020011127 port <expr> if not set, check port or server port is used.
Christopher Faulet5c288742020-03-31 08:15:58 +020011128 It tells HAProxy where to open the connection to.
11129 <port> must be a valid TCP port source integer, from 1 to
Christopher Fauletb7d30092020-03-30 15:19:03 +020011130 65535 or an sample-fetch expression.
Christopher Faulet5c288742020-03-31 08:15:58 +020011131
11132 addr <ip> defines the IP address to do the health check.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011133
11134 send-proxy send a PROXY protocol string
11135
Christopher Faulet085426a2020-03-30 13:07:02 +020011136 via-socks4 enables outgoing health checks using upstream socks4 proxy.
11137
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011138 ssl opens a ciphered connection
11139
Christopher Faulet79b31d42020-03-30 13:00:05 +020011140 sni <sni> specifies the SNI to use to do health checks over SSL.
11141
Christopher Faulet98572322020-03-30 13:16:44 +020011142 alpn <alpn> defines which protocols to advertise with ALPN. The protocol
11143 list consists in a comma-delimited list of protocol names,
11144 for instance: "http/1.1,http/1.0" (without quotes).
11145 If it is not set, the server ALPN is used.
11146
Christopher Fauletedc6ed92020-04-23 16:27:59 +020011147 proto <name> forces the multiplexer's protocol to use for this connection.
11148 It must be a TCP mux protocol and it must be usable on the
11149 backend side. The list of available protocols is reported in
11150 haproxy -vv.
11151
Christopher Faulet5c288742020-03-31 08:15:58 +020011152 linger cleanly close the connection instead of using a single RST.
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011153
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011154 When an application lies on more than a single TCP port or when HAProxy
11155 load-balance many services in a single backend, it makes sense to probe all
11156 the services individually before considering a server as operational.
11157
11158 When there are no TCP port configured on the server line neither server port
11159 directive, then the 'tcp-check connect port <port>' must be the first step
11160 of the sequence.
11161
11162 In a tcp-check ruleset a 'connect' is required, it is also mandatory to start
11163 the ruleset with a 'connect' rule. Purpose is to ensure admin know what they
11164 do.
11165
11166 When a connect must start the ruleset, if may still be preceded by set-var,
11167 unset-var or comment rules.
11168
11169 Examples :
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011170 # check HTTP and HTTPs services on a server.
11171 # first open port 80 thanks to server line port directive, then
11172 # tcp-check opens port 443, ciphered and run a request on it:
11173 option tcp-check
11174 tcp-check connect
11175 tcp-check send GET\ /\ HTTP/1.0\r\n
11176 tcp-check send Host:\ haproxy.1wt.eu\r\n
11177 tcp-check send \r\n
11178 tcp-check expect rstring (2..|3..)
11179 tcp-check connect port 443 ssl
11180 tcp-check send GET\ /\ HTTP/1.0\r\n
11181 tcp-check send Host:\ haproxy.1wt.eu\r\n
11182 tcp-check send \r\n
11183 tcp-check expect rstring (2..|3..)
11184 server www 10.0.0.1 check port 80
11185
11186 # check both POP and IMAP from a single server:
11187 option tcp-check
Gaetan Rivetf8ba6772020-02-07 15:37:17 +010011188 tcp-check connect port 110 linger
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011189 tcp-check expect string +OK\ POP3\ ready
11190 tcp-check connect port 143
11191 tcp-check expect string *\ OK\ IMAP4\ ready
11192 server mail 10.0.0.1 check
11193
11194 See also : "option tcp-check", "tcp-check send", "tcp-check expect"
11195
11196
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011197tcp-check expect [min-recv <int>] [comment <msg>]
Christopher Fauletec07e382020-04-07 14:56:26 +020011198 [ok-status <st>] [error-status <st>] [tout-status <st>]
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011199 [on-success <fmt>] [on-error <fmt>] [status-code <expr>]
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011200 [!] <match> <pattern>
Davor Ocelice9ed2812017-12-25 17:49:28 +010011201 Specify data to be collected and analyzed during a generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011202 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011203 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011204
11205 Arguments :
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011206 comment <msg> defines a message to report if the rule evaluation fails.
11207
Gaetan Rivet1afd8262020-02-07 15:37:17 +010011208 min-recv is optional and can define the minimum amount of data required to
11209 evaluate the current expect rule. If the number of received bytes
11210 is under this limit, the check will wait for more data. This
11211 option can be used to resolve some ambiguous matching rules or to
11212 avoid executing costly regex matches on content known to be still
11213 incomplete. If an exact string (string or binary) is used, the
11214 minimum between the string length and this parameter is used.
11215 This parameter is ignored if it is set to -1. If the expect rule
11216 does not match, the check will wait for more data. If set to 0,
11217 the evaluation result is always conclusive.
11218
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011219 <match> is a keyword indicating how to look for a specific pattern in the
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011220 response. The keyword may be one of "string", "rstring", "binary" or
11221 "rbinary".
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011222 The keyword may be preceded by an exclamation mark ("!") to negate
11223 the match. Spaces are allowed between the exclamation mark and the
11224 keyword. See below for more details on the supported keywords.
11225
Christopher Fauletec07e382020-04-07 14:56:26 +020011226 ok-status <st> is optional and can be used to set the check status if
11227 the expect rule is successfully evaluated and if it is
11228 the last rule in the tcp-check ruleset. "L7OK", "L7OKC",
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011229 "L6OK" and "L4OK" are supported :
11230 - L7OK : check passed on layer 7
Christopher Faulet83662b52020-11-20 17:47:47 +010011231 - L7OKC : check conditionally passed on layer 7, set
11232 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011233 - L6OK : check passed on layer 6
11234 - L4OK : check passed on layer 4
Christopher Fauletec07e382020-04-07 14:56:26 +020011235 By default "L7OK" is used.
11236
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011237 error-status <st> is optional and can be used to set the check status if
11238 an error occurred during the expect rule evaluation.
Christopher Faulet83662b52020-11-20 17:47:47 +010011239 "L7OKC", "L7RSP", "L7STS", "L6RSP" and "L4CON" are
11240 supported :
11241 - L7OKC : check conditionally passed on layer 7, set
11242 server to NOLB state.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011243 - L7RSP : layer 7 invalid response - protocol error
11244 - L7STS : layer 7 response error, for example HTTP 5xx
11245 - L6RSP : layer 6 invalid response - protocol error
11246 - L4CON : layer 1-4 connection problem
11247 By default "L7RSP" is used.
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011248
Christopher Fauletec07e382020-04-07 14:56:26 +020011249 tout-status <st> is optional and can be used to set the check status if
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011250 a timeout occurred during the expect rule evaluation.
Christopher Fauletd888f0f2020-05-07 07:40:17 +020011251 "L7TOUT", "L6TOUT", and "L4TOUT" are supported :
11252 - L7TOUT : layer 7 (HTTP/SMTP) timeout
11253 - L6TOUT : layer 6 (SSL) timeout
11254 - L4TOUT : layer 1-4 timeout
Christopher Fauletcf80f2f2020-04-01 11:04:52 +020011255 By default "L7TOUT" is used.
11256
Christopher Fauletbe52b4d2020-04-01 16:30:22 +020011257 on-success <fmt> is optional and can be used to customize the
11258 informational message reported in logs if the expect
11259 rule is successfully evaluated and if it is the last rule
11260 in the tcp-check ruleset. <fmt> is a log-format string.
11261
11262 on-error <fmt> is optional and can be used to customize the
11263 informational message reported in logs if an error
11264 occurred during the expect rule evaluation. <fmt> is a
11265 log-format string.
11266
Christopher Faulet98cc57c2020-04-01 20:52:31 +020011267 status-code <expr> is optional and can be used to set the check status code
11268 reported in logs, on success or on error. <expr> is a
11269 standard HAProxy expression formed by a sample-fetch
11270 followed by some converters.
11271
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011272 <pattern> is the pattern to look for. It may be a string or a regular
11273 expression. If the pattern contains spaces, they must be escaped
11274 with the usual backslash ('\').
11275 If the match is set to binary, then the pattern must be passed as
Davor Ocelice9ed2812017-12-25 17:49:28 +010011276 a series of hexadecimal digits in an even number. Each sequence of
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011277 two digits will represent a byte. The hexadecimal digits may be
11278 used upper or lower case.
11279
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011280 The available matches are intentionally similar to their http-check cousins :
11281
11282 string <string> : test the exact string matches in the response buffer.
11283 A health check response will be considered valid if the
11284 response's buffer contains this exact string. If the
11285 "string" keyword is prefixed with "!", then the response
11286 will be considered invalid if the body contains this
11287 string. This can be used to look for a mandatory pattern
11288 in a protocol response, or to detect a failure when a
11289 specific error appears in a protocol banner.
11290
11291 rstring <regex> : test a regular expression on the response buffer.
11292 A health check response will be considered valid if the
11293 response's buffer matches this expression. If the
11294 "rstring" keyword is prefixed with "!", then the response
11295 will be considered invalid if the body matches the
11296 expression.
11297
Christopher Fauletaaab0832020-05-05 15:54:22 +020011298 string-lf <fmt> : test a log-format string match in the response's buffer.
11299 A health check response will be considered valid if the
11300 response's buffer contains the string resulting of the
11301 evaluation of <fmt>, which follows the log-format rules.
11302 If prefixed with "!", then the response will be
11303 considered invalid if the buffer contains the string.
11304
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011305 binary <hexstring> : test the exact string in its hexadecimal form matches
11306 in the response buffer. A health check response will
11307 be considered valid if the response's buffer contains
11308 this exact hexadecimal string.
11309 Purpose is to match data on binary protocols.
11310
Gaetan Rivetefab6c62020-02-07 15:37:17 +010011311 rbinary <regex> : test a regular expression on the response buffer, like
11312 "rstring". However, the response buffer is transformed
11313 into its hexadecimal form, including NUL-bytes. This
11314 allows using all regex engines to match any binary
11315 content. The hexadecimal transformation takes twice the
11316 size of the original response. As such, the expected
11317 pattern should work on at-most half the response buffer
11318 size.
11319
Christopher Fauletaaab0832020-05-05 15:54:22 +020011320 binary-lf <hexfmt> : test a log-format string in its hexadecimal form
11321 match in the response's buffer. A health check response
11322 will be considered valid if the response's buffer
11323 contains the hexadecimal string resulting of the
11324 evaluation of <fmt>, which follows the log-format
11325 rules. If prefixed with "!", then the response will be
11326 considered invalid if the buffer contains the
11327 hexadecimal string. The hexadecimal string is converted
11328 in a binary string before matching the response's
11329 buffer.
11330
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011331 It is important to note that the responses will be limited to a certain size
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011332 defined by the global "tune.bufsize" option, which defaults to 16384 bytes.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011333 Thus, too large responses may not contain the mandatory pattern when using
11334 "string", "rstring" or binary. If a large response is absolutely required, it
11335 is possible to change the default max size by setting the global variable.
11336 However, it is worth keeping in mind that parsing very large responses can
11337 waste some CPU cycles, especially when regular expressions are used, and that
11338 it is always better to focus the checks on smaller resources. Also, in its
11339 current state, the check will not find any string nor regex past a null
11340 character in the response. Similarly it is not possible to request matching
11341 the null character.
11342
11343 Examples :
11344 # perform a POP check
11345 option tcp-check
11346 tcp-check expect string +OK\ POP3\ ready
11347
11348 # perform an IMAP check
11349 option tcp-check
11350 tcp-check expect string *\ OK\ IMAP4\ ready
11351
11352 # look for the redis master server
11353 option tcp-check
11354 tcp-check send PING\r\n
Baptiste Assmanna3322992015-08-04 10:12:18 +020011355 tcp-check expect string +PONG
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011356 tcp-check send info\ replication\r\n
11357 tcp-check expect string role:master
11358 tcp-check send QUIT\r\n
11359 tcp-check expect string +OK
11360
11361
11362 See also : "option tcp-check", "tcp-check connect", "tcp-check send",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011363 "tcp-check send-binary", "http-check expect", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011364
11365
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011366tcp-check send <data> [comment <msg>]
11367tcp-check send-lf <fmt> [comment <msg>]
11368 Specify a string or a log-format string to be sent as a question during a
11369 generic health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011370 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011371 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011372
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011373 Arguments :
11374 comment <msg> defines a message to report if the rule evaluation fails.
11375
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011376 <data> is the string that will be sent during a generic health
11377 check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011378
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011379 <fmt> is the log-format string that will be sent, once evaluated,
11380 during a generic health check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011381
11382 Examples :
11383 # look for the redis master server
11384 option tcp-check
11385 tcp-check send info\ replication\r\n
11386 tcp-check expect string role:master
11387
11388 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011389 "tcp-check send-binary", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011390
11391
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011392tcp-check send-binary <hexstring> [comment <msg>]
11393tcp-check send-binary-lf <hexfmt> [comment <msg>]
11394 Specify an hex digits string or an hex digits log-format string to be sent as
11395 a binary question during a raw tcp health check
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011396 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011397 yes | no | yes | yes
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011398
Christopher Faulet4f5c2e22020-04-23 15:22:33 +020011399 Arguments :
11400 comment <msg> defines a message to report if the rule evaluation fails.
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011401
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011402 <hexstring> is the hexadecimal string that will be send, once converted
11403 to binary, during a generic health check session.
Christopher Faulet16fff672020-04-30 07:50:54 +020011404
Christopher Fauletb50b3e62020-05-05 18:43:43 +020011405 <hexfmt> is the hexadecimal log-format string that will be send, once
11406 evaluated and converted to binary, during a generic health
11407 check session.
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011408
11409 Examples :
11410 # redis check in binary
11411 option tcp-check
11412 tcp-check send-binary 50494e470d0a # PING\r\n
11413 tcp-check expect binary 2b504F4e47 # +PONG
11414
11415
11416 See also : "option tcp-check", "tcp-check connect", "tcp-check expect",
Christopher Fauletbb9fb8b2020-11-25 17:20:57 +010011417 "tcp-check send", tune.bufsize
Willy Tarreau938c7fe2014-04-25 14:21:39 +020011418
11419
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011420tcp-check set-var(<var-name>) <expr>
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011421 This operation sets the content of a variable. The variable is declared inline.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011422 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011423 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011424
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011425 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011426 <var-name> The name of the variable starts with an indication about its
11427 scope. The scopes allowed for tcp-check are:
11428 "proc" : the variable is shared with the whole process.
11429 "sess" : the variable is shared with the tcp-check session.
11430 "check": the variable is declared for the lifetime of the tcp-check.
11431 This prefix is followed by a name. The separator is a '.'.
11432 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11433 and '-'.
11434
11435 <expr> Is a sample-fetch expression potentially followed by converters.
11436
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011437 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011438 tcp-check set-var(check.port) int(1234)
11439
11440
11441tcp-check unset-var(<var-name>)
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011442 Free a reference to a variable within its scope.
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011443 May be used in sections: defaults | frontend | listen | backend
Christopher Faulet404f9192020-04-09 23:13:54 +020011444 yes | no | yes | yes
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011445
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011446 Arguments :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011447 <var-name> The name of the variable starts with an indication about its
11448 scope. The scopes allowed for tcp-check are:
11449 "proc" : the variable is shared with the whole process.
11450 "sess" : the variable is shared with the tcp-check session.
11451 "check": the variable is declared for the lifetime of the tcp-check.
11452 This prefix is followed by a name. The separator is a '.'.
11453 The name may only contain characters 'a-z', 'A-Z', '0-9', '.',
11454 and '-'.
11455
Christopher Fauletc52ea4d2020-04-23 15:43:35 +020011456 Examples :
Gaetan Rivet0c39ecc2020-02-24 17:34:11 +010011457 tcp-check unset-var(check.port)
11458
11459
Willy Tarreaue9656522010-08-17 15:40:09 +020011460tcp-request connection <action> [{if | unless} <condition>]
11461 Perform an action on an incoming connection depending on a layer 4 condition
Willy Tarreau1a687942010-05-23 22:40:30 +020011462 May be used in sections : defaults | frontend | listen | backend
11463 no | yes | yes | no
Willy Tarreaue9656522010-08-17 15:40:09 +020011464 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011465 <action> defines the action to perform if the condition applies. See
11466 below.
Willy Tarreau1a687942010-05-23 22:40:30 +020011467
Willy Tarreaue9656522010-08-17 15:40:09 +020011468 <condition> is a standard layer4-only ACL-based condition (see section 7).
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011469
11470 Immediately after acceptance of a new incoming connection, it is possible to
11471 evaluate some conditions to decide whether this connection must be accepted
Willy Tarreaue9656522010-08-17 15:40:09 +020011472 or dropped or have its counters tracked. Those conditions cannot make use of
11473 any data contents because the connection has not been read from yet, and the
11474 buffers are not yet allocated. This is used to selectively and very quickly
11475 accept or drop connections from various sources with a very low overhead. If
11476 some contents need to be inspected in order to take the decision, the
11477 "tcp-request content" statements must be used instead.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011478
Willy Tarreaue9656522010-08-17 15:40:09 +020011479 The "tcp-request connection" rules are evaluated in their exact declaration
11480 order. If no rule matches or if there is no rule, the default action is to
11481 accept the incoming connection. There is no specific limit to the number of
11482 rules which may be inserted.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011483
Willy Tarreaua9083d02015-05-08 15:27:59 +020011484 Four types of actions are supported :
Willy Tarreaue9656522010-08-17 15:40:09 +020011485 - accept :
11486 accepts the connection if the condition is true (when used with "if")
11487 or false (when used with "unless"). The first such rule executed ends
11488 the rules evaluation.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011489
Willy Tarreaue9656522010-08-17 15:40:09 +020011490 - reject :
11491 rejects the connection if the condition is true (when used with "if")
11492 or false (when used with "unless"). The first such rule executed ends
11493 the rules evaluation. Rejected connections do not even become a
11494 session, which is why they are accounted separately for in the stats,
11495 as "denied connections". They are not considered for the session
11496 rate-limit and are not logged either. The reason is that these rules
11497 should only be used to filter extremely high connection rates such as
11498 the ones encountered during a massive DDoS attack. Under these extreme
11499 conditions, the simple action of logging each event would make the
11500 system collapse and would considerably lower the filtering capacity. If
11501 logging is absolutely desired, then "tcp-request content" rules should
Willy Tarreau4f614292016-10-21 17:49:36 +020011502 be used instead, as "tcp-request session" rules will not log either.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011503
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011504 - expect-proxy layer4 :
11505 configures the client-facing connection to receive a PROXY protocol
11506 header before any byte is read from the socket. This is equivalent to
11507 having the "accept-proxy" keyword on the "bind" line, except that using
11508 the TCP rule allows the PROXY protocol to be accepted only for certain
11509 IP address ranges using an ACL. This is convenient when multiple layers
11510 of load balancers are passed through by traffic coming from public
11511 hosts.
11512
Bertrand Jacquin90759682016-06-06 15:35:39 +010011513 - expect-netscaler-cip layer4 :
11514 configures the client-facing connection to receive a NetScaler Client
11515 IP insertion protocol header before any byte is read from the socket.
11516 This is equivalent to having the "accept-netscaler-cip" keyword on the
11517 "bind" line, except that using the TCP rule allows the PROXY protocol
11518 to be accepted only for certain IP address ranges using an ACL. This
11519 is convenient when multiple layers of load balancers are passed
11520 through by traffic coming from public hosts.
11521
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011522 - capture <sample> len <length> :
11523 This only applies to "tcp-request content" rules. It captures sample
11524 expression <sample> from the request buffer, and converts it to a
11525 string of at most <len> characters. The resulting string is stored into
11526 the next request "capture" slot, so it will possibly appear next to
11527 some captured HTTP headers. It will then automatically appear in the
11528 logs, and it will be possible to extract it using sample fetch rules to
11529 feed it into headers or anything. The length should be limited given
11530 that this size will be allocated for each capture during the whole
Willy Tarreaua9083d02015-05-08 15:27:59 +020011531 session life. Please check section 7.3 (Fetching samples) and "capture
11532 request header" for more information.
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011533
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011534 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>] :
Willy Tarreaue9656522010-08-17 15:40:09 +020011535 enables tracking of sticky counters from current connection. These
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011536 rules do not stop evaluation and do not change default action. The
11537 number of counters that may be simultaneously tracked by the same
11538 connection is set in MAX_SESS_STKCTR at build time (reported in
John Roeslerfb2fce12019-07-10 15:45:51 -050011539 haproxy -vv) which defaults to 3, so the track-sc number is between 0
Matteo Contrini1857b8c2020-10-16 17:35:54 +020011540 and (MAX_SESS_STKCTR-1). The first "track-sc0" rule executed enables
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020011541 tracking of the counters of the specified table as the first set. The
11542 first "track-sc1" rule executed enables tracking of the counters of the
11543 specified table as the second set. The first "track-sc2" rule executed
11544 enables tracking of the counters of the specified table as the third
11545 set. It is a recommended practice to use the first set of counters for
11546 the per-frontend counters and the second set for the per-backend ones.
11547 But this is just a guideline, all may be used everywhere.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011548
Willy Tarreaue9656522010-08-17 15:40:09 +020011549 These actions take one or two arguments :
Willy Tarreaube722a22014-06-13 16:31:59 +020011550 <key> is mandatory, and is a sample expression rule as described
Willy Tarreau74ca5042013-06-11 23:12:07 +020011551 in section 7.3. It describes what elements of the incoming
Davor Ocelice9ed2812017-12-25 17:49:28 +010011552 request or connection will be analyzed, extracted, combined,
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011553 and used to select which table entry to update the counters.
11554 Note that "tcp-request connection" cannot use content-based
11555 fetches.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011556
Willy Tarreaue9656522010-08-17 15:40:09 +020011557 <table> is an optional table to be used instead of the default one,
11558 which is the stick-table declared in the current proxy. All
11559 the counters for the matches and updates for the key will
11560 then be performed in that table until the session ends.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011561
Willy Tarreaue9656522010-08-17 15:40:09 +020011562 Once a "track-sc*" rule is executed, the key is looked up in the table
11563 and if it is not found, an entry is allocated for it. Then a pointer to
11564 that entry is kept during all the session's life, and this entry's
11565 counters are updated as often as possible, every time the session's
11566 counters are updated, and also systematically when the session ends.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011567 Counters are only updated for events that happen after the tracking has
11568 been started. For example, connection counters will not be updated when
11569 tracking layer 7 information, since the connection event happens before
11570 layer7 information is extracted.
11571
Willy Tarreaue9656522010-08-17 15:40:09 +020011572 If the entry tracks concurrent connection counters, one connection is
11573 counted for as long as the entry is tracked, and the entry will not
11574 expire during that time. Tracking counters also provides a performance
11575 advantage over just checking the keys, because only one table lookup is
11576 performed for all ACL checks that make use of it.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011577
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011578 - sc-inc-gpc0(<sc-id>):
11579 The "sc-inc-gpc0" increments the GPC0 counter according to the sticky
11580 counter designated by <sc-id>. If an error occurs, this action silently
11581 fails and the actions evaluation continues.
11582
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011583 - sc-inc-gpc1(<sc-id>):
11584 The "sc-inc-gpc1" increments the GPC1 counter according to the sticky
11585 counter designated by <sc-id>. If an error occurs, this action silently
11586 fails and the actions evaluation continues.
11587
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011588 - sc-set-gpt0(<sc-id>) { <int> | <expr> }:
11589 This action sets the 32-bit unsigned GPT0 tag according to the sticky
11590 counter designated by <sc-id> and the value of <int>/<expr>. The
11591 expected result is a boolean. If an error occurs, this action silently
11592 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011593
William Lallemand2e785f22016-05-25 01:48:42 +020011594 - set-src <expr> :
11595 Is used to set the source IP address to the value of specified
11596 expression. Useful if you want to mask source IP for privacy.
11597 If you want to provide an IP from a HTTP header use "http-request
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011598 set-src".
William Lallemand2e785f22016-05-25 01:48:42 +020011599
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011600 Arguments:
11601 <expr> Is a standard HAProxy expression formed by a sample-fetch
11602 followed by some converters.
William Lallemand2e785f22016-05-25 01:48:42 +020011603
11604 Example:
William Lallemand2e785f22016-05-25 01:48:42 +020011605 tcp-request connection set-src src,ipmask(24)
11606
Willy Tarreau0c630532016-10-21 17:52:58 +020011607 When possible, set-src preserves the original source port as long as the
11608 address family allows it, otherwise the source port is set to 0.
William Lallemand2e785f22016-05-25 01:48:42 +020011609
William Lallemand44be6402016-05-25 01:51:35 +020011610 - set-src-port <expr> :
11611 Is used to set the source port address to the value of specified
11612 expression.
11613
Cyril Bonté6c81d5f2018-10-17 00:14:51 +020011614 Arguments:
11615 <expr> Is a standard HAProxy expression formed by a sample-fetch
11616 followed by some converters.
William Lallemand44be6402016-05-25 01:51:35 +020011617
11618 Example:
William Lallemand44be6402016-05-25 01:51:35 +020011619 tcp-request connection set-src-port int(4000)
11620
Willy Tarreau0c630532016-10-21 17:52:58 +020011621 When possible, set-src-port preserves the original source address as long
11622 as the address family supports a port, otherwise it forces the source
11623 address to IPv4 "0.0.0.0" before rewriting the port.
William Lallemand44be6402016-05-25 01:51:35 +020011624
William Lallemand13e9b0c2016-05-25 02:34:07 +020011625 - set-dst <expr> :
11626 Is used to set the destination IP address to the value of specified
11627 expression. Useful if you want to mask IP for privacy in log.
11628 If you want to provide an IP from a HTTP header use "http-request
11629 set-dst". If you want to connect to the new address/port, use
11630 '0.0.0.0:0' as a server address in the backend.
11631
11632 <expr> Is a standard HAProxy expression formed by a sample-fetch
11633 followed by some converters.
11634
11635 Example:
11636
11637 tcp-request connection set-dst dst,ipmask(24)
11638 tcp-request connection set-dst ipv4(10.0.0.1)
11639
Willy Tarreau0c630532016-10-21 17:52:58 +020011640 When possible, set-dst preserves the original destination port as long as
11641 the address family allows it, otherwise the destination port is set to 0.
11642
William Lallemand13e9b0c2016-05-25 02:34:07 +020011643 - set-dst-port <expr> :
11644 Is used to set the destination port address to the value of specified
11645 expression. If you want to connect to the new address/port, use
11646 '0.0.0.0:0' as a server address in the backend.
11647
11648
11649 <expr> Is a standard HAProxy expression formed by a sample-fetch
11650 followed by some converters.
11651
11652 Example:
11653
11654 tcp-request connection set-dst-port int(4000)
11655
Willy Tarreau0c630532016-10-21 17:52:58 +020011656 When possible, set-dst-port preserves the original destination address as
11657 long as the address family supports a port, otherwise it forces the
11658 destination address to IPv4 "0.0.0.0" before rewriting the port.
11659
Willy Tarreau2d392c22015-08-24 01:43:45 +020011660 - "silent-drop" :
11661 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010011662 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020011663 to prevent the client from being notified. The effect it then that the
11664 client still sees an established connection while there's none on
11665 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
11666 except that it doesn't use any local resource at all on the machine
11667 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010011668 slow down stronger attackers. It is important to understand the impact
11669 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011670 client and HAProxy (firewalls, proxies, load balancers) will also keep
11671 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010011672 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020011673 TCP_REPAIR socket option is used to block the emission of a TCP
11674 reset. On other systems, the socket's TTL is reduced to 1 so that the
11675 TCP reset doesn't pass the first router, though it's still delivered to
11676 local networks. Do not use it unless you fully understand how it works.
11677
Willy Tarreaue9656522010-08-17 15:40:09 +020011678 Note that the "if/unless" condition is optional. If no condition is set on
11679 the action, it is simply performed unconditionally. That can be useful for
11680 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011681
Willy Tarreaue9656522010-08-17 15:40:09 +020011682 Example: accept all connections from white-listed hosts, reject too fast
11683 connection without counting them, and track accepted connections.
11684 This results in connection rate being capped from abusive sources.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011685
Willy Tarreaue9656522010-08-17 15:40:09 +020011686 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011687 tcp-request connection reject if { src_conn_rate gt 10 }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011688 tcp-request connection track-sc0 src
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011689
Willy Tarreaue9656522010-08-17 15:40:09 +020011690 Example: accept all connections from white-listed hosts, count all other
11691 connections and reject too fast ones. This results in abusive ones
11692 being blocked as long as they don't slow down.
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011693
Willy Tarreaue9656522010-08-17 15:40:09 +020011694 tcp-request connection accept if { src -f /etc/haproxy/whitelist.lst }
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011695 tcp-request connection track-sc0 src
11696 tcp-request connection reject if { sc0_conn_rate gt 10 }
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011697
Willy Tarreau4f0d9192013-06-11 20:40:55 +020011698 Example: enable the PROXY protocol for traffic coming from all known proxies.
11699
11700 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
11701
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011702 See section 7 about ACL usage.
11703
Willy Tarreau4f614292016-10-21 17:49:36 +020011704 See also : "tcp-request session", "tcp-request content", "stick-table"
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011705
11706
Willy Tarreaue9656522010-08-17 15:40:09 +020011707tcp-request content <action> [{if | unless} <condition>]
11708 Perform an action on a new session depending on a layer 4-7 condition
Willy Tarreau62644772008-07-16 18:36:06 +020011709 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011710 no | yes | yes | yes
Willy Tarreaue9656522010-08-17 15:40:09 +020011711 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011712 <action> defines the action to perform if the condition applies. See
11713 below.
Willy Tarreau62644772008-07-16 18:36:06 +020011714
Willy Tarreaue9656522010-08-17 15:40:09 +020011715 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
Willy Tarreau62644772008-07-16 18:36:06 +020011716
Davor Ocelice9ed2812017-12-25 17:49:28 +010011717 A request's contents can be analyzed at an early stage of request processing
Willy Tarreaue9656522010-08-17 15:40:09 +020011718 called "TCP content inspection". During this stage, ACL-based rules are
11719 evaluated every time the request contents are updated, until either an
11720 "accept" or a "reject" rule matches, or the TCP request inspection delay
11721 expires with no matching rule.
Willy Tarreau62644772008-07-16 18:36:06 +020011722
Willy Tarreaue9656522010-08-17 15:40:09 +020011723 The first difference between these rules and "tcp-request connection" rules
11724 is that "tcp-request content" rules can make use of contents to take a
11725 decision. Most often, these decisions will consider a protocol recognition or
11726 validity. The second difference is that content-based rules can be used in
Willy Tarreauf3338342014-01-28 21:40:28 +010011727 both frontends and backends. In case of HTTP keep-alive with the client, all
11728 tcp-request content rules are evaluated again, so haproxy keeps a record of
11729 what sticky counters were assigned by a "tcp-request connection" versus a
11730 "tcp-request content" rule, and flushes all the content-related ones after
11731 processing an HTTP request, so that they may be evaluated again by the rules
11732 being evaluated again for the next request. This is of particular importance
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030011733 when the rule tracks some L7 information or when it is conditioned by an
Willy Tarreauf3338342014-01-28 21:40:28 +010011734 L7-based ACL, since tracking may change between requests.
Willy Tarreau62644772008-07-16 18:36:06 +020011735
Willy Tarreaue9656522010-08-17 15:40:09 +020011736 Content-based rules are evaluated in their exact declaration order. If no
11737 rule matches or if there is no rule, the default action is to accept the
11738 contents. There is no specific limit to the number of rules which may be
11739 inserted.
Willy Tarreau62644772008-07-16 18:36:06 +020011740
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011741 Several types of actions are supported :
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011742 - accept : the request is accepted
Baptiste Assmann333939c2019-01-21 08:34:50 +010011743 - do-resolve: perform a DNS resolution
Willy Tarreau18bf01e2014-06-13 16:18:52 +020011744 - reject : the request is rejected and the connection is closed
11745 - capture : the specified sample expression is captured
Patrick Hemmer268a7072018-05-11 12:52:31 -040011746 - set-priority-class <expr> | set-priority-offset <expr>
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011747 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020011748 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010011749 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010011750 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011751 - set-dst <expr>
11752 - set-dst-port <expr>
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011753 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010011754 - unset-var(<var-name>)
Willy Tarreau2d392c22015-08-24 01:43:45 +020011755 - silent-drop
Davor Ocelice9ed2812017-12-25 17:49:28 +010011756 - send-spoe-group <engine-name> <group-name>
Christopher Faulet579d83b2019-11-22 15:34:17 +010011757 - use-service <service-name>
Willy Tarreau62644772008-07-16 18:36:06 +020011758
Willy Tarreaue9656522010-08-17 15:40:09 +020011759 They have the same meaning as their counter-parts in "tcp-request connection"
11760 so please refer to that section for a complete description.
Baptiste Assmann333939c2019-01-21 08:34:50 +010011761 For "do-resolve" action, please check the "http-request do-resolve"
11762 configuration section.
Willy Tarreau62644772008-07-16 18:36:06 +020011763
Willy Tarreauf3338342014-01-28 21:40:28 +010011764 While there is nothing mandatory about it, it is recommended to use the
11765 track-sc0 in "tcp-request connection" rules, track-sc1 for "tcp-request
11766 content" rules in the frontend, and track-sc2 for "tcp-request content"
11767 rules in the backend, because that makes the configuration more readable
11768 and easier to troubleshoot, but this is just a guideline and all counters
11769 may be used everywhere.
Willy Tarreau62644772008-07-16 18:36:06 +020011770
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011771 Note that the "if/unless" condition is optional. If no condition is set on
Willy Tarreaue9656522010-08-17 15:40:09 +020011772 the action, it is simply performed unconditionally. That can be useful for
11773 "track-sc*" actions as well as for changing the default action to a reject.
Willy Tarreau62644772008-07-16 18:36:06 +020011774
Christopher Faulet2079a4a2020-10-02 11:48:57 +020011775 Note also that it is recommended to use a "tcp-request session" rule to track
11776 information that does *not* depend on Layer 7 contents, especially for HTTP
11777 frontends. Some HTTP processing are performed at the session level and may
11778 lead to an early rejection of the requests. Thus, the tracking at the content
11779 level may be disturbed in such case. A warning is emitted during startup to
11780 prevent, as far as possible, such unreliable usage.
11781
Willy Tarreaue9656522010-08-17 15:40:09 +020011782 It is perfectly possible to match layer 7 contents with "tcp-request content"
Christopher Faulet7ea509e2020-10-02 11:38:46 +020011783 rules from a TCP proxy, since HTTP-specific ACL matches are able to
11784 preliminarily parse the contents of a buffer before extracting the required
11785 data. If the buffered contents do not parse as a valid HTTP message, then the
11786 ACL does not match. The parser which is involved there is exactly the same
11787 as for all other HTTP processing, so there is no risk of parsing something
11788 differently. In an HTTP frontend or an HTTP backend, it is guaranteed that
11789 HTTP contents will always be immediately present when the rule is evaluated
11790 first because the HTTP parsing is performed in the early stages of the
11791 connection processing, at the session level. But for such proxies, using
11792 "http-request" rules is much more natural and recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011793
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011794 Tracking layer7 information is also possible provided that the information
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011795 are present when the rule is processed. The rule processing engine is able to
11796 wait until the inspect delay expires when the data to be tracked is not yet
11797 available.
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011798
Baptiste Assmanne1afd4f2019-04-18 16:21:13 +020011799 The "set-dst" and "set-dst-port" are used to set respectively the destination
11800 IP and port. More information on how to use it at "http-request set-dst".
11801
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011802 The "set-var" is used to set the content of a variable. The variable is
Willy Tarreau4f614292016-10-21 17:49:36 +020011803 declared inline. For "tcp-request session" rules, only session-level
11804 variables can be used, without any layer7 contents.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011805
Daniel Schneller0b547052016-03-21 20:46:57 +010011806 <var-name> The name of the variable starts with an indication about
11807 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010011808 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010011809 "sess" : the variable is shared with the whole session
11810 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011811 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010011812 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011813 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010011814 "res" : the variable is shared only during response
11815 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011816 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010011817 The name may only contain characters 'a-z', 'A-Z', '0-9',
11818 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011819
11820 <expr> Is a standard HAProxy expression formed by a sample-fetch
11821 followed by some converters.
11822
Christopher Faulet85d79c92016-11-09 16:54:56 +010011823 The "unset-var" is used to unset a variable. See above for details about
11824 <var-name>.
11825
Patrick Hemmer268a7072018-05-11 12:52:31 -040011826 The "set-priority-class" is used to set the queue priority class of the
11827 current request. The value must be a sample expression which converts to an
11828 integer in the range -2047..2047. Results outside this range will be
11829 truncated. The priority class determines the order in which queued requests
11830 are processed. Lower values have higher priority.
11831
11832 The "set-priority-offset" is used to set the queue priority timestamp offset
11833 of the current request. The value must be a sample expression which converts
11834 to an integer in the range -524287..524287. Results outside this range will be
11835 truncated. When a request is queued, it is ordered first by the priority
11836 class, then by the current timestamp adjusted by the given offset in
11837 milliseconds. Lower values have higher priority.
11838 Note that the resulting timestamp is is only tracked with enough precision for
11839 524,287ms (8m44s287ms). If the request is queued long enough to where the
11840 adjusted timestamp exceeds this value, it will be misidentified as highest
11841 priority. Thus it is important to set "timeout queue" to a value, where when
11842 combined with the offset, does not exceed this limit.
11843
Christopher Faulet76c09ef2017-09-21 11:03:52 +020011844 The "send-spoe-group" is used to trigger sending of a group of SPOE
11845 messages. To do so, the SPOE engine used to send messages must be defined, as
11846 well as the SPOE group to send. Of course, the SPOE engine must refer to an
11847 existing SPOE filter. If not engine name is provided on the SPOE filter line,
11848 the SPOE agent name must be used.
11849
11850 <engine-name> The SPOE engine name.
11851
11852 <group-name> The SPOE group name as specified in the engine configuration.
11853
Christopher Faulet579d83b2019-11-22 15:34:17 +010011854 The "use-service" is used to executes a TCP service which will reply to the
11855 request and stop the evaluation of the rules. This service may choose to
11856 reply by sending any valid response or it may immediately close the
11857 connection without sending anything. Outside natives services, it is possible
11858 to write your own services in Lua. No further "tcp-request" rules are
11859 evaluated.
11860
11861 Example:
11862 tcp-request content use-service lua.deny { src -f /etc/haproxy/blacklist.lst }
11863
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011864 Example:
11865
11866 tcp-request content set-var(sess.my_var) src
Christopher Faulet85d79c92016-11-09 16:54:56 +010011867 tcp-request content unset-var(sess.my_var2)
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020011868
Willy Tarreau62644772008-07-16 18:36:06 +020011869 Example:
Willy Tarreaue9656522010-08-17 15:40:09 +020011870 # Accept HTTP requests containing a Host header saying "example.com"
11871 # and reject everything else.
11872 acl is_host_com hdr(Host) -i example.com
11873 tcp-request inspect-delay 30s
Willy Tarreauc0239e02012-04-16 14:42:55 +020011874 tcp-request content accept if is_host_com
Willy Tarreaue9656522010-08-17 15:40:09 +020011875 tcp-request content reject
11876
11877 Example:
Willy Tarreau62644772008-07-16 18:36:06 +020011878 # reject SMTP connection if client speaks first
11879 tcp-request inspect-delay 30s
11880 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011881 tcp-request content reject if content_present
Willy Tarreau62644772008-07-16 18:36:06 +020011882
11883 # Forward HTTPS connection only if client speaks
11884 tcp-request inspect-delay 30s
11885 acl content_present req_len gt 0
Willy Tarreau68c03ab2010-08-06 15:08:45 +020011886 tcp-request content accept if content_present
Willy Tarreaue9656522010-08-17 15:40:09 +020011887 tcp-request content reject
11888
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011889 Example:
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011890 # Track the last IP(stick-table type string) from X-Forwarded-For
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011891 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011892 tcp-request content track-sc0 hdr(x-forwarded-for,-1)
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011893 # Or track the last IP(stick-table type ip|ipv6) from X-Forwarded-For
11894 tcp-request content track-sc0 req.hdr_ip(x-forwarded-for,-1)
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011895
11896 Example:
11897 # track request counts per "base" (concatenation of Host+URL)
11898 tcp-request inspect-delay 10s
Willy Tarreau4d54c7c2014-09-16 15:48:15 +020011899 tcp-request content track-sc0 base table req-rate
Willy Tarreau5d5b5d82012-12-09 12:00:04 +010011900
Willy Tarreaue9656522010-08-17 15:40:09 +020011901 Example: track per-frontend and per-backend counters, block abusers at the
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011902 frontend when the backend detects abuse(and marks gpc0).
Willy Tarreaue9656522010-08-17 15:40:09 +020011903
11904 frontend http
Davor Ocelice9ed2812017-12-25 17:49:28 +010011905 # Use General Purpose Counter 0 in SC0 as a global abuse counter
Willy Tarreaue9656522010-08-17 15:40:09 +020011906 # protecting all our sites
11907 stick-table type ip size 1m expire 5m store gpc0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011908 tcp-request connection track-sc0 src
11909 tcp-request connection reject if { sc0_get_gpc0 gt 0 }
Willy Tarreaue9656522010-08-17 15:40:09 +020011910 ...
11911 use_backend http_dynamic if { path_end .php }
11912
11913 backend http_dynamic
11914 # if a source makes too fast requests to this dynamic site (tracked
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011915 # by SC1), block it globally in the frontend.
Willy Tarreaue9656522010-08-17 15:40:09 +020011916 stick-table type ip size 1m expire 5m store http_req_rate(10s)
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011917 acl click_too_fast sc1_http_req_rate gt 10
Jarno Huuskonene5ae7022017-04-03 14:36:21 +030011918 acl mark_as_abuser sc0_inc_gpc0(http) gt 0
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020011919 tcp-request content track-sc1 src
Willy Tarreaue9656522010-08-17 15:40:09 +020011920 tcp-request content reject if click_too_fast mark_as_abuser
Willy Tarreau62644772008-07-16 18:36:06 +020011921
Willy Tarreauc57f0e22009-05-10 13:12:33 +020011922 See section 7 about ACL usage.
Willy Tarreau62644772008-07-16 18:36:06 +020011923
Jarno Huuskonen95b012b2017-04-06 13:59:14 +030011924 See also : "tcp-request connection", "tcp-request session",
11925 "tcp-request inspect-delay", and "http-request".
Willy Tarreau62644772008-07-16 18:36:06 +020011926
11927
11928tcp-request inspect-delay <timeout>
11929 Set the maximum allowed time to wait for data during content inspection
11930 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaufb356202010-08-03 14:02:05 +020011931 no | yes | yes | yes
Willy Tarreau62644772008-07-16 18:36:06 +020011932 Arguments :
11933 <timeout> is the timeout value specified in milliseconds by default, but
11934 can be in any other unit if the number is suffixed by the unit,
11935 as explained at the top of this document.
11936
11937 People using haproxy primarily as a TCP relay are often worried about the
11938 risk of passing any type of protocol to a server without any analysis. In
11939 order to be able to analyze the request contents, we must first withhold
11940 the data then analyze them. This statement simply enables withholding of
11941 data for at most the specified amount of time.
11942
Willy Tarreaufb356202010-08-03 14:02:05 +020011943 TCP content inspection applies very early when a connection reaches a
11944 frontend, then very early when the connection is forwarded to a backend. This
11945 means that a connection may experience a first delay in the frontend and a
11946 second delay in the backend if both have tcp-request rules.
11947
Willy Tarreau62644772008-07-16 18:36:06 +020011948 Note that when performing content inspection, haproxy will evaluate the whole
11949 rules for every new chunk which gets in, taking into account the fact that
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010011950 those data are partial. If no rule matches before the aforementioned delay,
Willy Tarreau62644772008-07-16 18:36:06 +020011951 a last check is performed upon expiration, this time considering that the
Willy Tarreaud869b242009-03-15 14:43:58 +010011952 contents are definitive. If no delay is set, haproxy will not wait at all
11953 and will immediately apply a verdict based on the available information.
11954 Obviously this is unlikely to be very useful and might even be racy, so such
11955 setups are not recommended.
Willy Tarreau62644772008-07-16 18:36:06 +020011956
11957 As soon as a rule matches, the request is released and continues as usual. If
11958 the timeout is reached and no rule matches, the default policy will be to let
11959 it pass through unaffected.
11960
11961 For most protocols, it is enough to set it to a few seconds, as most clients
11962 send the full request immediately upon connection. Add 3 or more seconds to
11963 cover TCP retransmits but that's all. For some protocols, it may make sense
Willy Tarreaud72758d2010-01-12 10:42:19 +010011964 to use large values, for instance to ensure that the client never talks
Davor Ocelice9ed2812017-12-25 17:49:28 +010011965 before the server (e.g. SMTP), or to wait for a client to talk before passing
11966 data to the server (e.g. SSL). Note that the client timeout must cover at
Willy Tarreaub824b002010-09-29 16:36:16 +020011967 least the inspection delay, otherwise it will expire first. If the client
11968 closes the connection or if the buffer is full, the delay immediately expires
11969 since the contents will not be able to change anymore.
Willy Tarreau62644772008-07-16 18:36:06 +020011970
Willy Tarreau55165fe2009-05-10 12:02:55 +020011971 See also : "tcp-request content accept", "tcp-request content reject",
Willy Tarreau62644772008-07-16 18:36:06 +020011972 "timeout client".
11973
11974
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011975tcp-response content <action> [{if | unless} <condition>]
11976 Perform an action on a session response depending on a layer 4-7 condition
11977 May be used in sections : defaults | frontend | listen | backend
11978 no | no | yes | yes
11979 Arguments :
Willy Tarreauc870bfd2015-09-28 18:47:38 +020011980 <action> defines the action to perform if the condition applies. See
11981 below.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011982
11983 <condition> is a standard layer 4-7 ACL-based condition (see section 7).
11984
Davor Ocelice9ed2812017-12-25 17:49:28 +010011985 Response contents can be analyzed at an early stage of response processing
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011986 called "TCP content inspection". During this stage, ACL-based rules are
11987 evaluated every time the response contents are updated, until either an
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020011988 "accept", "close" or a "reject" rule matches, or a TCP response inspection
11989 delay is set and expires with no matching rule.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011990
11991 Most often, these decisions will consider a protocol recognition or validity.
11992
11993 Content-based rules are evaluated in their exact declaration order. If no
11994 rule matches or if there is no rule, the default action is to accept the
11995 contents. There is no specific limit to the number of rules which may be
11996 inserted.
11997
Thierry FOURNIER236657b2015-08-19 08:25:14 +020011998 Several types of actions are supported :
Emeric Brun0a3b67f2010-09-24 15:34:53 +020011999 - accept :
12000 accepts the response if the condition is true (when used with "if")
12001 or false (when used with "unless"). The first such rule executed ends
12002 the rules evaluation.
12003
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012004 - close :
12005 immediately closes the connection with the server if the condition is
12006 true (when used with "if"), or false (when used with "unless"). The
12007 first such rule executed ends the rules evaluation. The main purpose of
12008 this action is to force a connection to be finished between a client
12009 and a server after an exchange when the application protocol expects
12010 some long time outs to elapse first. The goal is to eliminate idle
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012011 connections which take significant resources on servers with certain
Willy Tarreaucc1e04b2013-09-11 23:20:29 +020012012 protocols.
12013
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012014 - reject :
12015 rejects the response if the condition is true (when used with "if")
12016 or false (when used with "unless"). The first such rule executed ends
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012017 the rules evaluation. Rejected session are immediately closed.
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012018
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012019 - set-var(<var-name>) <expr>
12020 Sets a variable.
12021
Christopher Faulet85d79c92016-11-09 16:54:56 +010012022 - unset-var(<var-name>)
12023 Unsets a variable.
12024
Thierry FOURNIERe0627bd2015-08-04 08:20:33 +020012025 - sc-inc-gpc0(<sc-id>):
12026 This action increments the GPC0 counter according to the sticky
12027 counter designated by <sc-id>. If an error occurs, this action fails
12028 silently and the actions evaluation continues.
12029
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012030 - sc-inc-gpc1(<sc-id>):
12031 This action increments the GPC1 counter according to the sticky
12032 counter designated by <sc-id>. If an error occurs, this action fails
12033 silently and the actions evaluation continues.
12034
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012035 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
12036 This action sets the 32-bit unsigned GPT0 tag according to the sticky
12037 counter designated by <sc-id> and the value of <int>/<expr>. The
12038 expected result is a boolean. If an error occurs, this action silently
12039 fails and the actions evaluation continues.
Thierry FOURNIER236657b2015-08-19 08:25:14 +020012040
Willy Tarreau2d392c22015-08-24 01:43:45 +020012041 - "silent-drop" :
12042 This stops the evaluation of the rules and makes the client-facing
Davor Ocelice9ed2812017-12-25 17:49:28 +010012043 connection suddenly disappear using a system-dependent way that tries
Willy Tarreau2d392c22015-08-24 01:43:45 +020012044 to prevent the client from being notified. The effect it then that the
12045 client still sees an established connection while there's none on
12046 HAProxy. The purpose is to achieve a comparable effect to "tarpit"
12047 except that it doesn't use any local resource at all on the machine
12048 running HAProxy. It can resist much higher loads than "tarpit", and
Davor Ocelice9ed2812017-12-25 17:49:28 +010012049 slow down stronger attackers. It is important to understand the impact
12050 of using this mechanism. All stateful equipment placed between the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012051 client and HAProxy (firewalls, proxies, load balancers) will also keep
12052 the established connection for a long time and may suffer from this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012053 action. On modern Linux systems running with enough privileges, the
Willy Tarreau2d392c22015-08-24 01:43:45 +020012054 TCP_REPAIR socket option is used to block the emission of a TCP
12055 reset. On other systems, the socket's TTL is reduced to 1 so that the
12056 TCP reset doesn't pass the first router, though it's still delivered to
12057 local networks. Do not use it unless you fully understand how it works.
12058
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012059 - send-spoe-group <engine-name> <group-name>
12060 Send a group of SPOE messages.
12061
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012062 Note that the "if/unless" condition is optional. If no condition is set on
12063 the action, it is simply performed unconditionally. That can be useful for
12064 for changing the default action to a reject.
12065
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012066 It is perfectly possible to match layer 7 contents with "tcp-response
12067 content" rules, but then it is important to ensure that a full response has
12068 been buffered, otherwise no contents will match. In order to achieve this,
12069 the best solution involves detecting the HTTP protocol during the inspection
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012070 period.
12071
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012072 The "set-var" is used to set the content of a variable. The variable is
12073 declared inline.
12074
Daniel Schneller0b547052016-03-21 20:46:57 +010012075 <var-name> The name of the variable starts with an indication about
12076 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010012077 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010012078 "sess" : the variable is shared with the whole session
12079 "txn" : the variable is shared with the transaction
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012080 (request and response)
Daniel Schneller0b547052016-03-21 20:46:57 +010012081 "req" : the variable is shared only during request
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012082 processing
Daniel Schneller0b547052016-03-21 20:46:57 +010012083 "res" : the variable is shared only during response
12084 processing
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012085 This prefix is followed by a name. The separator is a '.'.
Christopher Fauletb71557a2016-10-31 10:49:03 +010012086 The name may only contain characters 'a-z', 'A-Z', '0-9',
12087 '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020012088
12089 <expr> Is a standard HAProxy expression formed by a sample-fetch
12090 followed by some converters.
12091
12092 Example:
12093
12094 tcp-request content set-var(sess.my_var) src
12095
Christopher Faulet85d79c92016-11-09 16:54:56 +010012096 The "unset-var" is used to unset a variable. See above for details about
12097 <var-name>.
12098
12099 Example:
12100
12101 tcp-request content unset-var(sess.my_var)
12102
Christopher Faulet76c09ef2017-09-21 11:03:52 +020012103 The "send-spoe-group" is used to trigger sending of a group of SPOE
12104 messages. To do so, the SPOE engine used to send messages must be defined, as
12105 well as the SPOE group to send. Of course, the SPOE engine must refer to an
12106 existing SPOE filter. If not engine name is provided on the SPOE filter line,
12107 the SPOE agent name must be used.
12108
12109 <engine-name> The SPOE engine name.
12110
12111 <group-name> The SPOE group name as specified in the engine configuration.
12112
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012113 See section 7 about ACL usage.
12114
12115 See also : "tcp-request content", "tcp-response inspect-delay"
12116
12117
Willy Tarreau4f614292016-10-21 17:49:36 +020012118tcp-request session <action> [{if | unless} <condition>]
12119 Perform an action on a validated session depending on a layer 5 condition
12120 May be used in sections : defaults | frontend | listen | backend
12121 no | yes | yes | no
12122 Arguments :
12123 <action> defines the action to perform if the condition applies. See
12124 below.
12125
12126 <condition> is a standard layer5-only ACL-based condition (see section 7).
12127
Davor Ocelice9ed2812017-12-25 17:49:28 +010012128 Once a session is validated, (i.e. after all handshakes have been completed),
Willy Tarreau4f614292016-10-21 17:49:36 +020012129 it is possible to evaluate some conditions to decide whether this session
12130 must be accepted or dropped or have its counters tracked. Those conditions
12131 cannot make use of any data contents because no buffers are allocated yet and
12132 the processing cannot wait at this stage. The main use case it to copy some
12133 early information into variables (since variables are accessible in the
12134 session), or to keep track of some information collected after the handshake,
12135 such as SSL-level elements (SNI, ciphers, client cert's CN) or information
Davor Ocelice9ed2812017-12-25 17:49:28 +010012136 from the PROXY protocol header (e.g. track a source forwarded this way). The
Willy Tarreau4f614292016-10-21 17:49:36 +020012137 extracted information can thus be copied to a variable or tracked using
12138 "track-sc" rules. Of course it is also possible to decide to accept/reject as
12139 with other rulesets. Most operations performed here could also be performed
12140 in "tcp-request content" rules, except that in HTTP these rules are evaluated
12141 for each new request, and that might not always be acceptable. For example a
12142 rule might increment a counter on each evaluation. It would also be possible
12143 that a country is resolved by geolocation from the source IP address,
12144 assigned to a session-wide variable, then the source address rewritten from
12145 an HTTP header for all requests. If some contents need to be inspected in
12146 order to take the decision, the "tcp-request content" statements must be used
12147 instead.
12148
12149 The "tcp-request session" rules are evaluated in their exact declaration
12150 order. If no rule matches or if there is no rule, the default action is to
12151 accept the incoming session. There is no specific limit to the number of
12152 rules which may be inserted.
12153
12154 Several types of actions are supported :
12155 - accept : the request is accepted
12156 - reject : the request is rejected and the connection is closed
12157 - { track-sc0 | track-sc1 | track-sc2 } <key> [table <table>]
12158 - sc-inc-gpc0(<sc-id>)
Frédéric Lécaille6778b272018-01-29 15:22:53 +010012159 - sc-inc-gpc1(<sc-id>)
Cédric Dufour0d7712d2019-11-06 18:38:53 +010012160 - sc-set-gpt0(<sc-id>) { <int> | <expr> }
Willy Tarreau4f614292016-10-21 17:49:36 +020012161 - set-var(<var-name>) <expr>
Christopher Faulet85d79c92016-11-09 16:54:56 +010012162 - unset-var(<var-name>)
Willy Tarreau4f614292016-10-21 17:49:36 +020012163 - silent-drop
12164
12165 These actions have the same meaning as their respective counter-parts in
12166 "tcp-request connection" and "tcp-request content", so please refer to these
12167 sections for a complete description.
12168
12169 Note that the "if/unless" condition is optional. If no condition is set on
12170 the action, it is simply performed unconditionally. That can be useful for
12171 "track-sc*" actions as well as for changing the default action to a reject.
12172
12173 Example: track the original source address by default, or the one advertised
12174 in the PROXY protocol header for connection coming from the local
12175 proxies. The first connection-level rule enables receipt of the
12176 PROXY protocol for these ones, the second rule tracks whatever
12177 address we decide to keep after optional decoding.
12178
12179 tcp-request connection expect-proxy layer4 if { src -f proxies.lst }
12180 tcp-request session track-sc0 src
12181
12182 Example: accept all sessions from white-listed hosts, reject too fast
12183 sessions without counting them, and track accepted sessions.
12184 This results in session rate being capped from abusive sources.
12185
12186 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12187 tcp-request session reject if { src_sess_rate gt 10 }
12188 tcp-request session track-sc0 src
12189
12190 Example: accept all sessions from white-listed hosts, count all other
12191 sessions and reject too fast ones. This results in abusive ones
12192 being blocked as long as they don't slow down.
12193
12194 tcp-request session accept if { src -f /etc/haproxy/whitelist.lst }
12195 tcp-request session track-sc0 src
12196 tcp-request session reject if { sc0_sess_rate gt 10 }
12197
12198 See section 7 about ACL usage.
12199
12200 See also : "tcp-request connection", "tcp-request content", "stick-table"
12201
12202
Emeric Brun0a3b67f2010-09-24 15:34:53 +020012203tcp-response inspect-delay <timeout>
12204 Set the maximum allowed time to wait for a response during content inspection
12205 May be used in sections : defaults | frontend | listen | backend
12206 no | no | yes | yes
12207 Arguments :
12208 <timeout> is the timeout value specified in milliseconds by default, but
12209 can be in any other unit if the number is suffixed by the unit,
12210 as explained at the top of this document.
12211
12212 See also : "tcp-response content", "tcp-request inspect-delay".
12213
12214
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012215timeout check <timeout>
12216 Set additional check timeout, but only after a connection has been already
12217 established.
12218
12219 May be used in sections: defaults | frontend | listen | backend
12220 yes | no | yes | yes
12221 Arguments:
12222 <timeout> is the timeout value specified in milliseconds by default, but
12223 can be in any other unit if the number is suffixed by the unit,
12224 as explained at the top of this document.
12225
12226 If set, haproxy uses min("timeout connect", "inter") as a connect timeout
12227 for check and "timeout check" as an additional read timeout. The "min" is
Davor Ocelice9ed2812017-12-25 17:49:28 +010012228 used so that people running with *very* long "timeout connect" (e.g. those
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012229 who needed this due to the queue or tarpit) do not slow down their checks.
Willy Tarreaud7550a22010-02-10 05:10:19 +010012230 (Please also note that there is no valid reason to have such long connect
12231 timeouts, because "timeout queue" and "timeout tarpit" can always be used to
12232 avoid that).
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012233
12234 If "timeout check" is not set haproxy uses "inter" for complete check
12235 timeout (connect + read) exactly like all <1.3.15 version.
12236
12237 In most cases check request is much simpler and faster to handle than normal
12238 requests and people may want to kick out laggy servers so this timeout should
Willy Tarreau41a340d2008-01-22 12:25:31 +010012239 be smaller than "timeout server".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012240
12241 This parameter is specific to backends, but can be specified once for all in
12242 "defaults" sections. This is in fact one of the easiest solutions not to
12243 forget about it.
12244
Willy Tarreau41a340d2008-01-22 12:25:31 +010012245 See also: "timeout connect", "timeout queue", "timeout server",
12246 "timeout tarpit".
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012247
12248
Willy Tarreau0ba27502007-12-24 16:55:16 +010012249timeout client <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012250 Set the maximum inactivity time on the client side.
12251 May be used in sections : defaults | frontend | listen | backend
12252 yes | yes | yes | no
12253 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012254 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012255 can be in any other unit if the number is suffixed by the unit,
12256 as explained at the top of this document.
12257
12258 The inactivity timeout applies when the client is expected to acknowledge or
12259 send data. In HTTP mode, this timeout is particularly important to consider
12260 during the first phase, when the client sends the request, and during the
Baptiste Assmann2e1941e2016-03-06 23:24:12 +010012261 response while it is reading data sent by the server. That said, for the
12262 first phase, it is preferable to set the "timeout http-request" to better
12263 protect HAProxy from Slowloris like attacks. The value is specified in
12264 milliseconds by default, but can be in any other unit if the number is
Willy Tarreau0ba27502007-12-24 16:55:16 +010012265 suffixed by the unit, as specified at the top of this document. In TCP mode
12266 (and to a lesser extent, in HTTP mode), it is highly recommended that the
12267 client timeout remains equal to the server timeout in order to avoid complex
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012268 situations to debug. It is a good practice to cover one or several TCP packet
Willy Tarreau0ba27502007-12-24 16:55:16 +010012269 losses by specifying timeouts that are slightly above multiples of 3 seconds
Davor Ocelice9ed2812017-12-25 17:49:28 +010012270 (e.g. 4 or 5 seconds). If some long-lived sessions are mixed with short-lived
12271 sessions (e.g. WebSocket and HTTP), it's worth considering "timeout tunnel",
Willy Tarreau05cdd962014-05-10 14:30:07 +020012272 which overrides "timeout client" and "timeout server" for tunnels, as well as
12273 "timeout client-fin" for half-closed connections.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012274
12275 This parameter is specific to frontends, but can be specified once for all in
12276 "defaults" sections. This is in fact one of the easiest solutions not to
12277 forget about it. An unspecified timeout results in an infinite timeout, which
12278 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012279 during startup because it may result in accumulation of expired sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012280 the system if the system's timeouts are not configured either.
12281
Willy Tarreau95c4e142017-11-26 12:18:55 +010012282 This also applies to HTTP/2 connections, which will be closed with GOAWAY.
Lukas Tribus75df9d72017-11-24 19:05:12 +010012283
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012284 See also : "timeout server", "timeout tunnel", "timeout http-request".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012285
Willy Tarreau0ba27502007-12-24 16:55:16 +010012286
Willy Tarreau05cdd962014-05-10 14:30:07 +020012287timeout client-fin <timeout>
12288 Set the inactivity timeout on the client side for half-closed connections.
12289 May be used in sections : defaults | frontend | listen | backend
12290 yes | yes | yes | no
12291 Arguments :
12292 <timeout> is the timeout value specified in milliseconds by default, but
12293 can be in any other unit if the number is suffixed by the unit,
12294 as explained at the top of this document.
12295
12296 The inactivity timeout applies when the client is expected to acknowledge or
12297 send data while one direction is already shut down. This timeout is different
12298 from "timeout client" in that it only applies to connections which are closed
12299 in one direction. This is particularly useful to avoid keeping connections in
12300 FIN_WAIT state for too long when clients do not disconnect cleanly. This
12301 problem is particularly common long connections such as RDP or WebSocket.
12302 Note that this timeout can override "timeout tunnel" when a connection shuts
Willy Tarreau599391a2017-11-24 10:16:00 +010012303 down in one direction. It is applied to idle HTTP/2 connections once a GOAWAY
12304 frame was sent, often indicating an expectation that the connection quickly
12305 ends.
Willy Tarreau05cdd962014-05-10 14:30:07 +020012306
12307 This parameter is specific to frontends, but can be specified once for all in
12308 "defaults" sections. By default it is not set, so half-closed connections
12309 will use the other timeouts (timeout.client or timeout.tunnel).
12310
12311 See also : "timeout client", "timeout server-fin", and "timeout tunnel".
12312
12313
Willy Tarreau0ba27502007-12-24 16:55:16 +010012314timeout connect <timeout>
Willy Tarreau0ba27502007-12-24 16:55:16 +010012315 Set the maximum time to wait for a connection attempt to a server to succeed.
12316 May be used in sections : defaults | frontend | listen | backend
12317 yes | no | yes | yes
12318 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012319 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau0ba27502007-12-24 16:55:16 +010012320 can be in any other unit if the number is suffixed by the unit,
12321 as explained at the top of this document.
12322
12323 If the server is located on the same LAN as haproxy, the connection should be
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012324 immediate (less than a few milliseconds). Anyway, it is a good practice to
Willy Tarreaud72758d2010-01-12 10:42:19 +010012325 cover one or several TCP packet losses by specifying timeouts that are
Davor Ocelice9ed2812017-12-25 17:49:28 +010012326 slightly above multiples of 3 seconds (e.g. 4 or 5 seconds). By default, the
Krzysztof Piotr Oledzki5259dfe2008-01-21 01:54:06 +010012327 connect timeout also presets both queue and tarpit timeouts to the same value
12328 if these have not been specified.
Willy Tarreau0ba27502007-12-24 16:55:16 +010012329
12330 This parameter is specific to backends, but can be specified once for all in
12331 "defaults" sections. This is in fact one of the easiest solutions not to
12332 forget about it. An unspecified timeout results in an infinite timeout, which
12333 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012334 during startup because it may result in accumulation of failed sessions in
Willy Tarreau0ba27502007-12-24 16:55:16 +010012335 the system if the system's timeouts are not configured either.
12336
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012337 See also: "timeout check", "timeout queue", "timeout server", "timeout tarpit".
Willy Tarreau0ba27502007-12-24 16:55:16 +010012338
Willy Tarreau0ba27502007-12-24 16:55:16 +010012339
Willy Tarreaub16a5742010-01-10 14:46:16 +010012340timeout http-keep-alive <timeout>
12341 Set the maximum allowed time to wait for a new HTTP request to appear
12342 May be used in sections : defaults | frontend | listen | backend
12343 yes | yes | yes | yes
12344 Arguments :
12345 <timeout> is the timeout value specified in milliseconds by default, but
12346 can be in any other unit if the number is suffixed by the unit,
12347 as explained at the top of this document.
12348
12349 By default, the time to wait for a new request in case of keep-alive is set
12350 by "timeout http-request". However this is not always convenient because some
12351 people want very short keep-alive timeouts in order to release connections
12352 faster, and others prefer to have larger ones but still have short timeouts
12353 once the request has started to present itself.
12354
12355 The "http-keep-alive" timeout covers these needs. It will define how long to
12356 wait for a new HTTP request to start coming after a response was sent. Once
12357 the first byte of request has been seen, the "http-request" timeout is used
12358 to wait for the complete request to come. Note that empty lines prior to a
12359 new request do not refresh the timeout and are not counted as a new request.
12360
12361 There is also another difference between the two timeouts : when a connection
12362 expires during timeout http-keep-alive, no error is returned, the connection
12363 just closes. If the connection expires in "http-request" while waiting for a
12364 connection to complete, a HTTP 408 error is returned.
12365
12366 In general it is optimal to set this value to a few tens to hundreds of
12367 milliseconds, to allow users to fetch all objects of a page at once but
Davor Ocelice9ed2812017-12-25 17:49:28 +010012368 without waiting for further clicks. Also, if set to a very small value (e.g.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012369 1 millisecond) it will probably only accept pipelined requests but not the
12370 non-pipelined ones. It may be a nice trade-off for very large sites running
Patrick Mézard2382ad62010-05-09 10:43:32 +020012371 with tens to hundreds of thousands of clients.
Willy Tarreaub16a5742010-01-10 14:46:16 +010012372
12373 If this parameter is not set, the "http-request" timeout applies, and if both
12374 are not set, "timeout client" still applies at the lower level. It should be
12375 set in the frontend to take effect, unless the frontend is in TCP mode, in
12376 which case the HTTP backend's timeout will be used.
12377
Willy Tarreau95c4e142017-11-26 12:18:55 +010012378 When using HTTP/2 "timeout client" is applied instead. This is so we can keep
12379 using short keep-alive timeouts in HTTP/1.1 while using longer ones in HTTP/2
Lukas Tribus75df9d72017-11-24 19:05:12 +010012380 (where we only have one connection per client and a connection setup).
12381
Willy Tarreaub16a5742010-01-10 14:46:16 +010012382 See also : "timeout http-request", "timeout client".
12383
12384
Willy Tarreau036fae02008-01-06 13:24:40 +010012385timeout http-request <timeout>
12386 Set the maximum allowed time to wait for a complete HTTP request
12387 May be used in sections : defaults | frontend | listen | backend
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012388 yes | yes | yes | yes
Willy Tarreau036fae02008-01-06 13:24:40 +010012389 Arguments :
Willy Tarreau844e3c52008-01-11 16:28:18 +010012390 <timeout> is the timeout value specified in milliseconds by default, but
Willy Tarreau036fae02008-01-06 13:24:40 +010012391 can be in any other unit if the number is suffixed by the unit,
12392 as explained at the top of this document.
12393
12394 In order to offer DoS protection, it may be required to lower the maximum
12395 accepted time to receive a complete HTTP request without affecting the client
12396 timeout. This helps protecting against established connections on which
12397 nothing is sent. The client timeout cannot offer a good protection against
12398 this abuse because it is an inactivity timeout, which means that if the
12399 attacker sends one character every now and then, the timeout will not
12400 trigger. With the HTTP request timeout, no matter what speed the client
Willy Tarreau2705a612014-05-23 17:38:34 +020012401 types, the request will be aborted if it does not complete in time. When the
12402 timeout expires, an HTTP 408 response is sent to the client to inform it
12403 about the problem, and the connection is closed. The logs will report
12404 termination codes "cR". Some recent browsers are having problems with this
Davor Ocelice9ed2812017-12-25 17:49:28 +010012405 standard, well-documented behavior, so it might be needed to hide the 408
Willy Tarreau0f228a02015-05-01 15:37:53 +020012406 code using "option http-ignore-probes" or "errorfile 408 /dev/null". See
12407 more details in the explanations of the "cR" termination code in section 8.5.
Willy Tarreau036fae02008-01-06 13:24:40 +010012408
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012409 By default, this timeout only applies to the header part of the request,
12410 and not to any data. As soon as the empty line is received, this timeout is
12411 not used anymore. When combined with "option http-buffer-request", this
12412 timeout also applies to the body of the request..
12413 It is used again on keep-alive connections to wait for a second
Willy Tarreaub16a5742010-01-10 14:46:16 +010012414 request if "timeout http-keep-alive" is not set.
Willy Tarreau036fae02008-01-06 13:24:40 +010012415
12416 Generally it is enough to set it to a few seconds, as most clients send the
12417 full request immediately upon connection. Add 3 or more seconds to cover TCP
Davor Ocelice9ed2812017-12-25 17:49:28 +010012418 retransmits but that's all. Setting it to very low values (e.g. 50 ms) will
Willy Tarreau036fae02008-01-06 13:24:40 +010012419 generally work on local networks as long as there are no packet losses. This
12420 will prevent people from sending bare HTTP requests using telnet.
12421
12422 If this parameter is not set, the client timeout still applies between each
Willy Tarreaucd7afc02009-07-12 10:03:17 +020012423 chunk of the incoming request. It should be set in the frontend to take
12424 effect, unless the frontend is in TCP mode, in which case the HTTP backend's
12425 timeout will be used.
Willy Tarreau036fae02008-01-06 13:24:40 +010012426
Willy Tarreau0f228a02015-05-01 15:37:53 +020012427 See also : "errorfile", "http-ignore-probes", "timeout http-keep-alive", and
Baptiste Assmanneccdf432015-10-28 13:49:01 +010012428 "timeout client", "option http-buffer-request".
Willy Tarreau036fae02008-01-06 13:24:40 +010012429
Willy Tarreau844e3c52008-01-11 16:28:18 +010012430
12431timeout queue <timeout>
12432 Set the maximum time to wait in the queue for a connection slot to be free
12433 May be used in sections : defaults | frontend | listen | backend
12434 yes | no | yes | yes
12435 Arguments :
12436 <timeout> is the timeout value specified in milliseconds by default, but
12437 can be in any other unit if the number is suffixed by the unit,
12438 as explained at the top of this document.
12439
12440 When a server's maxconn is reached, connections are left pending in a queue
12441 which may be server-specific or global to the backend. In order not to wait
12442 indefinitely, a timeout is applied to requests pending in the queue. If the
12443 timeout is reached, it is considered that the request will almost never be
12444 served, so it is dropped and a 503 error is returned to the client.
12445
12446 The "timeout queue" statement allows to fix the maximum time for a request to
12447 be left pending in a queue. If unspecified, the same value as the backend's
12448 connection timeout ("timeout connect") is used, for backwards compatibility
12449 with older versions with no "timeout queue" parameter.
12450
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012451 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012452
12453
12454timeout server <timeout>
Willy Tarreau844e3c52008-01-11 16:28:18 +010012455 Set the maximum inactivity time on the server side.
12456 May be used in sections : defaults | frontend | listen | backend
12457 yes | no | yes | yes
12458 Arguments :
12459 <timeout> is the timeout value specified in milliseconds by default, but
12460 can be in any other unit if the number is suffixed by the unit,
12461 as explained at the top of this document.
12462
12463 The inactivity timeout applies when the server is expected to acknowledge or
12464 send data. In HTTP mode, this timeout is particularly important to consider
12465 during the first phase of the server's response, when it has to send the
12466 headers, as it directly represents the server's processing time for the
12467 request. To find out what value to put there, it's often good to start with
12468 what would be considered as unacceptable response times, then check the logs
12469 to observe the response time distribution, and adjust the value accordingly.
12470
12471 The value is specified in milliseconds by default, but can be in any other
12472 unit if the number is suffixed by the unit, as specified at the top of this
12473 document. In TCP mode (and to a lesser extent, in HTTP mode), it is highly
12474 recommended that the client timeout remains equal to the server timeout in
12475 order to avoid complex situations to debug. Whatever the expected server
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010012476 response times, it is a good practice to cover at least one or several TCP
Willy Tarreau844e3c52008-01-11 16:28:18 +010012477 packet losses by specifying timeouts that are slightly above multiples of 3
Davor Ocelice9ed2812017-12-25 17:49:28 +010012478 seconds (e.g. 4 or 5 seconds minimum). If some long-lived sessions are mixed
12479 with short-lived sessions (e.g. WebSocket and HTTP), it's worth considering
Willy Tarreauce887fd2012-05-12 12:50:00 +020012480 "timeout tunnel", which overrides "timeout client" and "timeout server" for
12481 tunnels.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012482
12483 This parameter is specific to backends, but can be specified once for all in
12484 "defaults" sections. This is in fact one of the easiest solutions not to
12485 forget about it. An unspecified timeout results in an infinite timeout, which
12486 is not recommended. Such a usage is accepted and works but reports a warning
John Roeslerfb2fce12019-07-10 15:45:51 -050012487 during startup because it may result in accumulation of expired sessions in
Willy Tarreau844e3c52008-01-11 16:28:18 +010012488 the system if the system's timeouts are not configured either.
12489
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012490 See also : "timeout client" and "timeout tunnel".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012491
Willy Tarreau05cdd962014-05-10 14:30:07 +020012492
12493timeout server-fin <timeout>
12494 Set the inactivity timeout on the server side for half-closed connections.
12495 May be used in sections : defaults | frontend | listen | backend
12496 yes | no | yes | yes
12497 Arguments :
12498 <timeout> is the timeout value specified in milliseconds by default, but
12499 can be in any other unit if the number is suffixed by the unit,
12500 as explained at the top of this document.
12501
12502 The inactivity timeout applies when the server is expected to acknowledge or
12503 send data while one direction is already shut down. This timeout is different
12504 from "timeout server" in that it only applies to connections which are closed
12505 in one direction. This is particularly useful to avoid keeping connections in
12506 FIN_WAIT state for too long when a remote server does not disconnect cleanly.
12507 This problem is particularly common long connections such as RDP or WebSocket.
12508 Note that this timeout can override "timeout tunnel" when a connection shuts
12509 down in one direction. This setting was provided for completeness, but in most
12510 situations, it should not be needed.
12511
12512 This parameter is specific to backends, but can be specified once for all in
12513 "defaults" sections. By default it is not set, so half-closed connections
12514 will use the other timeouts (timeout.server or timeout.tunnel).
12515
12516 See also : "timeout client-fin", "timeout server", and "timeout tunnel".
12517
Willy Tarreau844e3c52008-01-11 16:28:18 +010012518
12519timeout tarpit <timeout>
Cyril Bonté78caf842010-03-10 22:41:43 +010012520 Set the duration for which tarpitted connections will be maintained
Willy Tarreau844e3c52008-01-11 16:28:18 +010012521 May be used in sections : defaults | frontend | listen | backend
12522 yes | yes | yes | yes
12523 Arguments :
12524 <timeout> is the tarpit duration specified in milliseconds by default, but
12525 can be in any other unit if the number is suffixed by the unit,
12526 as explained at the top of this document.
12527
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020012528 When a connection is tarpitted using "http-request tarpit", it is maintained
12529 open with no activity for a certain amount of time, then closed. "timeout
12530 tarpit" defines how long it will be maintained open.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012531
12532 The value is specified in milliseconds by default, but can be in any other
12533 unit if the number is suffixed by the unit, as specified at the top of this
12534 document. If unspecified, the same value as the backend's connection timeout
12535 ("timeout connect") is used, for backwards compatibility with older versions
Cyril Bonté78caf842010-03-10 22:41:43 +010012536 with no "timeout tarpit" parameter.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012537
Tim Duesterhus86e6b6e2019-05-14 20:57:59 +020012538 See also : "timeout connect".
Willy Tarreau844e3c52008-01-11 16:28:18 +010012539
12540
Willy Tarreauce887fd2012-05-12 12:50:00 +020012541timeout tunnel <timeout>
12542 Set the maximum inactivity time on the client and server side for tunnels.
12543 May be used in sections : defaults | frontend | listen | backend
12544 yes | no | yes | yes
12545 Arguments :
12546 <timeout> is the timeout value specified in milliseconds by default, but
12547 can be in any other unit if the number is suffixed by the unit,
12548 as explained at the top of this document.
12549
Jamie Gloudonaaa21002012-08-25 00:18:33 -040012550 The tunnel timeout applies when a bidirectional connection is established
Willy Tarreauce887fd2012-05-12 12:50:00 +020012551 between a client and a server, and the connection remains inactive in both
12552 directions. This timeout supersedes both the client and server timeouts once
12553 the connection becomes a tunnel. In TCP, this timeout is used as soon as no
Davor Ocelice9ed2812017-12-25 17:49:28 +010012554 analyzer remains attached to either connection (e.g. tcp content rules are
12555 accepted). In HTTP, this timeout is used when a connection is upgraded (e.g.
Willy Tarreauce887fd2012-05-12 12:50:00 +020012556 when switching to the WebSocket protocol, or forwarding a CONNECT request
12557 to a proxy), or after the first response when no keepalive/close option is
12558 specified.
12559
Willy Tarreau05cdd962014-05-10 14:30:07 +020012560 Since this timeout is usually used in conjunction with long-lived connections,
12561 it usually is a good idea to also set "timeout client-fin" to handle the
12562 situation where a client suddenly disappears from the net and does not
12563 acknowledge a close, or sends a shutdown and does not acknowledge pending
12564 data anymore. This can happen in lossy networks where firewalls are present,
12565 and is detected by the presence of large amounts of sessions in a FIN_WAIT
12566 state.
12567
Willy Tarreauce887fd2012-05-12 12:50:00 +020012568 The value is specified in milliseconds by default, but can be in any other
12569 unit if the number is suffixed by the unit, as specified at the top of this
12570 document. Whatever the expected normal idle time, it is a good practice to
12571 cover at least one or several TCP packet losses by specifying timeouts that
Davor Ocelice9ed2812017-12-25 17:49:28 +010012572 are slightly above multiples of 3 seconds (e.g. 4 or 5 seconds minimum).
Willy Tarreauce887fd2012-05-12 12:50:00 +020012573
12574 This parameter is specific to backends, but can be specified once for all in
12575 "defaults" sections. This is in fact one of the easiest solutions not to
12576 forget about it.
12577
12578 Example :
12579 defaults http
12580 option http-server-close
12581 timeout connect 5s
12582 timeout client 30s
Willy Tarreau05cdd962014-05-10 14:30:07 +020012583 timeout client-fin 30s
Willy Tarreauce887fd2012-05-12 12:50:00 +020012584 timeout server 30s
12585 timeout tunnel 1h # timeout to use with WebSocket and CONNECT
12586
Willy Tarreau05cdd962014-05-10 14:30:07 +020012587 See also : "timeout client", "timeout client-fin", "timeout server".
Willy Tarreauce887fd2012-05-12 12:50:00 +020012588
12589
Willy Tarreau844e3c52008-01-11 16:28:18 +010012590transparent (deprecated)
12591 Enable client-side transparent proxying
12592 May be used in sections : defaults | frontend | listen | backend
Willy Tarreau4b1f8592008-12-23 23:13:55 +010012593 yes | no | yes | yes
Willy Tarreau844e3c52008-01-11 16:28:18 +010012594 Arguments : none
12595
12596 This keyword was introduced in order to provide layer 7 persistence to layer
12597 3 load balancers. The idea is to use the OS's ability to redirect an incoming
12598 connection for a remote address to a local process (here HAProxy), and let
12599 this process know what address was initially requested. When this option is
12600 used, sessions without cookies will be forwarded to the original destination
12601 IP address of the incoming request (which should match that of another
12602 equipment), while requests with cookies will still be forwarded to the
12603 appropriate server.
12604
12605 The "transparent" keyword is deprecated, use "option transparent" instead.
12606
12607 Note that contrary to a common belief, this option does NOT make HAProxy
12608 present the client's IP to the server when establishing the connection.
12609
Willy Tarreau844e3c52008-01-11 16:28:18 +010012610 See also: "option transparent"
12611
William Lallemanda73203e2012-03-12 12:48:57 +010012612unique-id-format <string>
12613 Generate a unique ID for each request.
12614 May be used in sections : defaults | frontend | listen | backend
12615 yes | yes | yes | no
12616 Arguments :
12617 <string> is a log-format string.
12618
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012619 This keyword creates a ID for each request using the custom log format. A
12620 unique ID is useful to trace a request passing through many components of
12621 a complex infrastructure. The newly created ID may also be logged using the
12622 %ID tag the log-format string.
William Lallemanda73203e2012-03-12 12:48:57 +010012623
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012624 The format should be composed from elements that are guaranteed to be
12625 unique when combined together. For instance, if multiple haproxy instances
12626 are involved, it might be important to include the node name. It is often
12627 needed to log the incoming connection's source and destination addresses
12628 and ports. Note that since multiple requests may be performed over the same
12629 connection, including a request counter may help differentiate them.
12630 Similarly, a timestamp may protect against a rollover of the counter.
12631 Logging the process ID will avoid collisions after a service restart.
William Lallemanda73203e2012-03-12 12:48:57 +010012632
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012633 It is recommended to use hexadecimal notation for many fields since it
12634 makes them more compact and saves space in logs.
William Lallemanda73203e2012-03-12 12:48:57 +010012635
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012636 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012637
Julien Vehentf21be322014-03-07 08:27:34 -050012638 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012639
12640 will generate:
12641
12642 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12643
12644 See also: "unique-id-header"
12645
12646unique-id-header <name>
12647 Add a unique ID header in the HTTP request.
12648 May be used in sections : defaults | frontend | listen | backend
12649 yes | yes | yes | no
12650 Arguments :
12651 <name> is the name of the header.
12652
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012653 Add a unique-id header in the HTTP request sent to the server, using the
12654 unique-id-format. It can't work if the unique-id-format doesn't exist.
William Lallemanda73203e2012-03-12 12:48:57 +010012655
Cyril Bonté108cf6e2012-04-21 23:30:29 +020012656 Example:
William Lallemanda73203e2012-03-12 12:48:57 +010012657
Julien Vehentf21be322014-03-07 08:27:34 -050012658 unique-id-format %{+X}o\ %ci:%cp_%fi:%fp_%Ts_%rt:%pid
William Lallemanda73203e2012-03-12 12:48:57 +010012659 unique-id-header X-Unique-ID
12660
12661 will generate:
12662
12663 X-Unique-ID: 7F000001:8296_7F00001E:1F90_4F7B0A69_0003:790A
12664
12665 See also: "unique-id-format"
Willy Tarreau844e3c52008-01-11 16:28:18 +010012666
Willy Tarreauf51658d2014-04-23 01:21:56 +020012667use_backend <backend> [{if | unless} <condition>]
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012668 Switch to a specific backend if/unless an ACL-based condition is matched.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012669 May be used in sections : defaults | frontend | listen | backend
12670 no | yes | yes | no
12671 Arguments :
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012672 <backend> is the name of a valid backend or "listen" section, or a
12673 "log-format" string resolving to a backend name.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012674
Willy Tarreauf51658d2014-04-23 01:21:56 +020012675 <condition> is a condition composed of ACLs, as described in section 7. If
12676 it is omitted, the rule is unconditionally applied.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012677
12678 When doing content-switching, connections arrive on a frontend and are then
12679 dispatched to various backends depending on a number of conditions. The
12680 relation between the conditions and the backends is described with the
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012681 "use_backend" keyword. While it is normally used with HTTP processing, it can
Davor Ocelice9ed2812017-12-25 17:49:28 +010012682 also be used in pure TCP, either without content using stateless ACLs (e.g.
Willy Tarreau1d0dfb12009-07-07 15:10:31 +020012683 source address validation) or combined with a "tcp-request" rule to wait for
12684 some payload.
Willy Tarreau844e3c52008-01-11 16:28:18 +010012685
12686 There may be as many "use_backend" rules as desired. All of these rules are
12687 evaluated in their declaration order, and the first one which matches will
12688 assign the backend.
12689
12690 In the first form, the backend will be used if the condition is met. In the
12691 second form, the backend will be used if the condition is not met. If no
12692 condition is valid, the backend defined with "default_backend" will be used.
12693 If no default backend is defined, either the servers in the same section are
12694 used (in case of a "listen" section) or, in case of a frontend, no server is
12695 used and a 503 service unavailable response is returned.
12696
Willy Tarreau51aecc72009-07-12 09:47:04 +020012697 Note that it is possible to switch from a TCP frontend to an HTTP backend. In
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010012698 this case, either the frontend has already checked that the protocol is HTTP,
Willy Tarreau51aecc72009-07-12 09:47:04 +020012699 and backend processing will immediately follow, or the backend will wait for
12700 a complete HTTP request to get in. This feature is useful when a frontend
12701 must decode several protocols on a unique port, one of them being HTTP.
12702
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012703 When <backend> is a simple name, it is resolved at configuration time, and an
12704 error is reported if the specified backend does not exist. If <backend> is
12705 a log-format string instead, no check may be done at configuration time, so
12706 the backend name is resolved dynamically at run time. If the resulting
12707 backend name does not correspond to any valid backend, no other rule is
12708 evaluated, and the default_backend directive is applied instead. Note that
12709 when using dynamic backend names, it is highly recommended to use a prefix
12710 that no other backend uses in order to ensure that an unauthorized backend
12711 cannot be forced from the request.
12712
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012713 It is worth mentioning that "use_backend" rules with an explicit name are
Bertrand Jacquin702d44f2013-11-19 11:43:06 +010012714 used to detect the association between frontends and backends to compute the
12715 backend's "fullconn" setting. This cannot be done for dynamic names.
12716
12717 See also: "default_backend", "tcp-request", "fullconn", "log-format", and
12718 section 7 about ACLs.
Willy Tarreaud72758d2010-01-12 10:42:19 +010012719
Christopher Fauletb30b3102019-09-12 23:03:09 +020012720use-fcgi-app <name>
12721 Defines the FastCGI application to use for the backend.
12722 May be used in sections : defaults | frontend | listen | backend
12723 no | no | yes | yes
12724 Arguments :
12725 <name> is the name of the FastCGI application to use.
12726
12727 See section 10.1 about FastCGI application setup for details.
Willy Tarreau036fae02008-01-06 13:24:40 +010012728
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012729use-server <server> if <condition>
12730use-server <server> unless <condition>
12731 Only use a specific server if/unless an ACL-based condition is matched.
12732 May be used in sections : defaults | frontend | listen | backend
12733 no | no | yes | yes
12734 Arguments :
Jerome Magnin824186b2020-03-29 09:37:12 +020012735 <server> is the name of a valid server in the same backend section
12736 or a "log-format" string resolving to a server name.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012737
12738 <condition> is a condition composed of ACLs, as described in section 7.
12739
12740 By default, connections which arrive to a backend are load-balanced across
12741 the available servers according to the configured algorithm, unless a
12742 persistence mechanism such as a cookie is used and found in the request.
12743
12744 Sometimes it is desirable to forward a particular request to a specific
12745 server without having to declare a dedicated backend for this server. This
12746 can be achieved using the "use-server" rules. These rules are evaluated after
12747 the "redirect" rules and before evaluating cookies, and they have precedence
12748 on them. There may be as many "use-server" rules as desired. All of these
12749 rules are evaluated in their declaration order, and the first one which
12750 matches will assign the server.
12751
12752 If a rule designates a server which is down, and "option persist" is not used
12753 and no force-persist rule was validated, it is ignored and evaluation goes on
12754 with the next rules until one matches.
12755
12756 In the first form, the server will be used if the condition is met. In the
12757 second form, the server will be used if the condition is not met. If no
12758 condition is valid, the processing continues and the server will be assigned
12759 according to other persistence mechanisms.
12760
12761 Note that even if a rule is matched, cookie processing is still performed but
12762 does not assign the server. This allows prefixed cookies to have their prefix
12763 stripped.
12764
12765 The "use-server" statement works both in HTTP and TCP mode. This makes it
12766 suitable for use with content-based inspection. For instance, a server could
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012767 be selected in a farm according to the TLS SNI field when using protocols with
12768 implicit TLS (also see "req_ssl_sni"). And if these servers have their weight
12769 set to zero, they will not be used for other traffic.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012770
12771 Example :
12772 # intercept incoming TLS requests based on the SNI field
12773 use-server www if { req_ssl_sni -i www.example.com }
12774 server www 192.168.0.1:443 weight 0
12775 use-server mail if { req_ssl_sni -i mail.example.com }
Lukas Tribusa267b5d2020-07-19 00:25:06 +020012776 server mail 192.168.0.1:465 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012777 use-server imap if { req_ssl_sni -i imap.example.com }
Lukas Tribus98a3e3f2017-03-26 12:55:35 +000012778 server imap 192.168.0.1:993 weight 0
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012779 # all the rest is forwarded to this server
12780 server default 192.168.0.2:443 check
12781
Jerome Magnin824186b2020-03-29 09:37:12 +020012782 When <server> is a simple name, it is checked against existing servers in the
12783 configuration and an error is reported if the specified server does not exist.
12784 If it is a log-format, no check is performed when parsing the configuration,
12785 and if we can't resolve a valid server name at runtime but the use-server rule
Ilya Shipitsin11057a32020-06-21 21:18:27 +050012786 was conditioned by an ACL returning true, no other use-server rule is applied
Jerome Magnin824186b2020-03-29 09:37:12 +020012787 and we fall back to load balancing.
12788
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030012789 See also: "use_backend", section 5 about server and section 7 about ACLs.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020012790
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012791
Davor Ocelice9ed2812017-12-25 17:49:28 +0100127925. Bind and server options
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012793--------------------------
12794
12795The "bind", "server" and "default-server" keywords support a number of settings
12796depending on some build options and on the system HAProxy was built on. These
12797settings generally each consist in one word sometimes followed by a value,
12798written on the same line as the "bind" or "server" line. All these options are
12799described in this section.
12800
12801
128025.1. Bind options
12803-----------------
12804
12805The "bind" keyword supports a certain number of settings which are all passed
12806as arguments on the same line. The order in which those arguments appear makes
12807no importance, provided that they appear after the bind address. All of these
12808parameters are optional. Some of them consist in a single words (booleans),
12809while other ones expect a value after them. In this case, the value must be
12810provided immediately after the setting name.
12811
12812The currently supported settings are the following ones.
12813
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012814accept-netscaler-cip <magic number>
12815 Enforces the use of the NetScaler Client IP insertion protocol over any
12816 connection accepted by any of the TCP sockets declared on the same line. The
12817 NetScaler Client IP insertion protocol dictates the layer 3/4 addresses of
12818 the incoming connection to be used everywhere an address is used, with the
12819 only exception of "tcp-request connection" rules which will only see the
12820 real connection address. Logs will reflect the addresses indicated in the
12821 protocol, unless it is violated, in which case the real address will still
12822 be used. This keyword combined with support from external components can be
12823 used as an efficient and reliable alternative to the X-Forwarded-For
Bertrand Jacquin90759682016-06-06 15:35:39 +010012824 mechanism which is not always reliable and not even always usable. See also
12825 "tcp-request connection expect-netscaler-cip" for a finer-grained setting of
12826 which client is allowed to use the protocol.
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010012827
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012828accept-proxy
12829 Enforces the use of the PROXY protocol over any connection accepted by any of
Willy Tarreau77992672014-06-14 11:06:17 +020012830 the sockets declared on the same line. Versions 1 and 2 of the PROXY protocol
12831 are supported and correctly detected. The PROXY protocol dictates the layer
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012832 3/4 addresses of the incoming connection to be used everywhere an address is
12833 used, with the only exception of "tcp-request connection" rules which will
12834 only see the real connection address. Logs will reflect the addresses
12835 indicated in the protocol, unless it is violated, in which case the real
Davor Ocelice9ed2812017-12-25 17:49:28 +010012836 address will still be used. This keyword combined with support from external
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012837 components can be used as an efficient and reliable alternative to the
12838 X-Forwarded-For mechanism which is not always reliable and not even always
Willy Tarreau4f0d9192013-06-11 20:40:55 +020012839 usable. See also "tcp-request connection expect-proxy" for a finer-grained
12840 setting of which client is allowed to use the protocol.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012841
Olivier Houchardc2aae742017-09-22 18:26:28 +020012842allow-0rtt
Bertrand Jacquina25282b2018-08-14 00:56:13 +010012843 Allow receiving early data when using TLSv1.3. This is disabled by default,
Olivier Houchard69752962019-01-08 15:35:32 +010012844 due to security considerations. Because it is vulnerable to replay attacks,
John Roeslerfb2fce12019-07-10 15:45:51 -050012845 you should only allow if for requests that are safe to replay, i.e. requests
Olivier Houchard69752962019-01-08 15:35:32 +010012846 that are idempotent. You can use the "wait-for-handshake" action for any
12847 request that wouldn't be safe with early data.
Olivier Houchardc2aae742017-09-22 18:26:28 +020012848
Willy Tarreauab861d32013-04-02 02:30:41 +020012849alpn <protocols>
12850 This enables the TLS ALPN extension and advertises the specified protocol
12851 list as supported on top of ALPN. The protocol list consists in a comma-
12852 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050012853 quotes). This requires that the SSL library is built with support for TLS
Willy Tarreauab861d32013-04-02 02:30:41 +020012854 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
Willy Tarreau95c4e142017-11-26 12:18:55 +010012855 initial NPN extension. ALPN is required to enable HTTP/2 on an HTTP frontend.
12856 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
12857 now obsolete NPN extension. At the time of writing this, most browsers still
12858 support both ALPN and NPN for HTTP/2 so a fallback to NPN may still work for
12859 a while. But ALPN must be used whenever possible. If both HTTP/2 and HTTP/1.1
12860 are expected to be supported, both versions can be advertised, in order of
12861 preference, like below :
12862
12863 bind :443 ssl crt pub.pem alpn h2,http/1.1
Willy Tarreauab861d32013-04-02 02:30:41 +020012864
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012865backlog <backlog>
Willy Tarreaue2711c72019-02-27 15:39:41 +010012866 Sets the socket's backlog to this value. If unspecified or 0, the frontend's
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012867 backlog is used instead, which generally defaults to the maxconn value.
12868
Emmanuel Hocdete7f2b732017-01-09 16:15:54 +010012869curves <curves>
12870 This setting is only available when support for OpenSSL was built in. It sets
12871 the string describing the list of elliptic curves algorithms ("curve suite")
12872 that are negotiated during the SSL/TLS handshake with ECDHE. The format of the
12873 string is a colon-delimited list of curve name.
12874 Example: "X25519:P-256" (without quote)
12875 When "curves" is set, "ecdhe" parameter is ignored.
12876
Emeric Brun7fb34422012-09-28 15:26:15 +020012877ecdhe <named curve>
12878 This setting is only available when support for OpenSSL was built in. It sets
Emeric Brun6924ef82013-03-06 14:08:53 +010012879 the named curve (RFC 4492) used to generate ECDH ephemeral keys. By default,
12880 used named curve is prime256v1.
Emeric Brun7fb34422012-09-28 15:26:15 +020012881
Emeric Brunfd33a262012-10-11 16:28:27 +020012882ca-file <cafile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012883 This setting is only available when support for OpenSSL was built in. It
12884 designates a PEM file from which to load CA certificates used to verify
12885 client's certificate.
12886
Emeric Brunb6dc9342012-09-28 17:55:37 +020012887ca-ignore-err [all|<errorID>,...]
12888 This setting is only available when support for OpenSSL was built in.
12889 Sets a comma separated list of errorIDs to ignore during verify at depth > 0.
12890 If set to 'all', all errors are ignored. SSL handshake is not aborted if an
12891 error is ignored.
12892
Christopher Faulet31af49d2015-06-09 17:29:50 +020012893ca-sign-file <cafile>
12894 This setting is only available when support for OpenSSL was built in. It
12895 designates a PEM file containing both the CA certificate and the CA private
12896 key used to create and sign server's certificates. This is a mandatory
12897 setting when the dynamic generation of certificates is enabled. See
12898 'generate-certificates' for details.
12899
Bertrand Jacquind4d0a232016-11-13 16:37:12 +000012900ca-sign-pass <passphrase>
Christopher Faulet31af49d2015-06-09 17:29:50 +020012901 This setting is only available when support for OpenSSL was built in. It is
12902 the CA private key passphrase. This setting is optional and used only when
12903 the dynamic generation of certificates is enabled. See
12904 'generate-certificates' for details.
12905
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010012906ca-verify-file <cafile>
12907 This setting designates a PEM file from which to load CA certificates used to
12908 verify client's certificate. It designates CA certificates which must not be
12909 included in CA names sent in server hello message. Typically, "ca-file" must
12910 be defined with intermediate certificates, and "ca-verify-file" with
12911 certificates to ending the chain, like root CA.
12912
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012913ciphers <ciphers>
12914 This setting is only available when support for OpenSSL was built in. It sets
12915 the string describing the list of cipher algorithms ("cipher suite") that are
Bertrand Jacquin8cf7c1e2019-02-03 18:35:25 +000012916 negotiated during the SSL/TLS handshake up to TLSv1.2. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012917 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
Dirkjan Bussink415150f2018-09-14 11:14:21 +020012918 information and recommendations see e.g.
12919 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
12920 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
12921 cipher configuration, please check the "ciphersuites" keyword.
12922
12923ciphersuites <ciphersuites>
12924 This setting is only available when support for OpenSSL was built in and
12925 OpenSSL 1.1.1 or later was used to build HAProxy. It sets the string describing
12926 the list of cipher algorithms ("cipher suite") that are negotiated during the
12927 TLSv1.3 handshake. The format of the string is defined in "man 1 ciphers" from
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000012928 OpenSSL man pages under the "ciphersuites" section. For cipher configuration
12929 for TLSv1.2 and earlier, please check the "ciphers" keyword.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012930
Emeric Brunfd33a262012-10-11 16:28:27 +020012931crl-file <crlfile>
Emeric Brun1a073b42012-09-28 17:07:34 +020012932 This setting is only available when support for OpenSSL was built in. It
12933 designates a PEM file from which to load certificate revocation list used
12934 to verify client's certificate.
12935
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012936crt <cert>
Alex Davies0fbf0162013-03-02 16:04:50 +000012937 This setting is only available when support for OpenSSL was built in. It
12938 designates a PEM file containing both the required certificates and any
12939 associated private keys. This file can be built by concatenating multiple
12940 PEM files into one (e.g. cat cert.pem key.pem > combined.pem). If your CA
12941 requires an intermediate certificate, this can also be concatenated into this
Emmanuel Hocdet70df7bf2019-01-04 11:08:20 +010012942 file. Intermediate certificate can also be shared in a directory via
12943 "issuers-chain-path" directive.
Alex Davies0fbf0162013-03-02 16:04:50 +000012944
William Lallemand4c5adbf2020-02-24 14:23:22 +010012945 If the file does not contain a private key, HAProxy will try to load
12946 the key at the same path suffixed by a ".key".
12947
Alex Davies0fbf0162013-03-02 16:04:50 +000012948 If the OpenSSL used supports Diffie-Hellman, parameters present in this file
12949 are loaded.
12950
12951 If a directory name is used instead of a PEM file, then all files found in
William Lallemand3f25ae32020-02-24 16:30:12 +010012952 that directory will be loaded in alphabetic order unless their name ends
12953 with '.key', '.issuer', '.ocsp' or '.sctl' (reserved extensions). This
12954 directive may be specified multiple times in order to load certificates from
12955 multiple files or directories. The certificates will be presented to clients
12956 who provide a valid TLS Server Name Indication field matching one of their
12957 CN or alt subjects. Wildcards are supported, where a wildcard character '*'
12958 is used instead of the first hostname component (e.g. *.example.org matches
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012959 www.example.org but not www.sub.example.org).
Alex Davies0fbf0162013-03-02 16:04:50 +000012960
12961 If no SNI is provided by the client or if the SSL library does not support
12962 TLS extensions, or if the client provides an SNI hostname which does not
12963 match any certificate, then the first loaded certificate will be presented.
12964 This means that when loading certificates from a directory, it is highly
Cyril Bonté3180f7b2015-01-25 00:16:08 +010012965 recommended to load the default one first as a file or to ensure that it will
12966 always be the first one in the directory.
Alex Davies0fbf0162013-03-02 16:04:50 +000012967
Emeric Brune032bfa2012-09-28 13:01:45 +020012968 Note that the same cert may be loaded multiple times without side effects.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020012969
Davor Ocelice9ed2812017-12-25 17:49:28 +010012970 Some CAs (such as GoDaddy) offer a drop down list of server types that do not
Alex Davies0fbf0162013-03-02 16:04:50 +000012971 include HAProxy when obtaining a certificate. If this happens be sure to
Davor Ocelice9ed2812017-12-25 17:49:28 +010012972 choose a web server that the CA believes requires an intermediate CA (for
12973 GoDaddy, selection Apache Tomcat will get the correct bundle, but many
Alex Davies0fbf0162013-03-02 16:04:50 +000012974 others, e.g. nginx, result in a wrong bundle that will not work for some
12975 clients).
12976
Emeric Brun4147b2e2014-06-16 18:36:30 +020012977 For each PEM file, haproxy checks for the presence of file at the same path
12978 suffixed by ".ocsp". If such file is found, support for the TLS Certificate
12979 Status Request extension (also known as "OCSP stapling") is automatically
12980 enabled. The content of this file is optional. If not empty, it must contain
12981 a valid OCSP Response in DER format. In order to be valid an OCSP Response
12982 must comply with the following rules: it has to indicate a good status,
12983 it has to be a single response for the certificate of the PEM file, and it
12984 has to be valid at the moment of addition. If these rules are not respected
12985 the OCSP Response is ignored and a warning is emitted. In order to identify
12986 which certificate an OCSP Response applies to, the issuer's certificate is
12987 necessary. If the issuer's certificate is not found in the PEM file, it will
12988 be loaded from a file at the same path as the PEM file suffixed by ".issuer"
12989 if it exists otherwise it will fail with an error.
12990
Janusz Dziemidowicz2c701b52015-03-07 23:03:59 +010012991 For each PEM file, haproxy also checks for the presence of file at the same
12992 path suffixed by ".sctl". If such file is found, support for Certificate
12993 Transparency (RFC6962) TLS extension is enabled. The file must contain a
12994 valid Signed Certificate Timestamp List, as described in RFC. File is parsed
12995 to check basic syntax, but no signatures are verified.
12996
yanbzhu6c25e9e2016-01-05 12:52:02 -050012997 There are cases where it is desirable to support multiple key types, e.g. RSA
12998 and ECDSA in the cipher suites offered to the clients. This allows clients
12999 that support EC certificates to be able to use EC ciphers, while
13000 simultaneously supporting older, RSA only clients.
yanbzhud19630c2015-12-14 15:10:25 -050013001
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013002 To achieve this, OpenSSL 1.1.1 is required, you can configure this behavior
13003 by providing one crt entry per certificate type, or by configuring a "cert
13004 bundle" like it was required before HAProxy 1.8. See "ssl-load-extra-files".
yanbzhud19630c2015-12-14 15:10:25 -050013005
Emeric Brunb6dc9342012-09-28 17:55:37 +020013006crt-ignore-err <errors>
Alex Davies0fbf0162013-03-02 16:04:50 +000013007 This setting is only available when support for OpenSSL was built in. Sets a
Davor Ocelice9ed2812017-12-25 17:49:28 +010013008 comma separated list of errorIDs to ignore during verify at depth == 0. If
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013009 set to 'all', all errors are ignored. SSL handshake is not aborted if an error
Alex Davies0fbf0162013-03-02 16:04:50 +000013010 is ignored.
Emeric Brunb6dc9342012-09-28 17:55:37 +020013011
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013012crt-list <file>
13013 This setting is only available when support for OpenSSL was built in. It
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013014 designates a list of PEM file with an optional ssl configuration and a SNI
13015 filter per certificate, with the following format for each line :
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013016
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013017 <crtfile> [\[<sslbindconf> ...\]] [[!]<snifilter> ...]
13018
William Lallemand5d036392020-06-30 16:11:36 +020013019 sslbindconf supports "allow-0rtt", "alpn", "ca-file", "ca-verify-file",
13020 "ciphers", "ciphersuites", "crl-file", "curves", "ecdhe", "no-ca-names",
13021 "npn", "verify" configuration. With BoringSSL and Openssl >= 1.1.1
13022 "ssl-min-ver" and "ssl-max-ver" are also supported. It overrides the
13023 configuration set in bind line for the certificate.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013024
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013025 Wildcards are supported in the SNI filter. Negative filter are also supported,
Joao Moraise51fab02020-11-21 07:42:20 -030013026 useful in combination with a wildcard filter to exclude a particular SNI, or
13027 after the first certificate to exclude a pattern from its CN or Subject Alt
13028 Name (SAN). The certificates will be presented to clients who provide a valid
13029 TLS Server Name Indication field matching one of the SNI filters. If no SNI
13030 filter is specified, the CN and SAN are used. This directive may be specified
Emmanuel Hocdet7c41a1b2013-05-07 20:20:06 +020013031 multiple times. See the "crt" option for more information. The default
13032 certificate is still needed to meet OpenSSL expectations. If it is not used,
13033 the 'strict-sni' option may be used.
Emmanuel Hocdetfe616562013-01-22 15:31:15 +010013034
William Lallemandf9ff3ec2020-10-02 17:57:44 +020013035 Multi-cert bundling (see "ssl-load-extra-files") is supported with crt-list,
13036 as long as only the base name is given in the crt-list. SNI filter will do
13037 the same work on all bundled certificates.
yanbzhud19630c2015-12-14 15:10:25 -050013038
William Lallemand7c26ed72020-06-03 17:34:48 +020013039 Empty lines as well as lines beginning with a hash ('#') will be ignored.
13040
Joao Moraisaa8fcc42020-11-24 08:24:30 -030013041 The first declared certificate of a bind line is used as the default
13042 certificate, either from crt or crt-list option, which haproxy should use in
13043 the TLS handshake if no other certificate matches. This certificate will also
13044 be used if the provided SNI matches its CN or SAN, even if a matching SNI
13045 filter is found on any crt-list. The SNI filter !* can be used after the first
13046 declared certificate to not include its CN and SAN in the SNI tree, so it will
13047 never match except if no other certificate matches. This way the first
13048 declared certificate act as a fallback.
Joao Moraise51fab02020-11-21 07:42:20 -030013049
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013050 crt-list file example:
Joao Moraise51fab02020-11-21 07:42:20 -030013051 cert1.pem !*
William Lallemand7c26ed72020-06-03 17:34:48 +020013052 # comment
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013053 cert2.pem [alpn h2,http/1.1]
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013054 certW.pem *.domain.tld !secure.domain.tld
Emmanuel Hocdet05942112017-02-20 16:11:50 +010013055 certS.pem [curves X25519:P-256 ciphers ECDHE-ECDSA-AES256-GCM-SHA384] secure.domain.tld
Emmanuel Hocdet98263292016-12-29 18:26:15 +010013056
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013057defer-accept
13058 Is an optional keyword which is supported only on certain Linux kernels. It
13059 states that a connection will only be accepted once some data arrive on it,
13060 or at worst after the first retransmit. This should be used only on protocols
Davor Ocelice9ed2812017-12-25 17:49:28 +010013061 for which the client talks first (e.g. HTTP). It can slightly improve
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013062 performance by ensuring that most of the request is already available when
13063 the connection is accepted. On the other hand, it will not be able to detect
13064 connections which don't talk. It is important to note that this option is
13065 broken in all kernels up to 2.6.31, as the connection is never accepted until
13066 the client talks. This can cause issues with front firewalls which would see
13067 an established connection while the proxy will only see it in SYN_RECV. This
13068 option is only supported on TCPv4/TCPv6 sockets and ignored by other ones.
13069
William Lallemandf6975e92017-05-26 17:42:10 +020013070expose-fd listeners
13071 This option is only usable with the stats socket. It gives your stats socket
13072 the capability to pass listeners FD to another HAProxy process.
William Lallemande202b1e2017-06-01 17:38:56 +020013073 During a reload with the master-worker mode, the process is automatically
13074 reexecuted adding -x and one of the stats socket with this option.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013075 See also "-x" in the management guide.
William Lallemandf6975e92017-05-26 17:42:10 +020013076
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013077force-sslv3
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013078 This option enforces use of SSLv3 only on SSL connections instantiated from
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013079 this listener. SSLv3 is generally less expensive than the TLS counterparts
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013080 for high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013081 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013082
13083force-tlsv10
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013084 This option enforces use of TLSv1.0 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013085 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013086 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013087
13088force-tlsv11
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013089 This option enforces use of TLSv1.1 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013090 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013091 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013092
13093force-tlsv12
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013094 This option enforces use of TLSv1.2 only on SSL connections instantiated from
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013095 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013096 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013097
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013098force-tlsv13
13099 This option enforces use of TLSv1.3 only on SSL connections instantiated from
13100 this listener. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013101 "ssl-default-bind-options". See also "ssl-min-ver" and "ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013102
Christopher Faulet31af49d2015-06-09 17:29:50 +020013103generate-certificates
13104 This setting is only available when support for OpenSSL was built in. It
13105 enables the dynamic SSL certificates generation. A CA certificate and its
13106 private key are necessary (see 'ca-sign-file'). When HAProxy is configured as
13107 a transparent forward proxy, SSL requests generate errors because of a common
13108 name mismatch on the certificate presented to the client. With this option
13109 enabled, HAProxy will try to forge a certificate using the SNI hostname
13110 indicated by the client. This is done only if no certificate matches the SNI
13111 hostname (see 'crt-list'). If an error occurs, the default certificate is
13112 used, else the 'strict-sni' option is set.
13113 It can also be used when HAProxy is configured as a reverse proxy to ease the
13114 deployment of an architecture with many backends.
13115
13116 Creating a SSL certificate is an expensive operation, so a LRU cache is used
13117 to store forged certificates (see 'tune.ssl.ssl-ctx-cache-size'). It
Davor Ocelice9ed2812017-12-25 17:49:28 +010013118 increases the HAProxy's memory footprint to reduce latency when the same
Christopher Faulet31af49d2015-06-09 17:29:50 +020013119 certificate is used many times.
13120
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013121gid <gid>
13122 Sets the group of the UNIX sockets to the designated system gid. It can also
13123 be set by default in the global section's "unix-bind" statement. Note that
13124 some platforms simply ignore this. This setting is equivalent to the "group"
13125 setting except that the group ID is used instead of its name. This setting is
13126 ignored by non UNIX sockets.
13127
13128group <group>
13129 Sets the group of the UNIX sockets to the designated system group. It can
13130 also be set by default in the global section's "unix-bind" statement. Note
13131 that some platforms simply ignore this. This setting is equivalent to the
13132 "gid" setting except that the group name is used instead of its gid. This
13133 setting is ignored by non UNIX sockets.
13134
13135id <id>
13136 Fixes the socket ID. By default, socket IDs are automatically assigned, but
13137 sometimes it is more convenient to fix them to ease monitoring. This value
13138 must be strictly positive and unique within the listener/frontend. This
13139 option can only be used when defining only a single socket.
13140
13141interface <interface>
Lukas Tribusfce2e962013-02-12 22:13:19 +010013142 Restricts the socket to a specific interface. When specified, only packets
13143 received from that particular interface are processed by the socket. This is
13144 currently only supported on Linux. The interface must be a primary system
13145 interface, not an aliased interface. It is also possible to bind multiple
13146 frontends to the same address if they are bound to different interfaces. Note
13147 that binding to a network interface requires root privileges. This parameter
Jérôme Magnin61275192018-02-07 11:39:58 +010013148 is only compatible with TCPv4/TCPv6 sockets. When specified, return traffic
13149 uses the same interface as inbound traffic, and its associated routing table,
13150 even if there are explicit routes through different interfaces configured.
13151 This can prove useful to address asymmetric routing issues when the same
13152 client IP addresses need to be able to reach frontends hosted on different
13153 interfaces.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013154
Willy Tarreauabb175f2012-09-24 12:43:26 +020013155level <level>
13156 This setting is used with the stats sockets only to restrict the nature of
13157 the commands that can be issued on the socket. It is ignored by other
13158 sockets. <level> can be one of :
Davor Ocelice9ed2812017-12-25 17:49:28 +010013159 - "user" is the least privileged level; only non-sensitive stats can be
Willy Tarreauabb175f2012-09-24 12:43:26 +020013160 read, and no change is allowed. It would make sense on systems where it
13161 is not easy to restrict access to the socket.
13162 - "operator" is the default level and fits most common uses. All data can
Davor Ocelice9ed2812017-12-25 17:49:28 +010013163 be read, and only non-sensitive changes are permitted (e.g. clear max
Willy Tarreauabb175f2012-09-24 12:43:26 +020013164 counters).
Davor Ocelice9ed2812017-12-25 17:49:28 +010013165 - "admin" should be used with care, as everything is permitted (e.g. clear
Willy Tarreauabb175f2012-09-24 12:43:26 +020013166 all counters).
13167
Andjelko Iharosc4df59e2017-07-20 11:59:48 +020013168severity-output <format>
13169 This setting is used with the stats sockets only to configure severity
13170 level output prepended to informational feedback messages. Severity
13171 level of messages can range between 0 and 7, conforming to syslog
13172 rfc5424. Valid and successful socket commands requesting data
13173 (i.e. "show map", "get acl foo" etc.) will never have a severity level
13174 prepended. It is ignored by other sockets. <format> can be one of :
13175 - "none" (default) no severity level is prepended to feedback messages.
13176 - "number" severity level is prepended as a number.
13177 - "string" severity level is prepended as a string following the
13178 rfc5424 convention.
13179
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013180maxconn <maxconn>
13181 Limits the sockets to this number of concurrent connections. Extraneous
13182 connections will remain in the system's backlog until a connection is
13183 released. If unspecified, the limit will be the same as the frontend's
13184 maxconn. Note that in case of port ranges or multiple addresses, the same
13185 value will be applied to each socket. This setting enables different
13186 limitations on expensive sockets, for instance SSL entries which may easily
13187 eat all memory.
13188
13189mode <mode>
13190 Sets the octal mode used to define access permissions on the UNIX socket. It
13191 can also be set by default in the global section's "unix-bind" statement.
13192 Note that some platforms simply ignore this. This setting is ignored by non
13193 UNIX sockets.
13194
13195mss <maxseg>
13196 Sets the TCP Maximum Segment Size (MSS) value to be advertised on incoming
13197 connections. This can be used to force a lower MSS for certain specific
13198 ports, for instance for connections passing through a VPN. Note that this
13199 relies on a kernel feature which is theoretically supported under Linux but
13200 was buggy in all versions prior to 2.6.28. It may or may not work on other
13201 operating systems. It may also not change the advertised value but change the
13202 effective size of outgoing segments. The commonly advertised value for TCPv4
13203 over Ethernet networks is 1460 = 1500(MTU) - 40(IP+TCP). If this value is
13204 positive, it will be used as the advertised MSS. If it is negative, it will
13205 indicate by how much to reduce the incoming connection's advertised MSS for
13206 outgoing segments. This parameter is only compatible with TCP v4/v6 sockets.
13207
13208name <name>
13209 Sets an optional name for these sockets, which will be reported on the stats
13210 page.
13211
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013212namespace <name>
13213 On Linux, it is possible to specify which network namespace a socket will
13214 belong to. This directive makes it possible to explicitly bind a listener to
13215 a namespace different from the default one. Please refer to your operating
13216 system's documentation to find more details about network namespaces.
13217
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013218nice <nice>
13219 Sets the 'niceness' of connections initiated from the socket. Value must be
13220 in the range -1024..1024 inclusive, and defaults to zero. Positive values
13221 means that such connections are more friendly to others and easily offer
13222 their place in the scheduler. On the opposite, negative values mean that
13223 connections want to run with a higher priority than others. The difference
13224 only happens under high loads when the system is close to saturation.
13225 Negative values are appropriate for low-latency or administration services,
13226 and high values are generally recommended for CPU intensive tasks such as SSL
13227 processing or bulk transfers which are less sensible to latency. For example,
13228 it may make sense to use a positive value for an SMTP socket and a negative
13229 one for an RDP socket.
13230
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013231no-ca-names
13232 This setting is only available when support for OpenSSL was built in. It
13233 prevents from send CA names in server hello message when ca-file is used.
Emmanuel Hocdet842e94e2019-12-16 16:39:17 +010013234 Use "ca-verify-file" instead of "ca-file" with "no-ca-names".
Emmanuel Hocdet174dfe52017-07-28 15:01:05 +020013235
Emeric Brun9b3009b2012-10-05 11:55:06 +020013236no-sslv3
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013237 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013238 disables support for SSLv3 on any sockets instantiated from the listener when
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013239 SSL is supported. Note that SSLv2 is forced disabled in the code and cannot
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013240 be enabled using any configuration option. This option is also available on
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013241 global statement "ssl-default-bind-options". Use "ssl-min-ver" and
13242 "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013243
Emeric Brun90ad8722012-10-02 14:00:59 +020013244no-tls-tickets
13245 This setting is only available when support for OpenSSL was built in. It
13246 disables the stateless session resumption (RFC 5077 TLS Ticket
13247 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013248 session resumption is more expensive in CPU usage. This option is also
13249 available on global statement "ssl-default-bind-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010013250 The TLS ticket mechanism is only used up to TLS 1.2.
13251 Forward Secrecy is compromised with TLS tickets, unless ticket keys
13252 are periodically rotated (via reload or by using "tls-ticket-keys").
Emeric Brun90ad8722012-10-02 14:00:59 +020013253
Emeric Brun9b3009b2012-10-05 11:55:06 +020013254no-tlsv10
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013255 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013256 disables support for TLSv1.0 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013257 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013258 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013259 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13260 and "ssl-max-ver" instead.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013261
Emeric Brun9b3009b2012-10-05 11:55:06 +020013262no-tlsv11
Emeric Brunf5da4932012-09-28 19:42:54 +020013263 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013264 disables support for TLSv1.1 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013265 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013266 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013267 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13268 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013269
Emeric Brun9b3009b2012-10-05 11:55:06 +020013270no-tlsv12
Emeric Brunf5da4932012-09-28 19:42:54 +020013271 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013272 disables support for TLSv1.2 on any sockets instantiated from the listener
Emeric Brun2cb7ae52012-10-05 14:14:21 +020013273 when SSL is supported. Note that SSLv2 is forced disabled in the code and
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013274 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013275 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13276 and "ssl-max-ver" instead.
Emeric Brunf5da4932012-09-28 19:42:54 +020013277
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013278no-tlsv13
13279 This setting is only available when support for OpenSSL was built in. It
13280 disables support for TLSv1.3 on any sockets instantiated from the listener
13281 when SSL is supported. Note that SSLv2 is forced disabled in the code and
13282 cannot be enabled using any configuration option. This option is also
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013283 available on global statement "ssl-default-bind-options". Use "ssl-min-ver"
13284 and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013285
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013286npn <protocols>
13287 This enables the NPN TLS extension and advertises the specified protocol list
13288 as supported on top of NPN. The protocol list consists in a comma-delimited
13289 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050013290 This requires that the SSL library is built with support for TLS extensions
Willy Tarreauab861d32013-04-02 02:30:41 +020013291 enabled (check with haproxy -vv). Note that the NPN extension has been
Willy Tarreau95c4e142017-11-26 12:18:55 +010013292 replaced with the ALPN extension (see the "alpn" keyword), though this one is
13293 only available starting with OpenSSL 1.0.2. If HTTP/2 is desired on an older
13294 version of OpenSSL, NPN might still be used as most clients still support it
13295 at the time of writing this. It is possible to enable both NPN and ALPN
13296 though it probably doesn't make any sense out of testing.
Willy Tarreau6c9a3d52012-10-18 18:57:14 +020013297
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013298prefer-client-ciphers
13299 Use the client's preference when selecting the cipher suite, by default
13300 the server's preference is enforced. This option is also available on
13301 global statement "ssl-default-bind-options".
Lukas Tribus926594f2018-05-18 17:55:57 +020013302 Note that with OpenSSL >= 1.1.1 ChaCha20-Poly1305 is reprioritized anyway
13303 (without setting this option), if a ChaCha20-Poly1305 cipher is at the top of
13304 the client cipher list.
Lukas Tribus53ae85c2017-05-04 15:45:40 +000013305
Christopher Fauletc644fa92017-11-23 22:44:11 +010013306process <process-set>[/<thread-set>]
Willy Tarreaua36b3242019-02-02 13:14:34 +010013307 This restricts the list of processes or threads on which this listener is
Christopher Fauletc644fa92017-11-23 22:44:11 +010013308 allowed to run. It does not enforce any process but eliminates those which do
Davor Ocelice9ed2812017-12-25 17:49:28 +010013309 not match. If the frontend uses a "bind-process" setting, the intersection
Christopher Fauletc644fa92017-11-23 22:44:11 +010013310 between the two is applied. If in the end the listener is not allowed to run
13311 on any remaining process, a warning is emitted, and the listener will either
13312 run on the first process of the listener if a single process was specified,
13313 or on all of its processes if multiple processes were specified. If a thread
Davor Ocelice9ed2812017-12-25 17:49:28 +010013314 set is specified, it limits the threads allowed to process incoming
Willy Tarreaua36b3242019-02-02 13:14:34 +010013315 connections for this listener, for the the process set. If multiple processes
13316 and threads are configured, a warning is emitted, as it either results from a
13317 configuration error or a misunderstanding of these models. For the unlikely
13318 case where several ranges are needed, this directive may be repeated.
13319 <process-set> and <thread-set> must use the format
Christopher Fauletc644fa92017-11-23 22:44:11 +010013320
13321 all | odd | even | number[-[number]]
13322
13323 Ranges can be partially defined. The higher bound can be omitted. In such
13324 case, it is replaced by the corresponding maximum value. The main purpose of
13325 this directive is to be used with the stats sockets and have one different
13326 socket per process. The second purpose is to have multiple bind lines sharing
13327 the same IP:port but not the same process in a listener, so that the system
13328 can distribute the incoming connections into multiple queues and allow a
13329 smoother inter-process load balancing. Currently Linux 3.9 and above is known
13330 for supporting this. See also "bind-process" and "nbproc".
Willy Tarreau6ae1ba62014-05-07 19:01:58 +020013331
Christopher Fauleta717b992018-04-10 14:43:00 +020013332proto <name>
13333 Forces the multiplexer's protocol to use for the incoming connections. It
13334 must be compatible with the mode of the frontend (TCP or HTTP). It must also
13335 be usable on the frontend side. The list of available protocols is reported
13336 in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013337 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauleta717b992018-04-10 14:43:00 +020013338 protocol for all connections instantiated from this listening socket. For
Joseph Herlant71b4b152018-11-13 16:55:16 -080013339 instance, it is possible to force the http/2 on clear TCP by specifying "proto
Christopher Fauleta717b992018-04-10 14:43:00 +020013340 h2" on the bind line.
13341
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013342ssl
13343 This setting is only available when support for OpenSSL was built in. It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013344 enables SSL deciphering on connections instantiated from this listener. A
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013345 certificate is necessary (see "crt" above). All contents in the buffers will
13346 appear in clear text, so that ACLs and HTTP processing will only have access
Emmanuel Hocdetbd695fe2017-05-15 15:53:41 +020013347 to deciphered contents. SSLv3 is disabled per default, use "ssl-min-ver SSLv3"
13348 to enable it.
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013349
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013350ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
13351 This option enforces use of <version> or lower on SSL connections instantiated
William Lallemand50df1cb2020-06-02 10:52:24 +020013352 from this listener. Using this setting without "ssl-min-ver" can be
13353 ambiguous because the default ssl-min-ver value could change in future HAProxy
13354 versions. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013355 "ssl-default-bind-options". See also "ssl-min-ver".
13356
13357ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
William Lallemand50df1cb2020-06-02 10:52:24 +020013358 This option enforces use of <version> or upper on SSL connections
13359 instantiated from this listener. The default value is "TLSv1.2". This option
13360 is also available on global statement "ssl-default-bind-options".
13361 See also "ssl-max-ver".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013362
Emmanuel Hocdet65623372013-01-24 17:17:15 +010013363strict-sni
13364 This setting is only available when support for OpenSSL was built in. The
13365 SSL/TLS negotiation is allow only if the client provided an SNI which match
13366 a certificate. The default certificate is not used.
13367 See the "crt" option for more information.
13368
Willy Tarreau2af207a2015-02-04 00:45:58 +010013369tcp-ut <delay>
Tim Düsterhus4896c442016-11-29 02:15:19 +010013370 Sets the TCP User Timeout for all incoming connections instantiated from this
Willy Tarreau2af207a2015-02-04 00:45:58 +010013371 listening socket. This option is available on Linux since version 2.6.37. It
13372 allows haproxy to configure a timeout for sockets which contain data not
Davor Ocelice9ed2812017-12-25 17:49:28 +010013373 receiving an acknowledgment for the configured delay. This is especially
Willy Tarreau2af207a2015-02-04 00:45:58 +010013374 useful on long-lived connections experiencing long idle periods such as
13375 remote terminals or database connection pools, where the client and server
13376 timeouts must remain high to allow a long period of idle, but where it is
13377 important to detect that the client has disappeared in order to release all
13378 resources associated with its connection (and the server's session). The
13379 argument is a delay expressed in milliseconds by default. This only works
13380 for regular TCP connections, and is ignored for other protocols.
13381
Willy Tarreau1c862c52012-10-05 16:21:00 +020013382tfo
Lukas Tribus0defb902013-02-13 23:35:39 +010013383 Is an optional keyword which is supported only on Linux kernels >= 3.7. It
Willy Tarreau1c862c52012-10-05 16:21:00 +020013384 enables TCP Fast Open on the listening socket, which means that clients which
13385 support this feature will be able to send a request and receive a response
13386 during the 3-way handshake starting from second connection, thus saving one
13387 round-trip after the first connection. This only makes sense with protocols
13388 that use high connection rates and where each round trip matters. This can
13389 possibly cause issues with many firewalls which do not accept data on SYN
13390 packets, so this option should only be enabled once well tested. This option
Lukas Tribus0999f762013-04-02 16:43:24 +020013391 is only supported on TCPv4/TCPv6 sockets and ignored by other ones. You may
13392 need to build HAProxy with USE_TFO=1 if your libc doesn't define
13393 TCP_FASTOPEN.
Willy Tarreau1c862c52012-10-05 16:21:00 +020013394
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013395tls-ticket-keys <keyfile>
13396 Sets the TLS ticket keys file to load the keys from. The keys need to be 48
Emeric Brun9e754772019-01-10 17:51:55 +010013397 or 80 bytes long, depending if aes128 or aes256 is used, encoded with base64
13398 with one line per key (ex. openssl rand 80 | openssl base64 -A | xargs echo).
13399 The first key determines the key length used for next keys: you can't mix
13400 aes128 and aes256 keys. Number of keys is specified by the TLS_TICKETS_NO
13401 build option (default 3) and at least as many keys need to be present in
13402 the file. Last TLS_TICKETS_NO keys will be used for decryption and the
13403 penultimate one for encryption. This enables easy key rotation by just
13404 appending new key to the file and reloading the process. Keys must be
13405 periodically rotated (ex. every 12h) or Perfect Forward Secrecy is
13406 compromised. It is also a good idea to keep the keys off any permanent
Nenad Merdanovic188ad3e2015-02-27 19:56:50 +010013407 storage such as hard drives (hint: use tmpfs and don't swap those files).
13408 Lifetime hint can be changed using tune.ssl.timeout.
13409
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013410transparent
13411 Is an optional keyword which is supported only on certain Linux kernels. It
13412 indicates that the addresses will be bound even if they do not belong to the
13413 local machine, and that packets targeting any of these addresses will be
13414 intercepted just as if the addresses were locally configured. This normally
13415 requires that IP forwarding is enabled. Caution! do not use this with the
13416 default address '*', as it would redirect any traffic for the specified port.
13417 This keyword is available only when HAProxy is built with USE_LINUX_TPROXY=1.
13418 This parameter is only compatible with TCPv4 and TCPv6 sockets, depending on
13419 kernel version. Some distribution kernels include backports of the feature,
13420 so check for support with your vendor.
13421
Willy Tarreau77e3af92012-11-24 15:07:23 +010013422v4v6
13423 Is an optional keyword which is supported only on most recent systems
13424 including Linux kernels >= 2.4.21. It is used to bind a socket to both IPv4
13425 and IPv6 when it uses the default address. Doing so is sometimes necessary
13426 on systems which bind to IPv6 only by default. It has no effect on non-IPv6
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013427 sockets, and is overridden by the "v6only" option.
Willy Tarreau77e3af92012-11-24 15:07:23 +010013428
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013429v6only
13430 Is an optional keyword which is supported only on most recent systems
13431 including Linux kernels >= 2.4.21. It is used to bind a socket to IPv6 only
13432 when it uses the default address. Doing so is sometimes preferred to doing it
Willy Tarreau77e3af92012-11-24 15:07:23 +010013433 system-wide as it is per-listener. It has no effect on non-IPv6 sockets and
13434 has precedence over the "v4v6" option.
Willy Tarreau9b6700f2012-11-24 11:55:28 +010013435
Willy Tarreaub6205fd2012-09-24 12:27:33 +020013436uid <uid>
13437 Sets the owner of the UNIX sockets to the designated system uid. It can also
13438 be set by default in the global section's "unix-bind" statement. Note that
13439 some platforms simply ignore this. This setting is equivalent to the "user"
13440 setting except that the user numeric ID is used instead of its name. This
13441 setting is ignored by non UNIX sockets.
13442
13443user <user>
13444 Sets the owner of the UNIX sockets to the designated system user. It can also
13445 be set by default in the global section's "unix-bind" statement. Note that
13446 some platforms simply ignore this. This setting is equivalent to the "uid"
13447 setting except that the user name is used instead of its uid. This setting is
13448 ignored by non UNIX sockets.
13449
Emeric Brun1a073b42012-09-28 17:07:34 +020013450verify [none|optional|required]
13451 This setting is only available when support for OpenSSL was built in. If set
13452 to 'none', client certificate is not requested. This is the default. In other
13453 cases, a client certificate is requested. If the client does not provide a
13454 certificate after the request and if 'verify' is set to 'required', then the
13455 handshake is aborted, while it would have succeeded if set to 'optional'. The
Emeric Brunfd33a262012-10-11 16:28:27 +020013456 certificate provided by the client is always verified using CAs from
13457 'ca-file' and optional CRLs from 'crl-file'. On verify failure the handshake
13458 is aborted, regardless of the 'verify' option, unless the error code exactly
13459 matches one of those listed with 'ca-ignore-err' or 'crt-ignore-err'.
Willy Tarreau4a5cade2012-04-05 21:09:48 +020013460
Willy Tarreaub6205fd2012-09-24 12:27:33 +0200134615.2. Server and default-server options
Cyril Bontéf0c60612010-02-06 14:44:47 +010013462------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020013463
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013464The "server" and "default-server" keywords support a certain number of settings
13465which are all passed as arguments on the server line. The order in which those
13466arguments appear does not count, and they are all optional. Some of those
13467settings are single words (booleans) while others expect one or several values
13468after them. In this case, the values must immediately follow the setting name.
13469Except default-server, all those settings must be specified after the server's
13470address if they are used:
Willy Tarreau6a06a402007-07-15 20:15:28 +020013471
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013472 server <name> <address>[:port] [settings ...]
Krzysztof Piotr Oledzkic6df0662010-01-05 16:38:49 +010013473 default-server [settings ...]
Willy Tarreau6a06a402007-07-15 20:15:28 +020013474
Frédéric Lécailled2376272017-03-21 18:52:12 +010013475Note that all these settings are supported both by "server" and "default-server"
13476keywords, except "id" which is only supported by "server".
13477
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013478The currently supported settings are the following ones.
Willy Tarreau0ba27502007-12-24 16:55:16 +010013479
Willy Tarreauceb4ac92012-04-28 00:41:46 +020013480addr <ipv4|ipv6>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013481 Using the "addr" parameter, it becomes possible to use a different IP address
Baptiste Assmann13f83532016-03-06 23:14:36 +010013482 to send health-checks or to probe the agent-check. On some servers, it may be
13483 desirable to dedicate an IP address to specific component able to perform
13484 complex tests which are more suitable to health-checks than the application.
13485 This parameter is ignored if the "check" parameter is not set. See also the
13486 "port" parameter.
Willy Tarreau6a06a402007-07-15 20:15:28 +020013487
Simon Hormand60d6912013-11-25 10:46:36 +090013488agent-check
13489 Enable an auxiliary agent check which is run independently of a regular
Willy Tarreau81f5d942013-12-09 20:51:51 +010013490 health check. An agent health check is performed by making a TCP connection
Willy Tarreau7a0139e2018-12-16 08:42:56 +010013491 to the port set by the "agent-port" parameter and reading an ASCII string
13492 terminated by the first '\r' or '\n' met. The string is made of a series of
13493 words delimited by spaces, tabs or commas in any order, each consisting of :
Simon Hormand60d6912013-11-25 10:46:36 +090013494
Willy Tarreau81f5d942013-12-09 20:51:51 +010013495 - An ASCII representation of a positive integer percentage, e.g. "75%".
Simon Hormand60d6912013-11-25 10:46:36 +090013496 Values in this format will set the weight proportional to the initial
Willy Tarreauc5af3a62014-10-07 15:27:33 +020013497 weight of a server as configured when haproxy starts. Note that a zero
13498 weight is reported on the stats page as "DRAIN" since it has the same
13499 effect on the server (it's removed from the LB farm).
Simon Hormand60d6912013-11-25 10:46:36 +090013500
Davor Ocelice9ed2812017-12-25 17:49:28 +010013501 - The string "maxconn:" followed by an integer (no space between). Values
13502 in this format will set the maxconn of a server. The maximum number of
13503 connections advertised needs to be multiplied by the number of load
13504 balancers and different backends that use this health check to get the
13505 total number of connections the server might receive. Example: maxconn:30
Nenad Merdanovic174dd372016-04-24 23:10:06 +020013506
Willy Tarreau81f5d942013-12-09 20:51:51 +010013507 - The word "ready". This will turn the server's administrative state to the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013508 READY mode, thus canceling any DRAIN or MAINT state
Simon Hormand60d6912013-11-25 10:46:36 +090013509
Willy Tarreau81f5d942013-12-09 20:51:51 +010013510 - The word "drain". This will turn the server's administrative state to the
13511 DRAIN mode, thus it will not accept any new connections other than those
13512 that are accepted via persistence.
Simon Hormand60d6912013-11-25 10:46:36 +090013513
Willy Tarreau81f5d942013-12-09 20:51:51 +010013514 - The word "maint". This will turn the server's administrative state to the
13515 MAINT mode, thus it will not accept any new connections at all, and health
13516 checks will be stopped.
Simon Hormand60d6912013-11-25 10:46:36 +090013517
William Dauchyf8e795c2020-09-26 13:35:51 +020013518 - The words "down", "fail", or "stopped", optionally followed by a
Willy Tarreau81f5d942013-12-09 20:51:51 +010013519 description string after a sharp ('#'). All of these mark the server's
13520 operating state as DOWN, but since the word itself is reported on the stats
13521 page, the difference allows an administrator to know if the situation was
13522 expected or not : the service may intentionally be stopped, may appear up
Davor Ocelice9ed2812017-12-25 17:49:28 +010013523 but fail some validity tests, or may be seen as down (e.g. missing process,
Willy Tarreau81f5d942013-12-09 20:51:51 +010013524 or port not responding).
Simon Hormand60d6912013-11-25 10:46:36 +090013525
Willy Tarreau81f5d942013-12-09 20:51:51 +010013526 - The word "up" sets back the server's operating state as UP if health checks
13527 also report that the service is accessible.
Simon Hormand60d6912013-11-25 10:46:36 +090013528
Willy Tarreau81f5d942013-12-09 20:51:51 +010013529 Parameters which are not advertised by the agent are not changed. For
13530 example, an agent might be designed to monitor CPU usage and only report a
13531 relative weight and never interact with the operating status. Similarly, an
13532 agent could be designed as an end-user interface with 3 radio buttons
13533 allowing an administrator to change only the administrative state. However,
13534 it is important to consider that only the agent may revert its own actions,
13535 so if a server is set to DRAIN mode or to DOWN state using the agent, the
13536 agent must implement the other equivalent actions to bring the service into
13537 operations again.
Simon Hormand60d6912013-11-25 10:46:36 +090013538
Simon Horman2f1f9552013-11-25 10:46:37 +090013539 Failure to connect to the agent is not considered an error as connectivity
13540 is tested by the regular health check which is enabled by the "check"
Willy Tarreau81f5d942013-12-09 20:51:51 +010013541 parameter. Warning though, it is not a good idea to stop an agent after it
13542 reports "down", since only an agent reporting "up" will be able to turn the
13543 server up again. Note that the CLI on the Unix stats socket is also able to
Willy Tarreau989222a2016-01-15 10:26:26 +010013544 force an agent's result in order to work around a bogus agent if needed.
Simon Horman2f1f9552013-11-25 10:46:37 +090013545
Willy Tarreau81f5d942013-12-09 20:51:51 +010013546 Requires the "agent-port" parameter to be set. See also the "agent-inter"
Frédéric Lécailled2376272017-03-21 18:52:12 +010013547 and "no-agent-check" parameters.
Simon Hormand60d6912013-11-25 10:46:36 +090013548
James Brown55f9ff12015-10-21 18:19:05 -070013549agent-send <string>
13550 If this option is specified, haproxy will send the given string (verbatim)
13551 to the agent server upon connection. You could, for example, encode
13552 the backend name into this string, which would enable your agent to send
13553 different responses based on the backend. Make sure to include a '\n' if
13554 you want to terminate your request with a newline.
13555
Simon Hormand60d6912013-11-25 10:46:36 +090013556agent-inter <delay>
13557 The "agent-inter" parameter sets the interval between two agent checks
13558 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13559
13560 Just as with every other time-based parameter, it may be entered in any
13561 other explicit unit among { us, ms, s, m, h, d }. The "agent-inter"
13562 parameter also serves as a timeout for agent checks "timeout check" is
13563 not set. In order to reduce "resonance" effects when multiple servers are
13564 hosted on the same hardware, the agent and health checks of all servers
13565 are started with a small time offset between them. It is also possible to
13566 add some random noise in the agent and health checks interval using the
13567 global "spread-checks" keyword. This makes sense for instance when a lot
13568 of backends use the same servers.
13569
13570 See also the "agent-check" and "agent-port" parameters.
13571
Misiek768d8602017-01-09 09:52:43 +010013572agent-addr <addr>
13573 The "agent-addr" parameter sets address for agent check.
13574
13575 You can offload agent-check to another target, so you can make single place
13576 managing status and weights of servers defined in haproxy in case you can't
13577 make self-aware and self-managing services. You can specify both IP or
13578 hostname, it will be resolved.
13579
Simon Hormand60d6912013-11-25 10:46:36 +090013580agent-port <port>
13581 The "agent-port" parameter sets the TCP port used for agent checks.
13582
13583 See also the "agent-check" and "agent-inter" parameters.
13584
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013585allow-0rtt
13586 Allow sending early data to the server when using TLS 1.3.
Olivier Houchard22c9b442019-05-06 19:01:04 +020013587 Note that early data will be sent only if the client used early data, or
13588 if the backend uses "retry-on" with the "0rtt-rejected" keyword.
Olivier Houchard8cb2d2e2019-05-06 18:58:48 +020013589
Olivier Houchardc7566002018-11-20 23:33:50 +010013590alpn <protocols>
13591 This enables the TLS ALPN extension and advertises the specified protocol
13592 list as supported on top of ALPN. The protocol list consists in a comma-
13593 delimited list of protocol names, for instance: "http/1.1,http/1.0" (without
John Roeslerfb2fce12019-07-10 15:45:51 -050013594 quotes). This requires that the SSL library is built with support for TLS
Olivier Houchardc7566002018-11-20 23:33:50 +010013595 extensions enabled (check with haproxy -vv). The ALPN extension replaces the
13596 initial NPN extension. ALPN is required to connect to HTTP/2 servers.
13597 Versions of OpenSSL prior to 1.0.2 didn't support ALPN and only supposed the
13598 now obsolete NPN extension.
13599 If both HTTP/2 and HTTP/1.1 are expected to be supported, both versions can
13600 be advertised, in order of preference, like below :
13601
13602 server 127.0.0.1:443 ssl crt pub.pem alpn h2,http/1.1
13603
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013604backup
13605 When "backup" is present on a server line, the server is only used in load
13606 balancing when all other non-backup servers are unavailable. Requests coming
13607 with a persistence cookie referencing the server will always be served
13608 though. By default, only the first operational backup server is used, unless
Frédéric Lécailled2376272017-03-21 18:52:12 +010013609 the "allbackups" option is set in the backend. See also the "no-backup" and
13610 "allbackups" options.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013611
Emeric Brunef42d922012-10-11 16:11:36 +020013612ca-file <cafile>
13613 This setting is only available when support for OpenSSL was built in. It
13614 designates a PEM file from which to load CA certificates used to verify
13615 server's certificate.
13616
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013617check
Jerome Magnin90702bc2020-04-26 14:23:04 +020013618 This option enables health checks on a server:
13619 - when not set, no health checking is performed, and the server is always
13620 considered available.
13621 - when set and no other check method is configured, the server is considered
13622 available when a connection can be established at the highest configured
13623 transport layer. This means TCP by default, or SSL/TLS when "ssl" or
13624 "check-ssl" are set, both possibly combined with connection prefixes such
13625 as a PROXY protocol header when "send-proxy" or "check-send-proxy" are
13626 set.
13627 - when set and an application-level health check is defined, the
13628 application-level exchanges are performed on top of the configured
13629 transport layer and the server is considered available if all of the
13630 exchanges succeed.
13631
13632 By default, health checks are performed on the same address and port as
13633 configured on the server, using the same encapsulation parameters (SSL/TLS,
13634 proxy-protocol header, etc... ). It is possible to change the destination
13635 address using "addr" and the port using "port". When done, it is assumed the
13636 server isn't checked on the service port, and configured encapsulation
Ilya Shipitsin4329a9a2020-05-05 21:17:10 +050013637 parameters are not reused. One must explicitly set "check-send-proxy" to send
Jerome Magnin90702bc2020-04-26 14:23:04 +020013638 connection headers, "check-ssl" to use SSL/TLS.
13639
13640 When "sni" or "alpn" are set on the server line, their value is not used for
13641 health checks and one must use "check-sni" or "check-alpn".
13642
13643 The default source address for health check traffic is the same as the one
13644 defined in the backend. It can be changed with the "source" keyword.
13645
13646 The interval between checks can be set using the "inter" keyword, and the
13647 "rise" and "fall" keywords can be used to define how many successful or
13648 failed health checks are required to flag a server available or not
13649 available.
13650
13651 Optional application-level health checks can be configured with "option
13652 httpchk", "option mysql-check" "option smtpchk", "option pgsql-check",
13653 "option ldap-check", or "option redis-check".
13654
13655 Example:
13656 # simple tcp check
13657 backend foo
13658 server s1 192.168.0.1:80 check
13659 # this does a tcp connect + tls handshake
13660 backend foo
13661 server s1 192.168.0.1:443 ssl check
13662 # simple tcp check is enough for check success
13663 backend foo
13664 option tcp-check
13665 tcp-check connect
13666 server s1 192.168.0.1:443 ssl check
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013667
Willy Tarreau6c16adc2012-10-05 00:04:16 +020013668check-send-proxy
13669 This option forces emission of a PROXY protocol line with outgoing health
13670 checks, regardless of whether the server uses send-proxy or not for the
13671 normal traffic. By default, the PROXY protocol is enabled for health checks
13672 if it is already enabled for normal traffic and if no "port" nor "addr"
13673 directive is present. However, if such a directive is present, the
13674 "check-send-proxy" option needs to be used to force the use of the
13675 protocol. See also the "send-proxy" option for more information.
13676
Olivier Houchard92150142018-12-21 19:47:01 +010013677check-alpn <protocols>
13678 Defines which protocols to advertise with ALPN. The protocol list consists in
13679 a comma-delimited list of protocol names, for instance: "http/1.1,http/1.0"
13680 (without quotes). If it is not set, the server ALPN is used.
13681
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013682check-proto <name>
13683 Forces the multiplexer's protocol to use for the server's health-check
13684 connections. It must be compatible with the health-check type (TCP or
13685 HTTP). It must also be usable on the backend side. The list of available
13686 protocols is reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040013687 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Fauletedc6ed92020-04-23 16:27:59 +020013688 protocol for health-check connections established to this server.
13689 If not defined, the server one will be used, if set.
13690
Jérôme Magninae9bb762018-12-09 16:08:26 +010013691check-sni <sni>
Olivier Houchard9130a962017-10-17 17:33:43 +020013692 This option allows you to specify the SNI to be used when doing health checks
Jérôme Magninae9bb762018-12-09 16:08:26 +010013693 over SSL. It is only possible to use a string to set <sni>. If you want to
13694 set a SNI for proxied traffic, see "sni".
Olivier Houchard9130a962017-10-17 17:33:43 +020013695
Willy Tarreau763a95b2012-10-04 23:15:39 +020013696check-ssl
13697 This option forces encryption of all health checks over SSL, regardless of
13698 whether the server uses SSL or not for the normal traffic. This is generally
13699 used when an explicit "port" or "addr" directive is specified and SSL health
13700 checks are not inherited. It is important to understand that this option
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030013701 inserts an SSL transport layer below the checks, so that a simple TCP connect
Willy Tarreau763a95b2012-10-04 23:15:39 +020013702 check becomes an SSL connect, which replaces the old ssl-hello-chk. The most
13703 common use is to send HTTPS checks by combining "httpchk" with SSL checks.
Davor Ocelice9ed2812017-12-25 17:49:28 +010013704 All SSL settings are common to health checks and traffic (e.g. ciphers).
Frédéric Lécailled2376272017-03-21 18:52:12 +010013705 See the "ssl" option for more information and "no-check-ssl" to disable
13706 this option.
Willy Tarreau763a95b2012-10-04 23:15:39 +020013707
Alexander Liu2a54bb72019-05-22 19:44:48 +080013708check-via-socks4
John Roeslerfb2fce12019-07-10 15:45:51 -050013709 This option enables outgoing health checks using upstream socks4 proxy. By
Alexander Liu2a54bb72019-05-22 19:44:48 +080013710 default, the health checks won't go through socks tunnel even it was enabled
13711 for normal traffic.
13712
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013713ciphers <ciphers>
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013714 This setting is only available when support for OpenSSL was built in. This
13715 option sets the string describing the list of cipher algorithms that is
13716 negotiated during the SSL/TLS handshake with the server. The format of the
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013717 string is defined in "man 1 ciphers" from OpenSSL man pages. For background
13718 information and recommendations see e.g.
13719 (https://wiki.mozilla.org/Security/Server_Side_TLS) and
13720 (https://mozilla.github.io/server-side-tls/ssl-config-generator/). For TLSv1.3
13721 cipher configuration, please check the "ciphersuites" keyword.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020013722
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013723ciphersuites <ciphersuites>
13724 This setting is only available when support for OpenSSL was built in and
13725 OpenSSL 1.1.1 or later was used to build HAProxy. This option sets the string
13726 describing the list of cipher algorithms that is negotiated during the TLS
13727 1.3 handshake with the server. The format of the string is defined in
Bertrand Jacquin4f03ab02019-02-03 18:48:49 +000013728 "man 1 ciphers" from OpenSSL man pages under the "ciphersuites" section.
13729 For cipher configuration for TLSv1.2 and earlier, please check the "ciphers"
13730 keyword.
Dirkjan Bussink415150f2018-09-14 11:14:21 +020013731
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013732cookie <value>
13733 The "cookie" parameter sets the cookie value assigned to the server to
13734 <value>. This value will be checked in incoming requests, and the first
13735 operational server possessing the same value will be selected. In return, in
13736 cookie insertion or rewrite modes, this value will be assigned to the cookie
13737 sent to the client. There is nothing wrong in having several servers sharing
13738 the same cookie value, and it is in fact somewhat common between normal and
13739 backup servers. See also the "cookie" keyword in backend section.
13740
Emeric Brunef42d922012-10-11 16:11:36 +020013741crl-file <crlfile>
13742 This setting is only available when support for OpenSSL was built in. It
13743 designates a PEM file from which to load certificate revocation list used
13744 to verify server's certificate.
13745
Emeric Bruna7aa3092012-10-26 12:58:00 +020013746crt <cert>
13747 This setting is only available when support for OpenSSL was built in.
13748 It designates a PEM file from which to load both a certificate and the
13749 associated private key. This file can be built by concatenating both PEM
13750 files into one. This certificate will be sent if the server send a client
13751 certificate request.
13752
Willy Tarreau96839092010-03-29 10:02:24 +020013753disabled
13754 The "disabled" keyword starts the server in the "disabled" state. That means
13755 that it is marked down in maintenance mode, and no connection other than the
13756 ones allowed by persist mode will reach it. It is very well suited to setup
13757 new servers, because normal traffic will never reach them, while it is still
13758 possible to test the service by making use of the force-persist mechanism.
Frédéric Lécailled2376272017-03-21 18:52:12 +010013759 See also "enabled" setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013760
Frédéric Lécailled2376272017-03-21 18:52:12 +010013761enabled
13762 This option may be used as 'server' setting to reset any 'disabled'
13763 setting which would have been inherited from 'default-server' directive as
13764 default value.
13765 It may also be used as 'default-server' setting to reset any previous
13766 'default-server' 'disabled' setting.
Willy Tarreau96839092010-03-29 10:02:24 +020013767
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013768error-limit <count>
Willy Tarreau983e01e2010-01-11 18:42:06 +010013769 If health observing is enabled, the "error-limit" parameter specifies the
13770 number of consecutive errors that triggers event selected by the "on-error"
13771 option. By default it is set to 10 consecutive errors.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013772
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013773 See also the "check", "error-limit" and "on-error".
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013774
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013775fall <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013776 The "fall" parameter states that a server will be considered as dead after
13777 <count> consecutive unsuccessful health checks. This value defaults to 3 if
13778 unspecified. See also the "check", "inter" and "rise" parameters.
13779
Emeric Brun8694b9a2012-10-05 14:39:07 +020013780force-sslv3
13781 This option enforces use of SSLv3 only when SSL is used to communicate with
13782 the server. SSLv3 is generally less expensive than the TLS counterparts for
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013783 high connection rates. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013784 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013785
13786force-tlsv10
13787 This option enforces use of TLSv1.0 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013788 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013789 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013790
13791force-tlsv11
13792 This option enforces use of TLSv1.1 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013793 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013794 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013795
13796force-tlsv12
13797 This option enforces use of TLSv1.2 only when SSL is used to communicate with
Emeric Brun2c86cbf2014-10-30 15:56:50 +010013798 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013799 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emeric Brun8694b9a2012-10-05 14:39:07 +020013800
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013801force-tlsv13
13802 This option enforces use of TLSv1.3 only when SSL is used to communicate with
13803 the server. This option is also available on global statement
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020013804 "ssl-default-server-options". See also "ssl-min-ver" and ssl-max-ver".
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020013805
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013806id <value>
Willy Tarreau53fb4ae2009-10-04 23:04:08 +020013807 Set a persistent ID for the server. This ID must be positive and unique for
13808 the proxy. An unused ID will automatically be assigned if unset. The first
13809 assigned value will be 1. This ID is currently only returned in statistics.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013810
Willy Tarreau6a031d12016-11-07 19:42:35 +010013811init-addr {last | libc | none | <ip>},[...]*
13812 Indicate in what order the server's address should be resolved upon startup
13813 if it uses an FQDN. Attempts are made to resolve the address by applying in
Davor Ocelice9ed2812017-12-25 17:49:28 +010013814 turn each of the methods mentioned in the comma-delimited list. The first
Willy Tarreau6a031d12016-11-07 19:42:35 +010013815 method which succeeds is used. If the end of the list is reached without
13816 finding a working method, an error is thrown. Method "last" suggests to pick
13817 the address which appears in the state file (see "server-state-file"). Method
13818 "libc" uses the libc's internal resolver (gethostbyname() or getaddrinfo()
13819 depending on the operating system and build options). Method "none"
13820 specifically indicates that the server should start without any valid IP
13821 address in a down state. It can be useful to ignore some DNS issues upon
13822 startup, waiting for the situation to get fixed later. Finally, an IP address
13823 (IPv4 or IPv6) may be provided. It can be the currently known address of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013824 server (e.g. filled by a configuration generator), or the address of a dummy
Willy Tarreau6a031d12016-11-07 19:42:35 +010013825 server used to catch old sessions and present them with a decent error
13826 message for example. When the "first" load balancing algorithm is used, this
13827 IP address could point to a fake server used to trigger the creation of new
13828 instances on the fly. This option defaults to "last,libc" indicating that the
13829 previous address found in the state file (if any) is used first, otherwise
13830 the libc's resolver is used. This ensures continued compatibility with the
Davor Ocelice9ed2812017-12-25 17:49:28 +010013831 historic behavior.
Willy Tarreau6a031d12016-11-07 19:42:35 +010013832
13833 Example:
13834 defaults
13835 # never fail on address resolution
13836 default-server init-addr last,libc,none
13837
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013838inter <delay>
13839fastinter <delay>
13840downinter <delay>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013841 The "inter" parameter sets the interval between two consecutive health checks
13842 to <delay> milliseconds. If left unspecified, the delay defaults to 2000 ms.
13843 It is also possible to use "fastinter" and "downinter" to optimize delays
13844 between checks depending on the server state :
13845
Pieter Baauw44fc9df2015-09-17 21:30:46 +020013846 Server state | Interval used
13847 ----------------------------------------+----------------------------------
13848 UP 100% (non-transitional) | "inter"
13849 ----------------------------------------+----------------------------------
13850 Transitionally UP (going down "fall"), | "fastinter" if set,
13851 Transitionally DOWN (going up "rise"), | "inter" otherwise.
13852 or yet unchecked. |
13853 ----------------------------------------+----------------------------------
13854 DOWN 100% (non-transitional) | "downinter" if set,
13855 | "inter" otherwise.
13856 ----------------------------------------+----------------------------------
Willy Tarreaud72758d2010-01-12 10:42:19 +010013857
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013858 Just as with every other time-based parameter, they can be entered in any
13859 other explicit unit among { us, ms, s, m, h, d }. The "inter" parameter also
13860 serves as a timeout for health checks sent to servers if "timeout check" is
13861 not set. In order to reduce "resonance" effects when multiple servers are
Simon Hormand60d6912013-11-25 10:46:36 +090013862 hosted on the same hardware, the agent and health checks of all servers
13863 are started with a small time offset between them. It is also possible to
13864 add some random noise in the agent and health checks interval using the
13865 global "spread-checks" keyword. This makes sense for instance when a lot
13866 of backends use the same servers.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013867
Emeric Brun97556472020-05-30 01:42:45 +020013868log-proto <logproto>
13869 The "log-proto" specifies the protocol used to forward event messages to
13870 a server configured in a ring section. Possible values are "legacy"
13871 and "octet-count" corresponding respectively to "Non-transparent-framing"
13872 and "Octet counting" in rfc6587. "legacy" is the default.
13873
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013874maxconn <maxconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013875 The "maxconn" parameter specifies the maximal number of concurrent
13876 connections that will be sent to this server. If the number of incoming
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013877 concurrent connections goes higher than this value, they will be queued,
13878 waiting for a slot to be released. This parameter is very important as it can
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013879 save fragile servers from going down under extreme loads. If a "minconn"
13880 parameter is specified, the limit becomes dynamic. The default value is "0"
13881 which means unlimited. See also the "minconn" and "maxqueue" parameters, and
13882 the backend's "fullconn" keyword.
13883
Tim Duesterhuscefbbd92019-11-27 22:35:27 +010013884 In HTTP mode this parameter limits the number of concurrent requests instead
13885 of the number of connections. Multiple requests might be multiplexed over a
13886 single TCP connection to the server. As an example if you specify a maxconn
13887 of 50 you might see between 1 and 50 actual server connections, but no more
13888 than 50 concurrent requests.
13889
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013890maxqueue <maxqueue>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013891 The "maxqueue" parameter specifies the maximal number of connections which
13892 will wait in the queue for this server. If this limit is reached, next
13893 requests will be redispatched to other servers instead of indefinitely
13894 waiting to be served. This will break persistence but may allow people to
Willy Tarreau8ae8c482020-10-22 17:19:07 +020013895 quickly re-log in when the server they try to connect to is dying. Some load
13896 balancing algorithms such as leastconn take this into account and accept to
13897 add requests into a server's queue up to this value if it is explicitly set
13898 to a value greater than zero, which often allows to better smooth the load
13899 when dealing with single-digit maxconn values. The default value is "0" which
13900 means the queue is unlimited. See also the "maxconn" and "minconn" parameters
13901 and "balance leastconn".
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013902
Willy Tarreau9c538e02019-01-23 10:21:49 +010013903max-reuse <count>
13904 The "max-reuse" argument indicates the HTTP connection processors that they
13905 should not reuse a server connection more than this number of times to send
13906 new requests. Permitted values are -1 (the default), which disables this
13907 limit, or any positive value. Value zero will effectively disable keep-alive.
13908 This is only used to work around certain server bugs which cause them to leak
13909 resources over time. The argument is not necessarily respected by the lower
13910 layers as there might be technical limitations making it impossible to
13911 enforce. At least HTTP/2 connections to servers will respect it.
13912
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010013913minconn <minconn>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013914 When the "minconn" parameter is set, the maxconn limit becomes a dynamic
13915 limit following the backend's load. The server will always accept at least
13916 <minconn> connections, never more than <maxconn>, and the limit will be on
13917 the ramp between both values when the backend has less than <fullconn>
13918 concurrent connections. This makes it possible to limit the load on the
13919 server during normal loads, but push it further for important loads without
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010013920 overloading the server during exceptional loads. See also the "maxconn"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020013921 and "maxqueue" parameters, as well as the "fullconn" backend keyword.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010013922
Willy Tarreaud72f0f32015-10-13 14:50:22 +020013923namespace <name>
13924 On Linux, it is possible to specify which network namespace a socket will
13925 belong to. This directive makes it possible to explicitly bind a server to
13926 a namespace different from the default one. Please refer to your operating
13927 system's documentation to find more details about network namespaces.
13928
Frédéric Lécailled2376272017-03-21 18:52:12 +010013929no-agent-check
13930 This option may be used as "server" setting to reset any "agent-check"
13931 setting which would have been inherited from "default-server" directive as
13932 default value.
13933 It may also be used as "default-server" setting to reset any previous
13934 "default-server" "agent-check" setting.
13935
13936no-backup
13937 This option may be used as "server" setting to reset any "backup"
13938 setting which would have been inherited from "default-server" directive as
13939 default value.
13940 It may also be used as "default-server" setting to reset any previous
13941 "default-server" "backup" setting.
13942
13943no-check
13944 This option may be used as "server" setting to reset any "check"
13945 setting which would have been inherited from "default-server" directive as
13946 default value.
13947 It may also be used as "default-server" setting to reset any previous
13948 "default-server" "check" setting.
13949
13950no-check-ssl
13951 This option may be used as "server" setting to reset any "check-ssl"
13952 setting which would have been inherited from "default-server" directive as
13953 default value.
13954 It may also be used as "default-server" setting to reset any previous
13955 "default-server" "check-ssl" setting.
13956
Frédéric Lécailled2376272017-03-21 18:52:12 +010013957no-send-proxy
13958 This option may be used as "server" setting to reset any "send-proxy"
13959 setting which would have been inherited from "default-server" directive as
13960 default value.
13961 It may also be used as "default-server" setting to reset any previous
13962 "default-server" "send-proxy" setting.
13963
13964no-send-proxy-v2
13965 This option may be used as "server" setting to reset any "send-proxy-v2"
13966 setting which would have been inherited from "default-server" directive as
13967 default value.
13968 It may also be used as "default-server" setting to reset any previous
13969 "default-server" "send-proxy-v2" setting.
13970
13971no-send-proxy-v2-ssl
13972 This option may be used as "server" setting to reset any "send-proxy-v2-ssl"
13973 setting which would have been inherited from "default-server" directive as
13974 default value.
13975 It may also be used as "default-server" setting to reset any previous
13976 "default-server" "send-proxy-v2-ssl" setting.
13977
13978no-send-proxy-v2-ssl-cn
13979 This option may be used as "server" setting to reset any "send-proxy-v2-ssl-cn"
13980 setting which would have been inherited from "default-server" directive as
13981 default value.
13982 It may also be used as "default-server" setting to reset any previous
13983 "default-server" "send-proxy-v2-ssl-cn" setting.
13984
13985no-ssl
13986 This option may be used as "server" setting to reset any "ssl"
13987 setting which would have been inherited from "default-server" directive as
13988 default value.
13989 It may also be used as "default-server" setting to reset any previous
13990 "default-server" "ssl" setting.
13991
William Dauchyf6370442020-11-14 19:25:33 +010013992 Note that using `default-server ssl` setting and `no-ssl` on server will
13993 however init SSL connection, so it can be later be enabled through the
13994 runtime API: see `set server` commands in management doc.
13995
Willy Tarreau2a3fb1c2015-02-05 16:47:07 +010013996no-ssl-reuse
13997 This option disables SSL session reuse when SSL is used to communicate with
13998 the server. It will force the server to perform a full handshake for every
13999 new connection. It's probably only useful for benchmarking, troubleshooting,
14000 and for paranoid users.
14001
Emeric Brun9b3009b2012-10-05 11:55:06 +020014002no-sslv3
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014003 This option disables support for SSLv3 when SSL is used to communicate with
14004 the server. Note that SSLv2 is disabled in the code and cannot be enabled
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014005 using any configuration option. Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014006
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014007 Supported in default-server: No
14008
Emeric Brunf9c5c472012-10-11 15:28:34 +020014009no-tls-tickets
14010 This setting is only available when support for OpenSSL was built in. It
14011 disables the stateless session resumption (RFC 5077 TLS Ticket
14012 extension) and force to use stateful session resumption. Stateless
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014013 session resumption is more expensive in CPU usage for servers. This option
14014 is also available on global statement "ssl-default-server-options".
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014015 The TLS ticket mechanism is only used up to TLS 1.2.
14016 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14017 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014018 See also "tls-tickets".
Emeric Brunf9c5c472012-10-11 15:28:34 +020014019
Emeric Brun9b3009b2012-10-05 11:55:06 +020014020no-tlsv10
Emeric Brun8694b9a2012-10-05 14:39:07 +020014021 This option disables support for TLSv1.0 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014022 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14023 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014024 often makes sense to disable it when communicating with local servers. This
14025 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014026 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014027
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014028 Supported in default-server: No
14029
Emeric Brun9b3009b2012-10-05 11:55:06 +020014030no-tlsv11
Emeric Brun8694b9a2012-10-05 14:39:07 +020014031 This option disables support for TLSv1.1 when SSL is used to communicate with
Emeric Brunf5da4932012-09-28 19:42:54 +020014032 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14033 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014034 often makes sense to disable it when communicating with local servers. This
14035 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014036 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014037
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014038 Supported in default-server: No
14039
Emeric Brun9b3009b2012-10-05 11:55:06 +020014040no-tlsv12
Emeric Brun8694b9a2012-10-05 14:39:07 +020014041 This option disables support for TLSv1.2 when SSL is used to communicate with
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014042 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14043 using any configuration option. TLSv1 is more expensive than SSLv3 so it
Emeric Brun2c86cbf2014-10-30 15:56:50 +010014044 often makes sense to disable it when communicating with local servers. This
14045 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014046 Use "ssl-min-ver" and "ssl-max-ver" instead.
Emmanuel Hocdet42fb9802017-03-30 19:29:39 +020014047
14048 Supported in default-server: No
14049
14050no-tlsv13
14051 This option disables support for TLSv1.3 when SSL is used to communicate with
14052 the server. Note that SSLv2 is disabled in the code and cannot be enabled
14053 using any configuration option. TLSv1 is more expensive than SSLv3 so it
14054 often makes sense to disable it when communicating with local servers. This
14055 option is also available on global statement "ssl-default-server-options".
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014056 Use "ssl-min-ver" and "ssl-max-ver" instead.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014057
Emmanuel Hocdet6cb2d1e2017-03-30 14:43:31 +020014058 Supported in default-server: No
14059
Frédéric Lécailled2376272017-03-21 18:52:12 +010014060no-verifyhost
14061 This option may be used as "server" setting to reset any "verifyhost"
14062 setting which would have been inherited from "default-server" directive as
14063 default value.
14064 It may also be used as "default-server" setting to reset any previous
14065 "default-server" "verifyhost" setting.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014066
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014067no-tfo
14068 This option may be used as "server" setting to reset any "tfo"
14069 setting which would have been inherited from "default-server" directive as
14070 default value.
14071 It may also be used as "default-server" setting to reset any previous
14072 "default-server" "tfo" setting.
14073
Simon Hormanfa461682011-06-25 09:39:49 +090014074non-stick
14075 Never add connections allocated to this sever to a stick-table.
14076 This may be used in conjunction with backup to ensure that
14077 stick-table persistence is disabled for backup servers.
14078
Olivier Houchardc7566002018-11-20 23:33:50 +010014079npn <protocols>
14080 This enables the NPN TLS extension and advertises the specified protocol list
14081 as supported on top of NPN. The protocol list consists in a comma-delimited
14082 list of protocol names, for instance: "http/1.1,http/1.0" (without quotes).
John Roeslerfb2fce12019-07-10 15:45:51 -050014083 This requires that the SSL library is built with support for TLS extensions
Olivier Houchardc7566002018-11-20 23:33:50 +010014084 enabled (check with haproxy -vv). Note that the NPN extension has been
14085 replaced with the ALPN extension (see the "alpn" keyword), though this one is
14086 only available starting with OpenSSL 1.0.2.
14087
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014088observe <mode>
14089 This option enables health adjusting based on observing communication with
14090 the server. By default this functionality is disabled and enabling it also
14091 requires to enable health checks. There are two supported modes: "layer4" and
14092 "layer7". In layer4 mode, only successful/unsuccessful tcp connections are
14093 significant. In layer7, which is only allowed for http proxies, responses
14094 received from server are verified, like valid/wrong http code, unparsable
Willy Tarreau150d1462012-03-10 08:19:02 +010014095 headers, a timeout, etc. Valid status codes include 100 to 499, 501 and 505.
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014096
14097 See also the "check", "on-error" and "error-limit".
14098
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014099on-error <mode>
Krzysztof Piotr Oledzki97f07b82009-12-15 22:31:24 +010014100 Select what should happen when enough consecutive errors are detected.
14101 Currently, four modes are available:
14102 - fastinter: force fastinter
14103 - fail-check: simulate a failed check, also forces fastinter (default)
14104 - sudden-death: simulate a pre-fatal failed health check, one more failed
14105 check will mark a server down, forces fastinter
14106 - mark-down: mark the server immediately down and force fastinter
14107
14108 See also the "check", "observe" and "error-limit".
14109
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014110on-marked-down <action>
14111 Modify what occurs when a server is marked down.
14112 Currently one action is available:
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014113 - shutdown-sessions: Shutdown peer sessions. When this setting is enabled,
14114 all connections to the server are immediately terminated when the server
14115 goes down. It might be used if the health check detects more complex cases
14116 than a simple connection status, and long timeouts would cause the service
14117 to remain unresponsive for too long a time. For instance, a health check
14118 might detect that a database is stuck and that there's no chance to reuse
14119 existing connections anymore. Connections killed this way are logged with
14120 a 'D' termination code (for "Down").
Simon Hormane0d1bfb2011-06-21 14:34:58 +090014121
14122 Actions are disabled by default
14123
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014124on-marked-up <action>
14125 Modify what occurs when a server is marked up.
14126 Currently one action is available:
14127 - shutdown-backup-sessions: Shutdown sessions on all backup servers. This is
14128 done only if the server is not in backup state and if it is not disabled
14129 (it must have an effective weight > 0). This can be used sometimes to force
14130 an active server to take all the traffic back after recovery when dealing
Davor Ocelice9ed2812017-12-25 17:49:28 +010014131 with long sessions (e.g. LDAP, SQL, ...). Doing this can cause more trouble
14132 than it tries to solve (e.g. incomplete transactions), so use this feature
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070014133 with extreme care. Sessions killed because a server comes up are logged
14134 with an 'U' termination code (for "Up").
14135
14136 Actions are disabled by default
14137
Willy Tarreau2f3f4d32020-07-01 07:43:51 +020014138pool-low-conn <max>
14139 Set a low threshold on the number of idling connections for a server, below
14140 which a thread will not try to steal a connection from another thread. This
14141 can be useful to improve CPU usage patterns in scenarios involving many very
14142 fast servers, in order to ensure all threads will keep a few idle connections
14143 all the time instead of letting them accumulate over one thread and migrating
14144 them from thread to thread. Typical values of twice the number of threads
14145 seem to show very good performance already with sub-millisecond response
14146 times. The default is zero, indicating that any idle connection can be used
14147 at any time. It is the recommended setting for normal use. This only applies
14148 to connections that can be shared according to the same principles as those
14149 applying to "http-reuse".
14150
Olivier Houchard006e3102018-12-10 18:30:32 +010014151pool-max-conn <max>
14152 Set the maximum number of idling connections for a server. -1 means unlimited
14153 connections, 0 means no idle connections. The default is -1. When idle
14154 connections are enabled, orphaned idle connections which do not belong to any
14155 client session anymore are moved to a dedicated pool so that they remain
14156 usable by future clients. This only applies to connections that can be shared
14157 according to the same principles as those applying to "http-reuse".
14158
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014159pool-purge-delay <delay>
14160 Sets the delay to start purging idle connections. Each <delay> interval, half
Olivier Houcharda56eebf2019-03-19 16:44:02 +010014161 of the idle connections are closed. 0 means we don't keep any idle connection.
Willy Tarreaufb553652019-06-04 14:06:31 +020014162 The default is 5s.
Olivier Houchardb7b3faa2018-12-14 18:15:36 +010014163
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014164port <port>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014165 Using the "port" parameter, it becomes possible to use a different port to
William Dauchy4858fb22021-02-03 22:30:09 +010014166 send health-checks or to probe the agent-check. On some servers, it may be
14167 desirable to dedicate a port to a specific component able to perform complex
14168 tests which are more suitable to health-checks than the application. It is
14169 common to run a simple script in inetd for instance. This parameter is
14170 ignored if the "check" parameter is not set. See also the "addr" parameter.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014171
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014172proto <name>
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014173 Forces the multiplexer's protocol to use for the outgoing connections to this
14174 server. It must be compatible with the mode of the backend (TCP or HTTP). It
14175 must also be usable on the backend side. The list of available protocols is
14176 reported in haproxy -vv.
Daniel Corbett67a82712020-07-06 23:01:19 -040014177 Idea behind this option is to bypass the selection of the best multiplexer's
Christopher Faulet8ed0a3e2018-04-10 14:45:45 +020014178 protocol for all connections established to this server.
14179
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014180redir <prefix>
14181 The "redir" parameter enables the redirection mode for all GET and HEAD
14182 requests addressing this server. This means that instead of having HAProxy
14183 forward the request to the server, it will send an "HTTP 302" response with
14184 the "Location" header composed of this prefix immediately followed by the
14185 requested URI beginning at the leading '/' of the path component. That means
14186 that no trailing slash should be used after <prefix>. All invalid requests
14187 will be rejected, and all non-GET or HEAD requests will be normally served by
14188 the server. Note that since the response is completely forged, no header
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010014189 mangling nor cookie insertion is possible in the response. However, cookies in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014190 requests are still analyzed, making this solution completely usable to direct
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014191 users to a remote location in case of local disaster. Main use consists in
14192 increasing bandwidth for static servers by having the clients directly
14193 connect to them. Note: never use a relative location here, it would cause a
14194 loop between the client and HAProxy!
14195
14196 Example : server srv1 192.168.1.1:80 redir http://image1.mydomain.com check
14197
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014198rise <count>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014199 The "rise" parameter states that a server will be considered as operational
14200 after <count> consecutive successful health checks. This value defaults to 2
14201 if unspecified. See also the "check", "inter" and "fall" parameters.
14202
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014203resolve-opts <option>,<option>,...
14204 Comma separated list of options to apply to DNS resolution linked to this
14205 server.
14206
14207 Available options:
14208
14209 * allow-dup-ip
14210 By default, HAProxy prevents IP address duplication in a backend when DNS
14211 resolution at runtime is in operation.
14212 That said, for some cases, it makes sense that two servers (in the same
14213 backend, being resolved by the same FQDN) have the same IP address.
14214 For such case, simply enable this option.
14215 This is the opposite of prevent-dup-ip.
14216
Daniel Corbettf8716912019-11-17 09:48:56 -050014217 * ignore-weight
14218 Ignore any weight that is set within an SRV record. This is useful when
14219 you would like to control the weights using an alternate method, such as
14220 using an "agent-check" or through the runtime api.
14221
Baptiste Assmann8e2d9432018-06-22 15:04:43 +020014222 * prevent-dup-ip
14223 Ensure HAProxy's default behavior is enforced on a server: prevent re-using
14224 an IP address already set to a server in the same backend and sharing the
14225 same fqdn.
14226 This is the opposite of allow-dup-ip.
14227
14228 Example:
14229 backend b_myapp
14230 default-server init-addr none resolvers dns
14231 server s1 myapp.example.com:80 check resolve-opts allow-dup-ip
14232 server s2 myapp.example.com:81 check resolve-opts allow-dup-ip
14233
14234 With the option allow-dup-ip set:
14235 * if the nameserver returns a single IP address, then both servers will use
14236 it
14237 * If the nameserver returns 2 IP addresses, then each server will pick up a
14238 different address
14239
14240 Default value: not set
14241
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014242resolve-prefer <family>
14243 When DNS resolution is enabled for a server and multiple IP addresses from
14244 different families are returned, HAProxy will prefer using an IP address
14245 from the family mentioned in the "resolve-prefer" parameter.
14246 Available families: "ipv4" and "ipv6"
14247
Baptiste Assmannc4aabae2015-08-04 22:43:06 +020014248 Default value: ipv6
14249
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014250 Example:
14251
14252 server s1 app1.domain.com:80 resolvers mydns resolve-prefer ipv6
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014253
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014254resolve-net <network>[,<network[,...]]
John Roeslerfb2fce12019-07-10 15:45:51 -050014255 This option prioritizes the choice of an ip address matching a network. This is
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014256 useful with clouds to prefer a local ip. In some cases, a cloud high
Tim Düsterhus4896c442016-11-29 02:15:19 +010014257 availability service can be announced with many ip addresses on many
Davor Ocelice9ed2812017-12-25 17:49:28 +010014258 different datacenters. The latency between datacenter is not negligible, so
14259 this patch permits to prefer a local datacenter. If no address matches the
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014260 configured network, another address is selected.
14261
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014262 Example:
14263
14264 server s1 app1.domain.com:80 resolvers mydns resolve-net 10.0.0.0/8
Thierry Fournierac88cfe2016-02-17 22:05:30 +010014265
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014266resolvers <id>
14267 Points to an existing "resolvers" section to resolve current server's
14268 hostname.
14269
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014270 Example:
14271
14272 server s1 app1.domain.com:80 check resolvers mydns
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014273
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014274 See also section 5.3
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014275
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014276send-proxy
14277 The "send-proxy" parameter enforces use of the PROXY protocol over any
14278 connection established to this server. The PROXY protocol informs the other
14279 end about the layer 3/4 addresses of the incoming connection, so that it can
14280 know the client's address or the public address it accessed to, whatever the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010014281 upper layer protocol. For connections accepted by an "accept-proxy" or
14282 "accept-netscaler-cip" listener, the advertised address will be used. Only
14283 TCPv4 and TCPv6 address families are supported. Other families such as
14284 Unix sockets, will report an UNKNOWN family. Servers using this option can
14285 fully be chained to another instance of haproxy listening with an
14286 "accept-proxy" setting. This setting must not be used if the server isn't
14287 aware of the protocol. When health checks are sent to the server, the PROXY
14288 protocol is automatically used when this option is set, unless there is an
14289 explicit "port" or "addr" directive, in which case an explicit
14290 "check-send-proxy" directive would also be needed to use the PROXY protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014291 See also the "no-send-proxy" option of this section and "accept-proxy" and
14292 "accept-netscaler-cip" option of the "bind" keyword.
Willy Tarreau5ab04ec2011-03-20 10:32:26 +010014293
David Safb76832014-05-08 23:42:08 -040014294send-proxy-v2
14295 The "send-proxy-v2" parameter enforces use of the PROXY protocol version 2
14296 over any connection established to this server. The PROXY protocol informs
14297 the other end about the layer 3/4 addresses of the incoming connection, so
14298 that it can know the client's address or the public address it accessed to,
Emmanuel Hocdet404d9782017-10-24 10:55:14 +020014299 whatever the upper layer protocol. It also send ALPN information if an alpn
14300 have been negotiated. This setting must not be used if the server isn't aware
14301 of this version of the protocol. See also the "no-send-proxy-v2" option of
14302 this section and send-proxy" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014303
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014304proxy-v2-options <option>[,<option>]*
Tim Duesterhuscf6e0c82020-03-13 12:34:24 +010014305 The "proxy-v2-options" parameter add options to send in PROXY protocol
14306 version 2 when "send-proxy-v2" is used. Options available are:
14307
14308 - ssl : See also "send-proxy-v2-ssl".
14309 - cert-cn : See also "send-proxy-v2-ssl-cn".
14310 - ssl-cipher: Name of the used cipher.
14311 - cert-sig : Signature algorithm of the used certificate.
14312 - cert-key : Key algorithm of the used certificate
14313 - authority : Host name value passed by the client (only SNI from a TLS
14314 connection is supported).
14315 - crc32c : Checksum of the PROXYv2 header.
14316 - unique-id : Send a unique ID generated using the frontend's
14317 "unique-id-format" within the PROXYv2 header.
14318 This unique-id is primarily meant for "mode tcp". It can
14319 lead to unexpected results in "mode http", because the
14320 generated unique ID is also used for the first HTTP request
14321 within a Keep-Alive connection.
Emmanuel Hocdetf643b802018-02-01 15:20:32 +010014322
David Safb76832014-05-08 23:42:08 -040014323send-proxy-v2-ssl
14324 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14325 2 over any connection established to this server. The PROXY protocol informs
14326 the other end about the layer 3/4 addresses of the incoming connection, so
14327 that it can know the client's address or the public address it accessed to,
14328 whatever the upper layer protocol. In addition, the SSL information extension
14329 of the PROXY protocol is added to the PROXY protocol header. This setting
14330 must not be used if the server isn't aware of this version of the protocol.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014331 See also the "no-send-proxy-v2-ssl" option of this section and the
14332 "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014333
14334send-proxy-v2-ssl-cn
14335 The "send-proxy-v2-ssl" parameter enforces use of the PROXY protocol version
14336 2 over any connection established to this server. The PROXY protocol informs
14337 the other end about the layer 3/4 addresses of the incoming connection, so
14338 that it can know the client's address or the public address it accessed to,
14339 whatever the upper layer protocol. In addition, the SSL information extension
14340 of the PROXY protocol, along along with the Common Name from the subject of
14341 the client certificate (if any), is added to the PROXY protocol header. This
14342 setting must not be used if the server isn't aware of this version of the
Davor Ocelice9ed2812017-12-25 17:49:28 +010014343 protocol. See also the "no-send-proxy-v2-ssl-cn" option of this section and
14344 the "send-proxy-v2" option of the "bind" keyword.
David Safb76832014-05-08 23:42:08 -040014345
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014346slowstart <start_time_in_ms>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014347 The "slowstart" parameter for a server accepts a value in milliseconds which
14348 indicates after how long a server which has just come back up will run at
14349 full speed. Just as with every other time-based parameter, it can be entered
14350 in any other explicit unit among { us, ms, s, m, h, d }. The speed grows
14351 linearly from 0 to 100% during this time. The limitation applies to two
14352 parameters :
14353
14354 - maxconn: the number of connections accepted by the server will grow from 1
14355 to 100% of the usual dynamic limit defined by (minconn,maxconn,fullconn).
14356
14357 - weight: when the backend uses a dynamic weighted algorithm, the weight
14358 grows linearly from 1 to 100%. In this case, the weight is updated at every
14359 health-check. For this reason, it is important that the "inter" parameter
14360 is smaller than the "slowstart", in order to maximize the number of steps.
14361
14362 The slowstart never applies when haproxy starts, otherwise it would cause
14363 trouble to running servers. It only applies when a server has been previously
14364 seen as failed.
14365
Willy Tarreau732eac42015-07-09 11:40:25 +020014366sni <expression>
14367 The "sni" parameter evaluates the sample fetch expression, converts it to a
14368 string and uses the result as the host name sent in the SNI TLS extension to
14369 the server. A typical use case is to send the SNI received from the client in
14370 a bridged HTTPS scenario, using the "ssl_fc_sni" sample fetch for the
Willy Tarreau2ab88672017-07-05 18:23:03 +020014371 expression, though alternatives such as req.hdr(host) can also make sense. If
14372 "verify required" is set (which is the recommended setting), the resulting
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014373 name will also be matched against the server certificate's names. See the
Jérôme Magninb36a6d22018-12-09 16:03:40 +010014374 "verify" directive for more details. If you want to set a SNI for health
14375 checks, see the "check-sni" directive for more details.
Willy Tarreau732eac42015-07-09 11:40:25 +020014376
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014377source <addr>[:<pl>[-<ph>]] [usesrc { <addr2>[:<port2>] | client | clientip } ]
Willy Tarreaubce70882009-09-07 11:51:47 +020014378source <addr>[:<port>] [usesrc { <addr2>[:<port2>] | hdr_ip(<hdr>[,<occ>]) } ]
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014379source <addr>[:<pl>[-<ph>]] [interface <name>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014380 The "source" parameter sets the source address which will be used when
14381 connecting to the server. It follows the exact same parameters and principle
14382 as the backend "source" keyword, except that it only applies to the server
14383 referencing it. Please consult the "source" keyword for details.
14384
Willy Tarreauc6f4ce82009-06-10 11:09:37 +020014385 Additionally, the "source" statement on a server line allows one to specify a
14386 source port range by indicating the lower and higher bounds delimited by a
14387 dash ('-'). Some operating systems might require a valid IP address when a
14388 source port range is specified. It is permitted to have the same IP/range for
14389 several servers. Doing so makes it possible to bypass the maximum of 64k
14390 total concurrent connections. The limit will then reach 64k connections per
14391 server.
14392
Lukas Tribus7d56c6d2016-09-13 09:51:15 +000014393 Since Linux 4.2/libc 2.23 IP_BIND_ADDRESS_NO_PORT is set for connections
14394 specifying the source address without port(s).
14395
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014396ssl
Willy Tarreau44f65392013-06-25 07:56:20 +020014397 This option enables SSL ciphering on outgoing connections to the server. It
14398 is critical to verify server certificates using "verify" when using SSL to
14399 connect to servers, otherwise the communication is prone to trivial man in
14400 the-middle attacks rendering SSL useless. When this option is used, health
14401 checks are automatically sent in SSL too unless there is a "port" or an
14402 "addr" directive indicating the check should be sent to a different location.
Frédéric Lécailled2376272017-03-21 18:52:12 +010014403 See the "no-ssl" to disable "ssl" option and "check-ssl" option to force
14404 SSL health checks.
Willy Tarreau763a95b2012-10-04 23:15:39 +020014405
Emmanuel Hocdete1c722b2017-03-31 15:02:54 +020014406ssl-max-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14407 This option enforces use of <version> or lower when SSL is used to communicate
14408 with the server. This option is also available on global statement
14409 "ssl-default-server-options". See also "ssl-min-ver".
14410
14411ssl-min-ver [ SSLv3 | TLSv1.0 | TLSv1.1 | TLSv1.2 | TLSv1.3 ]
14412 This option enforces use of <version> or upper when SSL is used to communicate
14413 with the server. This option is also available on global statement
14414 "ssl-default-server-options". See also "ssl-max-ver".
14415
Frédéric Lécailled2376272017-03-21 18:52:12 +010014416ssl-reuse
14417 This option may be used as "server" setting to reset any "no-ssl-reuse"
14418 setting which would have been inherited from "default-server" directive as
14419 default value.
14420 It may also be used as "default-server" setting to reset any previous
14421 "default-server" "no-ssl-reuse" setting.
14422
14423stick
14424 This option may be used as "server" setting to reset any "non-stick"
14425 setting which would have been inherited from "default-server" directive as
14426 default value.
14427 It may also be used as "default-server" setting to reset any previous
14428 "default-server" "non-stick" setting.
Willy Tarreaua0ee1d02012-09-10 09:01:23 +020014429
Alexander Liu2a54bb72019-05-22 19:44:48 +080014430socks4 <addr>:<port>
John Roeslerfb2fce12019-07-10 15:45:51 -050014431 This option enables upstream socks4 tunnel for outgoing connections to the
Alexander Liu2a54bb72019-05-22 19:44:48 +080014432 server. Using this option won't force the health check to go via socks4 by
14433 default. You will have to use the keyword "check-via-socks4" to enable it.
14434
Willy Tarreau163d4622015-10-13 16:16:41 +020014435tcp-ut <delay>
14436 Sets the TCP User Timeout for all outgoing connections to this server. This
14437 option is available on Linux since version 2.6.37. It allows haproxy to
14438 configure a timeout for sockets which contain data not receiving an
Davor Ocelice9ed2812017-12-25 17:49:28 +010014439 acknowledgment for the configured delay. This is especially useful on
Willy Tarreau163d4622015-10-13 16:16:41 +020014440 long-lived connections experiencing long idle periods such as remote
14441 terminals or database connection pools, where the client and server timeouts
14442 must remain high to allow a long period of idle, but where it is important to
14443 detect that the server has disappeared in order to release all resources
14444 associated with its connection (and the client's session). One typical use
14445 case is also to force dead server connections to die when health checks are
14446 too slow or during a soft reload since health checks are then disabled. The
14447 argument is a delay expressed in milliseconds by default. This only works for
14448 regular TCP connections, and is ignored for other protocols.
14449
Willy Tarreau034c88c2017-01-23 23:36:45 +010014450tfo
14451 This option enables using TCP fast open when connecting to servers, on
14452 systems that support it (currently only the Linux kernel >= 4.11).
14453 See the "tfo" bind option for more information about TCP fast open.
14454 Please note that when using tfo, you should also use the "conn-failure",
14455 "empty-response" and "response-timeout" keywords for "retry-on", or haproxy
Frédéric Lécaille1b9423d2019-07-04 14:19:06 +020014456 won't be able to retry the connection on failure. See also "no-tfo".
Willy Tarreau034c88c2017-01-23 23:36:45 +010014457
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014458track [<proxy>/]<server>
Willy Tarreau32091232014-05-16 13:52:00 +020014459 This option enables ability to set the current state of the server by tracking
14460 another one. It is possible to track a server which itself tracks another
14461 server, provided that at the end of the chain, a server has health checks
14462 enabled. If <proxy> is omitted the current one is used. If disable-on-404 is
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014463 used, it has to be enabled on both proxies.
14464
Frédéric Lécailled2376272017-03-21 18:52:12 +010014465tls-tickets
14466 This option may be used as "server" setting to reset any "no-tls-tickets"
14467 setting which would have been inherited from "default-server" directive as
14468 default value.
Lukas Tribusbdb386d2020-03-10 00:56:09 +010014469 The TLS ticket mechanism is only used up to TLS 1.2.
14470 Forward Secrecy is compromised with TLS tickets, unless ticket keys
14471 are periodically rotated (via reload or by using "tls-ticket-keys").
Frédéric Lécailled2376272017-03-21 18:52:12 +010014472 It may also be used as "default-server" setting to reset any previous
Bjoern Jacke5ab7eb62020-02-13 14:16:16 +010014473 "default-server" "no-tls-tickets" setting.
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014474
Emeric Brunef42d922012-10-11 16:11:36 +020014475verify [none|required]
14476 This setting is only available when support for OpenSSL was built in. If set
Emeric Brun850efd52014-01-29 12:24:34 +010014477 to 'none', server certificate is not verified. In the other case, The
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014478 certificate provided by the server is verified using CAs from 'ca-file' and
14479 optional CRLs from 'crl-file' after having checked that the names provided in
Davor Ocelice9ed2812017-12-25 17:49:28 +010014480 the certificate's subject and subjectAlternateNames attributes match either
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014481 the name passed using the "sni" directive, or if not provided, the static
14482 host name passed using the "verifyhost" directive. When no name is found, the
14483 certificate's names are ignored. For this reason, without SNI it's important
14484 to use "verifyhost". On verification failure the handshake is aborted. It is
14485 critically important to verify server certificates when using SSL to connect
14486 to servers, otherwise the communication is prone to trivial man-in-the-middle
14487 attacks rendering SSL totally useless. Unless "ssl_server_verify" appears in
14488 the global section, "verify" is set to "required" by default.
Emeric Brunef42d922012-10-11 16:11:36 +020014489
Evan Broderbe554312013-06-27 00:05:25 -070014490verifyhost <hostname>
14491 This setting is only available when support for OpenSSL was built in, and
Willy Tarreauad92a9a2017-07-28 11:38:41 +020014492 only takes effect if 'verify required' is also specified. This directive sets
14493 a default static hostname to check the server's certificate against when no
14494 SNI was used to connect to the server. If SNI is not used, this is the only
14495 way to enable hostname verification. This static hostname, when set, will
14496 also be used for health checks (which cannot provide an SNI value). If none
14497 of the hostnames in the certificate match the specified hostname, the
14498 handshake is aborted. The hostnames in the server-provided certificate may
14499 include wildcards. See also "verify", "sni" and "no-verifyhost" options.
Evan Broderbe554312013-06-27 00:05:25 -070014500
Krzysztof Piotr Oledzkic53601c2010-01-06 10:50:42 +010014501weight <weight>
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014502 The "weight" parameter is used to adjust the server's weight relative to
14503 other servers. All servers will receive a load proportional to their weight
14504 relative to the sum of all weights, so the higher the weight, the higher the
Willy Tarreau6704d672009-06-15 10:56:05 +020014505 load. The default weight is 1, and the maximal value is 256. A value of 0
14506 means the server will not participate in load-balancing but will still accept
14507 persistent connections. If this parameter is used to distribute the load
14508 according to server's capacity, it is recommended to start with values which
14509 can both grow and shrink, for instance between 10 and 100 to leave enough
14510 room above and below for later adjustments.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014511
14512
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145135.3. Server IP address resolution using DNS
14514-------------------------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014515
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014516HAProxy allows using a host name on the server line to retrieve its IP address
14517using name servers. By default, HAProxy resolves the name when parsing the
Thayne McCombscdbcca92021-01-07 21:24:41 -070014518configuration file, at startup and cache the result for the process's life.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014519This is not sufficient in some cases, such as in Amazon where a server's IP
14520can change after a reboot or an ELB Virtual IP can change based on current
14521workload.
14522This chapter describes how HAProxy can be configured to process server's name
14523resolution at run time.
14524Whether run time server name resolution has been enable or not, HAProxy will
14525carry on doing the first resolution when parsing the configuration.
14526
14527
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145285.3.1. Global overview
14529----------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014530
14531As we've seen in introduction, name resolution in HAProxy occurs at two
14532different steps of the process life:
14533
14534 1. when starting up, HAProxy parses the server line definition and matches a
14535 host name. It uses libc functions to get the host name resolved. This
14536 resolution relies on /etc/resolv.conf file.
14537
Christopher Faulet67957bd2017-09-27 11:00:59 +020014538 2. at run time, HAProxy performs periodically name resolutions for servers
14539 requiring DNS resolutions.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014540
14541A few other events can trigger a name resolution at run time:
14542 - when a server's health check ends up in a connection timeout: this may be
14543 because the server has a new IP address. So we need to trigger a name
14544 resolution to know this new IP.
14545
Christopher Faulet67957bd2017-09-27 11:00:59 +020014546When using resolvers, the server name can either be a hostname, or a SRV label.
Davor Ocelice9ed2812017-12-25 17:49:28 +010014547HAProxy considers anything that starts with an underscore as a SRV label. If a
Christopher Faulet67957bd2017-09-27 11:00:59 +020014548SRV label is specified, then the corresponding SRV records will be retrieved
14549from the DNS server, and the provided hostnames will be used. The SRV label
14550will be checked periodically, and if any server are added or removed, haproxy
14551will automatically do the same.
Olivier Houchardecfa18d2017-08-07 17:30:03 +020014552
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014553A few things important to notice:
John Roeslerfb2fce12019-07-10 15:45:51 -050014554 - all the name servers are queried in the meantime. HAProxy will process the
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014555 first valid response.
14556
14557 - a resolution is considered as invalid (NX, timeout, refused), when all the
14558 servers return an error.
14559
14560
Cyril Bonté46175dd2015-07-02 22:45:32 +0200145615.3.2. The resolvers section
14562----------------------------
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014563
14564This section is dedicated to host information related to name resolution in
Christopher Faulet67957bd2017-09-27 11:00:59 +020014565HAProxy. There can be as many as resolvers section as needed. Each section can
14566contain many name servers.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014567
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014568When multiple name servers are configured in a resolvers section, then HAProxy
14569uses the first valid response. In case of invalid responses, only the last one
14570is treated. Purpose is to give the chance to a slow server to deliver a valid
14571answer after a fast faulty or outdated server.
14572
14573When each server returns a different error type, then only the last error is
Christopher Faulet67957bd2017-09-27 11:00:59 +020014574used by HAProxy. The following processing is applied on this error:
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014575
Christopher Faulet67957bd2017-09-27 11:00:59 +020014576 1. HAProxy retries the same DNS query with a new query type. The A queries are
14577 switch to AAAA or the opposite. SRV queries are not concerned here. Timeout
14578 errors are also excluded.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014579
Christopher Faulet67957bd2017-09-27 11:00:59 +020014580 2. When the fallback on the query type was done (or not applicable), HAProxy
14581 retries the original DNS query, with the preferred query type.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014582
Christopher Faulet67957bd2017-09-27 11:00:59 +020014583 3. HAProxy retries previous steps <resolve_retires> times. If no valid
14584 response is received after that, it stops the DNS resolution and reports
14585 the error.
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014586
Christopher Faulet67957bd2017-09-27 11:00:59 +020014587For example, with 2 name servers configured in a resolvers section, the
14588following scenarios are possible:
14589
14590 - First response is valid and is applied directly, second response is
14591 ignored
14592
14593 - First response is invalid and second one is valid, then second response is
14594 applied
14595
14596 - First response is a NX domain and second one a truncated response, then
14597 HAProxy retries the query with a new type
14598
14599 - First response is a NX domain and second one is a timeout, then HAProxy
14600 retries the query with a new type
14601
14602 - Query timed out for both name servers, then HAProxy retries it with the
14603 same query type
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014604
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014605As a DNS server may not answer all the IPs in one DNS request, haproxy keeps
14606a cache of previous answers, an answer will be considered obsolete after
Christopher Faulet67957bd2017-09-27 11:00:59 +020014607<hold obsolete> seconds without the IP returned.
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014608
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014609
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014610resolvers <resolvers id>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014611 Creates a new name server list labeled <resolvers id>
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014612
14613A resolvers section accept the following parameters:
14614
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014615accepted_payload_size <nb>
Davor Ocelice9ed2812017-12-25 17:49:28 +010014616 Defines the maximum payload size accepted by HAProxy and announced to all the
Christopher Faulet67957bd2017-09-27 11:00:59 +020014617 name servers configured in this resolvers section.
Baptiste Assmann2af08fe2017-08-14 00:13:01 +020014618 <nb> is in bytes. If not set, HAProxy announces 512. (minimal value defined
14619 by RFC 6891)
14620
Baptiste Assmann9d8dbbc2017-08-18 23:35:08 +020014621 Note: the maximum allowed value is 8192.
14622
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014623nameserver <id> <ip>:<port>
Emeric Brun56fc5d92021-02-12 20:05:45 +010014624 UDP DNS server description:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014625 <id> : label of the server, should be unique
14626 <ip> : IP address of the server
14627 <port> : port where the DNS service actually runs
14628
Emeric Brun56fc5d92021-02-12 20:05:45 +010014629server <name> <address> [param*]
14630 Used to configure a DNS TCP or stream server. This supports for all
14631 "server" parameters found in 5.2 paragraph. Some of these parameters
14632 are irrelevant for DNS resolving. Note: currently 4 queries are pipelined
14633 on the same connections. A batch of idle connections are removed every
14634 5 seconds. "maxconn" can be configured to limit the amount of those
14635 concurrent connections and TLS should also usable if the server supports.
14636
Ben Draut44e609b2018-05-29 15:40:08 -060014637parse-resolv-conf
14638 Adds all nameservers found in /etc/resolv.conf to this resolvers nameservers
14639 list. Ordered as if each nameserver in /etc/resolv.conf was individually
14640 placed in the resolvers section in place of this directive.
14641
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014642hold <status> <period>
14643 Defines <period> during which the last name resolution should be kept based
14644 on last resolution <status>
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014645 <status> : last name resolution status. Acceptable values are "nx",
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014646 "other", "refused", "timeout", "valid", "obsolete".
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014647 <period> : interval between two successive name resolution when the last
14648 answer was in <status>. It follows the HAProxy time format.
14649 <period> is in milliseconds by default.
14650
Baptiste Assmann686408b2017-08-18 10:15:42 +020014651 Default value is 10s for "valid", 0s for "obsolete" and 30s for others.
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014652
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014653resolve_retries <nb>
14654 Defines the number <nb> of queries to send to resolve a server name before
14655 giving up.
14656 Default value: 3
14657
Baptiste Assmann62b75b42015-09-09 01:11:36 +020014658 A retry occurs on name server timeout or when the full sequence of DNS query
14659 type failover is over and we need to start up from the default ANY query
14660 type.
14661
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014662timeout <event> <time>
14663 Defines timeouts related to name resolution
14664 <event> : the event on which the <time> timeout period applies to.
14665 events available are:
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014666 - resolve : default time to trigger name resolutions when no
14667 other time applied.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014668 Default value: 1s
14669 - retry : time between two DNS queries, when no valid response
Frédéric Lécaille93d33162019-03-06 09:35:59 +010014670 have been received.
Christopher Faulet67957bd2017-09-27 11:00:59 +020014671 Default value: 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014672 <time> : time related to the event. It follows the HAProxy time format.
14673 <time> is expressed in milliseconds.
14674
Olivier Doucetaa1ea8a2016-08-05 17:15:20 +020014675 Example:
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014676
14677 resolvers mydns
14678 nameserver dns1 10.0.0.1:53
14679 nameserver dns2 10.0.0.2:53
Ben Draut44e609b2018-05-29 15:40:08 -060014680 parse-resolv-conf
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014681 resolve_retries 3
Christopher Faulet67957bd2017-09-27 11:00:59 +020014682 timeout resolve 1s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014683 timeout retry 1s
Baptiste Assmann987e16d2016-11-02 22:23:31 +010014684 hold other 30s
14685 hold refused 30s
14686 hold nx 30s
14687 hold timeout 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014688 hold valid 10s
Olivier Houcharda8c6db82017-07-06 18:46:47 +020014689 hold obsolete 30s
Baptiste Assmann1fa66662015-04-14 00:28:47 +020014690
14691
Christopher Faulet87f1f3d2019-07-18 14:51:20 +0200146926. Cache
14693---------
14694
14695HAProxy provides a cache, which was designed to perform cache on small objects
14696(favicon, css...). This is a minimalist low-maintenance cache which runs in
14697RAM.
14698
14699The cache is based on a memory which is shared between processes and threads,
14700this memory is split in blocks of 1k.
14701
14702If an object is not used anymore, it can be deleted to store a new object
14703independently of its expiration date. The oldest objects are deleted first
14704when we try to allocate a new one.
14705
14706The cache uses a hash of the host header and the URI as the key.
14707
14708It's possible to view the status of a cache using the Unix socket command
14709"show cache" consult section 9.3 "Unix Socket commands" of Management Guide
14710for more details.
14711
14712When an object is delivered from the cache, the server name in the log is
14713replaced by "<CACHE>".
14714
14715
147166.1. Limitation
14717----------------
14718
14719The cache won't store and won't deliver objects in these cases:
14720
14721- If the response is not a 200
Remi Tricot-Le Breton4f730832020-11-26 15:51:50 +010014722- If the response contains a Vary header and either the process-vary option is
14723 disabled, or a currently unmanaged header is specified in the Vary value (only
14724 accept-encoding and referer are managed for now)
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014725- If the Content-Length + the headers size is greater than "max-object-size"
14726- If the response is not cacheable
Remi Tricot-Le Bretond493bc82020-11-26 15:51:29 +010014727- If the response does not have an explicit expiration time (s-maxage or max-age
14728 Cache-Control directives or Expires header) or a validator (ETag or Last-Modified
14729 headers)
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014730- If the process-vary option is enabled and there are already max-secondary-entries
14731 entries with the same primary key as the current response
Remi Tricot-Le Breton6ca89162021-01-07 14:50:51 +010014732- If the process-vary option is enabled and the response has an unknown encoding (not
14733 mentioned in https://www.iana.org/assignments/http-parameters/http-parameters.xhtml)
14734 while varying on the accept-encoding client header
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014735
14736- If the request is not a GET
14737- If the HTTP version of the request is smaller than 1.1
14738- If the request contains an Authorization header
14739
14740
147416.2. Setup
14742-----------
14743
14744To setup a cache, you must define a cache section and use it in a proxy with
14745the corresponding http-request and response actions.
14746
14747
147486.2.1. Cache section
14749---------------------
14750
14751cache <name>
14752 Declare a cache section, allocate a shared cache memory named <name>, the
14753 size of cache is mandatory.
14754
14755total-max-size <megabytes>
14756 Define the size in RAM of the cache in megabytes. This size is split in
14757 blocks of 1kB which are used by the cache entries. Its maximum value is 4095.
14758
14759max-object-size <bytes>
14760 Define the maximum size of the objects to be cached. Must not be greater than
14761 an half of "total-max-size". If not set, it equals to a 256th of the cache size.
14762 All objects with sizes larger than "max-object-size" will not be cached.
14763
14764max-age <seconds>
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014765 Define the maximum expiration duration. The expiration is set as the lowest
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014766 value between the s-maxage or max-age (in this order) directive in the
14767 Cache-Control response header and this value. The default value is 60
14768 seconds, which means that you can't cache an object more than 60 seconds by
14769 default.
14770
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014771process-vary <on/off>
14772 Enable or disable the processing of the Vary header. When disabled, a response
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014773 containing such a header will never be cached. When enabled, we need to calculate
14774 a preliminary hash for a subset of request headers on all the incoming requests
14775 (which might come with a cpu cost) which will be used to build a secondary key
Remi Tricot-Le Bretone6cc5b52020-12-23 18:13:53 +010014776 for a given request (see RFC 7234#4.1). The default value is off (disabled).
Remi Tricot-Le Breton754b2422020-11-16 15:56:10 +010014777
Remi Tricot-Le Breton5853c0c2020-12-10 17:58:43 +010014778max-secondary-entries <number>
14779 Define the maximum number of simultaneous secondary entries with the same primary
14780 key in the cache. This needs the vary support to be enabled. Its default value is 10
14781 and should be passed a strictly positive integer.
14782
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020014783
147846.2.2. Proxy section
14785---------------------
14786
14787http-request cache-use <name> [ { if | unless } <condition> ]
14788 Try to deliver a cached object from the cache <name>. This directive is also
14789 mandatory to store the cache as it calculates the cache hash. If you want to
14790 use a condition for both storage and delivering that's a good idea to put it
14791 after this one.
14792
14793http-response cache-store <name> [ { if | unless } <condition> ]
14794 Store an http-response within the cache. The storage of the response headers
14795 is done at this step, which means you can use others http-response actions
14796 to modify headers before or after the storage of the response. This action
14797 is responsible for the setup of the cache storage filter.
14798
14799
14800Example:
14801
14802 backend bck1
14803 mode http
14804
14805 http-request cache-use foobar
14806 http-response cache-store foobar
14807 server srv1 127.0.0.1:80
14808
14809 cache foobar
14810 total-max-size 4
14811 max-age 240
14812
14813
Willy Tarreau74ca5042013-06-11 23:12:07 +0200148147. Using ACLs and fetching samples
14815----------------------------------
14816
Davor Ocelice9ed2812017-12-25 17:49:28 +010014817HAProxy is capable of extracting data from request or response streams, from
Willy Tarreau74ca5042013-06-11 23:12:07 +020014818client or server information, from tables, environmental information etc...
14819The action of extracting such data is called fetching a sample. Once retrieved,
14820these samples may be used for various purposes such as a key to a stick-table,
14821but most common usages consist in matching them against predefined constant
14822data called patterns.
14823
14824
148257.1. ACL basics
14826---------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014827
14828The use of Access Control Lists (ACL) provides a flexible solution to perform
14829content switching and generally to take decisions based on content extracted
14830from the request, the response or any environmental status. The principle is
14831simple :
14832
Willy Tarreau74ca5042013-06-11 23:12:07 +020014833 - extract a data sample from a stream, table or the environment
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014834 - optionally apply some format conversion to the extracted sample
Willy Tarreau74ca5042013-06-11 23:12:07 +020014835 - apply one or multiple pattern matching methods on this sample
14836 - perform actions only when a pattern matches the sample
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014837
Willy Tarreau74ca5042013-06-11 23:12:07 +020014838The actions generally consist in blocking a request, selecting a backend, or
14839adding a header.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014840
14841In order to define a test, the "acl" keyword is used. The syntax is :
14842
Willy Tarreau74ca5042013-06-11 23:12:07 +020014843 acl <aclname> <criterion> [flags] [operator] [<value>] ...
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014844
14845This creates a new ACL <aclname> or completes an existing one with new tests.
14846Those tests apply to the portion of request/response specified in <criterion>
14847and may be adjusted with optional flags [flags]. Some criteria also support
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014848an operator which may be specified before the set of values. Optionally some
14849conversion operators may be applied to the sample, and they will be specified
14850as a comma-delimited list of keywords just after the first keyword. The values
14851are of the type supported by the criterion, and are separated by spaces.
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014852
14853ACL names must be formed from upper and lower case letters, digits, '-' (dash),
14854'_' (underscore) , '.' (dot) and ':' (colon). ACL names are case-sensitive,
14855which means that "my_acl" and "My_Acl" are two different ACLs.
14856
14857There is no enforced limit to the number of ACLs. The unused ones do not affect
14858performance, they just consume a small amount of memory.
14859
Willy Tarreau74ca5042013-06-11 23:12:07 +020014860The criterion generally is the name of a sample fetch method, or one of its ACL
14861specific declinations. The default test method is implied by the output type of
14862this sample fetch method. The ACL declinations can describe alternate matching
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014863methods of a same sample fetch method. The sample fetch methods are the only
14864ones supporting a conversion.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014865
14866Sample fetch methods return data which can be of the following types :
14867 - boolean
14868 - integer (signed or unsigned)
14869 - IPv4 or IPv6 address
14870 - string
14871 - data block
14872
Willy Tarreaue6b11e42013-11-26 19:02:32 +010014873Converters transform any of these data into any of these. For example, some
14874converters might convert a string to a lower-case string while other ones
14875would turn a string to an IPv4 address, or apply a netmask to an IP address.
14876The resulting sample is of the type of the last converter applied to the list,
14877which defaults to the type of the sample fetch method.
14878
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020014879Each sample or converter returns data of a specific type, specified with its
14880keyword in this documentation. When an ACL is declared using a standard sample
14881fetch method, certain types automatically involved a default matching method
14882which are summarized in the table below :
14883
14884 +---------------------+-----------------+
14885 | Sample or converter | Default |
14886 | output type | matching method |
14887 +---------------------+-----------------+
14888 | boolean | bool |
14889 +---------------------+-----------------+
14890 | integer | int |
14891 +---------------------+-----------------+
14892 | ip | ip |
14893 +---------------------+-----------------+
14894 | string | str |
14895 +---------------------+-----------------+
14896 | binary | none, use "-m" |
14897 +---------------------+-----------------+
14898
14899Note that in order to match a binary samples, it is mandatory to specify a
14900matching method, see below.
14901
Willy Tarreau74ca5042013-06-11 23:12:07 +020014902The ACL engine can match these types against patterns of the following types :
14903 - boolean
14904 - integer or integer range
14905 - IP address / network
14906 - string (exact, substring, suffix, prefix, subdir, domain)
14907 - regular expression
14908 - hex block
14909
Willy Tarreauc57f0e22009-05-10 13:12:33 +020014910The following ACL flags are currently supported :
14911
Willy Tarreau2b5285d2010-05-09 23:45:24 +020014912 -i : ignore case during matching of all subsequent patterns.
14913 -f : load patterns from a file.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014914 -m : use a specific pattern matching method
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014915 -n : forbid the DNS resolutions
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014916 -M : load the file pointed by -f like a map file.
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014917 -u : force the unique id of the ACL
Willy Tarreau6a06a402007-07-15 20:15:28 +020014918 -- : force end of flags. Useful when a string looks like one of the flags.
14919
Willy Tarreau74ca5042013-06-11 23:12:07 +020014920The "-f" flag is followed by the name of a file from which all lines will be
14921read as individual values. It is even possible to pass multiple "-f" arguments
14922if the patterns are to be loaded from multiple files. Empty lines as well as
14923lines beginning with a sharp ('#') will be ignored. All leading spaces and tabs
14924will be stripped. If it is absolutely necessary to insert a valid pattern
14925beginning with a sharp, just prefix it with a space so that it is not taken for
14926a comment. Depending on the data type and match method, haproxy may load the
14927lines into a binary tree, allowing very fast lookups. This is true for IPv4 and
14928exact string matching. In this case, duplicates will automatically be removed.
14929
Thierry FOURNIER9860c412014-01-29 14:23:29 +010014930The "-M" flag allows an ACL to use a map file. If this flag is set, the file is
14931parsed as two column file. The first column contains the patterns used by the
14932ACL, and the second column contain the samples. The sample can be used later by
14933a map. This can be useful in some rare cases where an ACL would just be used to
14934check for the existence of a pattern in a map before a mapping is applied.
14935
Thierry FOURNIER3534d882014-01-20 17:01:44 +010014936The "-u" flag forces the unique id of the ACL. This unique id is used with the
14937socket interface to identify ACL and dynamically change its values. Note that a
14938file is always identified by its name even if an id is set.
14939
Willy Tarreau74ca5042013-06-11 23:12:07 +020014940Also, note that the "-i" flag applies to subsequent entries and not to entries
14941loaded from files preceding it. For instance :
14942
14943 acl valid-ua hdr(user-agent) -f exact-ua.lst -i -f generic-ua.lst test
14944
14945In this example, each line of "exact-ua.lst" will be exactly matched against
14946the "user-agent" header of the request. Then each line of "generic-ua" will be
14947case-insensitively matched. Then the word "test" will be insensitively matched
14948as well.
14949
14950The "-m" flag is used to select a specific pattern matching method on the input
14951sample. All ACL-specific criteria imply a pattern matching method and generally
14952do not need this flag. However, this flag is useful with generic sample fetch
14953methods to describe how they're going to be matched against the patterns. This
14954is required for sample fetches which return data type for which there is no
Davor Ocelice9ed2812017-12-25 17:49:28 +010014955obvious matching method (e.g. string or binary). When "-m" is specified and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014956followed by a pattern matching method name, this method is used instead of the
14957default one for the criterion. This makes it possible to match contents in ways
14958that were not initially planned, or with sample fetch methods which return a
14959string. The matching method also affects the way the patterns are parsed.
14960
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014961The "-n" flag forbids the dns resolutions. It is used with the load of ip files.
14962By default, if the parser cannot parse ip address it considers that the parsed
14963string is maybe a domain name and try dns resolution. The flag "-n" disable this
14964resolution. It is useful for detecting malformed ip lists. Note that if the DNS
14965server is not reachable, the haproxy configuration parsing may last many minutes
John Roeslerfb2fce12019-07-10 15:45:51 -050014966waiting for the timeout. During this time no error messages are displayed. The
Thierry FOURNIERb7729c92014-02-11 16:24:41 +010014967flag "-n" disable this behavior. Note also that during the runtime, this
14968function is disabled for the dynamic acl modifications.
14969
Willy Tarreau74ca5042013-06-11 23:12:07 +020014970There are some restrictions however. Not all methods can be used with all
14971sample fetch methods. Also, if "-m" is used in conjunction with "-f", it must
14972be placed first. The pattern matching method must be one of the following :
Willy Tarreau5adeda12013-03-31 22:13:34 +020014973
14974 - "found" : only check if the requested sample could be found in the stream,
14975 but do not compare it against any pattern. It is recommended not
Willy Tarreau74ca5042013-06-11 23:12:07 +020014976 to pass any pattern to avoid confusion. This matching method is
14977 particularly useful to detect presence of certain contents such
14978 as headers, cookies, etc... even if they are empty and without
14979 comparing them to anything nor counting them.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014980
14981 - "bool" : check the value as a boolean. It can only be applied to fetches
14982 which return a boolean or integer value, and takes no pattern.
Willy Tarreau74ca5042013-06-11 23:12:07 +020014983 Value zero or false does not match, all other values do match.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014984
14985 - "int" : match the value as an integer. It can be used with integer and
Willy Tarreau74ca5042013-06-11 23:12:07 +020014986 boolean samples. Boolean false is integer 0, true is integer 1.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014987
14988 - "ip" : match the value as an IPv4 or IPv6 address. It is compatible
Willy Tarreau74ca5042013-06-11 23:12:07 +020014989 with IP address samples only, so it is implied and never needed.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014990
Davor Ocelice9ed2812017-12-25 17:49:28 +010014991 - "bin" : match the contents against a hexadecimal string representing a
Willy Tarreau5adeda12013-03-31 22:13:34 +020014992 binary sequence. This may be used with binary or string samples.
14993
14994 - "len" : match the sample's length as an integer. This may be used with
14995 binary or string samples.
14996
Willy Tarreau74ca5042013-06-11 23:12:07 +020014997 - "str" : exact match : match the contents against a string. This may be
14998 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020014999
Willy Tarreau74ca5042013-06-11 23:12:07 +020015000 - "sub" : substring match : check that the contents contain at least one of
15001 the provided string patterns. This may be used with binary or
15002 string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015003
Willy Tarreau74ca5042013-06-11 23:12:07 +020015004 - "reg" : regex match : match the contents against a list of regular
15005 expressions. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015006
Willy Tarreau74ca5042013-06-11 23:12:07 +020015007 - "beg" : prefix match : check that the contents begin like the provided
15008 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015009
Willy Tarreau74ca5042013-06-11 23:12:07 +020015010 - "end" : suffix match : check that the contents end like the provided
15011 string patterns. This may be used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015012
Willy Tarreau74ca5042013-06-11 23:12:07 +020015013 - "dir" : subdir match : check that a slash-delimited portion of the
15014 contents exactly matches one of the provided string patterns.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015015 This may be used with binary or string samples.
15016
Willy Tarreau74ca5042013-06-11 23:12:07 +020015017 - "dom" : domain match : check that a dot-delimited portion of the contents
15018 exactly match one of the provided string patterns. This may be
15019 used with binary or string samples.
Willy Tarreau5adeda12013-03-31 22:13:34 +020015020
15021For example, to quickly detect the presence of cookie "JSESSIONID" in an HTTP
15022request, it is possible to do :
15023
15024 acl jsess_present cook(JSESSIONID) -m found
15025
15026In order to apply a regular expression on the 500 first bytes of data in the
15027buffer, one would use the following acl :
15028
15029 acl script_tag payload(0,500) -m reg -i <script>
15030
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015031On systems where the regex library is much slower when using "-i", it is
15032possible to convert the sample to lowercase before matching, like this :
15033
15034 acl script_tag payload(0,500),lower -m reg <script>
15035
Willy Tarreau74ca5042013-06-11 23:12:07 +020015036All ACL-specific criteria imply a default matching method. Most often, these
15037criteria are composed by concatenating the name of the original sample fetch
15038method and the matching method. For example, "hdr_beg" applies the "beg" match
15039to samples retrieved using the "hdr" fetch method. Since all ACL-specific
15040criteria rely on a sample fetch method, it is always possible instead to use
15041the original sample fetch method and the explicit matching method using "-m".
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015042
Willy Tarreau74ca5042013-06-11 23:12:07 +020015043If an alternate match is specified using "-m" on an ACL-specific criterion,
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030015044the matching method is simply applied to the underlying sample fetch method.
15045For example, all ACLs below are exact equivalent :
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015046
Willy Tarreau74ca5042013-06-11 23:12:07 +020015047 acl short_form hdr_beg(host) www.
15048 acl alternate1 hdr_beg(host) -m beg www.
15049 acl alternate2 hdr_dom(host) -m beg www.
15050 acl alternate3 hdr(host) -m beg www.
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015051
Willy Tarreau2b5285d2010-05-09 23:45:24 +020015052
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015053The table below summarizes the compatibility matrix between sample or converter
15054types and the pattern types to fetch against. It indicates for each compatible
15055combination the name of the matching method to be used, surrounded with angle
15056brackets ">" and "<" when the method is the default one and will work by
15057default without "-m".
Willy Tarreau0ba27502007-12-24 16:55:16 +010015058
Willy Tarreau74ca5042013-06-11 23:12:07 +020015059 +-------------------------------------------------+
15060 | Input sample type |
15061 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015062 | pattern type | boolean | integer | ip | string | binary |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015063 +----------------------+---------+---------+---------+---------+---------+
15064 | none (presence only) | found | found | found | found | found |
15065 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015066 | none (boolean value) |> bool <| bool | | bool | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015067 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015068 | integer (value) | int |> int <| int | int | |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015069 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015070 | integer (length) | len | len | len | len | len |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015071 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015072 | IP address | | |> ip <| ip | ip |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015073 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIER2a06e392014-05-11 15:49:55 +020015074 | exact string | str | str | str |> str <| str |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015075 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015076 | prefix | beg | beg | beg | beg | beg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015077 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015078 | suffix | end | end | end | end | end |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015079 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015080 | substring | sub | sub | sub | sub | sub |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015081 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015082 | subdir | dir | dir | dir | dir | dir |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015083 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015084 | domain | dom | dom | dom | dom | dom |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015085 +----------------------+---------+---------+---------+---------+---------+
Thierry FOURNIERe3ded592013-12-06 15:36:54 +010015086 | regex | reg | reg | reg | reg | reg |
Willy Tarreau74ca5042013-06-11 23:12:07 +020015087 +----------------------+---------+---------+---------+---------+---------+
15088 | hex block | | | | bin | bin |
15089 +----------------------+---------+---------+---------+---------+---------+
Willy Tarreau6a06a402007-07-15 20:15:28 +020015090
15091
Willy Tarreau74ca5042013-06-11 23:12:07 +0200150927.1.1. Matching booleans
15093------------------------
15094
15095In order to match a boolean, no value is needed and all values are ignored.
15096Boolean matching is used by default for all fetch methods of type "boolean".
15097When boolean matching is used, the fetched value is returned as-is, which means
15098that a boolean "true" will always match and a boolean "false" will never match.
15099
15100Boolean matching may also be enforced using "-m bool" on fetch methods which
15101return an integer value. Then, integer value 0 is converted to the boolean
15102"false" and all other values are converted to "true".
15103
Willy Tarreau6a06a402007-07-15 20:15:28 +020015104
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151057.1.2. Matching integers
15106------------------------
15107
15108Integer matching applies by default to integer fetch methods. It can also be
15109enforced on boolean fetches using "-m int". In this case, "false" is converted
15110to the integer 0, and "true" is converted to the integer 1.
15111
15112Integer matching also supports integer ranges and operators. Note that integer
15113matching only applies to positive values. A range is a value expressed with a
15114lower and an upper bound separated with a colon, both of which may be omitted.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015115
15116For instance, "1024:65535" is a valid range to represent a range of
15117unprivileged ports, and "1024:" would also work. "0:1023" is a valid
15118representation of privileged ports, and ":1023" would also work.
15119
Willy Tarreau62644772008-07-16 18:36:06 +020015120As a special case, some ACL functions support decimal numbers which are in fact
15121two integers separated by a dot. This is used with some version checks for
15122instance. All integer properties apply to those decimal numbers, including
15123ranges and operators.
15124
Willy Tarreau6a06a402007-07-15 20:15:28 +020015125For an easier usage, comparison operators are also supported. Note that using
Willy Tarreau0ba27502007-12-24 16:55:16 +010015126operators with ranges does not make much sense and is strongly discouraged.
15127Similarly, it does not make much sense to perform order comparisons with a set
15128of values.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015129
Willy Tarreau0ba27502007-12-24 16:55:16 +010015130Available operators for integer matching are :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015131
15132 eq : true if the tested value equals at least one value
15133 ge : true if the tested value is greater than or equal to at least one value
15134 gt : true if the tested value is greater than at least one value
15135 le : true if the tested value is less than or equal to at least one value
15136 lt : true if the tested value is less than at least one value
15137
Willy Tarreau0ba27502007-12-24 16:55:16 +010015138For instance, the following ACL matches any negative Content-Length header :
Willy Tarreau6a06a402007-07-15 20:15:28 +020015139
15140 acl negative-length hdr_val(content-length) lt 0
15141
Willy Tarreau62644772008-07-16 18:36:06 +020015142This one matches SSL versions between 3.0 and 3.1 (inclusive) :
15143
15144 acl sslv3 req_ssl_ver 3:3.1
15145
Willy Tarreau6a06a402007-07-15 20:15:28 +020015146
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151477.1.3. Matching strings
15148-----------------------
15149
15150String matching applies to string or binary fetch methods, and exists in 6
15151different forms :
15152
15153 - exact match (-m str) : the extracted string must exactly match the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015154 patterns;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015155
15156 - substring match (-m sub) : the patterns are looked up inside the
Davor Ocelice9ed2812017-12-25 17:49:28 +010015157 extracted string, and the ACL matches if any of them is found inside;
Willy Tarreau74ca5042013-06-11 23:12:07 +020015158
15159 - prefix match (-m beg) : the patterns are compared with the beginning of
15160 the extracted string, and the ACL matches if any of them matches.
15161
15162 - suffix match (-m end) : the patterns are compared with the end of the
15163 extracted string, and the ACL matches if any of them matches.
15164
Baptiste Assmann33db6002016-03-06 23:32:10 +010015165 - subdir match (-m dir) : the patterns are looked up inside the extracted
Willy Tarreau74ca5042013-06-11 23:12:07 +020015166 string, delimited with slashes ("/"), and the ACL matches if any of them
15167 matches.
15168
15169 - domain match (-m dom) : the patterns are looked up inside the extracted
15170 string, delimited with dots ("."), and the ACL matches if any of them
15171 matches.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015172
15173String matching applies to verbatim strings as they are passed, with the
15174exception of the backslash ("\") which makes it possible to escape some
15175characters such as the space. If the "-i" flag is passed before the first
15176string, then the matching will be performed ignoring the case. In order
15177to match the string "-i", either set it second, or pass the "--" flag
Willy Tarreau0ba27502007-12-24 16:55:16 +010015178before the first string. Same applies of course to match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015179
Mathias Weiersmuellercb250fc2019-12-02 09:43:40 +010015180Do not use string matches for binary fetches which might contain null bytes
15181(0x00), as the comparison stops at the occurrence of the first null byte.
15182Instead, convert the binary fetch to a hex string with the hex converter first.
15183
15184Example:
15185 # matches if the string <tag> is present in the binary sample
15186 acl tag_found req.payload(0,0),hex -m sub 3C7461673E
15187
Willy Tarreau6a06a402007-07-15 20:15:28 +020015188
Willy Tarreau74ca5042013-06-11 23:12:07 +0200151897.1.4. Matching regular expressions (regexes)
15190---------------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015191
15192Just like with string matching, regex matching applies to verbatim strings as
15193they are passed, with the exception of the backslash ("\") which makes it
15194possible to escape some characters such as the space. If the "-i" flag is
15195passed before the first regex, then the matching will be performed ignoring
15196the case. In order to match the string "-i", either set it second, or pass
Willy Tarreau0ba27502007-12-24 16:55:16 +010015197the "--" flag before the first string. Same principle applies of course to
15198match the string "--".
Willy Tarreau6a06a402007-07-15 20:15:28 +020015199
15200
Willy Tarreau74ca5042013-06-11 23:12:07 +0200152017.1.5. Matching arbitrary data blocks
15202-------------------------------------
15203
15204It is possible to match some extracted samples against a binary block which may
15205not safely be represented as a string. For this, the patterns must be passed as
15206a series of hexadecimal digits in an even number, when the match method is set
15207to binary. Each sequence of two digits will represent a byte. The hexadecimal
15208digits may be used upper or lower case.
15209
15210Example :
15211 # match "Hello\n" in the input stream (\x48 \x65 \x6c \x6c \x6f \x0a)
15212 acl hello payload(0,6) -m bin 48656c6c6f0a
15213
15214
152157.1.6. Matching IPv4 and IPv6 addresses
15216---------------------------------------
Willy Tarreau6a06a402007-07-15 20:15:28 +020015217
15218IPv4 addresses values can be specified either as plain addresses or with a
15219netmask appended, in which case the IPv4 address matches whenever it is
15220within the network. Plain addresses may also be replaced with a resolvable
Willy Tarreaud2a4aa22008-01-31 15:28:22 +010015221host name, but this practice is generally discouraged as it makes it more
Willy Tarreau0ba27502007-12-24 16:55:16 +010015222difficult to read and debug configurations. If hostnames are used, you should
15223at least ensure that they are present in /etc/hosts so that the configuration
15224does not depend on any random DNS match at the moment the configuration is
15225parsed.
Willy Tarreau6a06a402007-07-15 20:15:28 +020015226
Daniel Schnellereba56342016-04-13 00:26:52 +020015227The dotted IPv4 address notation is supported in both regular as well as the
15228abbreviated form with all-0-octets omitted:
15229
15230 +------------------+------------------+------------------+
15231 | Example 1 | Example 2 | Example 3 |
15232 +------------------+------------------+------------------+
15233 | 192.168.0.1 | 10.0.0.12 | 127.0.0.1 |
15234 | 192.168.1 | 10.12 | 127.1 |
15235 | 192.168.0.1/22 | 10.0.0.12/8 | 127.0.0.1/8 |
15236 | 192.168.1/22 | 10.12/8 | 127.1/8 |
15237 +------------------+------------------+------------------+
15238
15239Notice that this is different from RFC 4632 CIDR address notation in which
15240192.168.42/24 would be equivalent to 192.168.42.0/24.
15241
Willy Tarreauceb4ac92012-04-28 00:41:46 +020015242IPv6 may be entered in their usual form, with or without a netmask appended.
15243Only bit counts are accepted for IPv6 netmasks. In order to avoid any risk of
15244trouble with randomly resolved IP addresses, host names are never allowed in
15245IPv6 patterns.
15246
15247HAProxy is also able to match IPv4 addresses with IPv6 addresses in the
15248following situations :
15249 - tested address is IPv4, pattern address is IPv4, the match applies
15250 in IPv4 using the supplied mask if any.
15251 - tested address is IPv6, pattern address is IPv6, the match applies
15252 in IPv6 using the supplied mask if any.
15253 - tested address is IPv6, pattern address is IPv4, the match applies in IPv4
15254 using the pattern's mask if the IPv6 address matches with 2002:IPV4::,
15255 ::IPV4 or ::ffff:IPV4, otherwise it fails.
15256 - tested address is IPv4, pattern address is IPv6, the IPv4 address is first
15257 converted to IPv6 by prefixing ::ffff: in front of it, then the match is
15258 applied in IPv6 using the supplied IPv6 mask.
15259
Willy Tarreau74ca5042013-06-11 23:12:07 +020015260
152617.2. Using ACLs to form conditions
15262----------------------------------
15263
15264Some actions are only performed upon a valid condition. A condition is a
15265combination of ACLs with operators. 3 operators are supported :
15266
15267 - AND (implicit)
15268 - OR (explicit with the "or" keyword or the "||" operator)
15269 - Negation with the exclamation mark ("!")
Willy Tarreau6a06a402007-07-15 20:15:28 +020015270
Willy Tarreau74ca5042013-06-11 23:12:07 +020015271A condition is formed as a disjunctive form:
Willy Tarreau6a06a402007-07-15 20:15:28 +020015272
Willy Tarreau74ca5042013-06-11 23:12:07 +020015273 [!]acl1 [!]acl2 ... [!]acln { or [!]acl1 [!]acl2 ... [!]acln } ...
Willy Tarreaubef91e72013-03-31 23:14:46 +020015274
Willy Tarreau74ca5042013-06-11 23:12:07 +020015275Such conditions are generally used after an "if" or "unless" statement,
15276indicating when the condition will trigger the action.
Willy Tarreaubef91e72013-03-31 23:14:46 +020015277
Willy Tarreau74ca5042013-06-11 23:12:07 +020015278For instance, to block HTTP requests to the "*" URL with methods other than
15279"OPTIONS", as well as POST requests without content-length, and GET or HEAD
15280requests with a content-length greater than 0, and finally every request which
15281is not either GET/HEAD/POST/OPTIONS !
15282
15283 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015284 http-request deny if HTTP_URL_STAR !METH_OPTIONS || METH_POST missing_cl
15285 http-request deny if METH_GET HTTP_CONTENT
15286 http-request deny unless METH_GET or METH_POST or METH_OPTIONS
Willy Tarreau74ca5042013-06-11 23:12:07 +020015287
15288To select a different backend for requests to static contents on the "www" site
15289and to every request on the "img", "video", "download" and "ftp" hosts :
15290
15291 acl url_static path_beg /static /images /img /css
15292 acl url_static path_end .gif .png .jpg .css .js
15293 acl host_www hdr_beg(host) -i www
15294 acl host_static hdr_beg(host) -i img. video. download. ftp.
15295
Davor Ocelice9ed2812017-12-25 17:49:28 +010015296 # now use backend "static" for all static-only hosts, and for static URLs
Willy Tarreau74ca5042013-06-11 23:12:07 +020015297 # of host "www". Use backend "www" for the rest.
15298 use_backend static if host_static or host_www url_static
15299 use_backend www if host_www
15300
15301It is also possible to form rules using "anonymous ACLs". Those are unnamed ACL
15302expressions that are built on the fly without needing to be declared. They must
15303be enclosed between braces, with a space before and after each brace (because
15304the braces must be seen as independent words). Example :
15305
15306 The following rule :
15307
15308 acl missing_cl hdr_cnt(Content-length) eq 0
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015309 http-request deny if METH_POST missing_cl
Willy Tarreau74ca5042013-06-11 23:12:07 +020015310
15311 Can also be written that way :
15312
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015313 http-request deny if METH_POST { hdr_cnt(Content-length) eq 0 }
Willy Tarreau74ca5042013-06-11 23:12:07 +020015314
15315It is generally not recommended to use this construct because it's a lot easier
15316to leave errors in the configuration when written that way. However, for very
15317simple rules matching only one source IP address for instance, it can make more
15318sense to use them than to declare ACLs with random names. Another example of
15319good use is the following :
15320
15321 With named ACLs :
15322
15323 acl site_dead nbsrv(dynamic) lt 2
15324 acl site_dead nbsrv(static) lt 2
15325 monitor fail if site_dead
15326
15327 With anonymous ACLs :
15328
15329 monitor fail if { nbsrv(dynamic) lt 2 } || { nbsrv(static) lt 2 }
15330
Jarno Huuskonen84c51ec2017-04-03 14:20:34 +030015331See section 4.2 for detailed help on the "http-request deny" and "use_backend"
15332keywords.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015333
15334
153357.3. Fetching samples
15336---------------------
15337
15338Historically, sample fetch methods were only used to retrieve data to match
15339against patterns using ACLs. With the arrival of stick-tables, a new class of
15340sample fetch methods was created, most often sharing the same syntax as their
15341ACL counterpart. These sample fetch methods are also known as "fetches". As
15342of now, ACLs and fetches have converged. All ACL fetch methods have been made
15343available as fetch methods, and ACLs may use any sample fetch method as well.
15344
15345This section details all available sample fetch methods and their output type.
15346Some sample fetch methods have deprecated aliases that are used to maintain
15347compatibility with existing configurations. They are then explicitly marked as
15348deprecated and should not be used in new setups.
15349
15350The ACL derivatives are also indicated when available, with their respective
15351matching methods. These ones all have a well defined default pattern matching
15352method, so it is never necessary (though allowed) to pass the "-m" option to
15353indicate how the sample will be matched using ACLs.
15354
15355As indicated in the sample type versus matching compatibility matrix above,
15356when using a generic sample fetch method in an ACL, the "-m" option is
15357mandatory unless the sample type is one of boolean, integer, IPv4 or IPv6. When
15358the same keyword exists as an ACL keyword and as a standard fetch method, the
15359ACL engine will automatically pick the ACL-only one by default.
15360
15361Some of these keywords support one or multiple mandatory arguments, and one or
15362multiple optional arguments. These arguments are strongly typed and are checked
15363when the configuration is parsed so that there is no risk of running with an
Davor Ocelice9ed2812017-12-25 17:49:28 +010015364incorrect argument (e.g. an unresolved backend name). Fetch function arguments
15365are passed between parenthesis and are delimited by commas. When an argument
Willy Tarreau74ca5042013-06-11 23:12:07 +020015366is optional, it will be indicated below between square brackets ('[ ]'). When
15367all arguments are optional, the parenthesis may be omitted.
15368
15369Thus, the syntax of a standard sample fetch method is one of the following :
15370 - name
15371 - name(arg1)
15372 - name(arg1,arg2)
15373
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015374
153757.3.1. Converters
15376-----------------
15377
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015378Sample fetch methods may be combined with transformations to be applied on top
15379of the fetched sample (also called "converters"). These combinations form what
15380is called "sample expressions" and the result is a "sample". Initially this
15381was only supported by "stick on" and "stick store-request" directives but this
Davor Ocelice9ed2812017-12-25 17:49:28 +010015382has now be extended to all places where samples may be used (ACLs, log-format,
Willy Tarreaue6b11e42013-11-26 19:02:32 +010015383unique-id-format, add-header, ...).
15384
15385These transformations are enumerated as a series of specific keywords after the
15386sample fetch method. These keywords may equally be appended immediately after
15387the fetch keyword's argument, delimited by a comma. These keywords can also
Davor Ocelice9ed2812017-12-25 17:49:28 +010015388support some arguments (e.g. a netmask) which must be passed in parenthesis.
Willy Tarreau0ba27502007-12-24 16:55:16 +010015389
Willy Tarreau97707872015-01-27 15:12:13 +010015390A certain category of converters are bitwise and arithmetic operators which
15391support performing basic operations on integers. Some bitwise operations are
15392supported (and, or, xor, cpl) and some arithmetic operations are supported
15393(add, sub, mul, div, mod, neg). Some comparators are provided (odd, even, not,
15394bool) which make it possible to report a match without having to write an ACL.
15395
Willy Tarreau74ca5042013-06-11 23:12:07 +020015396The currently available list of transformation keywords include :
Willy Tarreau0ba27502007-12-24 16:55:16 +010015397
Ben Shillitof25e8e52016-12-02 14:25:37 +00001539851d.single(<prop>[,<prop>*])
15399 Returns values for the properties requested as a string, where values are
15400 separated by the delimiter specified with "51degrees-property-separator".
15401 The device is identified using the User-Agent header passed to the
15402 converter. The function can be passed up to five property names, and if a
15403 property name can't be found, the value "NoData" is returned.
15404
15405 Example :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015406 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request,
15407 # containing values for the three properties requested by using the
Ben Shillitof25e8e52016-12-02 14:25:37 +000015408 # User-Agent passed to the converter.
15409 frontend http-in
15410 bind *:8081
15411 default_backend servers
15412 http-request set-header X-51D-DeviceTypeMobileTablet \
15413 %[req.fhdr(User-Agent),51d.single(DeviceType,IsMobile,IsTablet)]
15414
Willy Tarreau97707872015-01-27 15:12:13 +010015415add(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015416 Adds <value> to the input value of type signed integer, and returns the
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015417 result as a signed integer. <value> can be a numeric value or a variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015418 name. The name of the variable starts with an indication about its scope. The
15419 scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015420 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015421 "sess" : the variable is shared with the whole session
15422 "txn" : the variable is shared with the transaction (request and response)
15423 "req" : the variable is shared only during request processing
15424 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015425 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015426 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015427
Nenad Merdanovicc31499d2019-03-23 11:00:32 +010015428aes_gcm_dec(<bits>,<nonce>,<key>,<aead_tag>)
15429 Decrypts the raw byte input using the AES128-GCM, AES192-GCM or
15430 AES256-GCM algorithm, depending on the <bits> parameter. All other parameters
15431 need to be base64 encoded and the returned result is in raw byte format.
15432 If the <aead_tag> validation fails, the converter doesn't return any data.
15433 The <nonce>, <key> and <aead_tag> can either be strings or variables. This
15434 converter requires at least OpenSSL 1.0.1.
15435
15436 Example:
15437 http-response set-header X-Decrypted-Text %[var(txn.enc),\
15438 aes_gcm_dec(128,txn.nonce,Zm9vb2Zvb29mb29wZm9vbw==,txn.aead_tag)]
15439
Willy Tarreau97707872015-01-27 15:12:13 +010015440and(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015441 Performs a bitwise "AND" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015442 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010015443 numeric value or a variable name. The name of the variable starts with an
15444 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015445 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015446 "sess" : the variable is shared with the whole session
15447 "txn" : the variable is shared with the transaction (request and response)
15448 "req" : the variable is shared only during request processing
15449 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015450 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015451 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015452
Holger Just1bfc24b2017-05-06 00:56:53 +020015453b64dec
15454 Converts (decodes) a base64 encoded input string to its binary
15455 representation. It performs the inverse operation of base64().
15456
Emeric Brun53d1a982014-04-30 18:21:37 +020015457base64
15458 Converts a binary input sample to a base64 string. It is used to log or
Davor Ocelice9ed2812017-12-25 17:49:28 +010015459 transfer binary content in a way that can be reliably transferred (e.g.
Emeric Brun53d1a982014-04-30 18:21:37 +020015460 an SSL ID can be copied in a header).
15461
Willy Tarreau97707872015-01-27 15:12:13 +010015462bool
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015463 Returns a boolean TRUE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010015464 non-null, otherwise returns FALSE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010015465 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010015466 presence of a flag).
15467
Emeric Brun54c4ac82014-11-03 15:32:43 +010015468bytes(<offset>[,<length>])
15469 Extracts some bytes from an input binary sample. The result is a binary
15470 sample starting at an offset (in bytes) of the original sample and
Tim Düsterhus4896c442016-11-29 02:15:19 +010015471 optionally truncated at the given length.
Emeric Brun54c4ac82014-11-03 15:32:43 +010015472
Willy Tarreau280f42b2018-02-19 15:34:12 +010015473concat([<start>],[<var>],[<end>])
15474 Concatenates up to 3 fields after the current sample which is then turned to
15475 a string. The first one, <start>, is a constant string, that will be appended
15476 immediately after the existing sample. It may be omitted if not used. The
15477 second one, <var>, is a variable name. The variable will be looked up, its
15478 contents converted to a string, and it will be appended immediately after the
15479 <first> part. If the variable is not found, nothing is appended. It may be
15480 omitted as well. The third field, <end> is a constant string that will be
15481 appended after the variable. It may also be omitted. Together, these elements
15482 allow to concatenate variables with delimiters to an existing set of
15483 variables. This can be used to build new variables made of a succession of
Willy Tarreauef21fac2020-02-14 13:37:20 +010015484 other variables, such as colon-delimited values. If commas or closing
Daniel Corbett67a82712020-07-06 23:01:19 -040015485 parenthesis are needed as delimiters, they must be protected by quotes or
Willy Tarreauef21fac2020-02-14 13:37:20 +010015486 backslashes, themselves protected so that they are not stripped by the first
15487 level parser. See examples below.
Willy Tarreau280f42b2018-02-19 15:34:12 +010015488
15489 Example:
15490 tcp-request session set-var(sess.src) src
15491 tcp-request session set-var(sess.dn) ssl_c_s_dn
15492 tcp-request session set-var(txn.sig) str(),concat(<ip=,sess.ip,>),concat(<dn=,sess.dn,>)
Willy Tarreauef21fac2020-02-14 13:37:20 +010015493 tcp-request session set-var(txn.ipport) "str(),concat('addr=(',sess.ip),concat(',',sess.port,')')"
Willy Tarreau280f42b2018-02-19 15:34:12 +010015494 http-request set-header x-hap-sig %[var(txn.sig)]
15495
Willy Tarreau97707872015-01-27 15:12:13 +010015496cpl
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015497 Takes the input value of type signed integer, applies a ones-complement
15498 (flips all bits) and returns the result as an signed integer.
Willy Tarreau97707872015-01-27 15:12:13 +010015499
Willy Tarreau80599772015-01-20 19:35:24 +010015500crc32([<avalanche>])
15501 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32
15502 hash function. Optionally, it is possible to apply a full avalanche hash
15503 function to the output if the optional <avalanche> argument equals 1. This
15504 converter uses the same functions as used by the various hash-based load
15505 balancing algorithms, so it will provide exactly the same results. It is
15506 provided for compatibility with other software which want a CRC32 to be
15507 computed on some input keys, so it follows the most common implementation as
15508 found in Ethernet, Gzip, PNG, etc... It is slower than the other algorithms
15509 but may provide a better or at least less predictable distribution. It must
15510 not be used for security purposes as a 32-bit hash is trivial to break. See
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015511 also "djb2", "sdbm", "wt6", "crc32c" and the "hash-type" directive.
15512
15513crc32c([<avalanche>])
15514 Hashes a binary input sample into an unsigned 32-bit quantity using the CRC32C
15515 hash function. Optionally, it is possible to apply a full avalanche hash
15516 function to the output if the optional <avalanche> argument equals 1. This
15517 converter uses the same functions as described in RFC4960, Appendix B [8].
15518 It is provided for compatibility with other software which want a CRC32C to be
15519 computed on some input keys. It is slower than the other algorithms and it must
15520 not be used for security purposes as a 32-bit hash is trivial to break. See
15521 also "djb2", "sdbm", "wt6", "crc32" and the "hash-type" directive.
Willy Tarreau80599772015-01-20 19:35:24 +010015522
Christopher Fauletea159d62020-04-01 16:21:44 +020015523cut_crlf
15524 Cuts the string representation of the input sample on the first carriage
15525 return ('\r') or newline ('\n') character found. Only the string length is
15526 updated.
15527
David Carlier29b3ca32015-09-25 14:09:21 +010015528da-csv-conv(<prop>[,<prop>*])
David Carlier4542b102015-06-01 13:54:29 +020015529 Asks the DeviceAtlas converter to identify the User Agent string passed on
15530 input, and to emit a string made of the concatenation of the properties
15531 enumerated in argument, delimited by the separator defined by the global
15532 keyword "deviceatlas-property-separator", or by default the pipe character
David Carlier840b0242016-03-16 10:09:55 +000015533 ('|'). There's a limit of 12 different properties imposed by the haproxy
David Carlier4542b102015-06-01 13:54:29 +020015534 configuration language.
15535
15536 Example:
15537 frontend www
Cyril Bonté307ee1e2015-09-28 23:16:06 +020015538 bind *:8881
15539 default_backend servers
David Carlier840b0242016-03-16 10:09:55 +000015540 http-request set-header X-DeviceAtlas-Data %[req.fhdr(User-Agent),da-csv(primaryHardwareType,osName,osVersion,browserName,browserVersion,browserRenderingEngine)]
David Carlier4542b102015-06-01 13:54:29 +020015541
Willy Tarreau0851fd52019-12-17 10:07:25 +010015542debug([<prefix][,<destination>])
15543 This converter is used as debug tool. It takes a capture of the input sample
15544 and sends it to event sink <destination>, which may designate a ring buffer
15545 such as "buf0", as well as "stdout", or "stderr". Available sinks may be
15546 checked at run time by issuing "show events" on the CLI. When not specified,
15547 the output will be "buf0", which may be consulted via the CLI's "show events"
15548 command. An optional prefix <prefix> may be passed to help distinguish
15549 outputs from multiple expressions. It will then appear before the colon in
15550 the output message. The input sample is passed as-is on the output, so that
15551 it is safe to insert the debug converter anywhere in a chain, even with non-
15552 printable sample types.
15553
15554 Example:
15555 tcp-request connection track-sc0 src,debug(track-sc)
Thierry FOURNIER9687c772015-05-07 15:46:29 +020015556
Patrick Gansterer8e366512020-04-22 16:47:57 +020015557digest(<algorithm>)
15558 Converts a binary input sample to a message digest. The result is a binary
15559 sample. The <algorithm> must be an OpenSSL message digest name (e.g. sha256).
15560
15561 Please note that this converter is only available when haproxy has been
15562 compiled with USE_OPENSSL.
15563
Willy Tarreau97707872015-01-27 15:12:13 +010015564div(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015565 Divides the input value of type signed integer by <value>, and returns the
15566 result as an signed integer. If <value> is null, the largest unsigned
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015567 integer is returned (typically 2^63-1). <value> can be a numeric value or a
Daniel Schneller0b547052016-03-21 20:46:57 +010015568 variable name. The name of the variable starts with an indication about its
15569 scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015570 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015571 "sess" : the variable is shared with the whole session
15572 "txn" : the variable is shared with the transaction (request and response)
15573 "req" : the variable is shared only during request processing
15574 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015575 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015576 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015577
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015578djb2([<avalanche>])
15579 Hashes a binary input sample into an unsigned 32-bit quantity using the DJB2
15580 hash function. Optionally, it is possible to apply a full avalanche hash
15581 function to the output if the optional <avalanche> argument equals 1. This
15582 converter uses the same functions as used by the various hash-based load
15583 balancing algorithms, so it will provide exactly the same results. It is
15584 mostly intended for debugging, but can be used as a stick-table entry to
15585 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010015586 32-bit hash is trivial to break. See also "crc32", "sdbm", "wt6", "crc32c",
15587 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020015588
Willy Tarreau97707872015-01-27 15:12:13 +010015589even
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015590 Returns a boolean TRUE if the input value of type signed integer is even
Willy Tarreau97707872015-01-27 15:12:13 +010015591 otherwise returns FALSE. It is functionally equivalent to "not,and(1),bool".
15592
Marcin Deranek9631a282018-04-16 14:30:46 +020015593field(<index>,<delimiters>[,<count>])
15594 Extracts the substring at the given index counting from the beginning
15595 (positive index) or from the end (negative index) considering given delimiters
15596 from an input string. Indexes start at 1 or -1 and delimiters are a string
15597 formatted list of chars. Optionally you can specify <count> of fields to
15598 extract (default: 1). Value of 0 indicates extraction of all remaining
15599 fields.
15600
15601 Example :
15602 str(f1_f2_f3__f5),field(5,_) # f5
15603 str(f1_f2_f3__f5),field(2,_,0) # f2_f3__f5
15604 str(f1_f2_f3__f5),field(2,_,2) # f2_f3
15605 str(f1_f2_f3__f5),field(-2,_,3) # f2_f3_
15606 str(f1_f2_f3__f5),field(-3,_,0) # f1_f2_f3
Emeric Brunf399b0d2014-11-03 17:07:03 +010015607
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015608fix_is_valid
15609 Parses a binary payload and performs sanity checks regarding FIX (Financial
15610 Information eXchange):
15611
15612 - checks that all tag IDs and values are not empty and the tags IDs are well
15613 numeric
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050015614 - checks the BeginString tag is the first tag with a valid FIX version
Baptiste Assmanne138dda2020-10-22 15:39:03 +020015615 - checks the BodyLength tag is the second one with the right body length
15616 - checks the MstType tag is the third tag.
15617 - checks that last tag in the message is the CheckSum tag with a valid
15618 checksum
15619
15620 Due to current HAProxy design, only the first message sent by the client and
15621 the server can be parsed.
15622
15623 This converter returns a boolean, true if the payload contains a valid FIX
15624 message, false if not.
15625
15626 See also the fix_tag_value converter.
15627
15628 Example:
15629 tcp-request inspect-delay 10s
15630 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15631
15632fix_tag_value(<tag>)
15633 Parses a FIX (Financial Information eXchange) message and extracts the value
15634 from the tag <tag>. <tag> can be a string or an integer pointing to the
15635 desired tag. Any integer value is accepted, but only the following strings
15636 are translated into their integer equivalent: BeginString, BodyLength,
15637 MsgType, SenderComID, TargetComID, CheckSum. More tag names can be easily
15638 added.
15639
15640 Due to current HAProxy design, only the first message sent by the client and
15641 the server can be parsed. No message validation is performed by this
15642 converter. It is highly recommended to validate the message first using
15643 fix_is_valid converter.
15644
15645 See also the fix_is_valid converter.
15646
15647 Example:
15648 tcp-request inspect-delay 10s
15649 tcp-request content reject unless { req.payload(0,0),fix_is_valid }
15650 # MsgType tag ID is 35, so both lines below will return the same content
15651 tcp-request content set-var(txn.foo) req.payload(0,0),fix_tag_value(35)
15652 tcp-request content set-var(txn.bar) req.payload(0,0),fix_tag_value(MsgType)
15653
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015654hex
Davor Ocelice9ed2812017-12-25 17:49:28 +010015655 Converts a binary input sample to a hex string containing two hex digits per
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015656 input byte. It is used to log or transfer hex dumps of some binary input data
Davor Ocelice9ed2812017-12-25 17:49:28 +010015657 in a way that can be reliably transferred (e.g. an SSL ID can be copied in a
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015658 header).
Thierry FOURNIER2f49d6d2014-03-12 15:01:52 +010015659
Dragan Dosen3f957b22017-10-24 09:27:34 +020015660hex2i
15661 Converts a hex string containing two hex digits per input byte to an
John Roeslerfb2fce12019-07-10 15:45:51 -050015662 integer. If the input value cannot be converted, then zero is returned.
Dragan Dosen3f957b22017-10-24 09:27:34 +020015663
Christopher Faulet4ccc12f2020-04-01 09:08:32 +020015664htonl
15665 Converts the input integer value to its 32-bit binary representation in the
15666 network byte order. Because sample fetches own signed 64-bit integer, when
15667 this converter is used, the input integer value is first casted to an
15668 unsigned 32-bit integer.
15669
Tim Duesterhusa3082092021-01-21 17:40:49 +010015670hmac(<algorithm>,<key>)
Patrick Gansterer8e366512020-04-22 16:47:57 +020015671 Converts a binary input sample to a message authentication code with the given
15672 key. The result is a binary sample. The <algorithm> must be one of the
15673 registered OpenSSL message digest names (e.g. sha256). The <key> parameter must
15674 be base64 encoded and can either be a string or a variable.
15675
15676 Please note that this converter is only available when haproxy has been
15677 compiled with USE_OPENSSL.
15678
Cyril Bonté6bcd1822019-11-05 23:13:59 +010015679http_date([<offset],[<unit>])
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015680 Converts an integer supposed to contain a date since epoch to a string
15681 representing this date in a format suitable for use in HTTP header fields. If
Damien Claisseae6f1252019-10-30 15:57:28 +000015682 an offset value is specified, then it is added to the date before the
15683 conversion is operated. This is particularly useful to emit Date header fields,
15684 Expires values in responses when combined with a positive offset, or
15685 Last-Modified values when the offset is negative.
15686 If a unit value is specified, then consider the timestamp as either
15687 "s" for seconds (default behavior), "ms" for milliseconds, or "us" for
15688 microseconds since epoch. Offset is assumed to have the same unit as
15689 input timestamp.
Willy Tarreau74ca5042013-06-11 23:12:07 +020015690
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015691iif(<true>,<false>)
15692 Returns the <true> string if the input value is true. Returns the <false>
15693 string otherwise.
15694
15695 Example:
Tim Duesterhus870713b2020-09-11 17:13:12 +020015696 http-request set-header x-forwarded-proto %[ssl_fc,iif(https,http)]
Tim Duesterhus3943e4f2020-09-11 14:25:23 +020015697
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015698in_table(<table>)
15699 Uses the string representation of the input sample to perform a look up in
15700 the specified table. If the key is not found in the table, a boolean false
15701 is returned. Otherwise a boolean true is returned. This can be used to verify
Davor Ocelice9ed2812017-12-25 17:49:28 +010015702 the presence of a certain key in a table tracking some elements (e.g. whether
Willy Tarreaud9f316a2014-07-10 14:03:38 +020015703 or not a source IP address or an Authorization header was already seen).
15704
Tim Duesterhusa3082092021-01-21 17:40:49 +010015705ipmask(<mask4>,[<mask6>])
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015706 Apply a mask to an IP address, and use the result for lookups and storage.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015707 This can be used to make all hosts within a certain mask to share the same
Tim Duesterhus1478aa72018-01-25 16:24:51 +010015708 table entries and as such use the same server. The mask4 can be passed in
15709 dotted form (e.g. 255.255.255.0) or in CIDR form (e.g. 24). The mask6 can
15710 be passed in quadruplet form (e.g. ffff:ffff::) or in CIDR form (e.g. 64).
15711 If no mask6 is given IPv6 addresses will fail to convert for backwards
15712 compatibility reasons.
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015713
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015714json([<input-code>])
Davor Ocelice9ed2812017-12-25 17:49:28 +010015715 Escapes the input string and produces an ASCII output string ready to use as a
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015716 JSON string. The converter tries to decode the input string according to the
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015717 <input-code> parameter. It can be "ascii", "utf8", "utf8s", "utf8p" or
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015718 "utf8ps". The "ascii" decoder never fails. The "utf8" decoder detects 3 types
15719 of errors:
15720 - bad UTF-8 sequence (lone continuation byte, bad number of continuation
15721 bytes, ...)
15722 - invalid range (the decoded value is within a UTF-8 prohibited range),
15723 - code overlong (the value is encoded with more bytes than necessary).
15724
15725 The UTF-8 JSON encoding can produce a "too long value" error when the UTF-8
15726 character is greater than 0xffff because the JSON string escape specification
15727 only authorizes 4 hex digits for the value encoding. The UTF-8 decoder exists
15728 in 4 variants designated by a combination of two suffix letters : "p" for
15729 "permissive" and "s" for "silently ignore". The behaviors of the decoders
15730 are :
Davor Ocelice9ed2812017-12-25 17:49:28 +010015731 - "ascii" : never fails;
15732 - "utf8" : fails on any detected errors;
15733 - "utf8s" : never fails, but removes characters corresponding to errors;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015734 - "utf8p" : accepts and fixes the overlong errors, but fails on any other
Davor Ocelice9ed2812017-12-25 17:49:28 +010015735 error;
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015736 - "utf8ps" : never fails, accepts and fixes the overlong errors, but removes
15737 characters corresponding to the other errors.
15738
15739 This converter is particularly useful for building properly escaped JSON for
Davor Ocelice9ed2812017-12-25 17:49:28 +010015740 logging to servers which consume JSON-formatted traffic logs.
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015741
15742 Example:
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015743 capture request header Host len 15
Herve COMMOWICK8dfe8632016-08-05 12:01:20 +020015744 capture request header user-agent len 150
15745 log-format '{"ip":"%[src]","user-agent":"%[capture.req.hdr(1),json(utf8s)]"}'
Thierry FOURNIER317e1c42014-08-12 10:20:47 +020015746
15747 Input request from client 127.0.0.1:
15748 GET / HTTP/1.0
15749 User-Agent: Very "Ugly" UA 1/2
15750
15751 Output log:
15752 {"ip":"127.0.0.1","user-agent":"Very \"Ugly\" UA 1\/2"}
15753
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015754language(<value>[,<default>])
15755 Returns the value with the highest q-factor from a list as extracted from the
15756 "accept-language" header using "req.fhdr". Values with no q-factor have a
15757 q-factor of 1. Values with a q-factor of 0 are dropped. Only values which
15758 belong to the list of semi-colon delimited <values> will be considered. The
15759 argument <value> syntax is "lang[;lang[;lang[;...]]]". If no value matches the
15760 given list and a default value is provided, it is returned. Note that language
15761 names may have a variant after a dash ('-'). If this variant is present in the
15762 list, it will be matched, but if it is not, only the base language is checked.
15763 The match is case-sensitive, and the output string is always one of those
Davor Ocelice9ed2812017-12-25 17:49:28 +010015764 provided in arguments. The ordering of arguments is meaningless, only the
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015765 ordering of the values in the request counts, as the first value among
15766 multiple sharing the same q-factor is used.
Thierry FOURNIERad903512014-04-11 17:51:01 +020015767
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015768 Example :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015769
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015770 # this configuration switches to the backend matching a
15771 # given language based on the request :
Thierry FOURNIERad903512014-04-11 17:51:01 +020015772
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015773 acl es req.fhdr(accept-language),language(es;fr;en) -m str es
15774 acl fr req.fhdr(accept-language),language(es;fr;en) -m str fr
15775 acl en req.fhdr(accept-language),language(es;fr;en) -m str en
15776 use_backend spanish if es
15777 use_backend french if fr
15778 use_backend english if en
15779 default_backend choose_your_language
Thierry FOURNIERad903512014-04-11 17:51:01 +020015780
Willy Tarreau60a2ee72017-12-15 07:13:48 +010015781length
Etienne Carriereed0d24e2017-12-13 13:41:34 +010015782 Get the length of the string. This can only be placed after a string
15783 sample fetch function or after a transformation keyword returning a string
15784 type. The result is of type integer.
15785
Willy Tarreauffcb2e42014-07-10 16:29:08 +020015786lower
15787 Convert a string sample to lower case. This can only be placed after a string
15788 sample fetch function or after a transformation keyword returning a string
15789 type. The result is of type string.
15790
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015791ltime(<format>[,<offset>])
15792 Converts an integer supposed to contain a date since epoch to a string
15793 representing this date in local time using a format defined by the <format>
15794 string using strftime(3). The purpose is to allow any date format to be used
15795 in logs. An optional <offset> in seconds may be applied to the input date
15796 (positive or negative). See the strftime() man page for the format supported
15797 by your operating system. See also the utime converter.
15798
15799 Example :
15800
15801 # Emit two colons, one with the local time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010015802 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020015803 log-format %[date,ltime(%Y%m%d%H%M%S)]\ %ci:%cp
15804
Christopher Faulet51fc9d12020-04-01 17:24:41 +020015805ltrim(<chars>)
15806 Skips any characters from <chars> from the beginning of the string
15807 representation of the input sample.
15808
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015809map(<map_file>[,<default_value>])
15810map_<match_type>(<map_file>[,<default_value>])
15811map_<match_type>_<output_type>(<map_file>[,<default_value>])
15812 Search the input value from <map_file> using the <match_type> matching method,
15813 and return the associated value converted to the type <output_type>. If the
15814 input value cannot be found in the <map_file>, the converter returns the
15815 <default_value>. If the <default_value> is not set, the converter fails and
15816 acts as if no input value could be fetched. If the <match_type> is not set, it
15817 defaults to "str". Likewise, if the <output_type> is not set, it defaults to
15818 "str". For convenience, the "map" keyword is an alias for "map_str" and maps a
15819 string to another string.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015820
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015821 It is important to avoid overlapping between the keys : IP addresses and
15822 strings are stored in trees, so the first of the finest match will be used.
15823 Other keys are stored in lists, so the first matching occurrence will be used.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015824
Tim Düsterhus4896c442016-11-29 02:15:19 +010015825 The following array contains the list of all map functions available sorted by
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015826 input type, match type and output type.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015827
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015828 input type | match method | output type str | output type int | output type ip
15829 -----------+--------------+-----------------+-----------------+---------------
15830 str | str | map_str | map_str_int | map_str_ip
15831 -----------+--------------+-----------------+-----------------+---------------
Willy Tarreau787a4c02014-05-10 07:55:30 +020015832 str | beg | map_beg | map_beg_int | map_end_ip
15833 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015834 str | sub | map_sub | map_sub_int | map_sub_ip
15835 -----------+--------------+-----------------+-----------------+---------------
15836 str | dir | map_dir | map_dir_int | map_dir_ip
15837 -----------+--------------+-----------------+-----------------+---------------
15838 str | dom | map_dom | map_dom_int | map_dom_ip
15839 -----------+--------------+-----------------+-----------------+---------------
15840 str | end | map_end | map_end_int | map_end_ip
15841 -----------+--------------+-----------------+-----------------+---------------
Ruoshan Huang3c5e3742016-12-02 16:25:31 +080015842 str | reg | map_reg | map_reg_int | map_reg_ip
15843 -----------+--------------+-----------------+-----------------+---------------
15844 str | reg | map_regm | map_reg_int | map_reg_ip
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015845 -----------+--------------+-----------------+-----------------+---------------
15846 int | int | map_int | map_int_int | map_int_ip
15847 -----------+--------------+-----------------+-----------------+---------------
15848 ip | ip | map_ip | map_ip_int | map_ip_ip
15849 -----------+--------------+-----------------+-----------------+---------------
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015850
Thierry Fournier8feaa662016-02-10 22:55:20 +010015851 The special map called "map_regm" expect matching zone in the regular
15852 expression and modify the output replacing back reference (like "\1") by
15853 the corresponding match text.
15854
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015855 The file contains one key + value per line. Lines which start with '#' are
15856 ignored, just like empty lines. Leading tabs and spaces are stripped. The key
15857 is then the first "word" (series of non-space/tabs characters), and the value
15858 is what follows this series of space/tab till the end of the line excluding
15859 trailing spaces/tabs.
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010015860
Thierry FOURNIER060762e2014-04-23 13:29:15 +020015861 Example :
15862
15863 # this is a comment and is ignored
15864 2.22.246.0/23 United Kingdom \n
15865 <-><-----------><--><------------><---->
15866 | | | | `- trailing spaces ignored
15867 | | | `---------- value
15868 | | `-------------------- middle spaces ignored
15869 | `---------------------------- key
15870 `------------------------------------ leading spaces ignored
15871
Willy Tarreau97707872015-01-27 15:12:13 +010015872mod(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015873 Divides the input value of type signed integer by <value>, and returns the
15874 remainder as an signed integer. If <value> is null, then zero is returned.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015875 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015876 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015877 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015878 "sess" : the variable is shared with the whole session
15879 "txn" : the variable is shared with the transaction (request and response)
15880 "req" : the variable is shared only during request processing
15881 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015882 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015883 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015884
Baptiste Assmanne279ca62020-10-27 18:10:06 +010015885mqtt_field_value(<packettype>,<fieldname or property ID>)
15886 Returns value of <fieldname> found in input MQTT payload of type
15887 <packettype>.
15888 <packettype> can be either a string (case insensitive matching) or a numeric
15889 value corresponding to the type of packet we're supposed to extract data
15890 from.
15891 Supported string and integers can be found here:
15892 https://docs.oasis-open.org/mqtt/mqtt/v3.1.1/os/mqtt-v3.1.1-os.html#_Toc398718021
15893 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901022
15894
15895 <fieldname> depends on <packettype> and can be any of the following below.
15896 (note that <fieldname> matching is case insensitive).
15897 <property id> can only be found in MQTT v5.0 streams. check this table:
15898 https://docs.oasis-open.org/mqtt/mqtt/v5.0/os/mqtt-v5.0-os.html#_Toc3901029
15899
15900 - CONNECT (or 1): flags, protocol_name, protocol_version, client_identifier,
15901 will_topic, will_payload, username, password, keepalive
15902 OR any property ID as a numeric value (for MQTT v5.0
15903 packets only):
15904 17: Session Expiry Interval
15905 33: Receive Maximum
15906 39: Maximum Packet Size
15907 34: Topic Alias Maximum
15908 25: Request Response Information
15909 23: Request Problem Information
15910 21: Authentication Method
15911 22: Authentication Data
15912 18: Will Delay Interval
15913 1: Payload Format Indicator
15914 2: Message Expiry Interval
15915 3: Content Type
15916 8: Response Topic
15917 9: Correlation Data
15918 Not supported yet:
15919 38: User Property
15920
15921 - CONNACK (or 2): flags, protocol_version, reason_code
15922 OR any property ID as a numeric value (for MQTT v5.0
15923 packets only):
15924 17: Session Expiry Interval
15925 33: Receive Maximum
15926 36: Maximum QoS
15927 37: Retain Available
15928 39: Maximum Packet Size
15929 18: Assigned Client Identifier
15930 34: Topic Alias Maximum
15931 31: Reason String
15932 40; Wildcard Subscription Available
15933 41: Subscription Identifiers Available
15934 42: Shared Subscription Available
15935 19: Server Keep Alive
15936 26: Response Information
15937 28: Server Reference
15938 21: Authentication Method
15939 22: Authentication Data
15940 Not supported yet:
15941 38: User Property
15942
15943 Due to current HAProxy design, only the first message sent by the client and
15944 the server can be parsed. Thus this converter can extract data only from
15945 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15946 client and CONNACK is the first response sent by the server.
15947
15948 Example:
15949
15950 acl data_in_buffer req.len ge 4
15951 tcp-request content set-var(txn.username) \
15952 req.payload(0,0),mqtt_field_value(connect,protocol_name) \
15953 if data_in_buffer
15954 # do the same as above
15955 tcp-request content set-var(txn.username) \
15956 req.payload(0,0),mqtt_field_value(1,protocol_name) \
15957 if data_in_buffer
15958
15959mqtt_is_valid
15960 Checks that the binary input is a valid MQTT packet. It returns a boolean.
15961
15962 Due to current HAProxy design, only the first message sent by the client and
15963 the server can be parsed. Thus this converter can extract data only from
15964 CONNECT and CONNACK packet types. CONNECT is the first message sent by the
15965 client and CONNACK is the first response sent by the server.
15966
15967 Example:
15968
15969 acl data_in_buffer req.len ge 4
15970 tcp-request content reject unless req.payload(0,0),mqtt_is_valid
15971
Willy Tarreau97707872015-01-27 15:12:13 +010015972mul(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015973 Multiplies the input value of type signed integer by <value>, and returns
Thierry FOURNIER00c005c2015-07-08 01:10:21 +020015974 the product as an signed integer. In case of overflow, the largest possible
15975 value for the sign is returned so that the operation doesn't wrap around.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020015976 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010015977 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010015978 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010015979 "sess" : the variable is shared with the whole session
15980 "txn" : the variable is shared with the transaction (request and response)
15981 "req" : the variable is shared only during request processing
15982 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010015983 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010015984 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010015985
Nenad Merdanovicb7e7c472017-03-12 21:56:55 +010015986nbsrv
15987 Takes an input value of type string, interprets it as a backend name and
15988 returns the number of usable servers in that backend. Can be used in places
15989 where we want to look up a backend from a dynamic name, like a result of a
15990 map lookup.
15991
Willy Tarreau97707872015-01-27 15:12:13 +010015992neg
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015993 Takes the input value of type signed integer, computes the opposite value,
15994 and returns the remainder as an signed integer. 0 is identity. This operator
15995 is provided for reversed subtracts : in order to subtract the input from a
15996 constant, simply perform a "neg,add(value)".
Willy Tarreau97707872015-01-27 15:12:13 +010015997
15998not
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020015999 Returns a boolean FALSE if the input value of type signed integer is
Willy Tarreau97707872015-01-27 15:12:13 +010016000 non-null, otherwise returns TRUE. Used in conjunction with and(), it can be
Davor Ocelice9ed2812017-12-25 17:49:28 +010016001 used to report true/false for bit testing on input values (e.g. verify the
Willy Tarreau97707872015-01-27 15:12:13 +010016002 absence of a flag).
16003
16004odd
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016005 Returns a boolean TRUE if the input value of type signed integer is odd
Willy Tarreau97707872015-01-27 15:12:13 +010016006 otherwise returns FALSE. It is functionally equivalent to "and(1),bool".
16007
16008or(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016009 Performs a bitwise "OR" between <value> and the input value of type signed
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016010 integer, and returns the result as an signed integer. <value> can be a
Daniel Schneller0b547052016-03-21 20:46:57 +010016011 numeric value or a variable name. The name of the variable starts with an
16012 indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016013 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016014 "sess" : the variable is shared with the whole session
16015 "txn" : the variable is shared with the transaction (request and response)
16016 "req" : the variable is shared only during request processing
16017 "res" : the variable is shared only during response processing
Davor Ocelice9ed2812017-12-25 17:49:28 +010016018 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016019 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016020
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016021protobuf(<field_number>,[<field_type>])
16022 This extracts the protocol buffers message field in raw mode of an input binary
16023 sample representation of a protocol buffer message with <field_number> as field
16024 number (dotted notation) if <field_type> is not present, or as an integer sample
16025 if this field is present (see also "ungrpc" below).
16026 The list of the authorized types is the following one: "int32", "int64", "uint32",
16027 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16028 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16029 "float" for the wire type 5. Note that "string" is considered as a length-delimited
16030 type, so it does not require any <field_type> argument to be extracted.
16031 More information may be found here about the protocol buffers message field types:
16032 https://developers.google.com/protocol-buffers/docs/encoding
16033
Willy Tarreauc4dc3502015-01-23 20:39:28 +010016034regsub(<regex>,<subst>[,<flags>])
Willy Tarreau7eda8492015-01-20 19:47:06 +010016035 Applies a regex-based substitution to the input string. It does the same
16036 operation as the well-known "sed" utility with "s/<regex>/<subst>/". By
16037 default it will replace in the input string the first occurrence of the
16038 largest part matching the regular expression <regex> with the substitution
16039 string <subst>. It is possible to replace all occurrences instead by adding
16040 the flag "g" in the third argument <flags>. It is also possible to make the
16041 regex case insensitive by adding the flag "i" in <flags>. Since <flags> is a
16042 string, it is made up from the concatenation of all desired flags. Thus if
16043 both "i" and "g" are desired, using "gi" or "ig" will have the same effect.
Willy Tarreauef21fac2020-02-14 13:37:20 +010016044 The first use of this converter is to replace certain characters or sequence
16045 of characters with other ones.
16046
16047 It is highly recommended to enclose the regex part using protected quotes to
16048 improve clarity and never have a closing parenthesis from the regex mixed up
16049 with the parenthesis from the function. Just like in Bourne shell, the first
16050 level of quotes is processed when delimiting word groups on the line, a
16051 second level is usable for argument. It is recommended to use single quotes
16052 outside since these ones do not try to resolve backslashes nor dollar signs.
Willy Tarreau7eda8492015-01-20 19:47:06 +010016053
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016054 Examples:
Willy Tarreau7eda8492015-01-20 19:47:06 +010016055
16056 # de-duplicate "/" in header "x-path".
16057 # input: x-path: /////a///b/c/xzxyz/
16058 # output: x-path: /a/b/c/xzxyz/
Willy Tarreauef21fac2020-02-14 13:37:20 +010016059 http-request set-header x-path "%[hdr(x-path),regsub('/+','/','g')]"
Willy Tarreau7eda8492015-01-20 19:47:06 +010016060
Willy Tarreaucd0d2ed2020-02-14 17:33:06 +010016061 # copy query string to x-query and drop all leading '?', ';' and '&'
16062 http-request set-header x-query "%[query,regsub([?;&]*,'')]"
16063
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016064 # capture groups and backreferences
16065 # both lines do the same.
Willy Tarreau465dc7d2020-10-08 18:05:56 +020016066 http-request redirect location %[url,'regsub("(foo|bar)([0-9]+)?","\2\1",i)']
Jerome Magnin07e1e3c2020-02-16 19:20:19 +010016067 http-request redirect location %[url,regsub(\"(foo|bar)([0-9]+)?\",\"\2\1\",i)]
16068
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016069capture-req(<id>)
16070 Capture the string entry in the request slot <id> and returns the entry as
16071 is. If the slot doesn't exist, the capture fails silently.
16072
16073 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016074 "http-response capture", "capture.req.hdr" and
16075 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016076
16077capture-res(<id>)
16078 Capture the string entry in the response slot <id> and returns the entry as
16079 is. If the slot doesn't exist, the capture fails silently.
16080
16081 See also: "declare capture", "http-request capture",
Baptiste Assmann5ac425c2015-10-21 23:13:46 +020016082 "http-response capture", "capture.req.hdr" and
16083 "capture.res.hdr" (sample fetches).
Thierry FOURNIER35ab2752015-05-28 13:22:03 +020016084
Christopher Faulet568415a2020-04-01 17:24:47 +020016085rtrim(<chars>)
16086 Skips any characters from <chars> from the end of the string representation
16087 of the input sample.
16088
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016089sdbm([<avalanche>])
16090 Hashes a binary input sample into an unsigned 32-bit quantity using the SDBM
16091 hash function. Optionally, it is possible to apply a full avalanche hash
16092 function to the output if the optional <avalanche> argument equals 1. This
16093 converter uses the same functions as used by the various hash-based load
16094 balancing algorithms, so it will provide exactly the same results. It is
16095 mostly intended for debugging, but can be used as a stick-table entry to
16096 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016097 32-bit hash is trivial to break. See also "crc32", "djb2", "wt6", "crc32c",
16098 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016099
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016100secure_memcmp(<var>)
16101 Compares the contents of <var> with the input value. Both values are treated
16102 as a binary string. Returns a boolean indicating whether both binary strings
16103 match.
16104
16105 If both binary strings have the same length then the comparison will be
16106 performed in constant time.
16107
16108 Please note that this converter is only available when haproxy has been
16109 compiled with USE_OPENSSL.
16110
16111 Example :
16112
16113 http-request set-var(txn.token) hdr(token)
16114 # Check whether the token sent by the client matches the secret token
16115 # value, without leaking the contents using a timing attack.
16116 acl token_given str(my_secret_token),secure_memcmp(txn.token)
16117
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016118set-var(<var>)
Davor Ocelice9ed2812017-12-25 17:49:28 +010016119 Sets a variable with the input content and returns the content on the output
16120 as-is. The variable keeps the value and the associated input type. The name of
16121 the variable starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016122 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016123 "sess" : the variable is shared with the whole session
16124 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016125 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016126 "req" : the variable is shared only during request processing,
16127 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016128 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016129 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016130
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016131sha1
Tim Duesterhusd4376302019-06-17 12:41:44 +020016132 Converts a binary input sample to a SHA-1 digest. The result is a binary
Dragan Dosen6e5a9ca2017-10-24 09:18:23 +020016133 sample with length of 20 bytes.
16134
Tim Duesterhusd4376302019-06-17 12:41:44 +020016135sha2([<bits>])
16136 Converts a binary input sample to a digest in the SHA-2 family. The result
16137 is a binary sample with length of <bits>/8 bytes.
16138
16139 Valid values for <bits> are 224, 256, 384, 512, each corresponding to
16140 SHA-<bits>. The default value is 256.
16141
16142 Please note that this converter is only available when haproxy has been
16143 compiled with USE_OPENSSL.
16144
Nenad Merdanovic177adc92019-08-27 01:58:13 +020016145srv_queue
16146 Takes an input value of type string, either a server name or <backend>/<server>
16147 format and returns the number of queued sessions on that server. Can be used
16148 in places where we want to look up queued sessions from a dynamic name, like a
16149 cookie value (e.g. req.cook(SRVID),srv_queue) and then make a decision to break
16150 persistence or direct a request elsewhere.
16151
Tim Duesterhusca097c12018-04-27 21:18:45 +020016152strcmp(<var>)
16153 Compares the contents of <var> with the input value of type string. Returns
16154 the result as a signed integer compatible with strcmp(3): 0 if both strings
16155 are identical. A value less than 0 if the left string is lexicographically
16156 smaller than the right string or if the left string is shorter. A value greater
16157 than 0 otherwise (right string greater than left string or the right string is
16158 shorter).
16159
Tim Duesterhusf38175c2020-06-09 11:48:42 +020016160 See also the secure_memcmp converter if you need to compare two binary
16161 strings in constant time.
16162
Tim Duesterhusca097c12018-04-27 21:18:45 +020016163 Example :
16164
16165 http-request set-var(txn.host) hdr(host)
16166 # Check whether the client is attempting domain fronting.
16167 acl ssl_sni_http_host_match ssl_fc_sni,strcmp(txn.host) eq 0
16168
16169
Willy Tarreau97707872015-01-27 15:12:13 +010016170sub(<value>)
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016171 Subtracts <value> from the input value of type signed integer, and returns
16172 the result as an signed integer. Note: in order to subtract the input from
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016173 a constant, simply perform a "neg,add(value)". <value> can be a numeric value
Daniel Schneller0b547052016-03-21 20:46:57 +010016174 or a variable name. The name of the variable starts with an indication about
16175 its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016176 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016177 "sess" : the variable is shared with the whole session
16178 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016179 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016180 "req" : the variable is shared only during request processing,
16181 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016182 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016183 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016184
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016185table_bytes_in_rate(<table>)
16186 Uses the string representation of the input sample to perform a look up in
16187 the specified table. If the key is not found in the table, integer value zero
16188 is returned. Otherwise the converter returns the average client-to-server
16189 bytes rate associated with the input sample in the designated table, measured
16190 in amount of bytes over the period configured in the table. See also the
16191 sc_bytes_in_rate sample fetch keyword.
16192
16193
16194table_bytes_out_rate(<table>)
16195 Uses the string representation of the input sample to perform a look up in
16196 the specified table. If the key is not found in the table, integer value zero
16197 is returned. Otherwise the converter returns the average server-to-client
16198 bytes rate associated with the input sample in the designated table, measured
16199 in amount of bytes over the period configured in the table. See also the
16200 sc_bytes_out_rate sample fetch keyword.
16201
16202table_conn_cnt(<table>)
16203 Uses the string representation of the input sample to perform a look up in
16204 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016205 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016206 connections associated with the input sample in the designated table. See
16207 also the sc_conn_cnt sample fetch keyword.
16208
16209table_conn_cur(<table>)
16210 Uses the string representation of the input sample to perform a look up in
16211 the specified table. If the key is not found in the table, integer value zero
16212 is returned. Otherwise the converter returns the current amount of concurrent
16213 tracked connections associated with the input sample in the designated table.
16214 See also the sc_conn_cur sample fetch keyword.
16215
16216table_conn_rate(<table>)
16217 Uses the string representation of the input sample to perform a look up in
16218 the specified table. If the key is not found in the table, integer value zero
16219 is returned. Otherwise the converter returns the average incoming connection
16220 rate associated with the input sample in the designated table. See also the
16221 sc_conn_rate sample fetch keyword.
16222
Thierry FOURNIER236657b2015-08-19 08:25:14 +020016223table_gpt0(<table>)
16224 Uses the string representation of the input sample to perform a look up in
16225 the specified table. If the key is not found in the table, boolean value zero
16226 is returned. Otherwise the converter returns the current value of the first
16227 general purpose tag associated with the input sample in the designated table.
16228 See also the sc_get_gpt0 sample fetch keyword.
16229
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016230table_gpc0(<table>)
16231 Uses the string representation of the input sample to perform a look up in
16232 the specified table. If the key is not found in the table, integer value zero
16233 is returned. Otherwise the converter returns the current value of the first
16234 general purpose counter associated with the input sample in the designated
16235 table. See also the sc_get_gpc0 sample fetch keyword.
16236
16237table_gpc0_rate(<table>)
16238 Uses the string representation of the input sample to perform a look up in
16239 the specified table. If the key is not found in the table, integer value zero
16240 is returned. Otherwise the converter returns the frequency which the gpc0
16241 counter was incremented over the configured period in the table, associated
16242 with the input sample in the designated table. See also the sc_get_gpc0_rate
16243 sample fetch keyword.
16244
Frédéric Lécaille6778b272018-01-29 15:22:53 +010016245table_gpc1(<table>)
16246 Uses the string representation of the input sample to perform a look up in
16247 the specified table. If the key is not found in the table, integer value zero
16248 is returned. Otherwise the converter returns the current value of the second
16249 general purpose counter associated with the input sample in the designated
16250 table. See also the sc_get_gpc1 sample fetch keyword.
16251
16252table_gpc1_rate(<table>)
16253 Uses the string representation of the input sample to perform a look up in
16254 the specified table. If the key is not found in the table, integer value zero
16255 is returned. Otherwise the converter returns the frequency which the gpc1
16256 counter was incremented over the configured period in the table, associated
16257 with the input sample in the designated table. See also the sc_get_gpc1_rate
16258 sample fetch keyword.
16259
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016260table_http_err_cnt(<table>)
16261 Uses the string representation of the input sample to perform a look up in
16262 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016263 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016264 errors associated with the input sample in the designated table. See also the
16265 sc_http_err_cnt sample fetch keyword.
16266
16267table_http_err_rate(<table>)
16268 Uses the string representation of the input sample to perform a look up in
16269 the specified table. If the key is not found in the table, integer value zero
16270 is returned. Otherwise the average rate of HTTP errors associated with the
16271 input sample in the designated table, measured in amount of errors over the
16272 period configured in the table. See also the sc_http_err_rate sample fetch
16273 keyword.
16274
Willy Tarreau826f3ab2021-02-10 12:07:15 +010016275table_http_fail_cnt(<table>)
16276 Uses the string representation of the input sample to perform a look up in
16277 the specified table. If the key is not found in the table, integer value zero
16278 is returned. Otherwise the converter returns the cumulative number of HTTP
16279 failures associated with the input sample in the designated table. See also
16280 the sc_http_fail_cnt sample fetch keyword.
16281
16282table_http_fail_rate(<table>)
16283 Uses the string representation of the input sample to perform a look up in
16284 the specified table. If the key is not found in the table, integer value zero
16285 is returned. Otherwise the average rate of HTTP failures associated with the
16286 input sample in the designated table, measured in amount of failures over the
16287 period configured in the table. See also the sc_http_fail_rate sample fetch
16288 keyword.
16289
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016290table_http_req_cnt(<table>)
16291 Uses the string representation of the input sample to perform a look up in
16292 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016293 is returned. Otherwise the converter returns the cumulative number of HTTP
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016294 requests associated with the input sample in the designated table. See also
16295 the sc_http_req_cnt sample fetch keyword.
16296
16297table_http_req_rate(<table>)
16298 Uses the string representation of the input sample to perform a look up in
16299 the specified table. If the key is not found in the table, integer value zero
16300 is returned. Otherwise the average rate of HTTP requests associated with the
16301 input sample in the designated table, measured in amount of requests over the
16302 period configured in the table. See also the sc_http_req_rate sample fetch
16303 keyword.
16304
16305table_kbytes_in(<table>)
16306 Uses the string representation of the input sample to perform a look up in
16307 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016308 is returned. Otherwise the converter returns the cumulative number of client-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016309 to-server data associated with the input sample in the designated table,
16310 measured in kilobytes. The test is currently performed on 32-bit integers,
16311 which limits values to 4 terabytes. See also the sc_kbytes_in sample fetch
16312 keyword.
16313
16314table_kbytes_out(<table>)
16315 Uses the string representation of the input sample to perform a look up in
16316 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016317 is returned. Otherwise the converter returns the cumulative number of server-
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016318 to-client data associated with the input sample in the designated table,
16319 measured in kilobytes. The test is currently performed on 32-bit integers,
16320 which limits values to 4 terabytes. See also the sc_kbytes_out sample fetch
16321 keyword.
16322
16323table_server_id(<table>)
16324 Uses the string representation of the input sample to perform a look up in
16325 the specified table. If the key is not found in the table, integer value zero
16326 is returned. Otherwise the converter returns the server ID associated with
16327 the input sample in the designated table. A server ID is associated to a
16328 sample by a "stick" rule when a connection to a server succeeds. A server ID
16329 zero means that no server is associated with this key.
16330
16331table_sess_cnt(<table>)
16332 Uses the string representation of the input sample to perform a look up in
16333 the specified table. If the key is not found in the table, integer value zero
Davor Ocelice9ed2812017-12-25 17:49:28 +010016334 is returned. Otherwise the converter returns the cumulative number of incoming
Willy Tarreaud9f316a2014-07-10 14:03:38 +020016335 sessions associated with the input sample in the designated table. Note that
16336 a session here refers to an incoming connection being accepted by the
16337 "tcp-request connection" rulesets. See also the sc_sess_cnt sample fetch
16338 keyword.
16339
16340table_sess_rate(<table>)
16341 Uses the string representation of the input sample to perform a look up in
16342 the specified table. If the key is not found in the table, integer value zero
16343 is returned. Otherwise the converter returns the average incoming session
16344 rate associated with the input sample in the designated table. Note that a
16345 session here refers to an incoming connection being accepted by the
16346 "tcp-request connection" rulesets. See also the sc_sess_rate sample fetch
16347 keyword.
16348
16349table_trackers(<table>)
16350 Uses the string representation of the input sample to perform a look up in
16351 the specified table. If the key is not found in the table, integer value zero
16352 is returned. Otherwise the converter returns the current amount of concurrent
16353 connections tracking the same key as the input sample in the designated
16354 table. It differs from table_conn_cur in that it does not rely on any stored
16355 information but on the table's reference count (the "use" value which is
16356 returned by "show table" on the CLI). This may sometimes be more suited for
16357 layer7 tracking. It can be used to tell a server how many concurrent
16358 connections there are from a given address for example. See also the
16359 sc_trackers sample fetch keyword.
16360
Willy Tarreauffcb2e42014-07-10 16:29:08 +020016361upper
16362 Convert a string sample to upper case. This can only be placed after a string
16363 sample fetch function or after a transformation keyword returning a string
16364 type. The result is of type string.
16365
Willy Tarreau62ba9ba2020-04-23 17:54:47 +020016366url_dec([<in_form>])
16367 Takes an url-encoded string provided as input and returns the decoded version
16368 as output. The input and the output are of type string. If the <in_form>
16369 argument is set to a non-zero integer value, the input string is assumed to
16370 be part of a form or query string and the '+' character will be turned into a
16371 space (' '). Otherwise this will only happen after a question mark indicating
16372 a query string ('?').
Thierry FOURNIER82ff3c92015-05-07 15:46:20 +020016373
William Dauchy888b0ae2021-01-06 23:39:50 +010016374url_enc([<enc_type>])
16375 Takes a string provided as input and returns the encoded version as output.
16376 The input and the output are of type string. By default the type of encoding
16377 is meant for `query` type. There is no other type supported for now but the
16378 optional argument is here for future changes.
16379
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016380ungrpc(<field_number>,[<field_type>])
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016381 This extracts the protocol buffers message field in raw mode of an input binary
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016382 sample representation of a gRPC message with <field_number> as field number
16383 (dotted notation) if <field_type> is not present, or as an integer sample if this
16384 field is present.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016385 The list of the authorized types is the following one: "int32", "int64", "uint32",
16386 "uint64", "sint32", "sint64", "bool", "enum" for the "varint" wire type 0
16387 "fixed64", "sfixed64", "double" for the 64bit wire type 1, "fixed32", "sfixed32",
16388 "float" for the wire type 5. Note that "string" is considered as a length-delimited
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016389 type, so it does not require any <field_type> argument to be extracted.
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016390 More information may be found here about the protocol buffers message field types:
16391 https://developers.google.com/protocol-buffers/docs/encoding
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016392
16393 Example:
16394 // with such a protocol buffer .proto file content adapted from
16395 // https://github.com/grpc/grpc/blob/master/examples/protos/route_guide.proto
16396
16397 message Point {
16398 int32 latitude = 1;
16399 int32 longitude = 2;
16400 }
16401
16402 message PPoint {
16403 Point point = 59;
16404 }
16405
16406 message Rectangle {
16407 // One corner of the rectangle.
16408 PPoint lo = 48;
16409 // The other corner of the rectangle.
16410 PPoint hi = 49;
16411 }
16412
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016413 let's say a body request is made of a "Rectangle" object value (two PPoint
16414 protocol buffers messages), the four protocol buffers fields could be
16415 extracted with these "ungrpc" directives:
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016416
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016417 req.body,ungrpc(48.59.1,int32) # "latitude" of "lo" first PPoint
16418 req.body,ungrpc(48.59.2,int32) # "longitude" of "lo" first PPoint
John Roeslerfb2fce12019-07-10 15:45:51 -050016419 req.body,ungrpc(49.59.1,int32) # "latitude" of "hi" second PPoint
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016420 req.body,ungrpc(49.59.2,int32) # "longitude" of "hi" second PPoint
16421
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016422 We could also extract the intermediary 48.59 field as a binary sample as follows:
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016423
Frédéric Lécaille93d33162019-03-06 09:35:59 +010016424 req.body,ungrpc(48.59)
Frédéric Lécaille756d97f2019-03-04 19:03:48 +010016425
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016426 As a gRPC message is always made of a gRPC header followed by protocol buffers
16427 messages, in the previous example the "latitude" of "lo" first PPoint
16428 could be extracted with these equivalent directives:
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016429
16430 req.body,ungrpc(48.59),protobuf(1,int32)
16431 req.body,ungrpc(48),protobuf(59.1,int32)
16432 req.body,ungrpc(48),protobuf(59),protobuf(1,int32)
16433
Peter Gervaidf4c9d22020-06-11 18:05:11 +020016434 Note that the first convert must be "ungrpc", the remaining ones must be
16435 "protobuf" and only the last one may have or not a second argument to
16436 interpret the previous binary sample.
Frédéric Lécaillebfe61382019-03-06 14:34:36 +010016437
Frédéric Lécaille50290fb2019-02-27 14:34:51 +010016438
Tim Duesterhusef4e45c2021-01-21 17:40:50 +010016439unset-var(<var>)
Christopher Faulet85d79c92016-11-09 16:54:56 +010016440 Unsets a variable if the input content is defined. The name of the variable
16441 starts with an indication about its scope. The scopes allowed are:
16442 "proc" : the variable is shared with the whole process
16443 "sess" : the variable is shared with the whole session
16444 "txn" : the variable is shared with the transaction (request and
16445 response),
16446 "req" : the variable is shared only during request processing,
16447 "res" : the variable is shared only during response processing.
16448 This prefix is followed by a name. The separator is a '.'. The name may only
16449 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
16450
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016451utime(<format>[,<offset>])
16452 Converts an integer supposed to contain a date since epoch to a string
16453 representing this date in UTC time using a format defined by the <format>
16454 string using strftime(3). The purpose is to allow any date format to be used
16455 in logs. An optional <offset> in seconds may be applied to the input date
16456 (positive or negative). See the strftime() man page for the format supported
16457 by your operating system. See also the ltime converter.
16458
16459 Example :
16460
16461 # Emit two colons, one with the UTC time and another with ip:port
Davor Ocelice9ed2812017-12-25 17:49:28 +010016462 # e.g. 20140710162350 127.0.0.1:57325
Willy Tarreau0dbfdba2014-07-10 16:37:47 +020016463 log-format %[date,utime(%Y%m%d%H%M%S)]\ %ci:%cp
16464
Marcin Deranek9631a282018-04-16 14:30:46 +020016465word(<index>,<delimiters>[,<count>])
16466 Extracts the nth word counting from the beginning (positive index) or from
16467 the end (negative index) considering given delimiters from an input string.
16468 Indexes start at 1 or -1 and delimiters are a string formatted list of chars.
Jerome Magnin88209322020-01-28 13:33:44 +010016469 Delimiters at the beginning or end of the input string are ignored.
Marcin Deranek9631a282018-04-16 14:30:46 +020016470 Optionally you can specify <count> of words to extract (default: 1).
16471 Value of 0 indicates extraction of all remaining words.
16472
16473 Example :
16474 str(f1_f2_f3__f5),word(4,_) # f5
16475 str(f1_f2_f3__f5),word(2,_,0) # f2_f3__f5
16476 str(f1_f2_f3__f5),word(3,_,2) # f3__f5
16477 str(f1_f2_f3__f5),word(-2,_,3) # f1_f2_f3
16478 str(f1_f2_f3__f5),word(-3,_,0) # f1_f2
Jerome Magnin88209322020-01-28 13:33:44 +010016479 str(/f1/f2/f3/f4),word(1,/) # f1
Emeric Brunc9a0f6d2014-11-25 14:09:01 +010016480
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016481wt6([<avalanche>])
16482 Hashes a binary input sample into an unsigned 32-bit quantity using the WT6
16483 hash function. Optionally, it is possible to apply a full avalanche hash
16484 function to the output if the optional <avalanche> argument equals 1. This
16485 converter uses the same functions as used by the various hash-based load
16486 balancing algorithms, so it will provide exactly the same results. It is
16487 mostly intended for debugging, but can be used as a stick-table entry to
16488 collect rough statistics. It must not be used for security purposes as a
Emmanuel Hocdet50791a72018-03-21 11:19:01 +010016489 32-bit hash is trivial to break. See also "crc32", "djb2", "sdbm", "crc32c",
16490 and the "hash-type" directive.
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020016491
Willy Tarreau97707872015-01-27 15:12:13 +010016492xor(<value>)
16493 Performs a bitwise "XOR" (exclusive OR) between <value> and the input value
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016494 of type signed integer, and returns the result as an signed integer.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016495 <value> can be a numeric value or a variable name. The name of the variable
Daniel Schneller0b547052016-03-21 20:46:57 +010016496 starts with an indication about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016497 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016498 "sess" : the variable is shared with the whole session
16499 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016500 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016501 "req" : the variable is shared only during request processing,
16502 "res" : the variable is shared only during response processing.
Thierry FOURNIER5d86fae2015-07-07 21:10:16 +020016503 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016504 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Willy Tarreau97707872015-01-27 15:12:13 +010016505
Dragan Dosen04bf0cc2020-12-22 21:44:33 +010016506xxh3([<seed>])
16507 Hashes a binary input sample into a signed 64-bit quantity using the XXH3
16508 64-bit variant of the XXhash hash function. This hash supports a seed which
16509 defaults to zero but a different value maybe passed as the <seed> argument.
16510 This hash is known to be very good and very fast so it can be used to hash
16511 URLs and/or URL parameters for use as stick-table keys to collect statistics
16512 with a low collision rate, though care must be taken as the algorithm is not
16513 considered as cryptographically secure.
16514
Thierry FOURNIER01e09742016-12-26 11:46:11 +010016515xxh32([<seed>])
16516 Hashes a binary input sample into an unsigned 32-bit quantity using the 32-bit
16517 variant of the XXHash hash function. This hash supports a seed which defaults
16518 to zero but a different value maybe passed as the <seed> argument. This hash
16519 is known to be very good and very fast so it can be used to hash URLs and/or
16520 URL parameters for use as stick-table keys to collect statistics with a low
16521 collision rate, though care must be taken as the algorithm is not considered
16522 as cryptographically secure.
16523
16524xxh64([<seed>])
16525 Hashes a binary input sample into a signed 64-bit quantity using the 64-bit
16526 variant of the XXHash hash function. This hash supports a seed which defaults
16527 to zero but a different value maybe passed as the <seed> argument. This hash
16528 is known to be very good and very fast so it can be used to hash URLs and/or
16529 URL parameters for use as stick-table keys to collect statistics with a low
16530 collision rate, though care must be taken as the algorithm is not considered
16531 as cryptographically secure.
16532
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010016533
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200165347.3.2. Fetching samples from internal states
Willy Tarreau74ca5042013-06-11 23:12:07 +020016535--------------------------------------------
16536
16537A first set of sample fetch methods applies to internal information which does
16538not even relate to any client information. These ones are sometimes used with
16539"monitor-fail" directives to report an internal status to external watchers.
16540The sample fetch methods described in this section are usable anywhere.
16541
16542always_false : boolean
16543 Always returns the boolean "false" value. It may be used with ACLs as a
16544 temporary replacement for another one when adjusting configurations.
16545
16546always_true : boolean
16547 Always returns the boolean "true" value. It may be used with ACLs as a
16548 temporary replacement for another one when adjusting configurations.
16549
16550avg_queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016551 Returns the total number of queued connections of the designated backend
Willy Tarreau74ca5042013-06-11 23:12:07 +020016552 divided by the number of active servers. The current backend is used if no
16553 backend is specified. This is very similar to "queue" except that the size of
16554 the farm is considered, in order to give a more accurate measurement of the
16555 time it may take for a new connection to be processed. The main usage is with
16556 ACL to return a sorry page to new users when it becomes certain they will get
16557 a degraded service, or to pass to the backend servers in a header so that
16558 they decide to work in degraded mode or to disable some functions to speed up
16559 the processing a bit. Note that in the event there would not be any active
16560 server anymore, twice the number of queued connections would be considered as
16561 the measured value. This is a fair estimate, as we expect one server to get
16562 back soon anyway, but we still prefer to send new traffic to another backend
16563 if in better shape. See also the "queue", "be_conn", and "be_sess_rate"
16564 sample fetches.
Krzysztof Piotr Oledzki346f76d2010-01-12 21:59:30 +010016565
Willy Tarreau74ca5042013-06-11 23:12:07 +020016566be_conn([<backend>]) : integer
Willy Tarreaua36af912009-10-10 12:02:45 +020016567 Applies to the number of currently established connections on the backend,
16568 possibly including the connection being evaluated. If no backend name is
16569 specified, the current one is used. But it is also possible to check another
16570 backend. It can be used to use a specific farm when the nominal one is full.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016571 See also the "fe_conn", "queue", "be_conn_free", and "be_sess_rate" criteria.
16572
16573be_conn_free([<backend>]) : integer
16574 Returns an integer value corresponding to the number of available connections
16575 across available servers in the backend. Queue slots are not included. Backup
16576 servers are also not included, unless all other servers are down. If no
16577 backend name is specified, the current one is used. But it is also possible
16578 to check another backend. It can be used to use a specific farm when the
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016579 nominal one is full. See also the "be_conn", "connslots", and "srv_conn_free"
16580 criteria.
Patrick Hemmer4cdf3ab2018-06-14 17:10:27 -040016581
16582 OTHER CAVEATS AND NOTES: if any of the server maxconn, or maxqueue is 0
16583 (meaning unlimited), then this fetch clearly does not make sense, in which
16584 case the value returned will be -1.
Willy Tarreau6a06a402007-07-15 20:15:28 +020016585
Willy Tarreau74ca5042013-06-11 23:12:07 +020016586be_sess_rate([<backend>]) : integer
16587 Returns an integer value corresponding to the sessions creation rate on the
16588 backend, in number of new sessions per second. This is used with ACLs to
16589 switch to an alternate backend when an expensive or fragile one reaches too
Davor Ocelice9ed2812017-12-25 17:49:28 +010016590 high a session rate, or to limit abuse of service (e.g. prevent sucking of an
Willy Tarreau74ca5042013-06-11 23:12:07 +020016591 online dictionary). It can also be useful to add this element to logs using a
16592 log-format directive.
Willy Tarreaud63335a2010-02-26 12:56:52 +010016593
16594 Example :
16595 # Redirect to an error page if the dictionary is requested too often
16596 backend dynamic
16597 mode http
16598 acl being_scanned be_sess_rate gt 100
16599 redirect location /denied.html if being_scanned
Willy Tarreau0ba27502007-12-24 16:55:16 +010016600
Davor Ocelice9ed2812017-12-25 17:49:28 +010016601bin(<hex>) : bin
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016602 Returns a binary chain. The input is the hexadecimal representation
16603 of the string.
16604
16605bool(<bool>) : bool
16606 Returns a boolean value. <bool> can be 'true', 'false', '1' or '0'.
16607 'false' and '0' are the same. 'true' and '1' are the same.
16608
Willy Tarreau74ca5042013-06-11 23:12:07 +020016609connslots([<backend>]) : integer
16610 Returns an integer value corresponding to the number of connection slots
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016611 still available in the backend, by totaling the maximum amount of
Willy Tarreau74ca5042013-06-11 23:12:07 +020016612 connections on all servers and the maximum queue size. This is probably only
16613 used with ACLs.
Tait Clarridge7896d522012-12-05 21:39:31 -050016614
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016615 The basic idea here is to be able to measure the number of connection "slots"
Willy Tarreau55165fe2009-05-10 12:02:55 +020016616 still available (connection + queue), so that anything beyond that (intended
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016617 usage; see "use_backend" keyword) can be redirected to a different backend.
16618
Willy Tarreau55165fe2009-05-10 12:02:55 +020016619 'connslots' = number of available server connection slots, + number of
16620 available server queue slots.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016621
Willy Tarreaua36af912009-10-10 12:02:45 +020016622 Note that while "fe_conn" may be used, "connslots" comes in especially
Willy Tarreau55165fe2009-05-10 12:02:55 +020016623 useful when you have a case of traffic going to one single ip, splitting into
Willy Tarreau74ca5042013-06-11 23:12:07 +020016624 multiple backends (perhaps using ACLs to do name-based load balancing) and
Willy Tarreau55165fe2009-05-10 12:02:55 +020016625 you want to be able to differentiate between different backends, and their
Davor Ocelice9ed2812017-12-25 17:49:28 +010016626 available "connslots". Also, whereas "nbsrv" only measures servers that are
Willy Tarreau74ca5042013-06-11 23:12:07 +020016627 actually *down*, this fetch is more fine-grained and looks into the number of
Willy Tarreaua36af912009-10-10 12:02:45 +020016628 available connection slots as well. See also "queue" and "avg_queue".
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016629
Willy Tarreau55165fe2009-05-10 12:02:55 +020016630 OTHER CAVEATS AND NOTES: at this point in time, the code does not take care
16631 of dynamic connections. Also, if any of the server maxconn, or maxqueue is 0,
Willy Tarreau74ca5042013-06-11 23:12:07 +020016632 then this fetch clearly does not make sense, in which case the value returned
Willy Tarreau55165fe2009-05-10 12:02:55 +020016633 will be -1.
Jeffrey 'jf' Lim5051d7b2008-09-04 01:03:03 +080016634
Willy Tarreau70fe9442018-11-22 16:07:39 +010016635cpu_calls : integer
16636 Returns the number of calls to the task processing the stream or current
16637 request since it was allocated. This number is reset for each new request on
16638 the same connections in case of HTTP keep-alive. This value should usually be
16639 low and stable (around 2 calls for a typically simple request) but may become
16640 high if some processing (compression, caching or analysis) is performed. This
16641 is purely for performance monitoring purposes.
16642
16643cpu_ns_avg : integer
16644 Returns the average number of nanoseconds spent in each call to the task
16645 processing the stream or current request. This number is reset for each new
16646 request on the same connections in case of HTTP keep-alive. This value
16647 indicates the overall cost of processing the request or the connection for
16648 each call. There is no good nor bad value but the time spent in a call
16649 automatically causes latency for other processing (see lat_ns_avg below),
16650 and may affect other connection's apparent response time. Certain operations
16651 like compression, complex regex matching or heavy Lua operations may directly
16652 affect this value, and having it in the logs will make it easier to spot the
16653 faulty processing that needs to be fixed to recover decent performance.
16654 Note: this value is exactly cpu_ns_tot divided by cpu_calls.
16655
16656cpu_ns_tot : integer
16657 Returns the total number of nanoseconds spent in each call to the task
16658 processing the stream or current request. This number is reset for each new
16659 request on the same connections in case of HTTP keep-alive. This value
16660 indicates the overall cost of processing the request or the connection for
16661 each call. There is no good nor bad value but the time spent in a call
16662 automatically causes latency for other processing (see lat_ns_avg below),
16663 induces CPU costs on the machine, and may affect other connection's apparent
16664 response time. Certain operations like compression, complex regex matching or
16665 heavy Lua operations may directly affect this value, and having it in the
16666 logs will make it easier to spot the faulty processing that needs to be fixed
16667 to recover decent performance. The value may be artificially high due to a
16668 high cpu_calls count, for example when processing many HTTP chunks, and for
16669 this reason it is often preferred to log cpu_ns_avg instead.
16670
Cyril Bonté6bcd1822019-11-05 23:13:59 +010016671date([<offset>],[<unit>]) : integer
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016672 Returns the current date as the epoch (number of seconds since 01/01/1970).
Damien Claisseae6f1252019-10-30 15:57:28 +000016673
16674 If an offset value is specified, then it is added to the current date before
16675 returning the value. This is particularly useful to compute relative dates,
16676 as both positive and negative offsets are allowed.
Willy Tarreau276fae92013-07-25 14:36:01 +020016677 It is useful combined with the http_date converter.
16678
Damien Claisseae6f1252019-10-30 15:57:28 +000016679 <unit> is facultative, and can be set to "s" for seconds (default behavior),
16680 "ms" for milliseconds or "us" for microseconds.
16681 If unit is set, return value is an integer reflecting either seconds,
16682 milliseconds or microseconds since epoch, plus offset.
16683 It is useful when a time resolution of less than a second is needed.
16684
Willy Tarreau276fae92013-07-25 14:36:01 +020016685 Example :
16686
16687 # set an expires header to now+1 hour in every response
16688 http-response set-header Expires %[date(3600),http_date]
Willy Tarreau6236d3a2013-07-25 14:28:25 +020016689
Damien Claisseae6f1252019-10-30 15:57:28 +000016690 # set an expires header to now+1 hour in every response, with
16691 # millisecond granularity
16692 http-response set-header Expires %[date(3600000,ms),http_date(0,ms)]
16693
Etienne Carrierea792a0a2018-01-17 13:43:24 +010016694date_us : integer
16695 Return the microseconds part of the date (the "second" part is returned by
16696 date sample). This sample is coherent with the date sample as it is comes
16697 from the same timeval structure.
16698
Willy Tarreaud716f9b2017-10-13 11:03:15 +020016699distcc_body(<token>[,<occ>]) : binary
16700 Parses a distcc message and returns the body associated to occurrence #<occ>
16701 of the token <token>. Occurrences start at 1, and when unspecified, any may
16702 match though in practice only the first one is checked for now. This can be
16703 used to extract file names or arguments in files built using distcc through
16704 haproxy. Please refer to distcc's protocol documentation for the complete
16705 list of supported tokens.
16706
16707distcc_param(<token>[,<occ>]) : integer
16708 Parses a distcc message and returns the parameter associated to occurrence
16709 #<occ> of the token <token>. Occurrences start at 1, and when unspecified,
16710 any may match though in practice only the first one is checked for now. This
16711 can be used to extract certain information such as the protocol version, the
16712 file size or the argument in files built using distcc through haproxy.
16713 Another use case consists in waiting for the start of the preprocessed file
16714 contents before connecting to the server to avoid keeping idle connections.
16715 Please refer to distcc's protocol documentation for the complete list of
16716 supported tokens.
16717
16718 Example :
16719 # wait up to 20s for the pre-processed file to be uploaded
16720 tcp-request inspect-delay 20s
16721 tcp-request content accept if { distcc_param(DOTI) -m found }
16722 # send large files to the big farm
16723 use_backend big_farm if { distcc_param(DOTI) gt 1000000 }
16724
Willy Tarreau595ec542013-06-12 21:34:28 +020016725env(<name>) : string
16726 Returns a string containing the value of environment variable <name>. As a
16727 reminder, environment variables are per-process and are sampled when the
16728 process starts. This can be useful to pass some information to a next hop
16729 server, or with ACLs to take specific action when the process is started a
16730 certain way.
16731
16732 Examples :
16733 # Pass the Via header to next hop with the local hostname in it
16734 http-request add-header Via 1.1\ %[env(HOSTNAME)]
16735
16736 # reject cookie-less requests when the STOP environment variable is set
16737 http-request deny if !{ cook(SESSIONID) -m found } { env(STOP) -m found }
16738
Willy Tarreau74ca5042013-06-11 23:12:07 +020016739fe_conn([<frontend>]) : integer
16740 Returns the number of currently established connections on the frontend,
Willy Tarreaud63335a2010-02-26 12:56:52 +010016741 possibly including the connection being evaluated. If no frontend name is
16742 specified, the current one is used. But it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016743 frontend. It can be used to return a sorry page before hard-blocking, or to
16744 use a specific backend to drain new requests when the farm is considered
Davor Ocelice9ed2812017-12-25 17:49:28 +010016745 full. This is mostly used with ACLs but can also be used to pass some
Willy Tarreau74ca5042013-06-11 23:12:07 +020016746 statistics to servers in HTTP headers. See also the "dst_conn", "be_conn",
16747 "fe_sess_rate" fetches.
Willy Tarreaua36af912009-10-10 12:02:45 +020016748
Nenad Merdanovicad9a7e92016-10-03 04:57:37 +020016749fe_req_rate([<frontend>]) : integer
16750 Returns an integer value corresponding to the number of HTTP requests per
16751 second sent to a frontend. This number can differ from "fe_sess_rate" in
16752 situations where client-side keep-alive is enabled.
16753
Willy Tarreau74ca5042013-06-11 23:12:07 +020016754fe_sess_rate([<frontend>]) : integer
16755 Returns an integer value corresponding to the sessions creation rate on the
16756 frontend, in number of new sessions per second. This is used with ACLs to
16757 limit the incoming session rate to an acceptable range in order to prevent
16758 abuse of service at the earliest moment, for example when combined with other
16759 layer 4 ACLs in order to force the clients to wait a bit for the rate to go
16760 down below the limit. It can also be useful to add this element to logs using
16761 a log-format directive. See also the "rate-limit sessions" directive for use
16762 in frontends.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016763
16764 Example :
16765 # This frontend limits incoming mails to 10/s with a max of 100
16766 # concurrent connections. We accept any connection below 10/s, and
16767 # force excess clients to wait for 100 ms. Since clients are limited to
16768 # 100 max, there cannot be more than 10 incoming mails per second.
16769 frontend mail
16770 bind :25
16771 mode tcp
16772 maxconn 100
16773 acl too_fast fe_sess_rate ge 10
16774 tcp-request inspect-delay 100ms
16775 tcp-request content accept if ! too_fast
16776 tcp-request content accept if WAIT_END
Willy Tarreaud72758d2010-01-12 10:42:19 +010016777
Nenad Merdanovic807a6e72017-03-12 22:00:00 +010016778hostname : string
16779 Returns the system hostname.
16780
Thierry FOURNIER07ee64e2015-07-06 23:43:03 +020016781int(<integer>) : signed integer
16782 Returns a signed integer.
16783
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016784ipv4(<ipv4>) : ipv4
16785 Returns an ipv4.
16786
16787ipv6(<ipv6>) : ipv6
16788 Returns an ipv6.
16789
Willy Tarreau70fe9442018-11-22 16:07:39 +010016790lat_ns_avg : integer
16791 Returns the average number of nanoseconds spent between the moment the task
16792 handling the stream is woken up and the moment it is effectively called. This
16793 number is reset for each new request on the same connections in case of HTTP
16794 keep-alive. This value indicates the overall latency inflicted to the current
16795 request by all other requests being processed in parallel, and is a direct
16796 indicator of perceived performance due to noisy neighbours. In order to keep
16797 the value low, it is possible to reduce the scheduler's run queue depth using
16798 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16799 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016800 the "nice" option on the "bind" lines or in the frontend, to enable low
16801 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16802 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16803 processing needs to be adjusted or fixed. Compression of large buffers could
16804 be a culprit, like heavy regex or long lists of regex. Note: this value is
16805 exactly lat_ns_tot divided by cpu_calls.
Willy Tarreau70fe9442018-11-22 16:07:39 +010016806
16807lat_ns_tot : integer
16808 Returns the total number of nanoseconds spent between the moment the task
16809 handling the stream is woken up and the moment it is effectively called. This
16810 number is reset for each new request on the same connections in case of HTTP
16811 keep-alive. This value indicates the overall latency inflicted to the current
16812 request by all other requests being processed in parallel, and is a direct
16813 indicator of perceived performance due to noisy neighbours. In order to keep
16814 the value low, it is possible to reduce the scheduler's run queue depth using
16815 "tune.runqueue-depth", to reduce the number of concurrent events processed at
16816 once using "tune.maxpollevents", to decrease the stream's nice value using
Willy Tarreaue7723bd2020-06-24 11:11:02 +020016817 the "nice" option on the "bind" lines or in the frontend, to enable low
16818 latency scheduling using "tune.sched.low-latency", or to look for other heavy
16819 requests in logs (those exhibiting large values of "cpu_ns_avg"), whose
16820 processing needs to be adjusted or fixed. Compression of large buffers could
16821 be a culprit, like heavy regex or long lists of regex. Note: while it
Willy Tarreau70fe9442018-11-22 16:07:39 +010016822 may intuitively seem that the total latency adds to a transfer time, it is
16823 almost never true because while a task waits for the CPU, network buffers
16824 continue to fill up and the next call will process more at once. The value
16825 may be artificially high due to a high cpu_calls count, for example when
16826 processing many HTTP chunks, and for this reason it is often preferred to log
16827 lat_ns_avg instead, which is a more relevant performance indicator.
16828
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016829meth(<method>) : method
16830 Returns a method.
16831
Willy Tarreau0f30d262014-11-24 16:02:05 +010016832nbproc : integer
16833 Returns an integer value corresponding to the number of processes that were
16834 started (it equals the global "nbproc" setting). This is useful for logging
16835 and debugging purposes.
16836
Willy Tarreau74ca5042013-06-11 23:12:07 +020016837nbsrv([<backend>]) : integer
16838 Returns an integer value corresponding to the number of usable servers of
16839 either the current backend or the named backend. This is mostly used with
16840 ACLs but can also be useful when added to logs. This is normally used to
Willy Tarreaud63335a2010-02-26 12:56:52 +010016841 switch to an alternate backend when the number of servers is too low to
16842 to handle some load. It is useful to report a failure when combined with
16843 "monitor fail".
Willy Tarreau079ff0a2009-03-05 21:34:28 +010016844
Patrick Hemmerfabb24f2018-08-13 14:07:57 -040016845prio_class : integer
16846 Returns the priority class of the current session for http mode or connection
16847 for tcp mode. The value will be that set by the last call to "http-request
16848 set-priority-class" or "tcp-request content set-priority-class".
16849
16850prio_offset : integer
16851 Returns the priority offset of the current session for http mode or
16852 connection for tcp mode. The value will be that set by the last call to
16853 "http-request set-priority-offset" or "tcp-request content
16854 set-priority-offset".
16855
Willy Tarreau0f30d262014-11-24 16:02:05 +010016856proc : integer
16857 Returns an integer value corresponding to the position of the process calling
16858 the function, between 1 and global.nbproc. This is useful for logging and
16859 debugging purposes.
16860
Willy Tarreau74ca5042013-06-11 23:12:07 +020016861queue([<backend>]) : integer
Willy Tarreaud63335a2010-02-26 12:56:52 +010016862 Returns the total number of queued connections of the designated backend,
16863 including all the connections in server queues. If no backend name is
16864 specified, the current one is used, but it is also possible to check another
Willy Tarreau74ca5042013-06-11 23:12:07 +020016865 one. This is useful with ACLs or to pass statistics to backend servers. This
16866 can be used to take actions when queuing goes above a known level, generally
16867 indicating a surge of traffic or a massive slowdown on the servers. One
16868 possible action could be to reject new users but still accept old ones. See
16869 also the "avg_queue", "be_conn", and "be_sess_rate" fetches.
16870
Willy Tarreau84310e22014-02-14 11:59:04 +010016871rand([<range>]) : integer
16872 Returns a random integer value within a range of <range> possible values,
16873 starting at zero. If the range is not specified, it defaults to 2^32, which
16874 gives numbers between 0 and 4294967295. It can be useful to pass some values
16875 needed to take some routing decisions for example, or just for debugging
16876 purposes. This random must not be used for security purposes.
16877
Luca Schimweg8a694b82019-09-10 15:42:52 +020016878uuid([<version>]) : string
16879 Returns a UUID following the RFC4122 standard. If the version is not
16880 specified, a UUID version 4 (fully random) is returned.
16881 Currently, only version 4 is supported.
16882
Willy Tarreau74ca5042013-06-11 23:12:07 +020016883srv_conn([<backend>/]<server>) : integer
16884 Returns an integer value corresponding to the number of currently established
16885 connections on the designated server, possibly including the connection being
16886 evaluated. If <backend> is omitted, then the server is looked up in the
16887 current backend. It can be used to use a specific farm when one server is
16888 full, or to inform the server about our view of the number of active
Patrick Hemmer155e93e2018-06-14 18:01:35 -040016889 connections with it. See also the "fe_conn", "be_conn", "queue", and
16890 "srv_conn_free" fetch methods.
16891
16892srv_conn_free([<backend>/]<server>) : integer
16893 Returns an integer value corresponding to the number of available connections
16894 on the designated server, possibly including the connection being evaluated.
16895 The value does not include queue slots. If <backend> is omitted, then the
16896 server is looked up in the current backend. It can be used to use a specific
16897 farm when one server is full, or to inform the server about our view of the
16898 number of active connections with it. See also the "be_conn_free" and
16899 "srv_conn" fetch methods.
16900
16901 OTHER CAVEATS AND NOTES: If the server maxconn is 0, then this fetch clearly
16902 does not make sense, in which case the value returned will be -1.
Willy Tarreau74ca5042013-06-11 23:12:07 +020016903
16904srv_is_up([<backend>/]<server>) : boolean
16905 Returns true when the designated server is UP, and false when it is either
16906 DOWN or in maintenance mode. If <backend> is omitted, then the server is
16907 looked up in the current backend. It is mainly used to take action based on
Davor Ocelice9ed2812017-12-25 17:49:28 +010016908 an external status reported via a health check (e.g. a geographical site's
Willy Tarreau74ca5042013-06-11 23:12:07 +020016909 availability). Another possible use which is more of a hack consists in
16910 using dummy servers as boolean variables that can be enabled or disabled from
16911 the CLI, so that rules depending on those ACLs can be tweaked in realtime.
16912
Willy Tarreauff2b7af2017-10-13 11:46:26 +020016913srv_queue([<backend>/]<server>) : integer
16914 Returns an integer value corresponding to the number of connections currently
16915 pending in the designated server's queue. If <backend> is omitted, then the
16916 server is looked up in the current backend. It can sometimes be used together
16917 with the "use-server" directive to force to use a known faster server when it
16918 is not much loaded. See also the "srv_conn", "avg_queue" and "queue" sample
16919 fetch methods.
16920
Willy Tarreau74ca5042013-06-11 23:12:07 +020016921srv_sess_rate([<backend>/]<server>) : integer
16922 Returns an integer corresponding to the sessions creation rate on the
16923 designated server, in number of new sessions per second. If <backend> is
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030016924 omitted, then the server is looked up in the current backend. This is mostly
Willy Tarreau74ca5042013-06-11 23:12:07 +020016925 used with ACLs but can make sense with logs too. This is used to switch to an
16926 alternate backend when an expensive or fragile one reaches too high a session
Davor Ocelice9ed2812017-12-25 17:49:28 +010016927 rate, or to limit abuse of service (e.g. prevent latent requests from
Willy Tarreau74ca5042013-06-11 23:12:07 +020016928 overloading servers).
16929
16930 Example :
16931 # Redirect to a separate back
16932 acl srv1_full srv_sess_rate(be1/srv1) gt 50
16933 acl srv2_full srv_sess_rate(be1/srv2) gt 50
16934 use_backend be2 if srv1_full or srv2_full
16935
Christopher Faulet1bea8652020-07-10 16:03:45 +020016936srv_iweight([<backend>/]<server>): integer
16937 Returns an integer corresponding to the server's initial weight. If <backend>
16938 is omitted, then the server is looked up in the current backend. See also
16939 "srv_weight" and "srv_uweight".
16940
16941srv_uweight([<backend>/]<server>): integer
16942 Returns an integer corresponding to the user visible server's weight. If
16943 <backend> is omitted, then the server is looked up in the current
16944 backend. See also "srv_weight" and "srv_iweight".
16945
16946srv_weight([<backend>/]<server>): integer
16947 Returns an integer corresponding to the current (or effective) server's
16948 weight. If <backend> is omitted, then the server is looked up in the current
16949 backend. See also "srv_iweight" and "srv_uweight".
16950
Willy Tarreau0f30d262014-11-24 16:02:05 +010016951stopping : boolean
16952 Returns TRUE if the process calling the function is currently stopping. This
16953 can be useful for logging, or for relaxing certain checks or helping close
16954 certain connections upon graceful shutdown.
16955
Thierry FOURNIERcc103292015-06-06 19:30:17 +020016956str(<string>) : string
16957 Returns a string.
16958
Willy Tarreau74ca5042013-06-11 23:12:07 +020016959table_avl([<table>]) : integer
16960 Returns the total number of available entries in the current proxy's
16961 stick-table or in the designated stick-table. See also table_cnt.
16962
16963table_cnt([<table>]) : integer
16964 Returns the total number of entries currently in use in the current proxy's
16965 stick-table or in the designated stick-table. See also src_conn_cnt and
16966 table_avl for other entry counting methods.
16967
Christopher Faulet34adb2a2017-11-21 21:45:38 +010016968thread : integer
16969 Returns an integer value corresponding to the position of the thread calling
16970 the function, between 0 and (global.nbthread-1). This is useful for logging
16971 and debugging purposes.
16972
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016973var(<var-name>) : undefined
16974 Returns a variable with the stored type. If the variable is not set, the
Daniel Schneller0b547052016-03-21 20:46:57 +010016975 sample fetch fails. The name of the variable starts with an indication
16976 about its scope. The scopes allowed are:
Christopher Fauletff2613e2016-11-09 11:36:17 +010016977 "proc" : the variable is shared with the whole process
Daniel Schneller0b547052016-03-21 20:46:57 +010016978 "sess" : the variable is shared with the whole session
16979 "txn" : the variable is shared with the transaction (request and
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016980 response),
Daniel Schneller0b547052016-03-21 20:46:57 +010016981 "req" : the variable is shared only during request processing,
16982 "res" : the variable is shared only during response processing.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016983 This prefix is followed by a name. The separator is a '.'. The name may only
Christopher Fauletb71557a2016-10-31 10:49:03 +010016984 contain characters 'a-z', 'A-Z', '0-9', '.' and '_'.
Thierry FOURNIER4834bc72015-06-06 19:29:07 +020016985
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200169867.3.3. Fetching samples at Layer 4
Willy Tarreau74ca5042013-06-11 23:12:07 +020016987----------------------------------
16988
16989The layer 4 usually describes just the transport layer which in haproxy is
16990closest to the connection, where no content is yet made available. The fetch
16991methods described here are usable as low as the "tcp-request connection" rule
16992sets unless they require some future information. Those generally include
16993TCP/IP addresses and ports, as well as elements from stick-tables related to
Willy Tarreau4d4149c2013-07-23 19:33:46 +020016994the incoming connection. For retrieving a value from a sticky counters, the
16995counter number can be explicitly set as 0, 1, or 2 using the pre-defined
Moemen MHEDHBI9cf46342018-09-25 17:50:53 +020016996"sc0_", "sc1_", or "sc2_" prefix. These three pre-defined prefixes can only be
16997used if MAX_SESS_STKCTR value does not exceed 3, otherwise the counter number
16998can be specified as the first integer argument when using the "sc_" prefix.
16999Starting from "sc_0" to "sc_N" where N is (MAX_SESS_STKCTR-1). An optional
17000table may be specified with the "sc*" form, in which case the currently
17001tracked key will be looked up into this alternate table instead of the table
17002currently being tracked.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017003
Jérôme Magnin35e53a62019-01-16 14:38:37 +010017004bc_http_major : integer
Jérôme Magnin86577422018-12-07 09:03:11 +010017005 Returns the backend connection's HTTP major version encoding, which may be 1
17006 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17007 encoding and not the version present in the request header.
17008
Willy Tarreau74ca5042013-06-11 23:12:07 +020017009be_id : integer
17010 Returns an integer containing the current backend's id. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017011 frontends with responses to check which backend processed the request. It can
17012 also be used in a tcp-check or an http-check ruleset.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017013
Marcin Deranekd2471c22016-12-12 14:08:05 +010017014be_name : string
17015 Returns a string containing the current backend's name. It can be used in
Christopher Fauletd1b44642020-04-30 09:51:15 +020017016 frontends with responses to check which backend processed the request. It can
17017 also be used in a tcp-check or an http-check ruleset.
Marcin Deranekd2471c22016-12-12 14:08:05 +010017018
Amaury Denoyelled91d7792020-12-10 13:43:56 +010017019be_server_timeout : integer
17020 Returns the configuration value in millisecond for the server timeout of the
17021 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17022 also the "cur_server_timeout".
17023
17024be_tunnel_timeout : integer
17025 Returns the configuration value in millisecond for the tunnel timeout of the
17026 current backend. This timeout can be overwritten by a "set-timeout" rule. See
17027 also the "cur_tunnel_timeout".
17028
Amaury Denoyellef7719a22020-12-10 13:43:58 +010017029cur_server_timeout : integer
17030 Returns the currently applied server timeout in millisecond for the stream.
17031 In the default case, this will be equal to be_server_timeout unless a
17032 "set-timeout" rule has been applied. See also "be_server_timeout".
17033
17034cur_tunnel_timeout : integer
17035 Returns the currently applied tunnel timeout in millisecond for the stream.
17036 In the default case, this will be equal to be_tunnel_timeout unless a
17037 "set-timeout" rule has been applied. See also "be_tunnel_timeout".
17038
Willy Tarreau74ca5042013-06-11 23:12:07 +020017039dst : ip
17040 This is the destination IPv4 address of the connection on the client side,
17041 which is the address the client connected to. It can be useful when running
17042 in transparent mode. It is of type IP and works on both IPv4 and IPv6 tables.
17043 On IPv6 tables, IPv4 address is mapped to its IPv6 equivalent, according to
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017044 RFC 4291. When the incoming connection passed through address translation or
17045 redirection involving connection tracking, the original destination address
17046 before the redirection will be reported. On Linux systems, the source and
17047 destination may seldom appear reversed if the nf_conntrack_tcp_loose sysctl
17048 is set, because a late response may reopen a timed out connection and switch
17049 what is believed to be the source and the destination.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017050
17051dst_conn : integer
17052 Returns an integer value corresponding to the number of currently established
17053 connections on the same socket including the one being evaluated. It is
17054 normally used with ACLs but can as well be used to pass the information to
17055 servers in an HTTP header or in logs. It can be used to either return a sorry
17056 page before hard-blocking, or to use a specific backend to drain new requests
17057 when the socket is considered saturated. This offers the ability to assign
17058 different limits to different listening ports or addresses. See also the
17059 "fe_conn" and "be_conn" fetches.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017060
Willy Tarreau16e01562016-08-09 16:46:18 +020017061dst_is_local : boolean
17062 Returns true if the destination address of the incoming connection is local
17063 to the system, or false if the address doesn't exist on the system, meaning
17064 that it was intercepted in transparent mode. It can be useful to apply
17065 certain rules by default to forwarded traffic and other rules to the traffic
Davor Ocelice9ed2812017-12-25 17:49:28 +010017066 targeting the real address of the machine. For example the stats page could
Willy Tarreau16e01562016-08-09 16:46:18 +020017067 be delivered only on this address, or SSH access could be locally redirected.
17068 Please note that the check involves a few system calls, so it's better to do
17069 it only once per connection.
17070
Willy Tarreau74ca5042013-06-11 23:12:07 +020017071dst_port : integer
17072 Returns an integer value corresponding to the destination TCP port of the
17073 connection on the client side, which is the port the client connected to.
17074 This might be used when running in transparent mode, when assigning dynamic
17075 ports to some clients for a whole application session, to stick all users to
17076 a same server, or to pass the destination port information to a server using
17077 an HTTP header.
17078
Willy Tarreau60ca10a2017-08-18 15:26:54 +020017079fc_http_major : integer
17080 Reports the front connection's HTTP major version encoding, which may be 1
17081 for HTTP/0.9 to HTTP/1.1 or 2 for HTTP/2. Note, this is based on the on-wire
17082 encoding and not on the version present in the request header.
17083
Geoff Simmons7185b782019-08-27 18:31:16 +020017084fc_pp_authority : string
17085 Returns the authority TLV sent by the client in the PROXY protocol header,
17086 if any.
17087
Tim Duesterhusd1b15b62020-03-13 12:34:23 +010017088fc_pp_unique_id : string
17089 Returns the unique ID TLV sent by the client in the PROXY protocol header,
17090 if any.
17091
Emeric Brun4f603012017-01-05 15:11:44 +010017092fc_rcvd_proxy : boolean
17093 Returns true if the client initiated the connection with a PROXY protocol
17094 header.
17095
Thierry Fournier / OZON.IO6310bef2016-07-24 20:16:50 +020017096fc_rtt(<unit>) : integer
17097 Returns the Round Trip Time (RTT) measured by the kernel for the client
17098 connection. <unit> is facultative, by default the unit is milliseconds. <unit>
17099 can be set to "ms" for milliseconds or "us" for microseconds. If the server
17100 connection is not established, if the connection is not TCP or if the
17101 operating system does not support TCP_INFO, for example Linux kernels before
17102 2.4, the sample fetch fails.
17103
17104fc_rttvar(<unit>) : integer
17105 Returns the Round Trip Time (RTT) variance measured by the kernel for the
17106 client connection. <unit> is facultative, by default the unit is milliseconds.
17107 <unit> can be set to "ms" for milliseconds or "us" for microseconds. If the
17108 server connection is not established, if the connection is not TCP or if the
17109 operating system does not support TCP_INFO, for example Linux kernels before
17110 2.4, the sample fetch fails.
17111
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017112fc_unacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017113 Returns the unacked counter measured by the kernel for the client connection.
17114 If the server connection is not established, if the connection is not TCP or
17115 if the operating system does not support TCP_INFO, for example Linux kernels
17116 before 2.4, the sample fetch fails.
17117
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017118fc_sacked : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017119 Returns the sacked counter measured by the kernel for the client connection.
17120 If the server connection is not established, if the connection is not TCP or
17121 if the operating system does not support TCP_INFO, for example Linux kernels
17122 before 2.4, the sample fetch fails.
17123
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017124fc_retrans : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017125 Returns the retransmits counter measured by the kernel for the client
17126 connection. If the server connection is not established, if the connection is
17127 not TCP or if the operating system does not support TCP_INFO, for example
17128 Linux kernels before 2.4, the sample fetch fails.
17129
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017130fc_fackets : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017131 Returns the fack counter measured by the kernel for the client
17132 connection. If the server connection is not established, if the connection is
17133 not TCP or if the operating system does not support TCP_INFO, for example
17134 Linux kernels before 2.4, the sample fetch fails.
17135
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017136fc_lost : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017137 Returns the lost counter measured by the kernel for the client
17138 connection. If the server connection is not established, if the connection is
17139 not TCP or if the operating system does not support TCP_INFO, for example
17140 Linux kernels before 2.4, the sample fetch fails.
17141
Christopher Fauletba0c53e2019-10-17 14:40:48 +020017142fc_reordering : integer
Joe Williams30fcd392016-08-10 07:06:44 -070017143 Returns the reordering counter measured by the kernel for the client
17144 connection. If the server connection is not established, if the connection is
17145 not TCP or if the operating system does not support TCP_INFO, for example
17146 Linux kernels before 2.4, the sample fetch fails.
17147
Marcin Deranek9a66dfb2018-04-13 14:37:50 +020017148fe_defbe : string
17149 Returns a string containing the frontend's default backend name. It can be
17150 used in frontends to check which backend will handle requests by default.
17151
Willy Tarreau74ca5042013-06-11 23:12:07 +020017152fe_id : integer
17153 Returns an integer containing the current frontend's id. It can be used in
Marcin Deranek6e413ed2016-12-13 12:40:01 +010017154 backends to check from which frontend it was called, or to stick all users
Willy Tarreau74ca5042013-06-11 23:12:07 +020017155 coming via a same frontend to the same server.
17156
Marcin Deranekd2471c22016-12-12 14:08:05 +010017157fe_name : string
17158 Returns a string containing the current frontend's name. It can be used in
17159 backends to check from which frontend it was called, or to stick all users
17160 coming via a same frontend to the same server.
17161
Amaury Denoyelleda184d52020-12-10 13:43:55 +010017162fe_client_timeout : integer
17163 Returns the configuration value in millisecond for the client timeout of the
17164 current frontend.
17165
Cyril Bonté62ba8702014-04-22 23:52:25 +020017166sc_bytes_in_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017167sc0_bytes_in_rate([<table>]) : integer
17168sc1_bytes_in_rate([<table>]) : integer
17169sc2_bytes_in_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017170 Returns the average client-to-server bytes rate from the currently tracked
17171 counters, measured in amount of bytes over the period configured in the
17172 table. See also src_bytes_in_rate.
17173
Cyril Bonté62ba8702014-04-22 23:52:25 +020017174sc_bytes_out_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017175sc0_bytes_out_rate([<table>]) : integer
17176sc1_bytes_out_rate([<table>]) : integer
17177sc2_bytes_out_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017178 Returns the average server-to-client bytes rate from the currently tracked
17179 counters, measured in amount of bytes over the period configured in the
17180 table. See also src_bytes_out_rate.
17181
Cyril Bonté62ba8702014-04-22 23:52:25 +020017182sc_clr_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017183sc0_clr_gpc0([<table>]) : integer
17184sc1_clr_gpc0([<table>]) : integer
17185sc2_clr_gpc0([<table>]) : integer
Willy Tarreauf73cd112011-08-13 01:45:16 +020017186 Clears the first General Purpose Counter associated to the currently tracked
17187 counters, and returns its previous value. Before the first invocation, the
Willy Tarreau869948b2013-01-04 14:14:57 +010017188 stored value is zero, so first invocation will always return zero. This is
17189 typically used as a second ACL in an expression in order to mark a connection
17190 when a first ACL was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017191
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017192 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017193 # block if 5 consecutive requests continue to come faster than 10 sess
17194 # per second, and reset the counter as soon as the traffic slows down.
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017195 acl abuse sc0_http_req_rate gt 10
17196 acl kill sc0_inc_gpc0 gt 5
17197 acl save sc0_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017198 tcp-request connection accept if !abuse save
17199 tcp-request connection reject if abuse kill
17200
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017201sc_clr_gpc1(<ctr>[,<table>]) : integer
17202sc0_clr_gpc1([<table>]) : integer
17203sc1_clr_gpc1([<table>]) : integer
17204sc2_clr_gpc1([<table>]) : integer
17205 Clears the second General Purpose Counter associated to the currently tracked
17206 counters, and returns its previous value. Before the first invocation, the
17207 stored value is zero, so first invocation will always return zero. This is
17208 typically used as a second ACL in an expression in order to mark a connection
17209 when a first ACL was verified.
17210
Cyril Bonté62ba8702014-04-22 23:52:25 +020017211sc_conn_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017212sc0_conn_cnt([<table>]) : integer
17213sc1_conn_cnt([<table>]) : integer
17214sc2_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017215 Returns the cumulative number of incoming connections from currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017216 counters. See also src_conn_cnt.
17217
Cyril Bonté62ba8702014-04-22 23:52:25 +020017218sc_conn_cur(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017219sc0_conn_cur([<table>]) : integer
17220sc1_conn_cur([<table>]) : integer
17221sc2_conn_cur([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017222 Returns the current amount of concurrent connections tracking the same
17223 tracked counters. This number is automatically incremented when tracking
17224 begins and decremented when tracking stops. See also src_conn_cur.
17225
Cyril Bonté62ba8702014-04-22 23:52:25 +020017226sc_conn_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017227sc0_conn_rate([<table>]) : integer
17228sc1_conn_rate([<table>]) : integer
17229sc2_conn_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017230 Returns the average connection rate from the currently tracked counters,
17231 measured in amount of connections over the period configured in the table.
17232 See also src_conn_rate.
17233
Cyril Bonté62ba8702014-04-22 23:52:25 +020017234sc_get_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017235sc0_get_gpc0([<table>]) : integer
17236sc1_get_gpc0([<table>]) : integer
17237sc2_get_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017238 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017239 currently tracked counters. See also src_get_gpc0 and sc/sc0/sc1/sc2_inc_gpc0.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017240
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017241sc_get_gpc1(<ctr>[,<table>]) : integer
17242sc0_get_gpc1([<table>]) : integer
17243sc1_get_gpc1([<table>]) : integer
17244sc2_get_gpc1([<table>]) : integer
17245 Returns the value of the second General Purpose Counter associated to the
17246 currently tracked counters. See also src_get_gpc1 and sc/sc0/sc1/sc2_inc_gpc1.
17247
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017248sc_get_gpt0(<ctr>[,<table>]) : integer
17249sc0_get_gpt0([<table>]) : integer
17250sc1_get_gpt0([<table>]) : integer
17251sc2_get_gpt0([<table>]) : integer
17252 Returns the value of the first General Purpose Tag associated to the
17253 currently tracked counters. See also src_get_gpt0.
17254
Cyril Bonté62ba8702014-04-22 23:52:25 +020017255sc_gpc0_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017256sc0_gpc0_rate([<table>]) : integer
17257sc1_gpc0_rate([<table>]) : integer
17258sc2_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017259 Returns the average increment rate of the first General Purpose Counter
17260 associated to the currently tracked counters. It reports the frequency
17261 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017262 src_gpc0_rate, sc/sc0/sc1/sc2_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17263 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17264 be returned, as "gpc0" only holds the event count.
Willy Tarreaue9656522010-08-17 15:40:09 +020017265
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017266sc_gpc1_rate(<ctr>[,<table>]) : integer
17267sc0_gpc1_rate([<table>]) : integer
17268sc1_gpc1_rate([<table>]) : integer
17269sc2_gpc1_rate([<table>]) : integer
17270 Returns the average increment rate of the second General Purpose Counter
17271 associated to the currently tracked counters. It reports the frequency
17272 which the gpc1 counter was incremented over the configured period. See also
17273 src_gpcA_rate, sc/sc0/sc1/sc2_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17274 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17275 be returned, as "gpc1" only holds the event count.
17276
Cyril Bonté62ba8702014-04-22 23:52:25 +020017277sc_http_err_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017278sc0_http_err_cnt([<table>]) : integer
17279sc1_http_err_cnt([<table>]) : integer
17280sc2_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017281 Returns the cumulative number of HTTP errors from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017282 counters. This includes the both request errors and 4xx error responses.
17283 See also src_http_err_cnt.
17284
Cyril Bonté62ba8702014-04-22 23:52:25 +020017285sc_http_err_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017286sc0_http_err_rate([<table>]) : integer
17287sc1_http_err_rate([<table>]) : integer
17288sc2_http_err_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017289 Returns the average rate of HTTP errors from the currently tracked counters,
17290 measured in amount of errors over the period configured in the table. This
17291 includes the both request errors and 4xx error responses. See also
17292 src_http_err_rate.
17293
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017294sc_http_fail_cnt(<ctr>[,<table>]) : integer
17295sc0_http_fail_cnt([<table>]) : integer
17296sc1_http_fail_cnt([<table>]) : integer
17297sc2_http_fail_cnt([<table>]) : integer
17298 Returns the cumulative number of HTTP response failures from the currently
17299 tracked counters. This includes the both response errors and 5xx status codes
17300 other than 501 and 505. See also src_http_fail_cnt.
17301
17302sc_http_fail_rate(<ctr>[,<table>]) : integer
17303sc0_http_fail_rate([<table>]) : integer
17304sc1_http_fail_rate([<table>]) : integer
17305sc2_http_fail_rate([<table>]) : integer
17306 Returns the average rate of HTTP response failures from the currently tracked
17307 counters, measured in amount of failures over the period configured in the
17308 table. This includes the both response errors and 5xx status codes other than
17309 501 and 505. See also src_http_fail_rate.
17310
Cyril Bonté62ba8702014-04-22 23:52:25 +020017311sc_http_req_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017312sc0_http_req_cnt([<table>]) : integer
17313sc1_http_req_cnt([<table>]) : integer
17314sc2_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017315 Returns the cumulative number of HTTP requests from the currently tracked
Willy Tarreaue9656522010-08-17 15:40:09 +020017316 counters. This includes every started request, valid or not. See also
17317 src_http_req_cnt.
17318
Cyril Bonté62ba8702014-04-22 23:52:25 +020017319sc_http_req_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017320sc0_http_req_rate([<table>]) : integer
17321sc1_http_req_rate([<table>]) : integer
17322sc2_http_req_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017323 Returns the average rate of HTTP requests from the currently tracked
17324 counters, measured in amount of requests over the period configured in
17325 the table. This includes every started request, valid or not. See also
17326 src_http_req_rate.
17327
Cyril Bonté62ba8702014-04-22 23:52:25 +020017328sc_inc_gpc0(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017329sc0_inc_gpc0([<table>]) : integer
17330sc1_inc_gpc0([<table>]) : integer
17331sc2_inc_gpc0([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017332 Increments the first General Purpose Counter associated to the currently
Willy Tarreau869948b2013-01-04 14:14:57 +010017333 tracked counters, and returns its new value. Before the first invocation,
17334 the stored value is zero, so first invocation will increase it to 1 and will
17335 return 1. This is typically used as a second ACL in an expression in order
17336 to mark a connection when a first ACL was verified :
Willy Tarreaue9656522010-08-17 15:40:09 +020017337
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017338 Example:
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017339 acl abuse sc0_http_req_rate gt 10
17340 acl kill sc0_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017341 tcp-request connection reject if abuse kill
17342
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017343sc_inc_gpc1(<ctr>[,<table>]) : integer
17344sc0_inc_gpc1([<table>]) : integer
17345sc1_inc_gpc1([<table>]) : integer
17346sc2_inc_gpc1([<table>]) : integer
17347 Increments the second General Purpose Counter associated to the currently
17348 tracked counters, and returns its new value. Before the first invocation,
17349 the stored value is zero, so first invocation will increase it to 1 and will
17350 return 1. This is typically used as a second ACL in an expression in order
17351 to mark a connection when a first ACL was verified.
17352
Cyril Bonté62ba8702014-04-22 23:52:25 +020017353sc_kbytes_in(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017354sc0_kbytes_in([<table>]) : integer
17355sc1_kbytes_in([<table>]) : integer
17356sc2_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017357 Returns the total amount of client-to-server data from the currently tracked
17358 counters, measured in kilobytes. The test is currently performed on 32-bit
17359 integers, which limits values to 4 terabytes. See also src_kbytes_in.
Willy Tarreaue9656522010-08-17 15:40:09 +020017360
Cyril Bonté62ba8702014-04-22 23:52:25 +020017361sc_kbytes_out(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017362sc0_kbytes_out([<table>]) : integer
17363sc1_kbytes_out([<table>]) : integer
17364sc2_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017365 Returns the total amount of server-to-client data from the currently tracked
17366 counters, measured in kilobytes. The test is currently performed on 32-bit
17367 integers, which limits values to 4 terabytes. See also src_kbytes_out.
Willy Tarreaue9656522010-08-17 15:40:09 +020017368
Cyril Bonté62ba8702014-04-22 23:52:25 +020017369sc_sess_cnt(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017370sc0_sess_cnt([<table>]) : integer
17371sc1_sess_cnt([<table>]) : integer
17372sc2_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017373 Returns the cumulative number of incoming connections that were transformed
Willy Tarreaue9656522010-08-17 15:40:09 +020017374 into sessions, which means that they were accepted by a "tcp-request
17375 connection" rule, from the currently tracked counters. A backend may count
17376 more sessions than connections because each connection could result in many
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017377 backend sessions if some HTTP keep-alive is performed over the connection
Willy Tarreaue9656522010-08-17 15:40:09 +020017378 with the client. See also src_sess_cnt.
17379
Cyril Bonté62ba8702014-04-22 23:52:25 +020017380sc_sess_rate(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017381sc0_sess_rate([<table>]) : integer
17382sc1_sess_rate([<table>]) : integer
17383sc2_sess_rate([<table>]) : integer
Willy Tarreaue9656522010-08-17 15:40:09 +020017384 Returns the average session rate from the currently tracked counters,
17385 measured in amount of sessions over the period configured in the table. A
17386 session is a connection that got past the early "tcp-request connection"
17387 rules. A backend may count more sessions than connections because each
17388 connection could result in many backend sessions if some HTTP keep-alive is
Jamie Gloudonaaa21002012-08-25 00:18:33 -040017389 performed over the connection with the client. See also src_sess_rate.
Willy Tarreaue9656522010-08-17 15:40:09 +020017390
Cyril Bonté62ba8702014-04-22 23:52:25 +020017391sc_tracked(<ctr>[,<table>]) : boolean
Willy Tarreau0f791d42013-07-23 19:56:43 +020017392sc0_tracked([<table>]) : boolean
17393sc1_tracked([<table>]) : boolean
17394sc2_tracked([<table>]) : boolean
Willy Tarreau6f1615f2013-06-03 15:15:22 +020017395 Returns true if the designated session counter is currently being tracked by
17396 the current session. This can be useful when deciding whether or not we want
17397 to set some values in a header passed to the server.
17398
Cyril Bonté62ba8702014-04-22 23:52:25 +020017399sc_trackers(<ctr>[,<table>]) : integer
Willy Tarreau0f791d42013-07-23 19:56:43 +020017400sc0_trackers([<table>]) : integer
17401sc1_trackers([<table>]) : integer
17402sc2_trackers([<table>]) : integer
Willy Tarreau2406db42012-12-09 12:16:43 +010017403 Returns the current amount of concurrent connections tracking the same
17404 tracked counters. This number is automatically incremented when tracking
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017405 begins and decremented when tracking stops. It differs from sc0_conn_cur in
Willy Tarreau2406db42012-12-09 12:16:43 +010017406 that it does not rely on any stored information but on the table's reference
17407 count (the "use" value which is returned by "show table" on the CLI). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020017408 may sometimes be more suited for layer7 tracking. It can be used to tell a
17409 server how many concurrent connections there are from a given address for
17410 example.
Willy Tarreau2406db42012-12-09 12:16:43 +010017411
Willy Tarreau74ca5042013-06-11 23:12:07 +020017412so_id : integer
17413 Returns an integer containing the current listening socket's id. It is useful
17414 in frontends involving many "bind" lines, or to stick all users coming via a
17415 same socket to the same server.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017416
Jerome Magnineb421b22020-03-27 22:08:40 +010017417so_name : string
17418 Returns a string containing the current listening socket's name, as defined
17419 with name on a "bind" line. It can serve the same purposes as so_id but with
17420 strings instead of integers.
17421
Willy Tarreau74ca5042013-06-11 23:12:07 +020017422src : ip
Davor Ocelice9ed2812017-12-25 17:49:28 +010017423 This is the source IPv4 address of the client of the session. It is of type
Willy Tarreau74ca5042013-06-11 23:12:07 +020017424 IP and works on both IPv4 and IPv6 tables. On IPv6 tables, IPv4 addresses are
17425 mapped to their IPv6 equivalent, according to RFC 4291. Note that it is the
17426 TCP-level source address which is used, and not the address of a client
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010017427 behind a proxy. However if the "accept-proxy" or "accept-netscaler-cip" bind
17428 directive is used, it can be the address of a client behind another
17429 PROXY-protocol compatible component for all rule sets except
Willy Tarreau64ded3d2019-01-23 10:02:15 +010017430 "tcp-request connection" which sees the real address. When the incoming
17431 connection passed through address translation or redirection involving
17432 connection tracking, the original destination address before the redirection
17433 will be reported. On Linux systems, the source and destination may seldom
17434 appear reversed if the nf_conntrack_tcp_loose sysctl is set, because a late
17435 response may reopen a timed out connection and switch what is believed to be
17436 the source and the destination.
Willy Tarreaud63335a2010-02-26 12:56:52 +010017437
Thierry FOURNIERd5f624d2013-11-26 11:52:33 +010017438 Example:
17439 # add an HTTP header in requests with the originating address' country
17440 http-request set-header X-Country %[src,map_ip(geoip.lst)]
17441
Willy Tarreau74ca5042013-06-11 23:12:07 +020017442src_bytes_in_rate([<table>]) : integer
17443 Returns the average bytes rate from the incoming connection's source address
17444 in the current proxy's stick-table or in the designated stick-table, measured
17445 in amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017446 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_in_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017447
Willy Tarreau74ca5042013-06-11 23:12:07 +020017448src_bytes_out_rate([<table>]) : integer
17449 Returns the average bytes rate to the incoming connection's source address in
17450 the current proxy's stick-table or in the designated stick-table, measured in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017451 amount of bytes over the period configured in the table. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017452 not found, zero is returned. See also sc/sc0/sc1/sc2_bytes_out_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017453
Willy Tarreau74ca5042013-06-11 23:12:07 +020017454src_clr_gpc0([<table>]) : integer
17455 Clears the first General Purpose Counter associated to the incoming
17456 connection's source address in the current proxy's stick-table or in the
17457 designated stick-table, and returns its previous value. If the address is not
17458 found, an entry is created and 0 is returned. This is typically used as a
17459 second ACL in an expression in order to mark a connection when a first ACL
17460 was verified :
Willy Tarreauf73cd112011-08-13 01:45:16 +020017461
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017462 Example:
Willy Tarreauf73cd112011-08-13 01:45:16 +020017463 # block if 5 consecutive requests continue to come faster than 10 sess
17464 # per second, and reset the counter as soon as the traffic slows down.
17465 acl abuse src_http_req_rate gt 10
17466 acl kill src_inc_gpc0 gt 5
Willy Tarreau869948b2013-01-04 14:14:57 +010017467 acl save src_clr_gpc0 ge 0
Willy Tarreauf73cd112011-08-13 01:45:16 +020017468 tcp-request connection accept if !abuse save
17469 tcp-request connection reject if abuse kill
17470
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017471src_clr_gpc1([<table>]) : integer
17472 Clears the second General Purpose Counter associated to the incoming
17473 connection's source address in the current proxy's stick-table or in the
17474 designated stick-table, and returns its previous value. If the address is not
17475 found, an entry is created and 0 is returned. This is typically used as a
17476 second ACL in an expression in order to mark a connection when a first ACL
17477 was verified.
17478
Willy Tarreau74ca5042013-06-11 23:12:07 +020017479src_conn_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017480 Returns the cumulative number of connections initiated from the current
Willy Tarreau74ca5042013-06-11 23:12:07 +020017481 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017482 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017483 See also sc/sc0/sc1/sc2_conn_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017484
Willy Tarreau74ca5042013-06-11 23:12:07 +020017485src_conn_cur([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017486 Returns the current amount of concurrent connections initiated from the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017487 current incoming connection's source address in the current proxy's
17488 stick-table or in the designated stick-table. If the address is not found,
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017489 zero is returned. See also sc/sc0/sc1/sc2_conn_cur.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017490
Willy Tarreau74ca5042013-06-11 23:12:07 +020017491src_conn_rate([<table>]) : integer
17492 Returns the average connection rate from the incoming connection's source
17493 address in the current proxy's stick-table or in the designated stick-table,
17494 measured in amount of connections over the period configured in the table. If
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017495 the address is not found, zero is returned. See also sc/sc0/sc1/sc2_conn_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017496
Willy Tarreau74ca5042013-06-11 23:12:07 +020017497src_get_gpc0([<table>]) : integer
Willy Tarreauc9705a12010-07-27 20:05:50 +020017498 Returns the value of the first General Purpose Counter associated to the
Willy Tarreau74ca5042013-06-11 23:12:07 +020017499 incoming connection's source address in the current proxy's stick-table or in
Willy Tarreauc9705a12010-07-27 20:05:50 +020017500 the designated stick-table. If the address is not found, zero is returned.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017501 See also sc/sc0/sc1/sc2_get_gpc0 and src_inc_gpc0.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017502
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017503src_get_gpc1([<table>]) : integer
17504 Returns the value of the second General Purpose Counter associated to the
17505 incoming connection's source address in the current proxy's stick-table or in
17506 the designated stick-table. If the address is not found, zero is returned.
17507 See also sc/sc0/sc1/sc2_get_gpc1 and src_inc_gpc1.
17508
Thierry FOURNIER236657b2015-08-19 08:25:14 +020017509src_get_gpt0([<table>]) : integer
17510 Returns the value of the first General Purpose Tag associated to the
17511 incoming connection's source address in the current proxy's stick-table or in
17512 the designated stick-table. If the address is not found, zero is returned.
17513 See also sc/sc0/sc1/sc2_get_gpt0.
17514
Willy Tarreau74ca5042013-06-11 23:12:07 +020017515src_gpc0_rate([<table>]) : integer
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017516 Returns the average increment rate of the first General Purpose Counter
Willy Tarreau74ca5042013-06-11 23:12:07 +020017517 associated to the incoming connection's source address in the current proxy's
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017518 stick-table or in the designated stick-table. It reports the frequency
17519 which the gpc0 counter was incremented over the configured period. See also
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017520 sc/sc0/sc1/sc2_gpc0_rate, src_get_gpc0, and sc/sc0/sc1/sc2_inc_gpc0. Note
17521 that the "gpc0_rate" counter must be stored in the stick-table for a value to
17522 be returned, as "gpc0" only holds the event count.
Willy Tarreauba2ffd12013-05-29 15:54:14 +020017523
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017524src_gpc1_rate([<table>]) : integer
17525 Returns the average increment rate of the second General Purpose Counter
17526 associated to the incoming connection's source address in the current proxy's
17527 stick-table or in the designated stick-table. It reports the frequency
17528 which the gpc1 counter was incremented over the configured period. See also
17529 sc/sc0/sc1/sc2_gpc1_rate, src_get_gpc1, and sc/sc0/sc1/sc2_inc_gpc1. Note
17530 that the "gpc1_rate" counter must be stored in the stick-table for a value to
17531 be returned, as "gpc1" only holds the event count.
17532
Willy Tarreau74ca5042013-06-11 23:12:07 +020017533src_http_err_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017534 Returns the cumulative number of HTTP errors from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017535 source address in the current proxy's stick-table or in the designated
Willy Tarreauc9705a12010-07-27 20:05:50 +020017536 stick-table. This includes the both request errors and 4xx error responses.
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017537 See also sc/sc0/sc1/sc2_http_err_cnt. If the address is not found, zero is
Willy Tarreau74ca5042013-06-11 23:12:07 +020017538 returned.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017539
Willy Tarreau74ca5042013-06-11 23:12:07 +020017540src_http_err_rate([<table>]) : integer
17541 Returns the average rate of HTTP errors from the incoming connection's source
17542 address in the current proxy's stick-table or in the designated stick-table,
17543 measured in amount of errors over the period configured in the table. This
17544 includes the both request errors and 4xx error responses. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017545 not found, zero is returned. See also sc/sc0/sc1/sc2_http_err_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017546
Willy Tarreau826f3ab2021-02-10 12:07:15 +010017547src_http_fail_cnt([<table>]) : integer
17548 Returns the cumulative number of HTTP response failures triggered by the
17549 incoming connection's source address in the current proxy's stick-table or in
17550 the designated stick-table. This includes the both repsonse errors and 5xx
17551 status codes other than 501 and 505. See also sc/sc0/sc1/sc2_http_fail_cnt.
17552 If the address is not found, zero is returned.
17553
17554src_http_fail_rate([<table>]) : integer
17555 Returns the average rate of HTTP response failures triggered by the incoming
17556 connection's source address in the current proxy's stick-table or in the
17557 designated stick-table, measured in amount of failures over the period
17558 configured in the table. This includes the both response errors and 5xx
17559 status codes other than 501 and 505. If the address is not found, zero is
17560 returned. See also sc/sc0/sc1/sc2_http_fail_rate.
17561
Willy Tarreau74ca5042013-06-11 23:12:07 +020017562src_http_req_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017563 Returns the cumulative number of HTTP requests from the incoming connection's
Willy Tarreau74ca5042013-06-11 23:12:07 +020017564 source address in the current proxy's stick-table or in the designated stick-
17565 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017566 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017567
Willy Tarreau74ca5042013-06-11 23:12:07 +020017568src_http_req_rate([<table>]) : integer
17569 Returns the average rate of HTTP requests from the incoming connection's
17570 source address in the current proxy's stick-table or in the designated stick-
17571 table, measured in amount of requests over the period configured in the
Willy Tarreauc9705a12010-07-27 20:05:50 +020017572 table. This includes every started request, valid or not. If the address is
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017573 not found, zero is returned. See also sc/sc0/sc1/sc2_http_req_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017574
Willy Tarreau74ca5042013-06-11 23:12:07 +020017575src_inc_gpc0([<table>]) : integer
17576 Increments the first General Purpose Counter associated to the incoming
17577 connection's source address in the current proxy's stick-table or in the
17578 designated stick-table, and returns its new value. If the address is not
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020017579 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc0.
Willy Tarreau74ca5042013-06-11 23:12:07 +020017580 This is typically used as a second ACL in an expression in order to mark a
17581 connection when a first ACL was verified :
Willy Tarreauc9705a12010-07-27 20:05:50 +020017582
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017583 Example:
Willy Tarreauc9705a12010-07-27 20:05:50 +020017584 acl abuse src_http_req_rate gt 10
Willy Tarreau869948b2013-01-04 14:14:57 +010017585 acl kill src_inc_gpc0 gt 0
Willy Tarreaue9656522010-08-17 15:40:09 +020017586 tcp-request connection reject if abuse kill
Willy Tarreauc9705a12010-07-27 20:05:50 +020017587
Frédéric Lécaille6778b272018-01-29 15:22:53 +010017588src_inc_gpc1([<table>]) : integer
17589 Increments the second General Purpose Counter associated to the incoming
17590 connection's source address in the current proxy's stick-table or in the
17591 designated stick-table, and returns its new value. If the address is not
17592 found, an entry is created and 1 is returned. See also sc0/sc2/sc2_inc_gpc1.
17593 This is typically used as a second ACL in an expression in order to mark a
17594 connection when a first ACL was verified.
17595
Willy Tarreau16e01562016-08-09 16:46:18 +020017596src_is_local : boolean
17597 Returns true if the source address of the incoming connection is local to the
17598 system, or false if the address doesn't exist on the system, meaning that it
17599 comes from a remote machine. Note that UNIX addresses are considered local.
17600 It can be useful to apply certain access restrictions based on where the
Davor Ocelice9ed2812017-12-25 17:49:28 +010017601 client comes from (e.g. require auth or https for remote machines). Please
Willy Tarreau16e01562016-08-09 16:46:18 +020017602 note that the check involves a few system calls, so it's better to do it only
17603 once per connection.
17604
Willy Tarreau74ca5042013-06-11 23:12:07 +020017605src_kbytes_in([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017606 Returns the total amount of data received from the incoming connection's
17607 source address in the current proxy's stick-table or in the designated
17608 stick-table, measured in kilobytes. If the address is not found, zero is
17609 returned. The test is currently performed on 32-bit integers, which limits
17610 values to 4 terabytes. See also sc/sc0/sc1/sc2_kbytes_in.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017611
Willy Tarreau74ca5042013-06-11 23:12:07 +020017612src_kbytes_out([<table>]) : integer
Willy Tarreaua01b9742014-07-10 15:29:24 +020017613 Returns the total amount of data sent to the incoming connection's source
17614 address in the current proxy's stick-table or in the designated stick-table,
17615 measured in kilobytes. If the address is not found, zero is returned. The
17616 test is currently performed on 32-bit integers, which limits values to 4
17617 terabytes. See also sc/sc0/sc1/sc2_kbytes_out.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017618
Willy Tarreau74ca5042013-06-11 23:12:07 +020017619src_port : integer
17620 Returns an integer value corresponding to the TCP source port of the
17621 connection on the client side, which is the port the client connected from.
17622 Usage of this function is very limited as modern protocols do not care much
17623 about source ports nowadays.
Willy Tarreau079ff0a2009-03-05 21:34:28 +010017624
Willy Tarreau74ca5042013-06-11 23:12:07 +020017625src_sess_cnt([<table>]) : integer
Davor Ocelice9ed2812017-12-25 17:49:28 +010017626 Returns the cumulative number of connections initiated from the incoming
Willy Tarreauc9705a12010-07-27 20:05:50 +020017627 connection's source IPv4 address in the current proxy's stick-table or in the
17628 designated stick-table, that were transformed into sessions, which means that
17629 they were accepted by "tcp-request" rules. If the address is not found, zero
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017630 is returned. See also sc/sc0/sc1/sc2_sess_cnt.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017631
Willy Tarreau74ca5042013-06-11 23:12:07 +020017632src_sess_rate([<table>]) : integer
17633 Returns the average session rate from the incoming connection's source
17634 address in the current proxy's stick-table or in the designated stick-table,
17635 measured in amount of sessions over the period configured in the table. A
17636 session is a connection that went past the early "tcp-request" rules. If the
Willy Tarreau4d4149c2013-07-23 19:33:46 +020017637 address is not found, zero is returned. See also sc/sc0/sc1/sc2_sess_rate.
Willy Tarreauc9705a12010-07-27 20:05:50 +020017638
Willy Tarreau74ca5042013-06-11 23:12:07 +020017639src_updt_conn_cnt([<table>]) : integer
17640 Creates or updates the entry associated to the incoming connection's source
17641 address in the current proxy's stick-table or in the designated stick-table.
17642 This table must be configured to store the "conn_cnt" data type, otherwise
17643 the match will be ignored. The current count is incremented by one, and the
17644 expiration timer refreshed. The updated count is returned, so this match
17645 can't return zero. This was used to reject service abusers based on their
17646 source address. Note: it is recommended to use the more complete "track-sc*"
17647 actions in "tcp-request" rules instead.
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017648
17649 Example :
17650 # This frontend limits incoming SSH connections to 3 per 10 second for
17651 # each source address, and rejects excess connections until a 10 second
17652 # silence is observed. At most 20 addresses are tracked.
17653 listen ssh
17654 bind :22
17655 mode tcp
17656 maxconn 100
Willy Tarreauc9705a12010-07-27 20:05:50 +020017657 stick-table type ip size 20 expire 10s store conn_cnt
Willy Tarreau74ca5042013-06-11 23:12:07 +020017658 tcp-request content reject if { src_updt_conn_cnt gt 3 }
Willy Tarreaua975b8f2010-06-05 19:13:27 +020017659 server local 127.0.0.1:22
17660
Willy Tarreau74ca5042013-06-11 23:12:07 +020017661srv_id : integer
17662 Returns an integer containing the server's id when processing the response.
17663 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017664 debugging. It can also be used in a tcp-check or an http-check ruleset.
Hervé COMMOWICKdaa824e2011-08-05 12:09:44 +020017665
vkill1dfd1652019-10-30 16:58:14 +080017666srv_name : string
17667 Returns a string containing the server's name when processing the response.
17668 While it's almost only used with ACLs, it may be used for logging or
Christopher Fauletd1b44642020-04-30 09:51:15 +020017669 debugging. It can also be used in a tcp-check or an http-check ruleset.
vkill1dfd1652019-10-30 16:58:14 +080017670
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200176717.3.4. Fetching samples at Layer 5
Willy Tarreau74ca5042013-06-11 23:12:07 +020017672----------------------------------
Willy Tarreau0b1cd942010-05-16 22:18:27 +020017673
Willy Tarreau74ca5042013-06-11 23:12:07 +020017674The layer 5 usually describes just the session layer which in haproxy is
17675closest to the session once all the connection handshakes are finished, but
17676when no content is yet made available. The fetch methods described here are
17677usable as low as the "tcp-request content" rule sets unless they require some
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017678future information. Those generally include the results of SSL negotiations.
Willy Tarreauc735a072011-03-29 00:57:02 +020017679
Ben Shillitof25e8e52016-12-02 14:25:37 +00001768051d.all(<prop>[,<prop>*]) : string
17681 Returns values for the properties requested as a string, where values are
17682 separated by the delimiter specified with "51degrees-property-separator".
17683 The device is identified using all the important HTTP headers from the
17684 request. The function can be passed up to five property names, and if a
17685 property name can't be found, the value "NoData" is returned.
17686
17687 Example :
17688 # Here the header "X-51D-DeviceTypeMobileTablet" is added to the request
17689 # containing the three properties requested using all relevant headers from
17690 # the request.
17691 frontend http-in
17692 bind *:8081
17693 default_backend servers
17694 http-request set-header X-51D-DeviceTypeMobileTablet \
17695 %[51d.all(DeviceType,IsMobile,IsTablet)]
17696
Emeric Brun645ae792014-04-30 14:21:06 +020017697ssl_bc : boolean
17698 Returns true when the back connection was made via an SSL/TLS transport
17699 layer and is locally deciphered. This means the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017700 other a server with the "ssl" option. It can be used in a tcp-check or an
17701 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017702
17703ssl_bc_alg_keysize : integer
17704 Returns the symmetric cipher key size supported in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017705 connection was made over an SSL/TLS transport layer. It can be used in a
17706 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017707
Olivier Houchard6b77f492018-11-22 18:18:29 +010017708ssl_bc_alpn : string
17709 This extracts the Application Layer Protocol Negotiation field from an
17710 outgoing connection made via a TLS transport layer.
Michael Prokop4438c602019-05-24 10:25:45 +020017711 The result is a string containing the protocol name negotiated with the
Olivier Houchard6b77f492018-11-22 18:18:29 +010017712 server. The SSL library must have been built with support for TLS
17713 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17714 not advertised unless the "alpn" keyword on the "server" line specifies a
17715 protocol list. Also, nothing forces the server to pick a protocol from this
17716 list, any other one may be requested. The TLS ALPN extension is meant to
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017717 replace the TLS NPN extension. See also "ssl_bc_npn". It can be used in a
17718 tcp-check or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017719
Emeric Brun645ae792014-04-30 14:21:06 +020017720ssl_bc_cipher : string
17721 Returns the name of the used cipher when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017722 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17723 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017724
Patrick Hemmer65674662019-06-04 08:13:03 -040017725ssl_bc_client_random : binary
17726 Returns the client random of the back connection when the incoming connection
17727 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17728 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017729 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017730
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017731ssl_bc_is_resumed : boolean
17732 Returns true when the back connection was made over an SSL/TLS transport
17733 layer and the newly created SSL session was resumed using a cached
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017734 session or a TLS ticket. It can be used in a tcp-check or an http-check
17735 ruleset.
Emeric Brun74f7ffa2018-02-19 16:14:12 +010017736
Olivier Houchard6b77f492018-11-22 18:18:29 +010017737ssl_bc_npn : string
17738 This extracts the Next Protocol Negotiation field from an outgoing connection
17739 made via a TLS transport layer. The result is a string containing the
Michael Prokop4438c602019-05-24 10:25:45 +020017740 protocol name negotiated with the server . The SSL library must have been
Olivier Houchard6b77f492018-11-22 18:18:29 +010017741 built with support for TLS extensions enabled (check haproxy -vv). Note that
17742 the TLS NPN extension is not advertised unless the "npn" keyword on the
17743 "server" line specifies a protocol list. Also, nothing forces the server to
17744 pick a protocol from this list, any other one may be used. Please note that
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017745 the TLS NPN extension was replaced with ALPN. It can be used in a tcp-check
17746 or an http-check ruleset.
Olivier Houchard6b77f492018-11-22 18:18:29 +010017747
Emeric Brun645ae792014-04-30 14:21:06 +020017748ssl_bc_protocol : string
17749 Returns the name of the used protocol when the outgoing connection was made
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017750 over an SSL/TLS transport layer. It can be used in a tcp-check or an
17751 http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017752
Emeric Brunb73a9b02014-04-30 18:49:19 +020017753ssl_bc_unique_id : binary
Emeric Brun645ae792014-04-30 14:21:06 +020017754 When the outgoing connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020017755 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017756 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64". It
17757 can be used in a tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017758
Patrick Hemmer65674662019-06-04 08:13:03 -040017759ssl_bc_server_random : binary
17760 Returns the server random of the back connection when the incoming connection
17761 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
17762 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017763 It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmer65674662019-06-04 08:13:03 -040017764
Emeric Brun645ae792014-04-30 14:21:06 +020017765ssl_bc_session_id : binary
17766 Returns the SSL ID of the back connection when the outgoing connection was
17767 made over an SSL/TLS transport layer. It is useful to log if we want to know
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017768 if session was reused or not. It can be used in a tcp-check or an http-check
17769 ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017770
Patrick Hemmere0275472018-04-28 19:15:51 -040017771ssl_bc_session_key : binary
17772 Returns the SSL session master key of the back connection when the outgoing
17773 connection was made over an SSL/TLS transport layer. It is useful to decrypt
17774 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017775 BoringSSL. It can be used in a tcp-check or an http-check ruleset.
Patrick Hemmere0275472018-04-28 19:15:51 -040017776
Emeric Brun645ae792014-04-30 14:21:06 +020017777ssl_bc_use_keysize : integer
17778 Returns the symmetric cipher key size used in bits when the outgoing
Christopher Fauletd92ea7f2020-04-30 10:03:55 +020017779 connection was made over an SSL/TLS transport layer. It can be used in a
17780 tcp-check or an http-check ruleset.
Emeric Brun645ae792014-04-30 14:21:06 +020017781
Willy Tarreau74ca5042013-06-11 23:12:07 +020017782ssl_c_ca_err : integer
17783 When the incoming connection was made over an SSL/TLS transport layer,
17784 returns the ID of the first error detected during verification of the client
17785 certificate at depth > 0, or 0 if no error was encountered during this
17786 verification process. Please refer to your SSL library's documentation to
17787 find the exhaustive list of error codes.
Willy Tarreauc735a072011-03-29 00:57:02 +020017788
Willy Tarreau74ca5042013-06-11 23:12:07 +020017789ssl_c_ca_err_depth : integer
17790 When the incoming connection was made over an SSL/TLS transport layer,
17791 returns the depth in the CA chain of the first error detected during the
17792 verification of the client certificate. If no error is encountered, 0 is
17793 returned.
Willy Tarreau0ba27502007-12-24 16:55:16 +010017794
Christopher Faulet70d10d12020-11-06 12:10:33 +010017795ssl_c_chain_der : binary
William Dauchya598b502020-08-06 18:11:38 +020017796 Returns the DER formatted chain certificate presented by the client when the
17797 incoming connection was made over an SSL/TLS transport layer. When used for
17798 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050017799 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020017800 does not support resumed sessions.
17801
Christopher Faulet70d10d12020-11-06 12:10:33 +010017802ssl_c_der : binary
17803 Returns the DER formatted certificate presented by the client when the
17804 incoming connection was made over an SSL/TLS transport layer. When used for
17805 an ACL, the value(s) to match against can be passed in hexadecimal form.
17806
Willy Tarreau74ca5042013-06-11 23:12:07 +020017807ssl_c_err : integer
17808 When the incoming connection was made over an SSL/TLS transport layer,
17809 returns the ID of the first error detected during verification at depth 0, or
17810 0 if no error was encountered during this verification process. Please refer
17811 to your SSL library's documentation to find the exhaustive list of error
17812 codes.
Willy Tarreau62644772008-07-16 18:36:06 +020017813
Elliot Otchet71f82972020-01-15 08:12:14 -050017814ssl_c_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017815 When the incoming connection was made over an SSL/TLS transport layer,
17816 returns the full distinguished name of the issuer of the certificate
17817 presented by the client when no <entry> is specified, or the value of the
17818 first given entry found from the beginning of the DN. If a positive/negative
17819 occurrence number is specified as the optional second argument, it returns
17820 the value of the nth given entry value from the beginning/end of the DN.
17821 For instance, "ssl_c_i_dn(OU,2)" the second organization unit, and
17822 "ssl_c_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017823 The <format> parameter allows you to receive the DN suitable for
17824 consumption by different protocols. Currently supported is rfc2253 for
17825 LDAP v3.
17826 If you'd like to modify the format only you can specify an empty string
17827 and zero for the first two parameters. Example: ssl_c_i_dn(,0,rfc2253)
Willy Tarreau62644772008-07-16 18:36:06 +020017828
Willy Tarreau74ca5042013-06-11 23:12:07 +020017829ssl_c_key_alg : string
17830 Returns the name of the algorithm used to generate the key of the certificate
17831 presented by the client when the incoming connection was made over an SSL/TLS
17832 transport layer.
Willy Tarreau62644772008-07-16 18:36:06 +020017833
Willy Tarreau74ca5042013-06-11 23:12:07 +020017834ssl_c_notafter : string
17835 Returns the end date presented by the client as a formatted string
17836 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17837 transport layer.
Emeric Brunbede3d02009-06-30 17:54:00 +020017838
Willy Tarreau74ca5042013-06-11 23:12:07 +020017839ssl_c_notbefore : string
17840 Returns the start date presented by the client as a formatted string
17841 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17842 transport layer.
Willy Tarreaub6672b52011-12-12 17:23:41 +010017843
Elliot Otchet71f82972020-01-15 08:12:14 -050017844ssl_c_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017845 When the incoming connection was made over an SSL/TLS transport layer,
17846 returns the full distinguished name of the subject of the certificate
17847 presented by the client when no <entry> is specified, or the value of the
17848 first given entry found from the beginning of the DN. If a positive/negative
17849 occurrence number is specified as the optional second argument, it returns
17850 the value of the nth given entry value from the beginning/end of the DN.
17851 For instance, "ssl_c_s_dn(OU,2)" the second organization unit, and
17852 "ssl_c_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017853 The <format> parameter allows you to receive the DN suitable for
17854 consumption by different protocols. Currently supported is rfc2253 for
17855 LDAP v3.
17856 If you'd like to modify the format only you can specify an empty string
17857 and zero for the first two parameters. Example: ssl_c_s_dn(,0,rfc2253)
Willy Tarreaub6672b52011-12-12 17:23:41 +010017858
Willy Tarreau74ca5042013-06-11 23:12:07 +020017859ssl_c_serial : binary
17860 Returns the serial of the certificate presented by the client when the
17861 incoming connection was made over an SSL/TLS transport layer. When used for
17862 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017863
Willy Tarreau74ca5042013-06-11 23:12:07 +020017864ssl_c_sha1 : binary
17865 Returns the SHA-1 fingerprint of the certificate presented by the client when
17866 the incoming connection was made over an SSL/TLS transport layer. This can be
17867 used to stick a client to a server, or to pass this information to a server.
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017868 Note that the output is binary, so if you want to pass that signature to the
17869 server, you need to encode it in hex or base64, such as in the example below:
17870
Jarno Huuskonen676f6222017-03-30 09:19:45 +030017871 Example:
Willy Tarreau2d0caa32014-07-02 19:01:22 +020017872 http-request set-header X-SSL-Client-SHA1 %[ssl_c_sha1,hex]
Emeric Brun2525b6b2012-10-18 15:59:43 +020017873
Willy Tarreau74ca5042013-06-11 23:12:07 +020017874ssl_c_sig_alg : string
17875 Returns the name of the algorithm used to sign the certificate presented by
17876 the client when the incoming connection was made over an SSL/TLS transport
17877 layer.
Emeric Brun87855892012-10-17 17:39:35 +020017878
Willy Tarreau74ca5042013-06-11 23:12:07 +020017879ssl_c_used : boolean
17880 Returns true if current SSL session uses a client certificate even if current
17881 connection uses SSL session resumption. See also "ssl_fc_has_crt".
Emeric Brun7f56e742012-10-19 18:15:40 +020017882
Willy Tarreau74ca5042013-06-11 23:12:07 +020017883ssl_c_verify : integer
17884 Returns the verify result error ID when the incoming connection was made over
17885 an SSL/TLS transport layer, otherwise zero if no error is encountered. Please
17886 refer to your SSL library's documentation for an exhaustive list of error
17887 codes.
Emeric Brunce5ad802012-10-22 14:11:22 +020017888
Willy Tarreau74ca5042013-06-11 23:12:07 +020017889ssl_c_version : integer
17890 Returns the version of the certificate presented by the client when the
17891 incoming connection was made over an SSL/TLS transport layer.
Emeric Brunce5ad802012-10-22 14:11:22 +020017892
Emeric Brun43e79582014-10-29 19:03:26 +010017893ssl_f_der : binary
17894 Returns the DER formatted certificate presented by the frontend when the
17895 incoming connection was made over an SSL/TLS transport layer. When used for
17896 an ACL, the value(s) to match against can be passed in hexadecimal form.
17897
Elliot Otchet71f82972020-01-15 08:12:14 -050017898ssl_f_i_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017899 When the incoming connection was made over an SSL/TLS transport layer,
17900 returns the full distinguished name of the issuer of the certificate
17901 presented by the frontend when no <entry> is specified, or the value of the
17902 first given entry found from the beginning of the DN. If a positive/negative
Emeric Brun87855892012-10-17 17:39:35 +020017903 occurrence number is specified as the optional second argument, it returns
Willy Tarreau74ca5042013-06-11 23:12:07 +020017904 the value of the nth given entry value from the beginning/end of the DN.
17905 For instance, "ssl_f_i_dn(OU,2)" the second organization unit, and
17906 "ssl_f_i_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017907 The <format> parameter allows you to receive the DN suitable for
17908 consumption by different protocols. Currently supported is rfc2253 for
17909 LDAP v3.
17910 If you'd like to modify the format only you can specify an empty string
17911 and zero for the first two parameters. Example: ssl_f_i_dn(,0,rfc2253)
Emeric Brun87855892012-10-17 17:39:35 +020017912
Willy Tarreau74ca5042013-06-11 23:12:07 +020017913ssl_f_key_alg : string
17914 Returns the name of the algorithm used to generate the key of the certificate
17915 presented by the frontend when the incoming connection was made over an
17916 SSL/TLS transport layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017917
Willy Tarreau74ca5042013-06-11 23:12:07 +020017918ssl_f_notafter : string
17919 Returns the end date presented by the frontend as a formatted string
17920 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17921 transport layer.
Emeric Brun2525b6b2012-10-18 15:59:43 +020017922
Willy Tarreau74ca5042013-06-11 23:12:07 +020017923ssl_f_notbefore : string
17924 Returns the start date presented by the frontend as a formatted string
17925 YYMMDDhhmmss[Z] when the incoming connection was made over an SSL/TLS
17926 transport layer.
Emeric Brun87855892012-10-17 17:39:35 +020017927
Elliot Otchet71f82972020-01-15 08:12:14 -050017928ssl_f_s_dn([<entry>[,<occ>[,<format>]]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020017929 When the incoming connection was made over an SSL/TLS transport layer,
17930 returns the full distinguished name of the subject of the certificate
17931 presented by the frontend when no <entry> is specified, or the value of the
17932 first given entry found from the beginning of the DN. If a positive/negative
17933 occurrence number is specified as the optional second argument, it returns
17934 the value of the nth given entry value from the beginning/end of the DN.
17935 For instance, "ssl_f_s_dn(OU,2)" the second organization unit, and
17936 "ssl_f_s_dn(CN)" retrieves the common name.
Elliot Otchet71f82972020-01-15 08:12:14 -050017937 The <format> parameter allows you to receive the DN suitable for
17938 consumption by different protocols. Currently supported is rfc2253 for
17939 LDAP v3.
17940 If you'd like to modify the format only you can specify an empty string
17941 and zero for the first two parameters. Example: ssl_f_s_dn(,0,rfc2253)
Emeric Brunce5ad802012-10-22 14:11:22 +020017942
Willy Tarreau74ca5042013-06-11 23:12:07 +020017943ssl_f_serial : binary
17944 Returns the serial of the certificate presented by the frontend when the
17945 incoming connection was made over an SSL/TLS transport layer. When used for
17946 an ACL, the value(s) to match against can be passed in hexadecimal form.
Emeric Brun87855892012-10-17 17:39:35 +020017947
Emeric Brun55f4fa82014-04-30 17:11:25 +020017948ssl_f_sha1 : binary
17949 Returns the SHA-1 fingerprint of the certificate presented by the frontend
17950 when the incoming connection was made over an SSL/TLS transport layer. This
17951 can be used to know which certificate was chosen using SNI.
17952
Willy Tarreau74ca5042013-06-11 23:12:07 +020017953ssl_f_sig_alg : string
17954 Returns the name of the algorithm used to sign the certificate presented by
17955 the frontend when the incoming connection was made over an SSL/TLS transport
17956 layer.
Emeric Brun7f56e742012-10-19 18:15:40 +020017957
Willy Tarreau74ca5042013-06-11 23:12:07 +020017958ssl_f_version : integer
17959 Returns the version of the certificate presented by the frontend when the
17960 incoming connection was made over an SSL/TLS transport layer.
17961
17962ssl_fc : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020017963 Returns true when the front connection was made via an SSL/TLS transport
17964 layer and is locally deciphered. This means it has matched a socket declared
17965 with a "bind" line having the "ssl" option.
17966
Willy Tarreau74ca5042013-06-11 23:12:07 +020017967 Example :
17968 # This passes "X-Proto: https" to servers when client connects over SSL
17969 listen http-https
17970 bind :80
17971 bind :443 ssl crt /etc/haproxy.pem
17972 http-request add-header X-Proto https if { ssl_fc }
17973
17974ssl_fc_alg_keysize : integer
17975 Returns the symmetric cipher key size supported in bits when the incoming
17976 connection was made over an SSL/TLS transport layer.
17977
17978ssl_fc_alpn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030017979 This extracts the Application Layer Protocol Negotiation field from an
Willy Tarreau74ca5042013-06-11 23:12:07 +020017980 incoming connection made via a TLS transport layer and locally deciphered by
17981 haproxy. The result is a string containing the protocol name advertised by
17982 the client. The SSL library must have been built with support for TLS
17983 extensions enabled (check haproxy -vv). Note that the TLS ALPN extension is
17984 not advertised unless the "alpn" keyword on the "bind" line specifies a
17985 protocol list. Also, nothing forces the client to pick a protocol from this
17986 list, any other one may be requested. The TLS ALPN extension is meant to
17987 replace the TLS NPN extension. See also "ssl_fc_npn".
17988
Willy Tarreau74ca5042013-06-11 23:12:07 +020017989ssl_fc_cipher : string
17990 Returns the name of the used cipher when the incoming connection was made
17991 over an SSL/TLS transport layer.
Willy Tarreauab861d32013-04-02 02:30:41 +020017992
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017993ssl_fc_cipherlist_bin : binary
17994 Returns the binary form of the client hello cipher list. The maximum returned
17995 value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010017996 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010017997
17998ssl_fc_cipherlist_hex : string
17999 Returns the binary form of the client hello cipher list encoded as
18000 hexadecimal. The maximum returned value length is according with the value of
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018001 "tune.ssl.capture-cipherlist-size".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018002
18003ssl_fc_cipherlist_str : string
18004 Returns the decoded text form of the client hello cipher list. The maximum
18005 number of ciphers returned is according with the value of
18006 "tune.ssl.capture-cipherlist-size". Note that this sample-fetch is only
Davor Ocelice9ed2812017-12-25 17:49:28 +010018007 available with OpenSSL >= 1.0.2. If the function is not enabled, this
Emmanuel Hocdetddcde192017-09-01 17:32:08 +020018008 sample-fetch returns the hash like "ssl_fc_cipherlist_xxh".
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018009
18010ssl_fc_cipherlist_xxh : integer
18011 Returns a xxh64 of the cipher list. This hash can be return only is the value
18012 "tune.ssl.capture-cipherlist-size" is set greater than 0, however the hash
Emmanuel Hocdetaaee7502017-03-07 18:34:58 +010018013 take in account all the data of the cipher list.
Thierry FOURNIER5bf77322017-02-25 12:45:22 +010018014
Patrick Hemmer65674662019-06-04 08:13:03 -040018015ssl_fc_client_random : binary
18016 Returns the client random of the front connection when the incoming connection
18017 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18018 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18019
William Lallemand7d42ef52020-07-06 11:41:30 +020018020ssl_fc_client_early_traffic_secret : string
18021 Return the CLIENT_EARLY_TRAFFIC_SECRET as an hexadecimal string for the
18022 front connection when the incoming connection was made over a TLS 1.3
18023 transport layer.
18024 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18025 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18026 activated with "tune.ssl.keylog on" in the global section. See also
18027 "tune.ssl.keylog"
18028
18029ssl_fc_client_handshake_traffic_secret : string
18030 Return the CLIENT_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18031 front connection when the incoming connection was made over a TLS 1.3
18032 transport layer.
18033 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18034 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18035 activated with "tune.ssl.keylog on" in the global section. See also
18036 "tune.ssl.keylog"
18037
18038ssl_fc_client_traffic_secret_0 : string
18039 Return the CLIENT_TRAFFIC_SECRET_0 as an hexadecimal string for the
18040 front connection when the incoming connection was made over a TLS 1.3
18041 transport layer.
18042 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18043 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18044 activated with "tune.ssl.keylog on" in the global section. See also
18045 "tune.ssl.keylog"
18046
18047ssl_fc_exporter_secret : string
18048 Return the EXPORTER_SECRET as an hexadecimal string for the
18049 front connection when the incoming connection was made over a TLS 1.3
18050 transport layer.
18051 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18052 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18053 activated with "tune.ssl.keylog on" in the global section. See also
18054 "tune.ssl.keylog"
18055
18056ssl_fc_early_exporter_secret : string
18057 Return the EARLY_EXPORTER_SECRET as an hexadecimal string for the
18058 front connection when the incoming connection was made over an TLS 1.3
18059 transport layer.
18060 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18061 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18062 activated with "tune.ssl.keylog on" in the global section. See also
18063 "tune.ssl.keylog"
18064
Willy Tarreau74ca5042013-06-11 23:12:07 +020018065ssl_fc_has_crt : boolean
Emeric Brun2525b6b2012-10-18 15:59:43 +020018066 Returns true if a client certificate is present in an incoming connection over
18067 SSL/TLS transport layer. Useful if 'verify' statement is set to 'optional'.
Emeric Brun9143d372012-12-20 15:44:16 +010018068 Note: on SSL session resumption with Session ID or TLS ticket, client
18069 certificate is not present in the current connection but may be retrieved
18070 from the cache or the ticket. So prefer "ssl_c_used" if you want to check if
18071 current SSL session uses a client certificate.
Emeric Brun2525b6b2012-10-18 15:59:43 +020018072
Olivier Houchardccaa7de2017-10-02 11:51:03 +020018073ssl_fc_has_early : boolean
18074 Returns true if early data were sent, and the handshake didn't happen yet. As
18075 it has security implications, it is useful to be able to refuse those, or
18076 wait until the handshake happened.
18077
Willy Tarreau74ca5042013-06-11 23:12:07 +020018078ssl_fc_has_sni : boolean
18079 This checks for the presence of a Server Name Indication TLS extension (SNI)
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018080 in an incoming connection was made over an SSL/TLS transport layer. Returns
18081 true when the incoming connection presents a TLS SNI field. This requires
John Roeslerfb2fce12019-07-10 15:45:51 -050018082 that the SSL library is built with support for TLS extensions enabled (check
Willy Tarreauf7bc57c2012-10-03 00:19:48 +020018083 haproxy -vv).
Willy Tarreau7875d092012-09-10 08:20:03 +020018084
Nenad Merdanovic1516fe32016-05-17 03:31:21 +020018085ssl_fc_is_resumed : boolean
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018086 Returns true if the SSL/TLS session has been resumed through the use of
Jérôme Magnin4a326cb2018-01-15 14:01:17 +010018087 SSL session cache or TLS tickets on an incoming connection over an SSL/TLS
18088 transport layer.
Nenad Merdanovic26ea8222015-05-18 02:28:57 +020018089
Willy Tarreau74ca5042013-06-11 23:12:07 +020018090ssl_fc_npn : string
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018091 This extracts the Next Protocol Negotiation field from an incoming connection
Willy Tarreau74ca5042013-06-11 23:12:07 +020018092 made via a TLS transport layer and locally deciphered by haproxy. The result
18093 is a string containing the protocol name advertised by the client. The SSL
18094 library must have been built with support for TLS extensions enabled (check
18095 haproxy -vv). Note that the TLS NPN extension is not advertised unless the
18096 "npn" keyword on the "bind" line specifies a protocol list. Also, nothing
18097 forces the client to pick a protocol from this list, any other one may be
18098 requested. Please note that the TLS NPN extension was replaced with ALPN.
Willy Tarreaua33c6542012-10-15 13:19:06 +020018099
Willy Tarreau74ca5042013-06-11 23:12:07 +020018100ssl_fc_protocol : string
18101 Returns the name of the used protocol when the incoming connection was made
18102 over an SSL/TLS transport layer.
Willy Tarreau7875d092012-09-10 08:20:03 +020018103
Emeric Brunb73a9b02014-04-30 18:49:19 +020018104ssl_fc_unique_id : binary
David Sc1ad52e2014-04-08 18:48:47 -040018105 When the incoming connection was made over an SSL/TLS transport layer,
Emeric Brunb73a9b02014-04-30 18:49:19 +020018106 returns the TLS unique ID as defined in RFC5929 section 3. The unique id
18107 can be encoded to base64 using the converter: "ssl_bc_unique_id,base64".
David Sc1ad52e2014-04-08 18:48:47 -040018108
William Lallemand7d42ef52020-07-06 11:41:30 +020018109ssl_fc_server_handshake_traffic_secret : string
18110 Return the SERVER_HANDSHAKE_TRAFFIC_SECRET as an hexadecimal string for the
18111 front connection when the incoming connection was made over a TLS 1.3
18112 transport layer.
18113 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18114 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18115 activated with "tune.ssl.keylog on" in the global section. See also
18116 "tune.ssl.keylog"
18117
18118ssl_fc_server_traffic_secret_0 : string
18119 Return the SERVER_TRAFFIC_SECRET_0 as an hexadecimal string for the
18120 front connection when the incoming connection was made over an TLS 1.3
18121 transport layer.
18122 Require OpenSSL >= 1.1.1. This is one of the keys dumped by the OpenSSL
18123 keylog callback to generate the SSLKEYLOGFILE. The SSL Key logging must be
18124 activated with "tune.ssl.keylog on" in the global section. See also
18125 "tune.ssl.keylog"
18126
Patrick Hemmer65674662019-06-04 08:13:03 -040018127ssl_fc_server_random : binary
18128 Returns the server random of the front connection when the incoming connection
18129 was made over an SSL/TLS transport layer. It is useful to to decrypt traffic
18130 sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or BoringSSL.
18131
Willy Tarreau74ca5042013-06-11 23:12:07 +020018132ssl_fc_session_id : binary
18133 Returns the SSL ID of the front connection when the incoming connection was
18134 made over an SSL/TLS transport layer. It is useful to stick a given client to
18135 a server. It is important to note that some browsers refresh their session ID
18136 every few minutes.
Willy Tarreau7875d092012-09-10 08:20:03 +020018137
Patrick Hemmere0275472018-04-28 19:15:51 -040018138ssl_fc_session_key : binary
18139 Returns the SSL session master key of the front connection when the incoming
18140 connection was made over an SSL/TLS transport layer. It is useful to decrypt
18141 traffic sent using ephemeral ciphers. This requires OpenSSL >= 1.1.0, or
18142 BoringSSL.
18143
18144
Willy Tarreau74ca5042013-06-11 23:12:07 +020018145ssl_fc_sni : string
18146 This extracts the Server Name Indication TLS extension (SNI) field from an
18147 incoming connection made via an SSL/TLS transport layer and locally
18148 deciphered by haproxy. The result (when present) typically is a string
18149 matching the HTTPS host name (253 chars or less). The SSL library must have
18150 been built with support for TLS extensions enabled (check haproxy -vv).
18151
18152 This fetch is different from "req_ssl_sni" above in that it applies to the
18153 connection being deciphered by haproxy and not to SSL contents being blindly
18154 forwarded. See also "ssl_fc_sni_end" and "ssl_fc_sni_reg" below. This
John Roeslerfb2fce12019-07-10 15:45:51 -050018155 requires that the SSL library is built with support for TLS extensions
Cyril Bonté9c1eb1e2012-10-09 22:45:34 +020018156 enabled (check haproxy -vv).
Willy Tarreau62644772008-07-16 18:36:06 +020018157
Willy Tarreau74ca5042013-06-11 23:12:07 +020018158 ACL derivatives :
Willy Tarreau74ca5042013-06-11 23:12:07 +020018159 ssl_fc_sni_end : suffix match
18160 ssl_fc_sni_reg : regex match
Emeric Brun589fcad2012-10-16 14:13:26 +020018161
Willy Tarreau74ca5042013-06-11 23:12:07 +020018162ssl_fc_use_keysize : integer
18163 Returns the symmetric cipher key size used in bits when the incoming
18164 connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018165
William Lallemandbfa3e812020-06-25 20:07:18 +020018166ssl_s_der : binary
18167 Returns the DER formatted certificate presented by the server when the
18168 outgoing connection was made over an SSL/TLS transport layer. When used for
18169 an ACL, the value(s) to match against can be passed in hexadecimal form.
18170
William Dauchya598b502020-08-06 18:11:38 +020018171ssl_s_chain_der : binary
18172 Returns the DER formatted chain certificate presented by the server when the
18173 outgoing connection was made over an SSL/TLS transport layer. When used for
18174 an ACL, the value(s) to match against can be passed in hexadecimal form. One
Ilya Shipitsin2272d8a2020-12-21 01:22:40 +050018175 can parse the result with any lib accepting ASN.1 DER data. It currently
William Dauchya598b502020-08-06 18:11:38 +020018176 does not support resumed sessions.
18177
William Lallemandbfa3e812020-06-25 20:07:18 +020018178ssl_s_key_alg : string
18179 Returns the name of the algorithm used to generate the key of the certificate
18180 presented by the server when the outgoing connection was made over an
18181 SSL/TLS transport layer.
18182
18183ssl_s_notafter : string
18184 Returns the end date presented by the server as a formatted string
18185 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18186 transport layer.
18187
18188ssl_s_notbefore : string
18189 Returns the start date presented by the server as a formatted string
18190 YYMMDDhhmmss[Z] when the outgoing connection was made over an SSL/TLS
18191 transport layer.
18192
18193ssl_s_i_dn([<entry>[,<occ>[,<format>]]]) : string
18194 When the outgoing connection was made over an SSL/TLS transport layer,
18195 returns the full distinguished name of the issuer of the certificate
18196 presented by the server when no <entry> is specified, or the value of the
18197 first given entry found from the beginning of the DN. If a positive/negative
18198 occurrence number is specified as the optional second argument, it returns
18199 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018200 For instance, "ssl_s_i_dn(OU,2)" the second organization unit, and
18201 "ssl_s_i_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018202 The <format> parameter allows you to receive the DN suitable for
18203 consumption by different protocols. Currently supported is rfc2253 for
18204 LDAP v3.
18205 If you'd like to modify the format only you can specify an empty string
18206 and zero for the first two parameters. Example: ssl_s_i_dn(,0,rfc2253)
18207
18208ssl_s_s_dn([<entry>[,<occ>[,<format>]]]) : string
18209 When the outgoing connection was made over an SSL/TLS transport layer,
18210 returns the full distinguished name of the subject of the certificate
18211 presented by the server when no <entry> is specified, or the value of the
18212 first given entry found from the beginning of the DN. If a positive/negative
18213 occurrence number is specified as the optional second argument, it returns
18214 the value of the nth given entry value from the beginning/end of the DN.
William Lallemand8f600c82020-06-26 09:55:06 +020018215 For instance, "ssl_s_s_dn(OU,2)" the second organization unit, and
18216 "ssl_s_s_dn(CN)" retrieves the common name.
William Lallemandbfa3e812020-06-25 20:07:18 +020018217 The <format> parameter allows you to receive the DN suitable for
18218 consumption by different protocols. Currently supported is rfc2253 for
18219 LDAP v3.
18220 If you'd like to modify the format only you can specify an empty string
18221 and zero for the first two parameters. Example: ssl_s_s_dn(,0,rfc2253)
18222
18223ssl_s_serial : binary
18224 Returns the serial of the certificate presented by the server when the
18225 outgoing connection was made over an SSL/TLS transport layer. When used for
18226 an ACL, the value(s) to match against can be passed in hexadecimal form.
18227
18228ssl_s_sha1 : binary
18229 Returns the SHA-1 fingerprint of the certificate presented by the server
18230 when the outgoing connection was made over an SSL/TLS transport layer. This
18231 can be used to know which certificate was chosen using SNI.
18232
18233ssl_s_sig_alg : string
18234 Returns the name of the algorithm used to sign the certificate presented by
18235 the server when the outgoing connection was made over an SSL/TLS transport
18236 layer.
18237
18238ssl_s_version : integer
18239 Returns the version of the certificate presented by the server when the
18240 outgoing connection was made over an SSL/TLS transport layer.
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018241
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200182427.3.5. Fetching samples from buffer contents (Layer 6)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018243------------------------------------------------------
Willy Tarreaub6fb4202008-07-20 11:18:28 +020018244
Willy Tarreau74ca5042013-06-11 23:12:07 +020018245Fetching samples from buffer contents is a bit different from the previous
18246sample fetches above because the sampled data are ephemeral. These data can
18247only be used when they're available and will be lost when they're forwarded.
18248For this reason, samples fetched from buffer contents during a request cannot
18249be used in a response for example. Even while the data are being fetched, they
18250can change. Sometimes it is necessary to set some delays or combine multiple
18251sample fetch methods to ensure that the expected data are complete and usable,
18252for example through TCP request content inspection. Please see the "tcp-request
18253content" keyword for more detailed information on the subject.
Willy Tarreau62644772008-07-16 18:36:06 +020018254
Willy Tarreau74ca5042013-06-11 23:12:07 +020018255payload(<offset>,<length>) : binary (deprecated)
Davor Ocelice9ed2812017-12-25 17:49:28 +010018256 This is an alias for "req.payload" when used in the context of a request (e.g.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018257 "stick on", "stick match"), and for "res.payload" when used in the context of
18258 a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018259
Willy Tarreau74ca5042013-06-11 23:12:07 +020018260payload_lv(<offset1>,<length>[,<offset2>]) : binary (deprecated)
18261 This is an alias for "req.payload_lv" when used in the context of a request
Davor Ocelice9ed2812017-12-25 17:49:28 +010018262 (e.g. "stick on", "stick match"), and for "res.payload_lv" when used in the
Willy Tarreau74ca5042013-06-11 23:12:07 +020018263 context of a response such as in "stick store response".
Willy Tarreau0ba27502007-12-24 16:55:16 +010018264
Willy Tarreau74ca5042013-06-11 23:12:07 +020018265req.len : integer
18266req_len : integer (deprecated)
18267 Returns an integer value corresponding to the number of bytes present in the
18268 request buffer. This is mostly used in ACL. It is important to understand
18269 that this test does not return false as long as the buffer is changing. This
18270 means that a check with equality to zero will almost always immediately match
18271 at the beginning of the session, while a test for more data will wait for
18272 that data to come in and return false only when haproxy is certain that no
18273 more data will come in. This test was designed to be used with TCP request
18274 content inspection.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018275
Willy Tarreau74ca5042013-06-11 23:12:07 +020018276req.payload(<offset>,<length>) : binary
18277 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018278 in the request buffer. As a special case, if the <length> argument is zero,
18279 the the whole buffer from <offset> to the end is extracted. This can be used
18280 with ACLs in order to check for the presence of some content in a buffer at
18281 any location.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018282
Willy Tarreau74ca5042013-06-11 23:12:07 +020018283 ACL alternatives :
18284 payload(<offset>,<length>) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018285
Willy Tarreau74ca5042013-06-11 23:12:07 +020018286req.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18287 This extracts a binary block whose size is specified at <offset1> for <length>
18288 bytes, and which starts at <offset2> if specified or just after the length in
18289 the request buffer. The <offset2> parameter also supports relative offsets if
18290 prepended with a '+' or '-' sign.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018291
Willy Tarreau74ca5042013-06-11 23:12:07 +020018292 ACL alternatives :
18293 payload_lv(<offset1>,<length>[,<offset2>]) : hex binary match
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018294
Willy Tarreau74ca5042013-06-11 23:12:07 +020018295 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018296
Willy Tarreau74ca5042013-06-11 23:12:07 +020018297req.proto_http : boolean
18298req_proto_http : boolean (deprecated)
18299 Returns true when data in the request buffer look like HTTP and correctly
18300 parses as such. It is the same parser as the common HTTP request parser which
18301 is used so there should be no surprises. The test does not match until the
18302 request is complete, failed or timed out. This test may be used to report the
18303 protocol in TCP logs, but the biggest use is to block TCP request analysis
18304 until a complete HTTP request is present in the buffer, for example to track
18305 a header.
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018306
Willy Tarreau74ca5042013-06-11 23:12:07 +020018307 Example:
18308 # track request counts per "base" (concatenation of Host+URL)
18309 tcp-request inspect-delay 10s
18310 tcp-request content reject if !HTTP
Willy Tarreaube4a3ef2013-06-17 15:04:07 +020018311 tcp-request content track-sc0 base table req-rate
Willy Tarreaua7ad50c2012-04-29 15:39:40 +020018312
Willy Tarreau74ca5042013-06-11 23:12:07 +020018313req.rdp_cookie([<name>]) : string
18314rdp_cookie([<name>]) : string (deprecated)
18315 When the request buffer looks like the RDP protocol, extracts the RDP cookie
18316 <name>, or any cookie if unspecified. The parser only checks for the first
18317 cookie, as illustrated in the RDP protocol specification. The cookie name is
18318 case insensitive. Generally the "MSTS" cookie name will be used, as it can
18319 contain the user name of the client connecting to the server if properly
18320 configured on the client. The "MSTSHASH" cookie is often used as well for
18321 session stickiness to servers.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018322
Willy Tarreau74ca5042013-06-11 23:12:07 +020018323 This differs from "balance rdp-cookie" in that any balancing algorithm may be
18324 used and thus the distribution of clients to backend servers is not linked to
18325 a hash of the RDP cookie. It is envisaged that using a balancing algorithm
18326 such as "balance roundrobin" or "balance leastconn" will lead to a more even
18327 distribution of clients to backend servers than the hash used by "balance
18328 rdp-cookie".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018329
Willy Tarreau74ca5042013-06-11 23:12:07 +020018330 ACL derivatives :
18331 req_rdp_cookie([<name>]) : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018332
Willy Tarreau74ca5042013-06-11 23:12:07 +020018333 Example :
18334 listen tse-farm
18335 bind 0.0.0.0:3389
18336 # wait up to 5s for an RDP cookie in the request
18337 tcp-request inspect-delay 5s
18338 tcp-request content accept if RDP_COOKIE
18339 # apply RDP cookie persistence
18340 persist rdp-cookie
18341 # Persist based on the mstshash cookie
18342 # This is only useful makes sense if
18343 # balance rdp-cookie is not used
18344 stick-table type string size 204800
18345 stick on req.rdp_cookie(mstshash)
18346 server srv1 1.1.1.1:3389
18347 server srv1 1.1.1.2:3389
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018348
Willy Tarreau74ca5042013-06-11 23:12:07 +020018349 See also : "balance rdp-cookie", "persist rdp-cookie", "tcp-request" and the
18350 "req_rdp_cookie" ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018351
Willy Tarreau74ca5042013-06-11 23:12:07 +020018352req.rdp_cookie_cnt([name]) : integer
18353rdp_cookie_cnt([name]) : integer (deprecated)
18354 Tries to parse the request buffer as RDP protocol, then returns an integer
18355 corresponding to the number of RDP cookies found. If an optional cookie name
18356 is passed, only cookies matching this name are considered. This is mostly
18357 used in ACL.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018358
Willy Tarreau74ca5042013-06-11 23:12:07 +020018359 ACL derivatives :
18360 req_rdp_cookie_cnt([<name>]) : integer match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018361
Alex Zorin4afdd132018-12-30 13:56:28 +110018362req.ssl_alpn : string
18363 Returns a string containing the values of the Application-Layer Protocol
18364 Negotiation (ALPN) TLS extension (RFC7301), sent by the client within the SSL
18365 ClientHello message. Note that this only applies to raw contents found in the
18366 request buffer and not to the contents deciphered via an SSL data layer, so
18367 this will not work with "bind" lines having the "ssl" option. This is useful
18368 in ACL to make a routing decision based upon the ALPN preferences of a TLS
Jarno Huuskonene504f812019-01-03 07:56:49 +020018369 client, like in the example below. See also "ssl_fc_alpn".
Alex Zorin4afdd132018-12-30 13:56:28 +110018370
18371 Examples :
18372 # Wait for a client hello for at most 5 seconds
18373 tcp-request inspect-delay 5s
18374 tcp-request content accept if { req_ssl_hello_type 1 }
Jarno Huuskonene504f812019-01-03 07:56:49 +020018375 use_backend bk_acme if { req.ssl_alpn acme-tls/1 }
Alex Zorin4afdd132018-12-30 13:56:28 +110018376 default_backend bk_default
18377
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018378req.ssl_ec_ext : boolean
18379 Returns a boolean identifying if client sent the Supported Elliptic Curves
18380 Extension as defined in RFC4492, section 5.1. within the SSL ClientHello
Cyril Bonté307ee1e2015-09-28 23:16:06 +020018381 message. This can be used to present ECC compatible clients with EC
18382 certificate and to use RSA for all others, on the same IP address. Note that
18383 this only applies to raw contents found in the request buffer and not to
18384 contents deciphered via an SSL data layer, so this will not work with "bind"
18385 lines having the "ssl" option.
Nenad Merdanovic5fc7d7e2015-07-07 22:00:17 +020018386
Willy Tarreau74ca5042013-06-11 23:12:07 +020018387req.ssl_hello_type : integer
18388req_ssl_hello_type : integer (deprecated)
18389 Returns an integer value containing the type of the SSL hello message found
18390 in the request buffer if the buffer contains data that parse as a complete
18391 SSL (v3 or superior) client hello message. Note that this only applies to raw
18392 contents found in the request buffer and not to contents deciphered via an
18393 SSL data layer, so this will not work with "bind" lines having the "ssl"
18394 option. This is mostly used in ACL to detect presence of an SSL hello message
18395 that is supposed to contain an SSL session ID usable for stickiness.
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018396
Willy Tarreau74ca5042013-06-11 23:12:07 +020018397req.ssl_sni : string
18398req_ssl_sni : string (deprecated)
18399 Returns a string containing the value of the Server Name TLS extension sent
18400 by a client in a TLS stream passing through the request buffer if the buffer
18401 contains data that parse as a complete SSL (v3 or superior) client hello
18402 message. Note that this only applies to raw contents found in the request
18403 buffer and not to contents deciphered via an SSL data layer, so this will not
Lukas Tribusa267b5d2020-07-19 00:25:06 +020018404 work with "bind" lines having the "ssl" option. This will only work for actual
18405 implicit TLS based protocols like HTTPS (443), IMAPS (993), SMTPS (465),
18406 however it will not work for explicit TLS based protocols, like SMTP (25/587)
18407 or IMAP (143). SNI normally contains the name of the host the client tries to
18408 connect to (for recent browsers). SNI is useful for allowing or denying access
18409 to certain hosts when SSL/TLS is used by the client. This test was designed to
18410 be used with TCP request content inspection. If content switching is needed,
18411 it is recommended to first wait for a complete client hello (type 1), like in
18412 the example below. See also "ssl_fc_sni".
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018413
Willy Tarreau74ca5042013-06-11 23:12:07 +020018414 ACL derivatives :
18415 req_ssl_sni : exact string match
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018416
Willy Tarreau74ca5042013-06-11 23:12:07 +020018417 Examples :
18418 # Wait for a client hello for at most 5 seconds
18419 tcp-request inspect-delay 5s
18420 tcp-request content accept if { req_ssl_hello_type 1 }
18421 use_backend bk_allow if { req_ssl_sni -f allowed_sites }
18422 default_backend bk_sorry_page
Willy Tarreau04aa6a92012-04-06 18:57:55 +020018423
Pradeep Jindalbb2acf52015-09-29 10:12:57 +053018424req.ssl_st_ext : integer
18425 Returns 0 if the client didn't send a SessionTicket TLS Extension (RFC5077)
18426 Returns 1 if the client sent SessionTicket TLS Extension
18427 Returns 2 if the client also sent non-zero length TLS SessionTicket
18428 Note that this only applies to raw contents found in the request buffer and
18429 not to contents deciphered via an SSL data layer, so this will not work with
18430 "bind" lines having the "ssl" option. This can for example be used to detect
18431 whether the client sent a SessionTicket or not and stick it accordingly, if
18432 no SessionTicket then stick on SessionID or don't stick as there's no server
18433 side state is there when SessionTickets are in use.
18434
Willy Tarreau74ca5042013-06-11 23:12:07 +020018435req.ssl_ver : integer
18436req_ssl_ver : integer (deprecated)
18437 Returns an integer value containing the version of the SSL/TLS protocol of a
18438 stream present in the request buffer. Both SSLv2 hello messages and SSLv3
18439 messages are supported. TLSv1 is announced as SSL version 3.1. The value is
18440 composed of the major version multiplied by 65536, added to the minor
18441 version. Note that this only applies to raw contents found in the request
18442 buffer and not to contents deciphered via an SSL data layer, so this will not
18443 work with "bind" lines having the "ssl" option. The ACL version of the test
Davor Ocelice9ed2812017-12-25 17:49:28 +010018444 matches against a decimal notation in the form MAJOR.MINOR (e.g. 3.1). This
Willy Tarreau74ca5042013-06-11 23:12:07 +020018445 fetch is mostly used in ACL.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018446
Willy Tarreau74ca5042013-06-11 23:12:07 +020018447 ACL derivatives :
18448 req_ssl_ver : decimal match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018449
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018450res.len : integer
18451 Returns an integer value corresponding to the number of bytes present in the
18452 response buffer. This is mostly used in ACL. It is important to understand
18453 that this test does not return false as long as the buffer is changing. This
18454 means that a check with equality to zero will almost always immediately match
18455 at the beginning of the session, while a test for more data will wait for
18456 that data to come in and return false only when haproxy is certain that no
18457 more data will come in. This test was designed to be used with TCP response
Christopher Faulete596d182020-05-05 17:46:34 +020018458 content inspection. But it may also be used in tcp-check based expect rules.
Willy Tarreau47e8eba2013-09-11 23:28:46 +020018459
Willy Tarreau74ca5042013-06-11 23:12:07 +020018460res.payload(<offset>,<length>) : binary
18461 This extracts a binary block of <length> bytes and starting at byte <offset>
Willy Tarreau00f00842013-08-02 11:07:32 +020018462 in the response buffer. As a special case, if the <length> argument is zero,
Christopher Faulete596d182020-05-05 17:46:34 +020018463 the whole buffer from <offset> to the end is extracted. This can be used
Willy Tarreau00f00842013-08-02 11:07:32 +020018464 with ACLs in order to check for the presence of some content in a buffer at
Christopher Faulete596d182020-05-05 17:46:34 +020018465 any location. It may also be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018466
Willy Tarreau74ca5042013-06-11 23:12:07 +020018467res.payload_lv(<offset1>,<length>[,<offset2>]) : binary
18468 This extracts a binary block whose size is specified at <offset1> for <length>
18469 bytes, and which starts at <offset2> if specified or just after the length in
18470 the response buffer. The <offset2> parameter also supports relative offsets
Christopher Faulete596d182020-05-05 17:46:34 +020018471 if prepended with a '+' or '-' sign. It may also be used in tcp-check based
18472 expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018473
Willy Tarreau74ca5042013-06-11 23:12:07 +020018474 Example : please consult the example from the "stick store-response" keyword.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018475
Willy Tarreau971f7b62015-09-29 14:06:59 +020018476res.ssl_hello_type : integer
18477rep_ssl_hello_type : integer (deprecated)
18478 Returns an integer value containing the type of the SSL hello message found
18479 in the response buffer if the buffer contains data that parses as a complete
18480 SSL (v3 or superior) hello message. Note that this only applies to raw
18481 contents found in the response buffer and not to contents deciphered via an
18482 SSL data layer, so this will not work with "server" lines having the "ssl"
18483 option. This is mostly used in ACL to detect presence of an SSL hello message
18484 that is supposed to contain an SSL session ID usable for stickiness.
18485
Willy Tarreau74ca5042013-06-11 23:12:07 +020018486wait_end : boolean
18487 This fetch either returns true when the inspection period is over, or does
18488 not fetch. It is only used in ACLs, in conjunction with content analysis to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018489 avoid returning a wrong verdict early. It may also be used to delay some
Willy Tarreau74ca5042013-06-11 23:12:07 +020018490 actions, such as a delayed reject for some special addresses. Since it either
18491 stops the rules evaluation or immediately returns true, it is recommended to
Davor Ocelice9ed2812017-12-25 17:49:28 +010018492 use this acl as the last one in a rule. Please note that the default ACL
Willy Tarreau74ca5042013-06-11 23:12:07 +020018493 "WAIT_END" is always usable without prior declaration. This test was designed
18494 to be used with TCP request content inspection.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018495
Willy Tarreau74ca5042013-06-11 23:12:07 +020018496 Examples :
18497 # delay every incoming request by 2 seconds
18498 tcp-request inspect-delay 2s
18499 tcp-request content accept if WAIT_END
Willy Tarreaud63335a2010-02-26 12:56:52 +010018500
Willy Tarreau74ca5042013-06-11 23:12:07 +020018501 # don't immediately tell bad guys they are rejected
18502 tcp-request inspect-delay 10s
18503 acl goodguys src 10.0.0.0/24
18504 acl badguys src 10.0.1.0/24
18505 tcp-request content accept if goodguys
18506 tcp-request content reject if badguys WAIT_END
18507 tcp-request content reject
18508
18509
Thierry FOURNIER060762e2014-04-23 13:29:15 +0200185107.3.6. Fetching HTTP samples (Layer 7)
Willy Tarreau74ca5042013-06-11 23:12:07 +020018511--------------------------------------
18512
18513It is possible to fetch samples from HTTP contents, requests and responses.
18514This application layer is also called layer 7. It is only possible to fetch the
18515data in this section when a full HTTP request or response has been parsed from
18516its respective request or response buffer. This is always the case with all
18517HTTP specific rules and for sections running with "mode http". When using TCP
18518content inspection, it may be necessary to support an inspection delay in order
18519to let the request or response come in first. These fetches may require a bit
18520more CPU resources than the layer 4 ones, but not much since the request and
18521response are indexed.
18522
18523base : string
18524 This returns the concatenation of the first Host header and the path part of
18525 the request, which starts at the first slash and ends before the question
18526 mark. It can be useful in virtual hosted environments to detect URL abuses as
18527 well as to improve shared caches efficiency. Using this with a limited size
18528 stick table also allows one to collect statistics about most commonly
18529 requested objects by host/path. With ACLs it can allow simple content
18530 switching rules involving the host and the path at the same time, such as
18531 "www.example.com/favicon.ico". See also "path" and "uri".
18532
18533 ACL derivatives :
18534 base : exact string match
18535 base_beg : prefix match
18536 base_dir : subdir match
18537 base_dom : domain match
18538 base_end : suffix match
18539 base_len : length match
18540 base_reg : regex match
18541 base_sub : substring match
18542
18543base32 : integer
18544 This returns a 32-bit hash of the value returned by the "base" fetch method
18545 above. This is useful to track per-URL activity on high traffic sites without
18546 having to store all URLs. Instead a shorter hash is stored, saving a lot of
Willy Tarreau23ec4ca2014-07-15 20:15:37 +020018547 memory. The output type is an unsigned integer. The hash function used is
18548 SDBM with full avalanche on the output. Technically, base32 is exactly equal
18549 to "base,sdbm(1)".
Willy Tarreau74ca5042013-06-11 23:12:07 +020018550
18551base32+src : binary
18552 This returns the concatenation of the base32 fetch above and the src fetch
18553 below. The resulting type is of type binary, with a size of 8 or 20 bytes
18554 depending on the source address family. This can be used to track per-IP,
18555 per-URL counters.
18556
Yves Lafonb4d37082021-02-11 11:01:28 +010018557baseq : string
18558 This returns the concatenation of the first Host header and the path part of
18559 the request with the query-string, which starts at the first slash. Using this
18560 instead of "base" allows one to properly identify the target resource, for
18561 statistics or caching use cases. See also "path", "pathq" and "base".
18562
William Lallemand65ad6e12014-01-31 15:08:02 +010018563capture.req.hdr(<idx>) : string
18564 This extracts the content of the header captured by the "capture request
18565 header", idx is the position of the capture keyword in the configuration.
18566 The first entry is an index of 0. See also: "capture request header".
18567
18568capture.req.method : string
18569 This extracts the METHOD of an HTTP request. It can be used in both request
18570 and response. Unlike "method", it can be used in both request and response
18571 because it's allocated.
18572
18573capture.req.uri : string
18574 This extracts the request's URI, which starts at the first slash and ends
18575 before the first space in the request (without the host part). Unlike "path"
18576 and "url", it can be used in both request and response because it's
18577 allocated.
18578
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018579capture.req.ver : string
18580 This extracts the request's HTTP version and returns either "HTTP/1.0" or
18581 "HTTP/1.1". Unlike "req.ver", it can be used in both request, response, and
18582 logs because it relies on a persistent flag.
18583
William Lallemand65ad6e12014-01-31 15:08:02 +010018584capture.res.hdr(<idx>) : string
18585 This extracts the content of the header captured by the "capture response
18586 header", idx is the position of the capture keyword in the configuration.
18587 The first entry is an index of 0.
18588 See also: "capture response header"
18589
Willy Tarreau3c1b5ec2014-04-24 23:41:57 +020018590capture.res.ver : string
18591 This extracts the response's HTTP version and returns either "HTTP/1.0" or
18592 "HTTP/1.1". Unlike "res.ver", it can be used in logs because it relies on a
18593 persistent flag.
18594
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018595req.body : binary
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018596 This returns the HTTP request's available body as a block of data. It is
18597 recommended to use "option http-buffer-request" to be sure to wait, as much
18598 as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018599
Thierry FOURNIER9826c772015-05-20 15:50:54 +020018600req.body_param([<name>) : string
18601 This fetch assumes that the body of the POST request is url-encoded. The user
18602 can check if the "content-type" contains the value
18603 "application/x-www-form-urlencoded". This extracts the first occurrence of the
18604 parameter <name> in the body, which ends before '&'. The parameter name is
18605 case-sensitive. If no name is given, any parameter will match, and the first
18606 one will be returned. The result is a string corresponding to the value of the
18607 parameter <name> as presented in the request body (no URL decoding is
18608 performed). Note that the ACL version of this fetch iterates over multiple
18609 parameters and will iteratively report all parameters values if no name is
18610 given.
18611
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018612req.body_len : integer
18613 This returns the length of the HTTP request's available body in bytes. It may
18614 be lower than the advertised length if the body is larger than the buffer. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018615 is recommended to use "option http-buffer-request" to be sure to wait, as
18616 much as possible, for the request's body.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018617
18618req.body_size : integer
18619 This returns the advertised length of the HTTP request's body in bytes. It
Christopher Fauletaf4dc4c2020-05-05 17:33:25 +020018620 will represent the advertised Content-Length header, or the size of the
18621 available data in case of chunked encoding.
Willy Tarreaua5910cc2015-05-02 00:46:08 +020018622
Willy Tarreau74ca5042013-06-11 23:12:07 +020018623req.cook([<name>]) : string
18624cook([<name>]) : string (deprecated)
18625 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18626 header line from the request, and returns its value as string. If no name is
18627 specified, the first cookie value is returned. When used with ACLs, all
18628 matching cookies are evaluated. Spaces around the name and the value are
18629 ignored as requested by the Cookie header specification (RFC6265). The cookie
18630 name is case-sensitive. Empty cookies are valid, so an empty cookie may very
18631 well return an empty value if it is present. Use the "found" match to detect
18632 presence. Use the res.cook() variant for response cookies sent by the server.
18633
18634 ACL derivatives :
18635 cook([<name>]) : exact string match
18636 cook_beg([<name>]) : prefix match
18637 cook_dir([<name>]) : subdir match
18638 cook_dom([<name>]) : domain match
18639 cook_end([<name>]) : suffix match
18640 cook_len([<name>]) : length match
18641 cook_reg([<name>]) : regex match
18642 cook_sub([<name>]) : substring match
Willy Tarreaud63335a2010-02-26 12:56:52 +010018643
Willy Tarreau74ca5042013-06-11 23:12:07 +020018644req.cook_cnt([<name>]) : integer
18645cook_cnt([<name>]) : integer (deprecated)
18646 Returns an integer value representing the number of occurrences of the cookie
18647 <name> in the request, or all cookies if <name> is not specified.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018648
Willy Tarreau74ca5042013-06-11 23:12:07 +020018649req.cook_val([<name>]) : integer
18650cook_val([<name>]) : integer (deprecated)
18651 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18652 header line from the request, and converts its value to an integer which is
18653 returned. If no name is specified, the first cookie value is returned. When
18654 used in ACLs, all matching names are iterated over until a value matches.
Willy Tarreau0e698542011-09-16 08:32:32 +020018655
Willy Tarreau74ca5042013-06-11 23:12:07 +020018656cookie([<name>]) : string (deprecated)
18657 This extracts the last occurrence of the cookie name <name> on a "Cookie"
18658 header line from the request, or a "Set-Cookie" header from the response, and
18659 returns its value as a string. A typical use is to get multiple clients
18660 sharing a same profile use the same server. This can be similar to what
Willy Tarreau294d0f02015-08-10 19:40:12 +020018661 "appsession" did with the "request-learn" statement, but with support for
Willy Tarreau74ca5042013-06-11 23:12:07 +020018662 multi-peer synchronization and state keeping across restarts. If no name is
18663 specified, the first cookie value is returned. This fetch should not be used
18664 anymore and should be replaced by req.cook() or res.cook() instead as it
18665 ambiguously uses the direction based on the context where it is used.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018666
Willy Tarreau74ca5042013-06-11 23:12:07 +020018667hdr([<name>[,<occ>]]) : string
18668 This is equivalent to req.hdr() when used on requests, and to res.hdr() when
18669 used on responses. Please refer to these respective fetches for more details.
18670 In case of doubt about the fetch direction, please use the explicit ones.
18671 Note that contrary to the hdr() sample fetch method, the hdr_* ACL keywords
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030018672 unambiguously apply to the request headers.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018673
Willy Tarreau74ca5042013-06-11 23:12:07 +020018674req.fhdr(<name>[,<occ>]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018675 This returns the full value of the last occurrence of header <name> in an
18676 HTTP request. It differs from req.hdr() in that any commas present in the
18677 value are returned and are not used as delimiters. This is sometimes useful
18678 with headers such as User-Agent.
18679
18680 When used from an ACL, all occurrences are iterated over until a match is
18681 found.
18682
Willy Tarreau74ca5042013-06-11 23:12:07 +020018683 Optionally, a specific occurrence might be specified as a position number.
18684 Positive values indicate a position from the first occurrence, with 1 being
18685 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018686 with -1 being the last one.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018687
Willy Tarreau74ca5042013-06-11 23:12:07 +020018688req.fhdr_cnt([<name>]) : integer
18689 Returns an integer value representing the number of occurrences of request
18690 header field name <name>, or the total number of header fields if <name> is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018691 not specified. Like req.fhdr() it differs from res.hdr_cnt() by not splitting
18692 headers at commas.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018693
Willy Tarreau74ca5042013-06-11 23:12:07 +020018694req.hdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018695 This returns the last comma-separated value of the header <name> in an HTTP
18696 request. The fetch considers any comma as a delimiter for distinct values.
18697 This is useful if you need to process headers that are defined to be a list
18698 of values, such as Accept, or X-Forwarded-For. If full-line headers are
18699 desired instead, use req.fhdr(). Please carefully check RFC 7231 to know how
18700 certain headers are supposed to be parsed. Also, some of them are case
18701 insensitive (e.g. Connection).
18702
18703 When used from an ACL, all occurrences are iterated over until a match is
18704 found.
18705
Willy Tarreau74ca5042013-06-11 23:12:07 +020018706 Optionally, a specific occurrence might be specified as a position number.
18707 Positive values indicate a position from the first occurrence, with 1 being
18708 the first one. Negative values indicate positions relative to the last one,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018709 with -1 being the last one.
18710
18711 A typical use is with the X-Forwarded-For header once converted to IP,
18712 associated with an IP stick-table.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018713
Willy Tarreau74ca5042013-06-11 23:12:07 +020018714 ACL derivatives :
18715 hdr([<name>[,<occ>]]) : exact string match
18716 hdr_beg([<name>[,<occ>]]) : prefix match
18717 hdr_dir([<name>[,<occ>]]) : subdir match
18718 hdr_dom([<name>[,<occ>]]) : domain match
18719 hdr_end([<name>[,<occ>]]) : suffix match
18720 hdr_len([<name>[,<occ>]]) : length match
18721 hdr_reg([<name>[,<occ>]]) : regex match
18722 hdr_sub([<name>[,<occ>]]) : substring match
18723
18724req.hdr_cnt([<name>]) : integer
18725hdr_cnt([<header>]) : integer (deprecated)
18726 Returns an integer value representing the number of occurrences of request
18727 header field name <name>, or the total number of header field values if
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018728 <name> is not specified. Like req.hdr() it counts each comma separated
18729 part of the header's value. If counting of full-line headers is desired,
18730 then req.fhdr_cnt() should be used instead.
18731
18732 With ACLs, it can be used to detect presence, absence or abuse of a specific
18733 header, as well as to block request smuggling attacks by rejecting requests
18734 which contain more than one of certain headers.
18735
18736 Refer to req.hdr() for more information on header matching.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018737
18738req.hdr_ip([<name>[,<occ>]]) : ip
18739hdr_ip([<name>[,<occ>]]) : ip (deprecated)
18740 This extracts the last occurrence of header <name> in an HTTP request,
18741 converts it to an IPv4 or IPv6 address and returns this address. When used
18742 with ACLs, all occurrences are checked, and if <name> is omitted, every value
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018743 of every header is checked.
18744
18745 The <occ> parameter is processed as with req.hdr().
18746
18747 A typical use is with the X-Forwarded-For and X-Client-IP headers.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018748
18749req.hdr_val([<name>[,<occ>]]) : integer
18750hdr_val([<name>[,<occ>]]) : integer (deprecated)
18751 This extracts the last occurrence of header <name> in an HTTP request, and
18752 converts it to an integer value. When used with ACLs, all occurrences are
18753 checked, and if <name> is omitted, every value of every header is checked.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018754
18755 The <occ> parameter is processed as with req.hdr().
18756
18757 A typical use is with the X-Forwarded-For header.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018758
Christopher Faulet687a68e2020-11-24 17:13:24 +010018759req.hdrs : string
18760 Returns the current request headers as string including the last empty line
18761 separating headers from the request body. The last empty line can be used to
18762 detect a truncated header block. This sample fetch is useful for some SPOE
18763 headers analyzers and for advanced logging.
18764
18765req.hdrs_bin : binary
18766 Returns the current request headers contained in preparsed binary form. This
18767 is useful for offloading some processing with SPOE. Each string is described
18768 by a length followed by the number of bytes indicated in the length. The
18769 length is represented using the variable integer encoding detailed in the
18770 SPOE documentation. The end of the list is marked by a couple of empty header
18771 names and values (length of 0 for both).
18772
18773 *(<str:header-name><str:header-value>)<empty string><empty string>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018774
Christopher Faulet687a68e2020-11-24 17:13:24 +010018775 int: refer to the SPOE documentation for the encoding
18776 str: <int:length><bytes>
Frédéric Lécailleec891192019-02-26 15:02:35 +010018777
Willy Tarreau74ca5042013-06-11 23:12:07 +020018778http_auth(<userlist>) : boolean
18779 Returns a boolean indicating whether the authentication data received from
18780 the client match a username & password stored in the specified userlist. This
18781 fetch function is not really useful outside of ACLs. Currently only http
18782 basic auth is supported.
18783
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018784http_auth_group(<userlist>) : string
18785 Returns a string corresponding to the user name found in the authentication
18786 data received from the client if both the user name and password are valid
18787 according to the specified userlist. The main purpose is to use it in ACLs
18788 where it is then checked whether the user belongs to any group within a list.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018789 This fetch function is not really useful outside of ACLs. Currently only http
18790 basic auth is supported.
18791
18792 ACL derivatives :
Thierry FOURNIER9eec0a62014-01-22 18:38:02 +010018793 http_auth_group(<userlist>) : group ...
18794 Returns true when the user extracted from the request and whose password is
18795 valid according to the specified userlist belongs to at least one of the
18796 groups.
Willy Tarreau74ca5042013-06-11 23:12:07 +020018797
Christopher Fauleta4063562019-08-02 11:51:37 +020018798http_auth_pass : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018799 Returns the user's password found in the authentication data received from
18800 the client, as supplied in the Authorization header. Not checks are
18801 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018802
18803http_auth_type : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018804 Returns the authentication method found in the authentication data received from
18805 the client, as supplied in the Authorization header. Not checks are
18806 performed by this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018807
18808http_auth_user : string
Willy Tarreauc9c6cdb2020-03-05 16:03:58 +010018809 Returns the user name found in the authentication data received from the
18810 client, as supplied in the Authorization header. Not checks are performed by
18811 this sample fetch. Only Basic authentication is supported.
Christopher Fauleta4063562019-08-02 11:51:37 +020018812
Willy Tarreau74ca5042013-06-11 23:12:07 +020018813http_first_req : boolean
Willy Tarreau7f18e522010-10-22 20:04:13 +020018814 Returns true when the request being processed is the first one of the
18815 connection. This can be used to add or remove headers that may be missing
Willy Tarreau74ca5042013-06-11 23:12:07 +020018816 from some requests when a request is not the first one, or to help grouping
18817 requests in the logs.
Willy Tarreau7f18e522010-10-22 20:04:13 +020018818
Willy Tarreau74ca5042013-06-11 23:12:07 +020018819method : integer + string
18820 Returns an integer value corresponding to the method in the HTTP request. For
18821 example, "GET" equals 1 (check sources to establish the matching). Value 9
18822 means "other method" and may be converted to a string extracted from the
18823 stream. This should not be used directly as a sample, this is only meant to
18824 be used from ACLs, which transparently convert methods from patterns to these
18825 integer + string values. Some predefined ACL already check for most common
18826 methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018827
Willy Tarreau74ca5042013-06-11 23:12:07 +020018828 ACL derivatives :
18829 method : case insensitive method match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018830
Willy Tarreau74ca5042013-06-11 23:12:07 +020018831 Example :
18832 # only accept GET and HEAD requests
18833 acl valid_method method GET HEAD
18834 http-request deny if ! valid_method
Willy Tarreau6a06a402007-07-15 20:15:28 +020018835
Willy Tarreau74ca5042013-06-11 23:12:07 +020018836path : string
18837 This extracts the request's URL path, which starts at the first slash and
18838 ends before the question mark (without the host part). A typical use is with
18839 prefetch-capable caches, and with portals which need to aggregate multiple
18840 information from databases and keep them in caches. Note that with outgoing
18841 caches, it would be wiser to use "url" instead. With ACLs, it's typically
Davor Ocelice9ed2812017-12-25 17:49:28 +010018842 used to match exact file names (e.g. "/login.php"), or directory parts using
Willy Tarreau74ca5042013-06-11 23:12:07 +020018843 the derivative forms. See also the "url" and "base" fetch methods.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018844
Willy Tarreau74ca5042013-06-11 23:12:07 +020018845 ACL derivatives :
18846 path : exact string match
18847 path_beg : prefix match
18848 path_dir : subdir match
18849 path_dom : domain match
18850 path_end : suffix match
18851 path_len : length match
18852 path_reg : regex match
18853 path_sub : substring match
Willy Tarreau6a06a402007-07-15 20:15:28 +020018854
Christopher Faulete720c322020-09-02 17:25:18 +020018855pathq : string
18856 This extracts the request's URL path with the query-string, which starts at
18857 the first slash. This sample fetch is pretty handy to always retrieve a
18858 relative URI, excluding the scheme and the authority part, if any. Indeed,
18859 while it is the common representation for an HTTP/1.1 request target, in
18860 HTTP/2, an absolute URI is often used. This sample fetch will return the same
18861 result in both cases.
18862
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018863query : string
18864 This extracts the request's query string, which starts after the first
18865 question mark. If no question mark is present, this fetch returns nothing. If
18866 a question mark is present but nothing follows, it returns an empty string.
18867 This means it's possible to easily know whether a query string is present
Tim Düsterhus4896c442016-11-29 02:15:19 +010018868 using the "found" matching method. This fetch is the complement of "path"
Willy Tarreau49ad95c2015-01-19 15:06:26 +010018869 which stops before the question mark.
18870
Willy Tarreaueb27ec72015-02-20 13:55:29 +010018871req.hdr_names([<delim>]) : string
18872 This builds a string made from the concatenation of all header names as they
18873 appear in the request when the rule is evaluated. The default delimiter is
18874 the comma (',') but it may be overridden as an optional argument <delim>. In
18875 this case, only the first character of <delim> is considered.
18876
Willy Tarreau74ca5042013-06-11 23:12:07 +020018877req.ver : string
18878req_ver : string (deprecated)
18879 Returns the version string from the HTTP request, for example "1.1". This can
18880 be useful for logs, but is mostly there for ACL. Some predefined ACL already
18881 check for versions 1.0 and 1.1.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018882
Willy Tarreau74ca5042013-06-11 23:12:07 +020018883 ACL derivatives :
18884 req_ver : exact string match
Willy Tarreau0e698542011-09-16 08:32:32 +020018885
Christopher Faulete596d182020-05-05 17:46:34 +020018886res.body : binary
18887 This returns the HTTP response's available body as a block of data. Unlike
18888 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018889 sample fetch is really useful (and usable) in the health-check context.
18890
18891 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018892
18893res.body_len : integer
18894 This returns the length of the HTTP response available body in bytes. Unlike
18895 the request side, there is no directive to wait for the response's body. This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018896 sample fetch is really useful (and usable) in the health-check context.
18897
18898 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018899
18900res.body_size : integer
18901 This returns the advertised length of the HTTP response body in bytes. It
18902 will represent the advertised Content-Length header, or the size of the
18903 available data in case of chunked encoding. Unlike the request side, there is
18904 no directive to wait for the response body. This sample fetch is really
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018905 useful (and usable) in the health-check context.
18906
18907 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020018908
Remi Tricot-Le Bretonbf971212020-10-27 11:55:57 +010018909res.cache_hit : boolean
18910 Returns the boolean "true" value if the response has been built out of an
18911 HTTP cache entry, otherwise returns boolean "false".
18912
18913res.cache_name : string
18914 Returns a string containing the name of the HTTP cache that was used to
18915 build the HTTP response if res.cache_hit is true, otherwise returns an
18916 empty string.
18917
Willy Tarreau74ca5042013-06-11 23:12:07 +020018918res.comp : boolean
18919 Returns the boolean "true" value if the response has been compressed by
18920 HAProxy, otherwise returns boolean "false". This may be used to add
18921 information in the logs.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018922
Willy Tarreau74ca5042013-06-11 23:12:07 +020018923res.comp_algo : string
18924 Returns a string containing the name of the algorithm used if the response
18925 was compressed by HAProxy, for example : "deflate". This may be used to add
18926 some information in the logs.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018927
Willy Tarreau74ca5042013-06-11 23:12:07 +020018928res.cook([<name>]) : string
18929scook([<name>]) : string (deprecated)
18930 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18931 header line from the response, and returns its value as string. If no name is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018932 specified, the first cookie value is returned.
18933
18934 It may be used in tcp-check based expect rules.
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018935
Willy Tarreau74ca5042013-06-11 23:12:07 +020018936 ACL derivatives :
18937 scook([<name>] : exact string match
Willy Tarreau0ce3aa02012-04-25 18:46:33 +020018938
Willy Tarreau74ca5042013-06-11 23:12:07 +020018939res.cook_cnt([<name>]) : integer
18940scook_cnt([<name>]) : integer (deprecated)
18941 Returns an integer value representing the number of occurrences of the cookie
18942 <name> in the response, or all cookies if <name> is not specified. This is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018943 mostly useful when combined with ACLs to detect suspicious responses.
18944
18945 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018946
Willy Tarreau74ca5042013-06-11 23:12:07 +020018947res.cook_val([<name>]) : integer
18948scook_val([<name>]) : integer (deprecated)
18949 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
18950 header line from the response, and converts its value to an integer which is
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018951 returned. If no name is specified, the first cookie value is returned.
18952
18953 It may be used in tcp-check based expect rules.
Willy Tarreaud63335a2010-02-26 12:56:52 +010018954
Willy Tarreau74ca5042013-06-11 23:12:07 +020018955res.fhdr([<name>[,<occ>]]) : string
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018956 This fetch works like the req.fhdr() fetch with the difference that it acts
18957 on the headers within an HTTP response.
18958
18959 Like req.fhdr() the res.fhdr() fetch returns full values. If the header is
18960 defined to be a list you should use res.hdr().
18961
18962 This fetch is sometimes useful with headers such as Date or Expires.
18963
18964 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018965
Willy Tarreau74ca5042013-06-11 23:12:07 +020018966res.fhdr_cnt([<name>]) : integer
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018967 This fetch works like the req.fhdr_cnt() fetch with the difference that it
18968 acts on the headers within an HTTP response.
18969
18970 Like req.fhdr_cnt() the res.fhdr_cnt() fetch acts on full values. If the
18971 header is defined to be a list you should use res.hdr_cnt().
18972
18973 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018974
Willy Tarreau74ca5042013-06-11 23:12:07 +020018975res.hdr([<name>[,<occ>]]) : string
18976shdr([<name>[,<occ>]]) : string (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018977 This fetch works like the req.hdr() fetch with the difference that it acts
18978 on the headers within an HTTP response.
18979
Ilya Shipitsinacf84592021-02-06 22:29:08 +050018980 Like req.hdr() the res.hdr() fetch considers the comma to be a delimiter. If
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018981 this is not desired res.fhdr() should be used.
18982
18983 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020018984
Willy Tarreau74ca5042013-06-11 23:12:07 +020018985 ACL derivatives :
18986 shdr([<name>[,<occ>]]) : exact string match
18987 shdr_beg([<name>[,<occ>]]) : prefix match
18988 shdr_dir([<name>[,<occ>]]) : subdir match
18989 shdr_dom([<name>[,<occ>]]) : domain match
18990 shdr_end([<name>[,<occ>]]) : suffix match
18991 shdr_len([<name>[,<occ>]]) : length match
18992 shdr_reg([<name>[,<occ>]]) : regex match
18993 shdr_sub([<name>[,<occ>]]) : substring match
18994
18995res.hdr_cnt([<name>]) : integer
18996shdr_cnt([<name>]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010018997 This fetch works like the req.hdr_cnt() fetch with the difference that it
18998 acts on the headers within an HTTP response.
18999
19000 Like req.hdr_cnt() the res.hdr_cnt() fetch considers the comma to be a
Ilya Shipitsinacf84592021-02-06 22:29:08 +050019001 delimiter. If this is not desired res.fhdr_cnt() should be used.
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019002
19003 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019004
Willy Tarreau74ca5042013-06-11 23:12:07 +020019005res.hdr_ip([<name>[,<occ>]]) : ip
19006shdr_ip([<name>[,<occ>]]) : ip (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019007 This fetch works like the req.hdr_ip() fetch with the difference that it
19008 acts on the headers within an HTTP response.
19009
19010 This can be useful to learn some data into a stick table.
19011
19012 It may be used in tcp-check based expect rules.
Willy Tarreau6a06a402007-07-15 20:15:28 +020019013
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019014res.hdr_names([<delim>]) : string
19015 This builds a string made from the concatenation of all header names as they
19016 appear in the response when the rule is evaluated. The default delimiter is
19017 the comma (',') but it may be overridden as an optional argument <delim>. In
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019018 this case, only the first character of <delim> is considered.
19019
19020 It may be used in tcp-check based expect rules.
Willy Tarreaueb27ec72015-02-20 13:55:29 +010019021
Willy Tarreau74ca5042013-06-11 23:12:07 +020019022res.hdr_val([<name>[,<occ>]]) : integer
19023shdr_val([<name>[,<occ>]]) : integer (deprecated)
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019024 This fetch works like the req.hdr_val() fetch with the difference that it
19025 acts on the headers within an HTTP response.
19026
19027 This can be useful to learn some data into a stick table.
19028
19029 It may be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019030
19031res.hdrs : string
19032 Returns the current response headers as string including the last empty line
19033 separating headers from the request body. The last empty line can be used to
19034 detect a truncated header block. This sample fetch is useful for some SPOE
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019035 headers analyzers and for advanced logging.
19036
19037 It may also be used in tcp-check based expect rules.
Christopher Faulete596d182020-05-05 17:46:34 +020019038
19039res.hdrs_bin : binary
19040 Returns the current response headers contained in preparsed binary form. This
19041 is useful for offloading some processing with SPOE. It may be used in
19042 tcp-check based expect rules. Each string is described by a length followed
19043 by the number of bytes indicated in the length. The length is represented
19044 using the variable integer encoding detailed in the SPOE documentation. The
19045 end of the list is marked by a couple of empty header names and values
19046 (length of 0 for both).
19047
19048 *(<str:header-name><str:header-value>)<empty string><empty string>
19049
19050 int: refer to the SPOE documentation for the encoding
19051 str: <int:length><bytes>
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019052
Willy Tarreau74ca5042013-06-11 23:12:07 +020019053res.ver : string
19054resp_ver : string (deprecated)
19055 Returns the version string from the HTTP response, for example "1.1". This
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019056 can be useful for logs, but is mostly there for ACL.
19057
19058 It may be used in tcp-check based expect rules.
Willy Tarreau0e698542011-09-16 08:32:32 +020019059
Willy Tarreau74ca5042013-06-11 23:12:07 +020019060 ACL derivatives :
19061 resp_ver : exact string match
Alexandre Cassen5eb1a902007-11-29 15:43:32 +010019062
Willy Tarreau74ca5042013-06-11 23:12:07 +020019063set-cookie([<name>]) : string (deprecated)
19064 This extracts the last occurrence of the cookie name <name> on a "Set-Cookie"
19065 header line from the response and uses the corresponding value to match. This
Willy Tarreau294d0f02015-08-10 19:40:12 +020019066 can be comparable to what "appsession" did with default options, but with
Willy Tarreau74ca5042013-06-11 23:12:07 +020019067 support for multi-peer synchronization and state keeping across restarts.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019068
Willy Tarreau74ca5042013-06-11 23:12:07 +020019069 This fetch function is deprecated and has been superseded by the "res.cook"
19070 fetch. This keyword will disappear soon.
Krzysztof Piotr Oledzki6b35ce12010-02-01 23:35:44 +010019071
Willy Tarreau74ca5042013-06-11 23:12:07 +020019072status : integer
19073 Returns an integer containing the HTTP status code in the HTTP response, for
19074 example, 302. It is mostly used within ACLs and integer ranges, for example,
Tim Duesterhus27c70ae2021-01-23 17:50:21 +010019075 to remove any Location header if the response is not a 3xx.
19076
19077 It may be used in tcp-check based expect rules.
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019078
Thierry Fournier0e00dca2016-04-07 15:47:40 +020019079unique-id : string
19080 Returns the unique-id attached to the request. The directive
19081 "unique-id-format" must be set. If it is not set, the unique-id sample fetch
19082 fails. Note that the unique-id is usually used with HTTP requests, however this
19083 sample fetch can be used with other protocols. Obviously, if it is used with
19084 other protocols than HTTP, the unique-id-format directive must not contain
19085 HTTP parts. See: unique-id-format and unique-id-header
19086
Willy Tarreau74ca5042013-06-11 23:12:07 +020019087url : string
19088 This extracts the request's URL as presented in the request. A typical use is
19089 with prefetch-capable caches, and with portals which need to aggregate
19090 multiple information from databases and keep them in caches. With ACLs, using
19091 "path" is preferred over using "url", because clients may send a full URL as
19092 is normally done with proxies. The only real use is to match "*" which does
19093 not match in "path", and for which there is already a predefined ACL. See
19094 also "path" and "base".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019095
Willy Tarreau74ca5042013-06-11 23:12:07 +020019096 ACL derivatives :
19097 url : exact string match
19098 url_beg : prefix match
19099 url_dir : subdir match
19100 url_dom : domain match
19101 url_end : suffix match
19102 url_len : length match
19103 url_reg : regex match
19104 url_sub : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019105
Willy Tarreau74ca5042013-06-11 23:12:07 +020019106url_ip : ip
19107 This extracts the IP address from the request's URL when the host part is
19108 presented as an IP address. Its use is very limited. For instance, a
19109 monitoring system might use this field as an alternative for the source IP in
19110 order to test what path a given source address would follow, or to force an
19111 entry in a table for a given source address. With ACLs it can be used to
19112 restrict access to certain systems through a proxy, for example when combined
19113 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019114
Willy Tarreau74ca5042013-06-11 23:12:07 +020019115url_port : integer
19116 This extracts the port part from the request's URL. Note that if the port is
19117 not specified in the request, port 80 is assumed. With ACLs it can be used to
19118 restrict access to certain systems through a proxy, for example when combined
19119 with option "http_proxy".
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019120
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019121urlp([<name>[,<delim>]]) : string
19122url_param([<name>[,<delim>]]) : string
Willy Tarreau74ca5042013-06-11 23:12:07 +020019123 This extracts the first occurrence of the parameter <name> in the query
19124 string, which begins after either '?' or <delim>, and which ends before '&',
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019125 ';' or <delim>. The parameter name is case-sensitive. If no name is given,
19126 any parameter will match, and the first one will be returned. The result is
19127 a string corresponding to the value of the parameter <name> as presented in
19128 the request (no URL decoding is performed). This can be used for session
Willy Tarreau74ca5042013-06-11 23:12:07 +020019129 stickiness based on a client ID, to extract an application cookie passed as a
19130 URL parameter, or in ACLs to apply some checks. Note that the ACL version of
Willy Tarreau1ede1da2015-05-07 16:06:18 +020019131 this fetch iterates over multiple parameters and will iteratively report all
19132 parameters values if no name is given
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019133
Willy Tarreau74ca5042013-06-11 23:12:07 +020019134 ACL derivatives :
19135 urlp(<name>[,<delim>]) : exact string match
19136 urlp_beg(<name>[,<delim>]) : prefix match
19137 urlp_dir(<name>[,<delim>]) : subdir match
19138 urlp_dom(<name>[,<delim>]) : domain match
19139 urlp_end(<name>[,<delim>]) : suffix match
19140 urlp_len(<name>[,<delim>]) : length match
19141 urlp_reg(<name>[,<delim>]) : regex match
19142 urlp_sub(<name>[,<delim>]) : substring match
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019143
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019144
Willy Tarreau74ca5042013-06-11 23:12:07 +020019145 Example :
19146 # match http://example.com/foo?PHPSESSIONID=some_id
19147 stick on urlp(PHPSESSIONID)
19148 # match http://example.com/foo;JSESSIONID=some_id
19149 stick on urlp(JSESSIONID,;)
Willy Tarreau25c1ebc2012-04-25 16:21:44 +020019150
Jarno Huuskonen676f6222017-03-30 09:19:45 +030019151urlp_val([<name>[,<delim>]]) : integer
Willy Tarreau74ca5042013-06-11 23:12:07 +020019152 See "urlp" above. This one extracts the URL parameter <name> in the request
19153 and converts it to an integer value. This can be used for session stickiness
19154 based on a user ID for example, or with ACLs to match a page number or price.
Willy Tarreaua9fddca2012-07-31 07:51:48 +020019155
Dragan Dosen0070cd52016-06-16 12:19:49 +020019156url32 : integer
19157 This returns a 32-bit hash of the value obtained by concatenating the first
19158 Host header and the whole URL including parameters (not only the path part of
19159 the request, as in the "base32" fetch above). This is useful to track per-URL
19160 activity. A shorter hash is stored, saving a lot of memory. The output type
19161 is an unsigned integer.
19162
19163url32+src : binary
19164 This returns the concatenation of the "url32" fetch and the "src" fetch. The
19165 resulting type is of type binary, with a size of 8 or 20 bytes depending on
19166 the source address family. This can be used to track per-IP, per-URL counters.
19167
Christopher Faulet16032ab2020-04-30 11:30:00 +020019168
Christopher Faulete596d182020-05-05 17:46:34 +0200191697.3.7. Fetching samples for developers
Christopher Fauletd47941d2020-01-08 14:40:19 +010019170---------------------------------------
19171
19172This set of sample fetch methods is reserved to developers and must never be
19173used on a production environment, except on developer demand, for debugging
19174purposes. Moreover, no special care will be taken on backwards compatibility.
19175There is no warranty the following sample fetches will never change, be renamed
19176or simply removed. So be really careful if you should use one of them. To avoid
19177any ambiguity, these sample fetches are placed in the dedicated scope "internal",
19178for instance "internal.strm.is_htx".
19179
19180internal.htx.data : integer
19181 Returns the size in bytes used by data in the HTX message associated to a
19182 channel. The channel is chosen depending on the sample direction.
19183
19184internal.htx.free : integer
19185 Returns the free space (size - used) in bytes in the HTX message associated
19186 to a channel. The channel is chosen depending on the sample direction.
19187
19188internal.htx.free_data : integer
19189 Returns the free space for the data in bytes in the HTX message associated to
19190 a channel. The channel is chosen depending on the sample direction.
19191
19192internal.htx.has_eom : boolean
Christopher Fauletd1ac2b92020-12-02 19:12:22 +010019193 Returns true if the HTX message associated to a channel contains the
19194 end-of-message flag (EOM). Otherwise, it returns false. The channel is chosen
19195 depending on the sample direction.
Christopher Fauletd47941d2020-01-08 14:40:19 +010019196
19197internal.htx.nbblks : integer
19198 Returns the number of blocks present in the HTX message associated to a
19199 channel. The channel is chosen depending on the sample direction.
19200
19201internal.htx.size : integer
19202 Returns the total size in bytes of the HTX message associated to a
19203 channel. The channel is chosen depending on the sample direction.
19204
19205internal.htx.used : integer
19206 Returns the total size used in bytes (data + metadata) in the HTX message
19207 associated to a channel. The channel is chosen depending on the sample
19208 direction.
19209
19210internal.htx_blk.size(<idx>) : integer
19211 Returns the size of the block at the position <idx> in the HTX message
19212 associated to a channel or 0 if it does not exist. The channel is chosen
19213 depending on the sample direction. <idx> may be any positive integer or one
19214 of the special value :
19215 * head : The oldest inserted block
19216 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019217 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019218
19219internal.htx_blk.type(<idx>) : string
19220 Returns the type of the block at the position <idx> in the HTX message
19221 associated to a channel or "HTX_BLK_UNUSED" if it does not exist. The channel
19222 is chosen depending on the sample direction. <idx> may be any positive
19223 integer or one of the special value :
19224 * head : The oldest inserted block
19225 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019226 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019227
19228internal.htx_blk.data(<idx>) : binary
19229 Returns the value of the DATA block at the position <idx> in the HTX message
19230 associated to a channel or an empty string if it does not exist or if it is
19231 not a DATA block. The channel is chosen depending on the sample direction.
19232 <idx> may be any positive integer or one of the special value :
19233
19234 * head : The oldest inserted block
19235 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019236 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019237
19238internal.htx_blk.hdrname(<idx>) : string
19239 Returns the header name of the HEADER block at the position <idx> in the HTX
19240 message associated to a channel or an empty string if it does not exist or if
19241 it is not an HEADER block. The channel is chosen depending on the sample
19242 direction. <idx> may be any positive integer or one of the special value :
19243
19244 * head : The oldest inserted block
19245 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019246 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019247
19248internal.htx_blk.hdrval(<idx>) : string
19249 Returns the header value of the HEADER block at the position <idx> in the HTX
19250 message associated to a channel or an empty string if it does not exist or if
19251 it is not an HEADER block. The channel is chosen depending on the sample
19252 direction. <idx> may be any positive integer or one of the special value :
19253
19254 * head : The oldest inserted block
19255 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019256 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019257
19258internal.htx_blk.start_line(<idx>) : string
19259 Returns the value of the REQ_SL or RES_SL block at the position <idx> in the
19260 HTX message associated to a channel or an empty string if it does not exist
19261 or if it is not a SL block. The channel is chosen depending on the sample
19262 direction. <idx> may be any positive integer or one of the special value :
19263
19264 * head : The oldest inserted block
19265 * tail : The newest inserted block
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050019266 * first : The first block where to (re)start the analysis
Christopher Fauletd47941d2020-01-08 14:40:19 +010019267
19268internal.strm.is_htx : boolean
19269 Returns true if the current stream is an HTX stream. It means the data in the
19270 channels buffers are stored using the internal HTX representation. Otherwise,
19271 it returns false.
19272
19273
Willy Tarreau74ca5042013-06-11 23:12:07 +0200192747.4. Pre-defined ACLs
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019275---------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019276
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019277Some predefined ACLs are hard-coded so that they do not have to be declared in
19278every frontend which needs them. They all have their names in upper case in
Patrick Mézard2382ad62010-05-09 10:43:32 +020019279order to avoid confusion. Their equivalence is provided below.
Willy Tarreauced27012008-01-17 20:35:34 +010019280
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019281ACL name Equivalent to Usage
19282---------------+-----------------------------+---------------------------------
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019283FALSE always_false never match
Willy Tarreau2492d5b2009-07-11 00:06:00 +020019284HTTP req_proto_http match if protocol is valid HTTP
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019285HTTP_1.0 req_ver 1.0 match HTTP version 1.0
19286HTTP_1.1 req_ver 1.1 match HTTP version 1.1
Willy Tarreaud63335a2010-02-26 12:56:52 +010019287HTTP_CONTENT hdr_val(content-length) gt 0 match an existing content-length
19288HTTP_URL_ABS url_reg ^[^/:]*:// match absolute URL with scheme
19289HTTP_URL_SLASH url_beg / match URL beginning with "/"
19290HTTP_URL_STAR url * match URL equal to "*"
19291LOCALHOST src 127.0.0.1/8 match connection from local host
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019292METH_CONNECT method CONNECT match HTTP CONNECT method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019293METH_DELETE method DELETE match HTTP DELETE method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019294METH_GET method GET HEAD match HTTP GET or HEAD method
19295METH_HEAD method HEAD match HTTP HEAD method
19296METH_OPTIONS method OPTIONS match HTTP OPTIONS method
19297METH_POST method POST match HTTP POST method
Daniel Schneller9ff96c72016-04-11 17:45:29 +020019298METH_PUT method PUT match HTTP PUT method
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019299METH_TRACE method TRACE match HTTP TRACE method
Emeric Brunbede3d02009-06-30 17:54:00 +020019300RDP_COOKIE req_rdp_cookie_cnt gt 0 match presence of an RDP cookie
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019301REQ_CONTENT req_len gt 0 match data in the request buffer
Willy Tarreaud63335a2010-02-26 12:56:52 +010019302TRUE always_true always match
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019303WAIT_END wait_end wait for end of content analysis
19304---------------+-----------------------------+---------------------------------
Willy Tarreauced27012008-01-17 20:35:34 +010019305
Willy Tarreaub937b7e2010-01-12 15:27:54 +010019306
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193078. Logging
19308----------
Willy Tarreau844e3c52008-01-11 16:28:18 +010019309
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019310One of HAProxy's strong points certainly lies is its precise logs. It probably
19311provides the finest level of information available for such a product, which is
19312very important for troubleshooting complex environments. Standard information
19313provided in logs include client ports, TCP/HTTP state timers, precise session
19314state at termination and precise termination cause, information about decisions
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010019315to direct traffic to a server, and of course the ability to capture arbitrary
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019316headers.
19317
19318In order to improve administrators reactivity, it offers a great transparency
19319about encountered problems, both internal and external, and it is possible to
19320send logs to different sources at the same time with different level filters :
19321
19322 - global process-level logs (system errors, start/stop, etc..)
19323 - per-instance system and internal errors (lack of resource, bugs, ...)
19324 - per-instance external troubles (servers up/down, max connections)
19325 - per-instance activity (client connections), either at the establishment or
19326 at the termination.
Davor Ocelice9ed2812017-12-25 17:49:28 +010019327 - per-request control of log-level, e.g.
Jim Freeman9e8714b2015-05-26 09:16:34 -060019328 http-request set-log-level silent if sensitive_request
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019329
19330The ability to distribute different levels of logs to different log servers
19331allow several production teams to interact and to fix their problems as soon
19332as possible. For example, the system team might monitor system-wide errors,
19333while the application team might be monitoring the up/down for their servers in
19334real time, and the security team might analyze the activity logs with one hour
19335delay.
19336
19337
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193388.1. Log levels
19339---------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019340
Simon Hormandf791f52011-05-29 15:01:10 +090019341TCP and HTTP connections can be logged with information such as the date, time,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019342source IP address, destination address, connection duration, response times,
Simon Hormandf791f52011-05-29 15:01:10 +090019343HTTP request, HTTP return code, number of bytes transmitted, conditions
19344in which the session ended, and even exchanged cookies values. For example
19345track a particular user's problems. All messages may be sent to up to two
19346syslog servers. Check the "log" keyword in section 4.2 for more information
19347about log facilities.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019348
19349
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193508.2. Log formats
19351----------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019352
William Lallemand48940402012-01-30 16:47:22 +010019353HAProxy supports 5 log formats. Several fields are common between these formats
Simon Hormandf791f52011-05-29 15:01:10 +090019354and will be detailed in the following sections. A few of them may vary
19355slightly with the configuration, due to indicators specific to certain
19356options. The supported formats are as follows :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019357
19358 - the default format, which is very basic and very rarely used. It only
19359 provides very basic information about the incoming connection at the moment
19360 it is accepted : source IP:port, destination IP:port, and frontend-name.
19361 This mode will eventually disappear so it will not be described to great
19362 extents.
19363
19364 - the TCP format, which is more advanced. This format is enabled when "option
19365 tcplog" is set on the frontend. HAProxy will then usually wait for the
19366 connection to terminate before logging. This format provides much richer
19367 information, such as timers, connection counts, queue size, etc... This
19368 format is recommended for pure TCP proxies.
19369
19370 - the HTTP format, which is the most advanced for HTTP proxying. This format
19371 is enabled when "option httplog" is set on the frontend. It provides the
19372 same information as the TCP format with some HTTP-specific fields such as
19373 the request, the status code, and captures of headers and cookies. This
19374 format is recommended for HTTP proxies.
19375
Emeric Brun3a058f32009-06-30 18:26:00 +020019376 - the CLF HTTP format, which is equivalent to the HTTP format, but with the
19377 fields arranged in the same order as the CLF format. In this mode, all
19378 timers, captures, flags, etc... appear one per field after the end of the
19379 common fields, in the same order they appear in the standard HTTP format.
19380
William Lallemand48940402012-01-30 16:47:22 +010019381 - the custom log format, allows you to make your own log line.
19382
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019383Next sections will go deeper into details for each of these formats. Format
19384specification will be performed on a "field" basis. Unless stated otherwise, a
19385field is a portion of text delimited by any number of spaces. Since syslog
19386servers are susceptible of inserting fields at the beginning of a line, it is
19387always assumed that the first field is the one containing the process name and
19388identifier.
19389
19390Note : Since log lines may be quite long, the log examples in sections below
19391 might be broken into multiple lines. The example log lines will be
19392 prefixed with 3 closing angle brackets ('>>>') and each time a log is
19393 broken into multiple lines, each non-final line will end with a
19394 backslash ('\') and the next line will start indented by two characters.
19395
19396
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200193978.2.1. Default log format
19398-------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019399
19400This format is used when no specific option is set. The log is emitted as soon
19401as the connection is accepted. One should note that this currently is the only
19402format which logs the request's destination IP and ports.
19403
19404 Example :
19405 listen www
19406 mode http
19407 log global
19408 server srv1 127.0.0.1:8000
19409
19410 >>> Feb 6 12:12:09 localhost \
19411 haproxy[14385]: Connect from 10.0.1.2:33312 to 10.0.3.31:8012 \
19412 (www/HTTP)
19413
19414 Field Format Extract from the example above
19415 1 process_name '[' pid ']:' haproxy[14385]:
19416 2 'Connect from' Connect from
19417 3 source_ip ':' source_port 10.0.1.2:33312
19418 4 'to' to
19419 5 destination_ip ':' destination_port 10.0.3.31:8012
19420 6 '(' frontend_name '/' mode ')' (www/HTTP)
19421
19422Detailed fields description :
19423 - "source_ip" is the IP address of the client which initiated the connection.
19424 - "source_port" is the TCP port of the client which initiated the connection.
19425 - "destination_ip" is the IP address the client connected to.
19426 - "destination_port" is the TCP port the client connected to.
19427 - "frontend_name" is the name of the frontend (or listener) which received
19428 and processed the connection.
19429 - "mode is the mode the frontend is operating (TCP or HTTP).
19430
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019431In case of a UNIX socket, the source and destination addresses are marked as
19432"unix:" and the ports reflect the internal ID of the socket which accepted the
19433connection (the same ID as reported in the stats).
19434
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019435It is advised not to use this deprecated format for newer installations as it
19436will eventually disappear.
19437
19438
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200194398.2.2. TCP log format
19440---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019441
19442The TCP format is used when "option tcplog" is specified in the frontend, and
19443is the recommended format for pure TCP proxies. It provides a lot of precious
19444information for troubleshooting. Since this format includes timers and byte
19445counts, the log is normally emitted at the end of the session. It can be
19446emitted earlier if "option logasap" is specified, which makes sense in most
19447environments with long sessions such as remote terminals. Sessions which match
19448the "monitor" rules are never logged. It is also possible not to emit logs for
19449sessions for which no data were exchanged between the client and the server, by
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019450specifying "option dontlognull" in the frontend. Successful connections will
19451not be logged if "option dontlog-normal" is specified in the frontend. A few
19452fields may slightly vary depending on some configuration options, those are
19453marked with a star ('*') after the field name below.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019454
19455 Example :
19456 frontend fnt
19457 mode tcp
19458 option tcplog
19459 log global
19460 default_backend bck
19461
19462 backend bck
19463 server srv1 127.0.0.1:8000
19464
19465 >>> Feb 6 12:12:56 localhost \
19466 haproxy[14387]: 10.0.1.2:33313 [06/Feb/2009:12:12:51.443] fnt \
19467 bck/srv1 0/0/5007 212 -- 0/0/0/0/3 0/0
19468
19469 Field Format Extract from the example above
19470 1 process_name '[' pid ']:' haproxy[14387]:
19471 2 client_ip ':' client_port 10.0.1.2:33313
19472 3 '[' accept_date ']' [06/Feb/2009:12:12:51.443]
19473 4 frontend_name fnt
19474 5 backend_name '/' server_name bck/srv1
19475 6 Tw '/' Tc '/' Tt* 0/0/5007
19476 7 bytes_read* 212
19477 8 termination_state --
19478 9 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 0/0/0/0/3
19479 10 srv_queue '/' backend_queue 0/0
19480
19481Detailed fields description :
19482 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019483 connection to haproxy. If the connection was accepted on a UNIX socket
19484 instead, the IP address would be replaced with the word "unix". Note that
19485 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019486 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019487 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019488 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019489
19490 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019491 If the connection was accepted on a UNIX socket instead, the port would be
19492 replaced with the ID of the accepting socket, which is also reported in the
19493 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019494
19495 - "accept_date" is the exact date when the connection was received by haproxy
19496 (which might be very slightly different from the date observed on the
19497 network if there was some queuing in the system's backlog). This is usually
Willy Tarreau590a0512018-09-05 11:56:48 +020019498 the same date which may appear in any upstream firewall's log. When used in
19499 HTTP mode, the accept_date field will be reset to the first moment the
19500 connection is ready to receive a new request (end of previous response for
19501 HTTP/1, immediately after previous request for HTTP/2).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019502
19503 - "frontend_name" is the name of the frontend (or listener) which received
19504 and processed the connection.
19505
19506 - "backend_name" is the name of the backend (or listener) which was selected
19507 to manage the connection to the server. This will be the same as the
19508 frontend if no switching rule has been applied, which is common for TCP
19509 applications.
19510
19511 - "server_name" is the name of the last server to which the connection was
19512 sent, which might differ from the first one if there were connection errors
19513 and a redispatch occurred. Note that this server belongs to the backend
19514 which processed the request. If the connection was aborted before reaching
19515 a server, "<NOSRV>" is indicated instead of a server name.
19516
19517 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19518 It can be "-1" if the connection was aborted before reaching the queue.
19519 See "Timers" below for more details.
19520
19521 - "Tc" is the total time in milliseconds spent waiting for the connection to
19522 establish to the final server, including retries. It can be "-1" if the
19523 connection was aborted before a connection could be established. See
19524 "Timers" below for more details.
19525
19526 - "Tt" is the total time in milliseconds elapsed between the accept and the
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030019527 last close. It covers all possible processing. There is one exception, if
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019528 "option logasap" was specified, then the time counting stops at the moment
19529 the log is emitted. In this case, a '+' sign is prepended before the value,
19530 indicating that the final one will be larger. See "Timers" below for more
19531 details.
19532
19533 - "bytes_read" is the total number of bytes transmitted from the server to
19534 the client when the log is emitted. If "option logasap" is specified, the
19535 this value will be prefixed with a '+' sign indicating that the final one
19536 may be larger. Please note that this value is a 64-bit counter, so log
19537 analysis tools must be able to handle it without overflowing.
19538
19539 - "termination_state" is the condition the session was in when the session
19540 ended. This indicates the session state, which side caused the end of
19541 session to happen, and for what reason (timeout, error, ...). The normal
19542 flags should be "--", indicating the session was closed by either end with
19543 no data remaining in buffers. See below "Session state at disconnection"
19544 for more details.
19545
19546 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019547 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019548 limits have been reached. For instance, if actconn is close to 512 when
19549 multiple connection errors occur, chances are high that the system limits
19550 the process to use a maximum of 1024 file descriptors and that all of them
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019551 are used. See section 3 "Global parameters" to find how to tune the system.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019552
19553 - "feconn" is the total number of concurrent connections on the frontend when
19554 the session was logged. It is useful to estimate the amount of resource
19555 required to sustain high loads, and to detect when the frontend's "maxconn"
19556 has been reached. Most often when this value increases by huge jumps, it is
19557 because there is congestion on the backend servers, but sometimes it can be
19558 caused by a denial of service attack.
19559
19560 - "beconn" is the total number of concurrent connections handled by the
19561 backend when the session was logged. It includes the total number of
19562 concurrent connections active on servers as well as the number of
19563 connections pending in queues. It is useful to estimate the amount of
19564 additional servers needed to support high loads for a given application.
19565 Most often when this value increases by huge jumps, it is because there is
19566 congestion on the backend servers, but sometimes it can be caused by a
19567 denial of service attack.
19568
19569 - "srv_conn" is the total number of concurrent connections still active on
19570 the server when the session was logged. It can never exceed the server's
19571 configured "maxconn" parameter. If this value is very often close or equal
19572 to the server's "maxconn", it means that traffic regulation is involved a
19573 lot, meaning that either the server's maxconn value is too low, or that
19574 there aren't enough servers to process the load with an optimal response
19575 time. When only one of the server's "srv_conn" is high, it usually means
19576 that this server has some trouble causing the connections to take longer to
19577 be processed than on other servers.
19578
19579 - "retries" is the number of connection retries experienced by this session
19580 when trying to connect to the server. It must normally be zero, unless a
19581 server is being stopped at the same moment the connection was attempted.
19582 Frequent retries generally indicate either a network problem between
19583 haproxy and the server, or a misconfigured system backlog on the server
19584 preventing new connections from being queued. This field may optionally be
19585 prefixed with a '+' sign, indicating that the session has experienced a
19586 redispatch after the maximal retry count has been reached on the initial
19587 server. In this case, the server name appearing in the log is the one the
19588 connection was redispatched to, and not the first one, though both may
19589 sometimes be the same in case of hashing for instance. So as a general rule
19590 of thumb, when a '+' is present in front of the retry count, this count
19591 should not be attributed to the logged server.
19592
19593 - "srv_queue" is the total number of requests which were processed before
19594 this one in the server queue. It is zero when the request has not gone
19595 through the server queue. It makes it possible to estimate the approximate
19596 server's response time by dividing the time spent in queue by the number of
19597 requests in the queue. It is worth noting that if a session experiences a
19598 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019599 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019600 backend queue unless a redispatch occurs.
19601
19602 - "backend_queue" is the total number of requests which were processed before
19603 this one in the backend's global queue. It is zero when the request has not
19604 gone through the global queue. It makes it possible to estimate the average
19605 queue length, which easily translates into a number of missing servers when
19606 divided by a server's "maxconn" parameter. It is worth noting that if a
19607 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019608 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019609 through both the server queue and the backend queue unless a redispatch
19610 occurs.
19611
19612
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200196138.2.3. HTTP log format
19614----------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019615
19616The HTTP format is the most complete and the best suited for HTTP proxies. It
19617is enabled by when "option httplog" is specified in the frontend. It provides
19618the same level of information as the TCP format with additional features which
19619are specific to the HTTP protocol. Just like the TCP format, the log is usually
19620emitted at the end of the session, unless "option logasap" is specified, which
19621generally only makes sense for download sites. A session which matches the
19622"monitor" rules will never logged. It is also possible not to log sessions for
19623which no data were sent by the client by specifying "option dontlognull" in the
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020019624frontend. Successful connections will not be logged if "option dontlog-normal"
19625is specified in the frontend.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019626
19627Most fields are shared with the TCP log, some being different. A few fields may
19628slightly vary depending on some configuration options. Those ones are marked
19629with a star ('*') after the field name below.
19630
19631 Example :
19632 frontend http-in
19633 mode http
19634 option httplog
19635 log global
19636 default_backend bck
19637
19638 backend static
19639 server srv1 127.0.0.1:8000
19640
19641 >>> Feb 6 12:14:14 localhost \
19642 haproxy[14389]: 10.0.1.2:33317 [06/Feb/2009:12:14:14.655] http-in \
19643 static/srv1 10/0/30/69/109 200 2750 - - ---- 1/1/1/1/0 0/0 {1wt.eu} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010019644 {} "GET /index.html HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019645
19646 Field Format Extract from the example above
19647 1 process_name '[' pid ']:' haproxy[14389]:
19648 2 client_ip ':' client_port 10.0.1.2:33317
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019649 3 '[' request_date ']' [06/Feb/2009:12:14:14.655]
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019650 4 frontend_name http-in
19651 5 backend_name '/' server_name static/srv1
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019652 6 TR '/' Tw '/' Tc '/' Tr '/' Ta* 10/0/30/69/109
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019653 7 status_code 200
19654 8 bytes_read* 2750
19655 9 captured_request_cookie -
19656 10 captured_response_cookie -
19657 11 termination_state ----
19658 12 actconn '/' feconn '/' beconn '/' srv_conn '/' retries* 1/1/1/1/0
19659 13 srv_queue '/' backend_queue 0/0
19660 14 '{' captured_request_headers* '}' {haproxy.1wt.eu}
19661 15 '{' captured_response_headers* '}' {}
19662 16 '"' http_request '"' "GET /index.html HTTP/1.1"
Willy Tarreaud72758d2010-01-12 10:42:19 +010019663
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019664Detailed fields description :
19665 - "client_ip" is the IP address of the client which initiated the TCP
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019666 connection to haproxy. If the connection was accepted on a UNIX socket
19667 instead, the IP address would be replaced with the word "unix". Note that
19668 when the connection is accepted on a socket configured with "accept-proxy"
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019669 and the PROXY protocol is correctly used, or with a "accept-netscaler-cip"
Davor Ocelice9ed2812017-12-25 17:49:28 +010019670 and the NetScaler Client IP insertion protocol is correctly used, then the
Bertrand Jacquin93b227d2016-06-04 15:11:10 +010019671 logs will reflect the forwarded connection's information.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019672
19673 - "client_port" is the TCP port of the client which initiated the connection.
Willy Tarreauceb24bc2010-11-09 12:46:41 +010019674 If the connection was accepted on a UNIX socket instead, the port would be
19675 replaced with the ID of the accepting socket, which is also reported in the
19676 stats interface.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019677
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019678 - "request_date" is the exact date when the first byte of the HTTP request
19679 was received by haproxy (log field %tr).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019680
19681 - "frontend_name" is the name of the frontend (or listener) which received
19682 and processed the connection.
19683
19684 - "backend_name" is the name of the backend (or listener) which was selected
19685 to manage the connection to the server. This will be the same as the
19686 frontend if no switching rule has been applied.
19687
19688 - "server_name" is the name of the last server to which the connection was
19689 sent, which might differ from the first one if there were connection errors
19690 and a redispatch occurred. Note that this server belongs to the backend
19691 which processed the request. If the request was aborted before reaching a
19692 server, "<NOSRV>" is indicated instead of a server name. If the request was
19693 intercepted by the stats subsystem, "<STATS>" is indicated instead.
19694
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019695 - "TR" is the total time in milliseconds spent waiting for a full HTTP
19696 request from the client (not counting body) after the first byte was
19697 received. It can be "-1" if the connection was aborted before a complete
John Roeslerfb2fce12019-07-10 15:45:51 -050019698 request could be received or a bad request was received. It should
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019699 always be very small because a request generally fits in one single packet.
19700 Large times here generally indicate network issues between the client and
Willy Tarreau590a0512018-09-05 11:56:48 +020019701 haproxy or requests being typed by hand. See section 8.4 "Timing Events"
19702 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019703
19704 - "Tw" is the total time in milliseconds spent waiting in the various queues.
19705 It can be "-1" if the connection was aborted before reaching the queue.
Willy Tarreau590a0512018-09-05 11:56:48 +020019706 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019707
19708 - "Tc" is the total time in milliseconds spent waiting for the connection to
19709 establish to the final server, including retries. It can be "-1" if the
Willy Tarreau590a0512018-09-05 11:56:48 +020019710 request was aborted before a connection could be established. See section
19711 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019712
19713 - "Tr" is the total time in milliseconds spent waiting for the server to send
19714 a full HTTP response, not counting data. It can be "-1" if the request was
19715 aborted before a complete response could be received. It generally matches
19716 the server's processing time for the request, though it may be altered by
19717 the amount of data sent by the client to the server. Large times here on
Willy Tarreau590a0512018-09-05 11:56:48 +020019718 "GET" requests generally indicate an overloaded server. See section 8.4
19719 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019720
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019721 - "Ta" is the time the request remained active in haproxy, which is the total
19722 time in milliseconds elapsed between the first byte of the request was
19723 received and the last byte of response was sent. It covers all possible
19724 processing except the handshake (see Th) and idle time (see Ti). There is
19725 one exception, if "option logasap" was specified, then the time counting
19726 stops at the moment the log is emitted. In this case, a '+' sign is
19727 prepended before the value, indicating that the final one will be larger.
Willy Tarreau590a0512018-09-05 11:56:48 +020019728 See section 8.4 "Timing Events" for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019729
19730 - "status_code" is the HTTP status code returned to the client. This status
19731 is generally set by the server, but it might also be set by haproxy when
19732 the server cannot be reached or when its response is blocked by haproxy.
19733
19734 - "bytes_read" is the total number of bytes transmitted to the client when
19735 the log is emitted. This does include HTTP headers. If "option logasap" is
John Roeslerfb2fce12019-07-10 15:45:51 -050019736 specified, this value will be prefixed with a '+' sign indicating that
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019737 the final one may be larger. Please note that this value is a 64-bit
19738 counter, so log analysis tools must be able to handle it without
19739 overflowing.
19740
19741 - "captured_request_cookie" is an optional "name=value" entry indicating that
19742 the client had this cookie in the request. The cookie name and its maximum
19743 length are defined by the "capture cookie" statement in the frontend
19744 configuration. The field is a single dash ('-') when the option is not
19745 set. Only one cookie may be captured, it is generally used to track session
19746 ID exchanges between a client and a server to detect session crossing
19747 between clients due to application bugs. For more details, please consult
19748 the section "Capturing HTTP headers and cookies" below.
19749
19750 - "captured_response_cookie" is an optional "name=value" entry indicating
19751 that the server has returned a cookie with its response. The cookie name
19752 and its maximum length are defined by the "capture cookie" statement in the
19753 frontend configuration. The field is a single dash ('-') when the option is
19754 not set. Only one cookie may be captured, it is generally used to track
19755 session ID exchanges between a client and a server to detect session
19756 crossing between clients due to application bugs. For more details, please
19757 consult the section "Capturing HTTP headers and cookies" below.
19758
19759 - "termination_state" is the condition the session was in when the session
19760 ended. This indicates the session state, which side caused the end of
19761 session to happen, for what reason (timeout, error, ...), just like in TCP
19762 logs, and information about persistence operations on cookies in the last
19763 two characters. The normal flags should begin with "--", indicating the
19764 session was closed by either end with no data remaining in buffers. See
19765 below "Session state at disconnection" for more details.
19766
19767 - "actconn" is the total number of concurrent connections on the process when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019768 the session was logged. It is useful to detect when some per-process system
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019769 limits have been reached. For instance, if actconn is close to 512 or 1024
19770 when multiple connection errors occur, chances are high that the system
19771 limits the process to use a maximum of 1024 file descriptors and that all
Willy Tarreauc57f0e22009-05-10 13:12:33 +020019772 of them are used. See section 3 "Global parameters" to find how to tune the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019773 system.
19774
19775 - "feconn" is the total number of concurrent connections on the frontend when
19776 the session was logged. It is useful to estimate the amount of resource
19777 required to sustain high loads, and to detect when the frontend's "maxconn"
19778 has been reached. Most often when this value increases by huge jumps, it is
19779 because there is congestion on the backend servers, but sometimes it can be
19780 caused by a denial of service attack.
19781
19782 - "beconn" is the total number of concurrent connections handled by the
19783 backend when the session was logged. It includes the total number of
19784 concurrent connections active on servers as well as the number of
19785 connections pending in queues. It is useful to estimate the amount of
19786 additional servers needed to support high loads for a given application.
19787 Most often when this value increases by huge jumps, it is because there is
19788 congestion on the backend servers, but sometimes it can be caused by a
19789 denial of service attack.
19790
19791 - "srv_conn" is the total number of concurrent connections still active on
19792 the server when the session was logged. It can never exceed the server's
19793 configured "maxconn" parameter. If this value is very often close or equal
19794 to the server's "maxconn", it means that traffic regulation is involved a
19795 lot, meaning that either the server's maxconn value is too low, or that
19796 there aren't enough servers to process the load with an optimal response
19797 time. When only one of the server's "srv_conn" is high, it usually means
19798 that this server has some trouble causing the requests to take longer to be
19799 processed than on other servers.
19800
19801 - "retries" is the number of connection retries experienced by this session
19802 when trying to connect to the server. It must normally be zero, unless a
19803 server is being stopped at the same moment the connection was attempted.
19804 Frequent retries generally indicate either a network problem between
19805 haproxy and the server, or a misconfigured system backlog on the server
19806 preventing new connections from being queued. This field may optionally be
19807 prefixed with a '+' sign, indicating that the session has experienced a
19808 redispatch after the maximal retry count has been reached on the initial
19809 server. In this case, the server name appearing in the log is the one the
19810 connection was redispatched to, and not the first one, though both may
19811 sometimes be the same in case of hashing for instance. So as a general rule
19812 of thumb, when a '+' is present in front of the retry count, this count
19813 should not be attributed to the logged server.
19814
19815 - "srv_queue" is the total number of requests which were processed before
19816 this one in the server queue. It is zero when the request has not gone
19817 through the server queue. It makes it possible to estimate the approximate
19818 server's response time by dividing the time spent in queue by the number of
19819 requests in the queue. It is worth noting that if a session experiences a
19820 redispatch and passes through two server queues, their positions will be
Davor Ocelice9ed2812017-12-25 17:49:28 +010019821 cumulative. A request should not pass through both the server queue and the
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019822 backend queue unless a redispatch occurs.
19823
19824 - "backend_queue" is the total number of requests which were processed before
19825 this one in the backend's global queue. It is zero when the request has not
19826 gone through the global queue. It makes it possible to estimate the average
19827 queue length, which easily translates into a number of missing servers when
19828 divided by a server's "maxconn" parameter. It is worth noting that if a
19829 session experiences a redispatch, it may pass twice in the backend's queue,
Davor Ocelice9ed2812017-12-25 17:49:28 +010019830 and then both positions will be cumulative. A request should not pass
Willy Tarreaucc6c8912009-02-22 10:53:55 +010019831 through both the server queue and the backend queue unless a redispatch
19832 occurs.
19833
19834 - "captured_request_headers" is a list of headers captured in the request due
19835 to the presence of the "capture request header" statement in the frontend.
19836 Multiple headers can be captured, they will be delimited by a vertical bar
19837 ('|'). When no capture is enabled, the braces do not appear, causing a
19838 shift of remaining fields. It is important to note that this field may
19839 contain spaces, and that using it requires a smarter log parser than when
19840 it's not used. Please consult the section "Capturing HTTP headers and
19841 cookies" below for more details.
19842
19843 - "captured_response_headers" is a list of headers captured in the response
19844 due to the presence of the "capture response header" statement in the
19845 frontend. Multiple headers can be captured, they will be delimited by a
19846 vertical bar ('|'). When no capture is enabled, the braces do not appear,
19847 causing a shift of remaining fields. It is important to note that this
19848 field may contain spaces, and that using it requires a smarter log parser
19849 than when it's not used. Please consult the section "Capturing HTTP headers
19850 and cookies" below for more details.
19851
19852 - "http_request" is the complete HTTP request line, including the method,
19853 request and HTTP version string. Non-printable characters are encoded (see
19854 below the section "Non-printable characters"). This is always the last
19855 field, and it is always delimited by quotes and is the only one which can
19856 contain quotes. If new fields are added to the log format, they will be
19857 added before this field. This field might be truncated if the request is
19858 huge and does not fit in the standard syslog buffer (1024 characters). This
19859 is the reason why this field must always remain the last one.
19860
19861
Cyril Bontédc4d9032012-04-08 21:57:39 +0200198628.2.4. Custom log format
19863------------------------
William Lallemand48940402012-01-30 16:47:22 +010019864
Willy Tarreau2beef582012-12-20 17:22:52 +010019865The directive log-format allows you to customize the logs in http mode and tcp
William Lallemandbddd4fd2012-02-27 11:23:10 +010019866mode. It takes a string as argument.
William Lallemand48940402012-01-30 16:47:22 +010019867
Davor Ocelice9ed2812017-12-25 17:49:28 +010019868HAProxy understands some log format variables. % precedes log format variables.
William Lallemand48940402012-01-30 16:47:22 +010019869Variables can take arguments using braces ('{}'), and multiple arguments are
19870separated by commas within the braces. Flags may be added or removed by
19871prefixing them with a '+' or '-' sign.
19872
19873Special variable "%o" may be used to propagate its flags to all other
19874variables on the same format string. This is particularly handy with quoted
Dragan Dosen835b9212016-02-12 13:23:03 +010019875("Q") and escaped ("E") string formats.
William Lallemand48940402012-01-30 16:47:22 +010019876
Willy Tarreauc8368452012-12-21 00:09:23 +010019877If a variable is named between square brackets ('[' .. ']') then it is used
Willy Tarreaube722a22014-06-13 16:31:59 +020019878as a sample expression rule (see section 7.3). This it useful to add some
Willy Tarreauc8368452012-12-21 00:09:23 +010019879less common information such as the client's SSL certificate's DN, or to log
19880the key that would be used to store an entry into a stick table.
19881
Dragan Dosen1e3b16f2020-06-23 18:16:44 +020019882Note: spaces must be escaped. In configuration directives "log-format",
19883"log-format-sd" and "unique-id-format", spaces are considered as
19884delimiters and are merged. In order to emit a verbatim '%', it must be
19885preceded by another '%' resulting in '%%'.
William Lallemand48940402012-01-30 16:47:22 +010019886
Dragan Dosen835b9212016-02-12 13:23:03 +010019887Note: when using the RFC5424 syslog message format, the characters '"',
19888'\' and ']' inside PARAM-VALUE should be escaped with '\' as prefix (see
19889https://tools.ietf.org/html/rfc5424#section-6.3.3 for more details). In
19890such cases, the use of the flag "E" should be considered.
19891
William Lallemand48940402012-01-30 16:47:22 +010019892Flags are :
19893 * Q: quote a string
Jamie Gloudonaaa21002012-08-25 00:18:33 -040019894 * X: hexadecimal representation (IPs, Ports, %Ts, %rt, %pid)
Dragan Dosen835b9212016-02-12 13:23:03 +010019895 * E: escape characters '"', '\' and ']' in a string with '\' as prefix
19896 (intended purpose is for the RFC5424 structured-data log formats)
William Lallemand48940402012-01-30 16:47:22 +010019897
19898 Example:
19899
19900 log-format %T\ %t\ Some\ Text
19901 log-format %{+Q}o\ %t\ %s\ %{-Q}r
19902
Dragan Dosen835b9212016-02-12 13:23:03 +010019903 log-format-sd %{+Q,+E}o\ [exampleSDID@1234\ header=%[capture.req.hdr(0)]]
19904
William Lallemand48940402012-01-30 16:47:22 +010019905At the moment, the default HTTP format is defined this way :
19906
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019907 log-format "%ci:%cp [%tr] %ft %b/%s %TR/%Tw/%Tc/%Tr/%Ta %ST %B %CC \
19908 %CS %tsc %ac/%fc/%bc/%sc/%rc %sq/%bq %hr %hs %{+Q}r"
William Lallemand48940402012-01-30 16:47:22 +010019909
William Lallemandbddd4fd2012-02-27 11:23:10 +010019910the default CLF format is defined this way :
William Lallemand48940402012-01-30 16:47:22 +010019911
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019912 log-format "%{+Q}o %{-Q}ci - - [%trg] %r %ST %B \"\" \"\" %cp \
19913 %ms %ft %b %s %TR %Tw %Tc %Tr %Ta %tsc %ac %fc \
19914 %bc %sc %rc %sq %bq %CC %CS %hrl %hsl"
William Lallemand48940402012-01-30 16:47:22 +010019915
William Lallemandbddd4fd2012-02-27 11:23:10 +010019916and the default TCP format is defined this way :
19917
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019918 log-format "%ci:%cp [%t] %ft %b/%s %Tw/%Tc/%Tt %B %ts \
19919 %ac/%fc/%bc/%sc/%rc %sq/%bq"
William Lallemandbddd4fd2012-02-27 11:23:10 +010019920
William Lallemand48940402012-01-30 16:47:22 +010019921Please refer to the table below for currently defined variables :
19922
William Lallemandbddd4fd2012-02-27 11:23:10 +010019923 +---+------+-----------------------------------------------+-------------+
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019924 | R | var | field name (8.2.2 and 8.2.3 for description) | type |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019925 +---+------+-----------------------------------------------+-------------+
19926 | | %o | special variable, apply flags on all next var | |
19927 +---+------+-----------------------------------------------+-------------+
Willy Tarreau2beef582012-12-20 17:22:52 +010019928 | | %B | bytes_read (from server to client) | numeric |
19929 | H | %CC | captured_request_cookie | string |
19930 | H | %CS | captured_response_cookie | string |
William Lallemand5f232402012-04-05 18:02:55 +020019931 | | %H | hostname | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019932 | H | %HM | HTTP method (ex: POST) | string |
Maciej Zdeb21acc332020-11-26 10:45:52 +000019933 | H | %HP | HTTP request URI without query string | string |
Maciej Zdebfcdfd852020-11-30 18:27:47 +000019934 | H | %HPO | HTTP path only (without host nor query string)| string |
Andrew Hayworthe63ac872015-07-31 16:14:16 +000019935 | H | %HQ | HTTP request URI query string (ex: ?bar=baz) | string |
Andrew Hayworth0ebc55f2015-04-27 21:37:03 +000019936 | H | %HU | HTTP request URI (ex: /foo?bar=baz) | string |
19937 | H | %HV | HTTP version (ex: HTTP/1.0) | string |
William Lallemanda73203e2012-03-12 12:48:57 +010019938 | | %ID | unique-id | string |
Willy Tarreau4bf99632014-06-13 12:21:40 +020019939 | | %ST | status_code | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019940 | | %T | gmt_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019941 | | %Ta | Active time of the request (from TR to end) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019942 | | %Tc | Tc | numeric |
Willy Tarreau27b639d2016-05-17 17:55:27 +020019943 | | %Td | Td = Tt - (Tq + Tw + Tc + Tr) | numeric |
Yuxans Yao4e25b012012-10-19 10:36:09 +080019944 | | %Tl | local_date_time | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019945 | | %Th | connection handshake time (SSL, PROXY proto) | numeric |
19946 | H | %Ti | idle time before the HTTP request | numeric |
19947 | H | %Tq | Th + Ti + TR | numeric |
19948 | H | %TR | time to receive the full request from 1st byte| numeric |
19949 | H | %Tr | Tr (response time) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019950 | | %Ts | timestamp | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019951 | | %Tt | Tt | numeric |
Damien Claisse57c8eb92020-04-28 12:09:19 +000019952 | | %Tu | Tu | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019953 | | %Tw | Tw | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019954 | | %U | bytes_uploaded (from client to server) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019955 | | %ac | actconn | numeric |
19956 | | %b | backend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019957 | | %bc | beconn (backend concurrent connections) | numeric |
19958 | | %bi | backend_source_ip (connecting address) | IP |
19959 | | %bp | backend_source_port (connecting address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019960 | | %bq | backend_queue | numeric |
Willy Tarreau2beef582012-12-20 17:22:52 +010019961 | | %ci | client_ip (accepted address) | IP |
19962 | | %cp | client_port (accepted address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019963 | | %f | frontend_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019964 | | %fc | feconn (frontend concurrent connections) | numeric |
19965 | | %fi | frontend_ip (accepting address) | IP |
19966 | | %fp | frontend_port (accepting address) | numeric |
Willy Tarreau773d65f2012-10-12 14:56:11 +020019967 | | %ft | frontend_name_transport ('~' suffix for SSL) | string |
Willy Tarreau7346acb2014-08-28 15:03:15 +020019968 | | %lc | frontend_log_counter | numeric |
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020019969 | | %hr | captured_request_headers default style | string |
19970 | | %hrl | captured_request_headers CLF style | string list |
19971 | | %hs | captured_response_headers default style | string |
19972 | | %hsl | captured_response_headers CLF style | string list |
Willy Tarreau812c88e2015-08-09 10:56:35 +020019973 | | %ms | accept date milliseconds (left-padded with 0) | numeric |
William Lallemand5f232402012-04-05 18:02:55 +020019974 | | %pid | PID | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019975 | H | %r | http_request | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019976 | | %rc | retries | numeric |
Willy Tarreau1f0da242014-01-25 11:01:50 +010019977 | | %rt | request_counter (HTTP req or TCP session) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019978 | | %s | server_name | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019979 | | %sc | srv_conn (server concurrent connections) | numeric |
19980 | | %si | server_IP (target address) | IP |
19981 | | %sp | server_port (target address) | numeric |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019982 | | %sq | srv_queue | numeric |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019983 | S | %sslc| ssl_ciphers (ex: AES-SHA) | string |
19984 | S | %sslv| ssl_version (ex: TLSv1) | string |
Willy Tarreau2beef582012-12-20 17:22:52 +010019985 | | %t | date_time (with millisecond resolution) | date |
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020019986 | H | %tr | date_time of HTTP request | date |
19987 | H | %trg | gmt_date_time of start of HTTP request | date |
Jens Bissinger15c64ff2018-08-23 14:11:27 +020019988 | H | %trl | local_date_time of start of HTTP request | date |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019989 | | %ts | termination_state | string |
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019990 | H | %tsc | termination_state with cookie status | string |
William Lallemandbddd4fd2012-02-27 11:23:10 +010019991 +---+------+-----------------------------------------------+-------------+
William Lallemand48940402012-01-30 16:47:22 +010019992
Willy Tarreauffc3fcd2012-10-12 20:17:54 +020019993 R = Restrictions : H = mode http only ; S = SSL only
William Lallemand48940402012-01-30 16:47:22 +010019994
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010019995
199968.2.5. Error log format
19997-----------------------
19998
19999When an incoming connection fails due to an SSL handshake or an invalid PROXY
20000protocol header, haproxy will log the event using a shorter, fixed line format.
20001By default, logs are emitted at the LOG_INFO level, unless the option
20002"log-separate-errors" is set in the backend, in which case the LOG_ERR level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020003will be used. Connections on which no data are exchanged (e.g. probes) are not
Willy Tarreau5f51e1a2012-12-03 18:40:10 +010020004logged if the "dontlognull" option is set.
20005
20006The format looks like this :
20007
20008 >>> Dec 3 18:27:14 localhost \
20009 haproxy[6103]: 127.0.0.1:56059 [03/Dec/2012:17:35:10.380] frt/f1: \
20010 Connection error during SSL handshake
20011
20012 Field Format Extract from the example above
20013 1 process_name '[' pid ']:' haproxy[6103]:
20014 2 client_ip ':' client_port 127.0.0.1:56059
20015 3 '[' accept_date ']' [03/Dec/2012:17:35:10.380]
20016 4 frontend_name "/" bind_name ":" frt/f1:
20017 5 message Connection error during SSL handshake
20018
20019These fields just provide minimal information to help debugging connection
20020failures.
20021
20022
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200238.3. Advanced logging options
20024-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020025
20026Some advanced logging options are often looked for but are not easy to find out
20027just by looking at the various options. Here is an entry point for the few
20028options which can enable better logging. Please refer to the keywords reference
20029for more information about their usage.
20030
20031
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200328.3.1. Disabling logging of external tests
20033------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020034
20035It is quite common to have some monitoring tools perform health checks on
20036haproxy. Sometimes it will be a layer 3 load-balancer such as LVS or any
20037commercial load-balancer, and sometimes it will simply be a more complete
20038monitoring system such as Nagios. When the tests are very frequent, users often
20039ask how to disable logging for those checks. There are three possibilities :
20040
20041 - if connections come from everywhere and are just TCP probes, it is often
20042 desired to simply disable logging of connections without data exchange, by
20043 setting "option dontlognull" in the frontend. It also disables logging of
20044 port scans, which may or may not be desired.
20045
Willy Tarreau9e9919d2020-10-14 15:55:23 +020020046 - it is possible to use the "http-request set-log-level silent" action using
20047 a variety of conditions (source networks, paths, user-agents, etc).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020048
20049 - if the tests are performed on a known URI, use "monitor-uri" to declare
20050 this URI as dedicated to monitoring. Any host sending this request will
20051 only get the result of a health-check, and the request will not be logged.
20052
20053
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200548.3.2. Logging before waiting for the session to terminate
20055----------------------------------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020056
20057The problem with logging at end of connection is that you have no clue about
20058what is happening during very long sessions, such as remote terminal sessions
20059or large file downloads. This problem can be worked around by specifying
Davor Ocelice9ed2812017-12-25 17:49:28 +010020060"option logasap" in the frontend. HAProxy will then log as soon as possible,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020061just before data transfer begins. This means that in case of TCP, it will still
20062log the connection status to the server, and in case of HTTP, it will log just
20063after processing the server headers. In this case, the number of bytes reported
20064is the number of header bytes sent to the client. In order to avoid confusion
20065with normal logs, the total time field and the number of bytes are prefixed
20066with a '+' sign which means that real numbers are certainly larger.
20067
20068
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200698.3.3. Raising log level upon errors
20070------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020071
20072Sometimes it is more convenient to separate normal traffic from errors logs,
20073for instance in order to ease error monitoring from log files. When the option
20074"log-separate-errors" is used, connections which experience errors, timeouts,
20075retries, redispatches or HTTP status codes 5xx will see their syslog level
20076raised from "info" to "err". This will help a syslog daemon store the log in
20077a separate file. It is very important to keep the errors in the normal traffic
20078file too, so that log ordering is not altered. You should also be careful if
20079you already have configured your syslog daemon to store all logs higher than
20080"notice" in an "admin" file, because the "err" level is higher than "notice".
20081
20082
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200838.3.4. Disabling logging of successful connections
20084--------------------------------------------------
Willy Tarreauc9bd0cc2009-05-10 11:57:02 +020020085
20086Although this may sound strange at first, some large sites have to deal with
20087multiple thousands of logs per second and are experiencing difficulties keeping
20088them intact for a long time or detecting errors within them. If the option
20089"dontlog-normal" is set on the frontend, all normal connections will not be
20090logged. In this regard, a normal connection is defined as one without any
20091error, timeout, retry nor redispatch. In HTTP, the status code is checked too,
20092and a response with a status 5xx is not considered normal and will be logged
20093too. Of course, doing is is really discouraged as it will remove most of the
20094useful information from the logs. Do this only if you have no other
20095alternative.
20096
20097
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200200988.4. Timing events
20099------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020100
20101Timers provide a great help in troubleshooting network problems. All values are
20102reported in milliseconds (ms). These timers should be used in conjunction with
20103the session termination flags. In TCP mode with "option tcplog" set on the
20104frontend, 3 control points are reported under the form "Tw/Tc/Tt", and in HTTP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020105mode, 5 control points are reported under the form "TR/Tw/Tc/Tr/Ta". In
20106addition, three other measures are provided, "Th", "Ti", and "Tq".
20107
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020108Timings events in HTTP mode:
20109
20110 first request 2nd request
20111 |<-------------------------------->|<-------------- ...
20112 t tr t tr ...
20113 ---|----|----|----|----|----|----|----|----|--
20114 : Th Ti TR Tw Tc Tr Td : Ti ...
20115 :<---- Tq ---->: :
20116 :<-------------- Tt -------------->:
Damien Claisse57c8eb92020-04-28 12:09:19 +000020117 :<-- -----Tu--------------->:
Guillaume de Lafondf27cddc2016-12-23 17:32:43 +010020118 :<--------- Ta --------->:
20119
20120Timings events in TCP mode:
20121
20122 TCP session
20123 |<----------------->|
20124 t t
20125 ---|----|----|----|----|---
20126 | Th Tw Tc Td |
20127 |<------ Tt ------->|
20128
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020129 - Th: total time to accept tcp connection and execute handshakes for low level
Davor Ocelice9ed2812017-12-25 17:49:28 +010020130 protocols. Currently, these protocols are proxy-protocol and SSL. This may
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020131 only happen once during the whole connection's lifetime. A large time here
20132 may indicate that the client only pre-established the connection without
20133 speaking, that it is experiencing network issues preventing it from
Davor Ocelice9ed2812017-12-25 17:49:28 +010020134 completing a handshake in a reasonable time (e.g. MTU issues), or that an
Willy Tarreau590a0512018-09-05 11:56:48 +020020135 SSL handshake was very expensive to compute. Please note that this time is
20136 reported only before the first request, so it is safe to average it over
20137 all request to calculate the amortized value. The second and subsequent
20138 request will always report zero here.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020139
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020140 - Ti: is the idle time before the HTTP request (HTTP mode only). This timer
20141 counts between the end of the handshakes and the first byte of the HTTP
20142 request. When dealing with a second request in keep-alive mode, it starts
Willy Tarreau590a0512018-09-05 11:56:48 +020020143 to count after the end of the transmission the previous response. When a
20144 multiplexed protocol such as HTTP/2 is used, it starts to count immediately
20145 after the previous request. Some browsers pre-establish connections to a
20146 server in order to reduce the latency of a future request, and keep them
20147 pending until they need it. This delay will be reported as the idle time. A
20148 value of -1 indicates that nothing was received on the connection.
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020149
20150 - TR: total time to get the client request (HTTP mode only). It's the time
20151 elapsed between the first bytes received and the moment the proxy received
20152 the empty line marking the end of the HTTP headers. The value "-1"
20153 indicates that the end of headers has never been seen. This happens when
20154 the client closes prematurely or times out. This time is usually very short
20155 since most requests fit in a single packet. A large time may indicate a
20156 request typed by hand during a test.
20157
20158 - Tq: total time to get the client request from the accept date or since the
20159 emission of the last byte of the previous response (HTTP mode only). It's
Davor Ocelice9ed2812017-12-25 17:49:28 +010020160 exactly equal to Th + Ti + TR unless any of them is -1, in which case it
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020161 returns -1 as well. This timer used to be very useful before the arrival of
20162 HTTP keep-alive and browsers' pre-connect feature. It's recommended to drop
20163 it in favor of TR nowadays, as the idle time adds a lot of noise to the
20164 reports.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020165
20166 - Tw: total time spent in the queues waiting for a connection slot. It
20167 accounts for backend queue as well as the server queues, and depends on the
20168 queue size, and the time needed for the server to complete previous
20169 requests. The value "-1" means that the request was killed before reaching
20170 the queue, which is generally what happens with invalid or denied requests.
20171
20172 - Tc: total time to establish the TCP connection to the server. It's the time
20173 elapsed between the moment the proxy sent the connection request, and the
20174 moment it was acknowledged by the server, or between the TCP SYN packet and
20175 the matching SYN/ACK packet in return. The value "-1" means that the
20176 connection never established.
20177
20178 - Tr: server response time (HTTP mode only). It's the time elapsed between
20179 the moment the TCP connection was established to the server and the moment
20180 the server sent its complete response headers. It purely shows its request
20181 processing time, without the network overhead due to the data transmission.
20182 It is worth noting that when the client has data to send to the server, for
20183 instance during a POST request, the time already runs, and this can distort
20184 apparent response time. For this reason, it's generally wise not to trust
20185 too much this field for POST requests initiated from clients behind an
20186 untrusted network. A value of "-1" here means that the last the response
20187 header (empty line) was never seen, most likely because the server timeout
20188 stroke before the server managed to process the request.
20189
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020190 - Ta: total active time for the HTTP request, between the moment the proxy
20191 received the first byte of the request header and the emission of the last
20192 byte of the response body. The exception is when the "logasap" option is
20193 specified. In this case, it only equals (TR+Tw+Tc+Tr), and is prefixed with
20194 a '+' sign. From this field, we can deduce "Td", the data transmission time,
20195 by subtracting other timers when valid :
20196
20197 Td = Ta - (TR + Tw + Tc + Tr)
20198
20199 Timers with "-1" values have to be excluded from this equation. Note that
20200 "Ta" can never be negative.
20201
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020202 - Tt: total session duration time, between the moment the proxy accepted it
20203 and the moment both ends were closed. The exception is when the "logasap"
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020204 option is specified. In this case, it only equals (Th+Ti+TR+Tw+Tc+Tr), and
20205 is prefixed with a '+' sign. From this field, we can deduce "Td", the data
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020206 transmission time, by subtracting other timers when valid :
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020207
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020208 Td = Tt - (Th + Ti + TR + Tw + Tc + Tr)
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020209
20210 Timers with "-1" values have to be excluded from this equation. In TCP
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020211 mode, "Ti", "Tq" and "Tr" have to be excluded too. Note that "Tt" can never
20212 be negative and that for HTTP, Tt is simply equal to (Th+Ti+Ta).
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020213
Damien Claisse57c8eb92020-04-28 12:09:19 +000020214 - Tu: total estimated time as seen from client, between the moment the proxy
20215 accepted it and the moment both ends were closed, without idle time.
20216 This is useful to roughly measure end-to-end time as a user would see it,
20217 without idle time pollution from keep-alive time between requests. This
20218 timer in only an estimation of time seen by user as it assumes network
20219 latency is the same in both directions. The exception is when the "logasap"
20220 option is specified. In this case, it only equals (Th+TR+Tw+Tc+Tr), and is
20221 prefixed with a '+' sign.
20222
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020223These timers provide precious indications on trouble causes. Since the TCP
20224protocol defines retransmit delays of 3, 6, 12... seconds, we know for sure
20225that timers close to multiples of 3s are nearly always related to lost packets
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020226due to network problems (wires, negotiation, congestion). Moreover, if "Ta" or
20227"Tt" is close to a timeout value specified in the configuration, it often means
20228that a session has been aborted on timeout.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020229
20230Most common cases :
20231
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020232 - If "Th" or "Ti" are close to 3000, a packet has probably been lost between
20233 the client and the proxy. This is very rare on local networks but might
20234 happen when clients are on far remote networks and send large requests. It
20235 may happen that values larger than usual appear here without any network
20236 cause. Sometimes, during an attack or just after a resource starvation has
20237 ended, haproxy may accept thousands of connections in a few milliseconds.
20238 The time spent accepting these connections will inevitably slightly delay
20239 processing of other connections, and it can happen that request times in the
20240 order of a few tens of milliseconds are measured after a few thousands of
20241 new connections have been accepted at once. Using one of the keep-alive
20242 modes may display larger idle times since "Ti" measures the time spent
Patrick Mezard105faca2010-06-12 17:02:46 +020020243 waiting for additional requests.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020244
20245 - If "Tc" is close to 3000, a packet has probably been lost between the
20246 server and the proxy during the server connection phase. This value should
20247 always be very low, such as 1 ms on local networks and less than a few tens
20248 of ms on remote networks.
20249
Willy Tarreau55165fe2009-05-10 12:02:55 +020020250 - If "Tr" is nearly always lower than 3000 except some rare values which seem
20251 to be the average majored by 3000, there are probably some packets lost
20252 between the proxy and the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020253
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020254 - If "Ta" is large even for small byte counts, it generally is because
20255 neither the client nor the server decides to close the connection while
20256 haproxy is running in tunnel mode and both have agreed on a keep-alive
20257 connection mode. In order to solve this issue, it will be needed to specify
20258 one of the HTTP options to manipulate keep-alive or close options on either
20259 the frontend or the backend. Having the smallest possible 'Ta' or 'Tt' is
20260 important when connection regulation is used with the "maxconn" option on
20261 the servers, since no new connection will be sent to the server until
20262 another one is released.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020263
20264Other noticeable HTTP log cases ('xx' means any value to be ignored) :
20265
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020266 TR/Tw/Tc/Tr/+Ta The "option logasap" is present on the frontend and the log
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020267 was emitted before the data phase. All the timers are valid
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020268 except "Ta" which is shorter than reality.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020269
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020270 -1/xx/xx/xx/Ta The client was not able to send a complete request in time
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020271 or it aborted too early. Check the session termination flags
20272 then "timeout http-request" and "timeout client" settings.
20273
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020274 TR/-1/xx/xx/Ta It was not possible to process the request, maybe because
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020275 servers were out of order, because the request was invalid
20276 or forbidden by ACL rules. Check the session termination
20277 flags.
20278
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020279 TR/Tw/-1/xx/Ta The connection could not establish on the server. Either it
20280 actively refused it or it timed out after Ta-(TR+Tw) ms.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020281 Check the session termination flags, then check the
20282 "timeout connect" setting. Note that the tarpit action might
20283 return similar-looking patterns, with "Tw" equal to the time
20284 the client connection was maintained open.
20285
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020286 TR/Tw/Tc/-1/Ta The server has accepted the connection but did not return
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020287 a complete response in time, or it closed its connection
Thierry FOURNIER / OZON.IO4cac3592016-07-28 17:19:45 +020020288 unexpectedly after Ta-(TR+Tw+Tc) ms. Check the session
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020289 termination flags, then check the "timeout server" setting.
20290
20291
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200202928.5. Session state at disconnection
20293-----------------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020294
20295TCP and HTTP logs provide a session termination indicator in the
20296"termination_state" field, just before the number of active connections. It is
202972-characters long in TCP mode, and is extended to 4 characters in HTTP mode,
20298each of which has a special meaning :
20299
20300 - On the first character, a code reporting the first event which caused the
20301 session to terminate :
20302
20303 C : the TCP session was unexpectedly aborted by the client.
20304
20305 S : the TCP session was unexpectedly aborted by the server, or the
20306 server explicitly refused it.
20307
20308 P : the session was prematurely aborted by the proxy, because of a
20309 connection limit enforcement, because a DENY filter was matched,
20310 because of a security check which detected and blocked a dangerous
20311 error in server response which might have caused information leak
Davor Ocelice9ed2812017-12-25 17:49:28 +010020312 (e.g. cacheable cookie).
Willy Tarreau570f2212013-06-10 16:42:09 +020020313
20314 L : the session was locally processed by haproxy and was not passed to
20315 a server. This is what happens for stats and redirects.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020316
20317 R : a resource on the proxy has been exhausted (memory, sockets, source
20318 ports, ...). Usually, this appears during the connection phase, and
20319 system logs should contain a copy of the precise error. If this
20320 happens, it must be considered as a very serious anomaly which
20321 should be fixed as soon as possible by any means.
20322
20323 I : an internal error was identified by the proxy during a self-check.
20324 This should NEVER happen, and you are encouraged to report any log
20325 containing this, because this would almost certainly be a bug. It
20326 would be wise to preventively restart the process after such an
20327 event too, in case it would be caused by memory corruption.
20328
Simon Horman752dc4a2011-06-21 14:34:59 +090020329 D : the session was killed by haproxy because the server was detected
20330 as down and was configured to kill all connections when going down.
20331
Justin Karnegeseb2c24a2012-05-24 15:28:52 -070020332 U : the session was killed by haproxy on this backup server because an
20333 active server was detected as up and was configured to kill all
20334 backup connections when going up.
20335
Willy Tarreaua2a64e92011-09-07 23:01:56 +020020336 K : the session was actively killed by an admin operating on haproxy.
20337
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020338 c : the client-side timeout expired while waiting for the client to
20339 send or receive data.
20340
20341 s : the server-side timeout expired while waiting for the server to
20342 send or receive data.
20343
20344 - : normal session completion, both the client and the server closed
20345 with nothing left in the buffers.
20346
20347 - on the second character, the TCP or HTTP session state when it was closed :
20348
Willy Tarreauf7b30a92010-12-06 22:59:17 +010020349 R : the proxy was waiting for a complete, valid REQUEST from the client
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020350 (HTTP mode only). Nothing was sent to any server.
20351
20352 Q : the proxy was waiting in the QUEUE for a connection slot. This can
20353 only happen when servers have a 'maxconn' parameter set. It can
20354 also happen in the global queue after a redispatch consecutive to
20355 a failed attempt to connect to a dying server. If no redispatch is
20356 reported, then no connection attempt was made to any server.
20357
20358 C : the proxy was waiting for the CONNECTION to establish on the
20359 server. The server might at most have noticed a connection attempt.
20360
20361 H : the proxy was waiting for complete, valid response HEADERS from the
20362 server (HTTP only).
20363
20364 D : the session was in the DATA phase.
20365
20366 L : the proxy was still transmitting LAST data to the client while the
20367 server had already finished. This one is very rare as it can only
20368 happen when the client dies while receiving the last packets.
20369
20370 T : the request was tarpitted. It has been held open with the client
20371 during the whole "timeout tarpit" duration or until the client
20372 closed, both of which will be reported in the "Tw" timer.
20373
20374 - : normal session completion after end of data transfer.
20375
20376 - the third character tells whether the persistence cookie was provided by
20377 the client (only in HTTP mode) :
20378
20379 N : the client provided NO cookie. This is usually the case for new
20380 visitors, so counting the number of occurrences of this flag in the
20381 logs generally indicate a valid trend for the site frequentation.
20382
20383 I : the client provided an INVALID cookie matching no known server.
20384 This might be caused by a recent configuration change, mixed
Cyril Bontéa8e7bbc2010-04-25 22:29:29 +020020385 cookies between HTTP/HTTPS sites, persistence conditionally
20386 ignored, or an attack.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020387
20388 D : the client provided a cookie designating a server which was DOWN,
20389 so either "option persist" was used and the client was sent to
20390 this server, or it was not set and the client was redispatched to
20391 another server.
20392
Willy Tarreau996a92c2010-10-13 19:30:47 +020020393 V : the client provided a VALID cookie, and was sent to the associated
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020394 server.
20395
Willy Tarreau996a92c2010-10-13 19:30:47 +020020396 E : the client provided a valid cookie, but with a last date which was
20397 older than what is allowed by the "maxidle" cookie parameter, so
20398 the cookie is consider EXPIRED and is ignored. The request will be
20399 redispatched just as if there was no cookie.
20400
20401 O : the client provided a valid cookie, but with a first date which was
20402 older than what is allowed by the "maxlife" cookie parameter, so
20403 the cookie is consider too OLD and is ignored. The request will be
20404 redispatched just as if there was no cookie.
20405
Willy Tarreauc89ccb62012-04-05 21:18:22 +020020406 U : a cookie was present but was not used to select the server because
20407 some other server selection mechanism was used instead (typically a
20408 "use-server" rule).
20409
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020410 - : does not apply (no cookie set in configuration).
20411
20412 - the last character reports what operations were performed on the persistence
20413 cookie returned by the server (only in HTTP mode) :
20414
20415 N : NO cookie was provided by the server, and none was inserted either.
20416
20417 I : no cookie was provided by the server, and the proxy INSERTED one.
20418 Note that in "cookie insert" mode, if the server provides a cookie,
20419 it will still be overwritten and reported as "I" here.
20420
Willy Tarreau996a92c2010-10-13 19:30:47 +020020421 U : the proxy UPDATED the last date in the cookie that was presented by
20422 the client. This can only happen in insert mode with "maxidle". It
Jarno Huuskonen0e82b922014-04-12 18:22:19 +030020423 happens every time there is activity at a different date than the
Willy Tarreau996a92c2010-10-13 19:30:47 +020020424 date indicated in the cookie. If any other change happens, such as
20425 a redispatch, then the cookie will be marked as inserted instead.
20426
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020427 P : a cookie was PROVIDED by the server and transmitted as-is.
20428
20429 R : the cookie provided by the server was REWRITTEN by the proxy, which
20430 happens in "cookie rewrite" or "cookie prefix" modes.
20431
20432 D : the cookie provided by the server was DELETED by the proxy.
20433
20434 - : does not apply (no cookie set in configuration).
20435
Willy Tarreau996a92c2010-10-13 19:30:47 +020020436The combination of the two first flags gives a lot of information about what
20437was happening when the session terminated, and why it did terminate. It can be
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020438helpful to detect server saturation, network troubles, local system resource
20439starvation, attacks, etc...
20440
20441The most common termination flags combinations are indicated below. They are
20442alphabetically sorted, with the lowercase set just after the upper case for
20443easier finding and understanding.
20444
20445 Flags Reason
20446
20447 -- Normal termination.
20448
20449 CC The client aborted before the connection could be established to the
20450 server. This can happen when haproxy tries to connect to a recently
20451 dead (or unchecked) server, and the client aborts while haproxy is
20452 waiting for the server to respond or for "timeout connect" to expire.
20453
20454 CD The client unexpectedly aborted during data transfer. This can be
20455 caused by a browser crash, by an intermediate equipment between the
20456 client and haproxy which decided to actively break the connection,
20457 by network routing issues between the client and haproxy, or by a
20458 keep-alive session between the server and the client terminated first
20459 by the client.
Willy Tarreaud72758d2010-01-12 10:42:19 +010020460
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020461 cD The client did not send nor acknowledge any data for as long as the
20462 "timeout client" delay. This is often caused by network failures on
Cyril Bontédc4d9032012-04-08 21:57:39 +020020463 the client side, or the client simply leaving the net uncleanly.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020464
20465 CH The client aborted while waiting for the server to start responding.
20466 It might be the server taking too long to respond or the client
20467 clicking the 'Stop' button too fast.
20468
20469 cH The "timeout client" stroke while waiting for client data during a
20470 POST request. This is sometimes caused by too large TCP MSS values
20471 for PPPoE networks which cannot transport full-sized packets. It can
20472 also happen when client timeout is smaller than server timeout and
20473 the server takes too long to respond.
20474
20475 CQ The client aborted while its session was queued, waiting for a server
20476 with enough empty slots to accept it. It might be that either all the
20477 servers were saturated or that the assigned server was taking too
20478 long a time to respond.
20479
20480 CR The client aborted before sending a full HTTP request. Most likely
20481 the request was typed by hand using a telnet client, and aborted
20482 too early. The HTTP status code is likely a 400 here. Sometimes this
20483 might also be caused by an IDS killing the connection between haproxy
Willy Tarreau0f228a02015-05-01 15:37:53 +020020484 and the client. "option http-ignore-probes" can be used to ignore
20485 connections without any data transfer.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020486
20487 cR The "timeout http-request" stroke before the client sent a full HTTP
20488 request. This is sometimes caused by too large TCP MSS values on the
20489 client side for PPPoE networks which cannot transport full-sized
20490 packets, or by clients sending requests by hand and not typing fast
20491 enough, or forgetting to enter the empty line at the end of the
Willy Tarreau2705a612014-05-23 17:38:34 +020020492 request. The HTTP status code is likely a 408 here. Note: recently,
Willy Tarreau0f228a02015-05-01 15:37:53 +020020493 some browsers started to implement a "pre-connect" feature consisting
20494 in speculatively connecting to some recently visited web sites just
20495 in case the user would like to visit them. This results in many
20496 connections being established to web sites, which end up in 408
20497 Request Timeout if the timeout strikes first, or 400 Bad Request when
20498 the browser decides to close them first. These ones pollute the log
20499 and feed the error counters. Some versions of some browsers have even
20500 been reported to display the error code. It is possible to work
Davor Ocelice9ed2812017-12-25 17:49:28 +010020501 around the undesirable effects of this behavior by adding "option
Willy Tarreau0f228a02015-05-01 15:37:53 +020020502 http-ignore-probes" in the frontend, resulting in connections with
20503 zero data transfer to be totally ignored. This will definitely hide
20504 the errors of people experiencing connectivity issues though.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020505
20506 CT The client aborted while its session was tarpitted. It is important to
20507 check if this happens on valid requests, in order to be sure that no
Willy Tarreau55165fe2009-05-10 12:02:55 +020020508 wrong tarpit rules have been written. If a lot of them happen, it
20509 might make sense to lower the "timeout tarpit" value to something
20510 closer to the average reported "Tw" timer, in order not to consume
20511 resources for just a few attackers.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020512
Willy Tarreau570f2212013-06-10 16:42:09 +020020513 LR The request was intercepted and locally handled by haproxy. Generally
20514 it means that this was a redirect or a stats request.
20515
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020516 SC The server or an equipment between it and haproxy explicitly refused
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020517 the TCP connection (the proxy received a TCP RST or an ICMP message
20518 in return). Under some circumstances, it can also be the network
Davor Ocelice9ed2812017-12-25 17:49:28 +010020519 stack telling the proxy that the server is unreachable (e.g. no route,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020520 or no ARP response on local network). When this happens in HTTP mode,
20521 the status code is likely a 502 or 503 here.
20522
20523 sC The "timeout connect" stroke before a connection to the server could
20524 complete. When this happens in HTTP mode, the status code is likely a
20525 503 or 504 here.
20526
20527 SD The connection to the server died with an error during the data
20528 transfer. This usually means that haproxy has received an RST from
20529 the server or an ICMP message from an intermediate equipment while
20530 exchanging data with the server. This can be caused by a server crash
20531 or by a network issue on an intermediate equipment.
20532
20533 sD The server did not send nor acknowledge any data for as long as the
20534 "timeout server" setting during the data phase. This is often caused
Davor Ocelice9ed2812017-12-25 17:49:28 +010020535 by too short timeouts on L4 equipment before the server (firewalls,
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020536 load-balancers, ...), as well as keep-alive sessions maintained
20537 between the client and the server expiring first on haproxy.
20538
20539 SH The server aborted before sending its full HTTP response headers, or
20540 it crashed while processing the request. Since a server aborting at
20541 this moment is very rare, it would be wise to inspect its logs to
20542 control whether it crashed and why. The logged request may indicate a
20543 small set of faulty requests, demonstrating bugs in the application.
20544 Sometimes this might also be caused by an IDS killing the connection
20545 between haproxy and the server.
20546
20547 sH The "timeout server" stroke before the server could return its
20548 response headers. This is the most common anomaly, indicating too
20549 long transactions, probably caused by server or database saturation.
20550 The immediate workaround consists in increasing the "timeout server"
20551 setting, but it is important to keep in mind that the user experience
20552 will suffer from these long response times. The only long term
20553 solution is to fix the application.
20554
20555 sQ The session spent too much time in queue and has been expired. See
20556 the "timeout queue" and "timeout connect" settings to find out how to
20557 fix this if it happens too often. If it often happens massively in
20558 short periods, it may indicate general problems on the affected
20559 servers due to I/O or database congestion, or saturation caused by
20560 external attacks.
20561
20562 PC The proxy refused to establish a connection to the server because the
Thayne McCombscdbcca92021-01-07 21:24:41 -070020563 process's socket limit has been reached while attempting to connect.
Cyril Bontédc4d9032012-04-08 21:57:39 +020020564 The global "maxconn" parameter may be increased in the configuration
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020565 so that it does not happen anymore. This status is very rare and
20566 might happen when the global "ulimit-n" parameter is forced by hand.
20567
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020568 PD The proxy blocked an incorrectly formatted chunked encoded message in
20569 a request or a response, after the server has emitted its headers. In
20570 most cases, this will indicate an invalid message from the server to
Davor Ocelice9ed2812017-12-25 17:49:28 +010020571 the client. HAProxy supports chunk sizes of up to 2GB - 1 (2147483647
Willy Tarreauf3a3e132013-08-31 08:16:26 +020020572 bytes). Any larger size will be considered as an error.
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020573
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020574 PH The proxy blocked the server's response, because it was invalid,
20575 incomplete, dangerous (cache control), or matched a security filter.
20576 In any case, an HTTP 502 error is sent to the client. One possible
20577 cause for this error is an invalid syntax in an HTTP header name
Willy Tarreaued2fd2d2010-12-29 11:23:27 +010020578 containing unauthorized characters. It is also possible but quite
20579 rare, that the proxy blocked a chunked-encoding request from the
20580 client due to an invalid syntax, before the server responded. In this
20581 case, an HTTP 400 error is sent to the client and reported in the
20582 logs.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020583
20584 PR The proxy blocked the client's HTTP request, either because of an
20585 invalid HTTP syntax, in which case it returned an HTTP 400 error to
20586 the client, or because a deny filter matched, in which case it
20587 returned an HTTP 403 error.
20588
20589 PT The proxy blocked the client's request and has tarpitted its
20590 connection before returning it a 500 server error. Nothing was sent
20591 to the server. The connection was maintained open for as long as
20592 reported by the "Tw" timer field.
20593
20594 RC A local resource has been exhausted (memory, sockets, source ports)
20595 preventing the connection to the server from establishing. The error
20596 logs will tell precisely what was missing. This is very rare and can
20597 only be solved by proper system tuning.
20598
Willy Tarreau996a92c2010-10-13 19:30:47 +020020599The combination of the two last flags gives a lot of information about how
20600persistence was handled by the client, the server and by haproxy. This is very
20601important to troubleshoot disconnections, when users complain they have to
20602re-authenticate. The commonly encountered flags are :
20603
20604 -- Persistence cookie is not enabled.
20605
20606 NN No cookie was provided by the client, none was inserted in the
20607 response. For instance, this can be in insert mode with "postonly"
20608 set on a GET request.
20609
20610 II A cookie designating an invalid server was provided by the client,
20611 a valid one was inserted in the response. This typically happens when
Jamie Gloudonaaa21002012-08-25 00:18:33 -040020612 a "server" entry is removed from the configuration, since its cookie
Willy Tarreau996a92c2010-10-13 19:30:47 +020020613 value can be presented by a client when no other server knows it.
20614
20615 NI No cookie was provided by the client, one was inserted in the
20616 response. This typically happens for first requests from every user
20617 in "insert" mode, which makes it an easy way to count real users.
20618
20619 VN A cookie was provided by the client, none was inserted in the
20620 response. This happens for most responses for which the client has
20621 already got a cookie.
20622
20623 VU A cookie was provided by the client, with a last visit date which is
20624 not completely up-to-date, so an updated cookie was provided in
20625 response. This can also happen if there was no date at all, or if
20626 there was a date but the "maxidle" parameter was not set, so that the
20627 cookie can be switched to unlimited time.
20628
20629 EI A cookie was provided by the client, with a last visit date which is
20630 too old for the "maxidle" parameter, so the cookie was ignored and a
20631 new cookie was inserted in the response.
20632
20633 OI A cookie was provided by the client, with a first visit date which is
20634 too old for the "maxlife" parameter, so the cookie was ignored and a
20635 new cookie was inserted in the response.
20636
20637 DI The server designated by the cookie was down, a new server was
20638 selected and a new cookie was emitted in the response.
20639
20640 VI The server designated by the cookie was not marked dead but could not
20641 be reached. A redispatch happened and selected another one, which was
20642 then advertised in the response.
20643
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020644
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206458.6. Non-printable characters
20646-----------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020647
20648In order not to cause trouble to log analysis tools or terminals during log
20649consulting, non-printable characters are not sent as-is into log files, but are
20650converted to the two-digits hexadecimal representation of their ASCII code,
20651prefixed by the character '#'. The only characters that can be logged without
20652being escaped are comprised between 32 and 126 (inclusive). Obviously, the
20653escape character '#' itself is also encoded to avoid any ambiguity ("#23"). It
20654is the same for the character '"' which becomes "#22", as well as '{', '|' and
20655'}' when logging headers.
20656
20657Note that the space character (' ') is not encoded in headers, which can cause
20658issues for tools relying on space count to locate fields. A typical header
20659containing spaces is "User-Agent".
20660
20661Last, it has been observed that some syslog daemons such as syslog-ng escape
20662the quote ('"') with a backslash ('\'). The reverse operation can safely be
20663performed since no quote may appear anywhere else in the logs.
20664
20665
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206668.7. Capturing HTTP cookies
20667---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020668
20669Cookie capture simplifies the tracking a complete user session. This can be
20670achieved using the "capture cookie" statement in the frontend. Please refer to
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020671section 4.2 for more details. Only one cookie can be captured, and the same
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020672cookie will simultaneously be checked in the request ("Cookie:" header) and in
20673the response ("Set-Cookie:" header). The respective values will be reported in
20674the HTTP logs at the "captured_request_cookie" and "captured_response_cookie"
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020675locations (see section 8.2.3 about HTTP log format). When either cookie is
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020676not seen, a dash ('-') replaces the value. This way, it's easy to detect when a
20677user switches to a new session for example, because the server will reassign it
20678a new cookie. It is also possible to detect if a server unexpectedly sets a
20679wrong cookie to a client, leading to session crossing.
20680
20681 Examples :
20682 # capture the first cookie whose name starts with "ASPSESSION"
20683 capture cookie ASPSESSION len 32
20684
20685 # capture the first cookie whose name is exactly "vgnvisitor"
20686 capture cookie vgnvisitor= len 32
20687
20688
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200206898.8. Capturing HTTP headers
20690---------------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020691
20692Header captures are useful to track unique request identifiers set by an upper
20693proxy, virtual host names, user-agents, POST content-length, referrers, etc. In
20694the response, one can search for information about the response length, how the
20695server asked the cache to behave, or an object location during a redirection.
20696
20697Header captures are performed using the "capture request header" and "capture
20698response header" statements in the frontend. Please consult their definition in
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020699section 4.2 for more details.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020700
20701It is possible to include both request headers and response headers at the same
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020702time. Non-existent headers are logged as empty strings, and if one header
20703appears more than once, only its last occurrence will be logged. Request headers
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020704are grouped within braces '{' and '}' in the same order as they were declared,
20705and delimited with a vertical bar '|' without any space. Response headers
20706follow the same representation, but are displayed after a space following the
20707request headers block. These blocks are displayed just before the HTTP request
20708in the logs.
20709
Willy Tarreaud9ed3d22014-06-13 12:23:06 +020020710As a special case, it is possible to specify an HTTP header capture in a TCP
20711frontend. The purpose is to enable logging of headers which will be parsed in
20712an HTTP backend if the request is then switched to this HTTP backend.
20713
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020714 Example :
20715 # This instance chains to the outgoing proxy
20716 listen proxy-out
20717 mode http
20718 option httplog
20719 option logasap
20720 log global
20721 server cache1 192.168.1.1:3128
20722
20723 # log the name of the virtual server
20724 capture request header Host len 20
20725
20726 # log the amount of data uploaded during a POST
20727 capture request header Content-Length len 10
20728
20729 # log the beginning of the referrer
20730 capture request header Referer len 20
20731
20732 # server name (useful for outgoing proxies only)
20733 capture response header Server len 20
20734
20735 # logging the content-length is useful with "option logasap"
20736 capture response header Content-Length len 10
20737
Davor Ocelice9ed2812017-12-25 17:49:28 +010020738 # log the expected cache behavior on the response
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020739 capture response header Cache-Control len 8
20740
20741 # the Via header will report the next proxy's name
20742 capture response header Via len 20
20743
20744 # log the URL location during a redirection
20745 capture response header Location len 20
20746
20747 >>> Aug 9 20:26:09 localhost \
20748 haproxy[2022]: 127.0.0.1:34014 [09/Aug/2004:20:26:09] proxy-out \
20749 proxy-out/cache1 0/0/0/162/+162 200 +350 - - ---- 0/0/0/0/0 0/0 \
20750 {fr.adserver.yahoo.co||http://fr.f416.mail.} {|864|private||} \
20751 "GET http://fr.adserver.yahoo.com/"
20752
20753 >>> Aug 9 20:30:46 localhost \
20754 haproxy[2022]: 127.0.0.1:34020 [09/Aug/2004:20:30:46] proxy-out \
20755 proxy-out/cache1 0/0/0/182/+182 200 +279 - - ---- 0/0/0/0/0 0/0 \
20756 {w.ods.org||} {Formilux/0.1.8|3495|||} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020757 "GET http://trafic.1wt.eu/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020758
20759 >>> Aug 9 20:30:46 localhost \
20760 haproxy[2022]: 127.0.0.1:34028 [09/Aug/2004:20:30:46] proxy-out \
20761 proxy-out/cache1 0/0/2/126/+128 301 +223 - - ---- 0/0/0/0/0 0/0 \
20762 {www.sytadin.equipement.gouv.fr||http://trafic.1wt.eu/} \
20763 {Apache|230|||http://www.sytadin.} \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020764 "GET http://www.sytadin.equipement.gouv.fr/ HTTP/1.1"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020765
20766
Willy Tarreauc57f0e22009-05-10 13:12:33 +0200207678.9. Examples of logs
20768---------------------
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020769
20770These are real-world examples of logs accompanied with an explanation. Some of
20771them have been made up by hand. The syslog part has been removed for better
20772reading. Their sole purpose is to explain how to decipher them.
20773
20774 >>> haproxy[674]: 127.0.0.1:33318 [15/Oct/2003:08:31:57.130] px-http \
20775 px-http/srv1 6559/0/7/147/6723 200 243 - - ---- 5/3/3/1/0 0/0 \
20776 "HEAD / HTTP/1.0"
20777
20778 => long request (6.5s) entered by hand through 'telnet'. The server replied
20779 in 147 ms, and the session ended normally ('----')
20780
20781 >>> haproxy[674]: 127.0.0.1:33319 [15/Oct/2003:08:31:57.149] px-http \
20782 px-http/srv1 6559/1230/7/147/6870 200 243 - - ---- 324/239/239/99/0 \
20783 0/9 "HEAD / HTTP/1.0"
20784
20785 => Idem, but the request was queued in the global queue behind 9 other
20786 requests, and waited there for 1230 ms.
20787
20788 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.654] px-http \
20789 px-http/srv1 9/0/7/14/+30 200 +243 - - ---- 3/3/3/1/0 0/0 \
20790 "GET /image.iso HTTP/1.0"
20791
20792 => request for a long data transfer. The "logasap" option was specified, so
Krzysztof Piotr Oledzkif8645332009-12-13 21:55:50 +010020793 the log was produced just before transferring data. The server replied in
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020794 14 ms, 243 bytes of headers were sent to the client, and total time from
20795 accept to first data byte is 30 ms.
20796
20797 >>> haproxy[674]: 127.0.0.1:33320 [15/Oct/2003:08:32:17.925] px-http \
20798 px-http/srv1 9/0/7/14/30 502 243 - - PH-- 3/2/2/0/0 0/0 \
20799 "GET /cgi-bin/bug.cgi? HTTP/1.0"
20800
Christopher Faulet87f1f3d2019-07-18 14:51:20 +020020801 => the proxy blocked a server response either because of an "http-response
20802 deny" rule, or because the response was improperly formatted and not
20803 HTTP-compliant, or because it blocked sensitive information which risked
20804 being cached. In this case, the response is replaced with a "502 bad
20805 gateway". The flags ("PH--") tell us that it was haproxy who decided to
20806 return the 502 and not the server.
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020807
20808 >>> haproxy[18113]: 127.0.0.1:34548 [15/Oct/2003:15:18:55.798] px-http \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020809 px-http/<NOSRV> -1/-1/-1/-1/8490 -1 0 - - CR-- 2/2/2/0/0 0/0 ""
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020810
20811 => the client never completed its request and aborted itself ("C---") after
20812 8.5s, while the proxy was waiting for the request headers ("-R--").
20813 Nothing was sent to any server.
20814
20815 >>> haproxy[18113]: 127.0.0.1:34549 [15/Oct/2003:15:19:06.103] px-http \
20816 px-http/<NOSRV> -1/-1/-1/-1/50001 408 0 - - cR-- 2/2/2/0/0 0/0 ""
20817
20818 => The client never completed its request, which was aborted by the
20819 time-out ("c---") after 50s, while the proxy was waiting for the request
Davor Ocelice9ed2812017-12-25 17:49:28 +010020820 headers ("-R--"). Nothing was sent to any server, but the proxy could
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020821 send a 408 return code to the client.
20822
20823 >>> haproxy[18989]: 127.0.0.1:34550 [15/Oct/2003:15:24:28.312] px-tcp \
20824 px-tcp/srv1 0/0/5007 0 cD 0/0/0/0/0 0/0
20825
20826 => This log was produced with "option tcplog". The client timed out after
20827 5 seconds ("c----").
20828
20829 >>> haproxy[18989]: 10.0.0.1:34552 [15/Oct/2003:15:26:31.462] px-http \
20830 px-http/srv1 3183/-1/-1/-1/11215 503 0 - - SC-- 205/202/202/115/3 \
Willy Tarreaud72758d2010-01-12 10:42:19 +010020831 0/0 "HEAD / HTTP/1.0"
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020832
20833 => The request took 3s to complete (probably a network problem), and the
Willy Tarreauc57f0e22009-05-10 13:12:33 +020020834 connection to the server failed ('SC--') after 4 attempts of 2 seconds
Willy Tarreaucc6c8912009-02-22 10:53:55 +010020835 (config says 'retries 3'), and no redispatch (otherwise we would have
20836 seen "/+3"). Status code 503 was returned to the client. There were 115
20837 connections on this server, 202 connections on this proxy, and 205 on
20838 the global process. It is possible that the server refused the
20839 connection because of too many already established.
Willy Tarreau844e3c52008-01-11 16:28:18 +010020840
Willy Tarreau52b2d222011-09-07 23:48:48 +020020841
Christopher Fauletc3fe5332016-04-07 15:30:10 +0200208429. Supported filters
20843--------------------
20844
20845Here are listed officially supported filters with the list of parameters they
20846accept. Depending on compile options, some of these filters might be
20847unavailable. The list of available filters is reported in haproxy -vv.
20848
20849See also : "filter"
20850
208519.1. Trace
20852----------
20853
Christopher Fauletc41d8bd2020-11-17 10:43:26 +010020854filter trace [name <name>] [random-forwarding] [hexdump]
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020855
20856 Arguments:
20857 <name> is an arbitrary name that will be reported in
20858 messages. If no name is provided, "TRACE" is used.
20859
Christopher Faulet96a577a2020-11-17 10:45:05 +010020860 <quiet> inhibits trace messages.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020861
Davor Ocelice9ed2812017-12-25 17:49:28 +010020862 <random-forwarding> enables the random forwarding of parsed data. By
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020863 default, this filter forwards all previously parsed
20864 data. With this parameter, it only forwards a random
20865 amount of the parsed data.
20866
Davor Ocelice9ed2812017-12-25 17:49:28 +010020867 <hexdump> dumps all forwarded data to the server and the client.
Christopher Faulet31bfe1f2016-12-09 17:42:38 +010020868
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020869This filter can be used as a base to develop new filters. It defines all
20870callbacks and print a message on the standard error stream (stderr) with useful
20871information for all of them. It may be useful to debug the activity of other
20872filters or, quite simply, HAProxy's activity.
20873
20874Using <random-parsing> and/or <random-forwarding> parameters is a good way to
20875tests the behavior of a filter that parses data exchanged between a client and
20876a server by adding some latencies in the processing.
20877
20878
208799.2. HTTP compression
20880---------------------
20881
20882filter compression
20883
20884The HTTP compression has been moved in a filter in HAProxy 1.7. "compression"
20885keyword must still be used to enable and configure the HTTP compression. And
Christopher Fauletb30b3102019-09-12 23:03:09 +020020886when no other filter is used, it is enough. When used with the cache or the
20887fcgi-app enabled, it is also enough. In this case, the compression is always
20888done after the response is stored in the cache. But it is mandatory to
20889explicitly use a filter line to enable the HTTP compression when at least one
20890filter other than the cache or the fcgi-app is used for the same
20891listener/frontend/backend. This is important to know the filters evaluation
20892order.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020893
Christopher Fauletb30b3102019-09-12 23:03:09 +020020894See also : "compression", section 9.4 about the cache filter and section 9.5
20895 about the fcgi-app filter.
Christopher Fauletc3fe5332016-04-07 15:30:10 +020020896
20897
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +0200208989.3. Stream Processing Offload Engine (SPOE)
20899--------------------------------------------
20900
20901filter spoe [engine <name>] config <file>
20902
20903 Arguments :
20904
20905 <name> is the engine name that will be used to find the right scope in
20906 the configuration file. If not provided, all the file will be
20907 parsed.
20908
20909 <file> is the path of the engine configuration file. This file can
20910 contain configuration of several engines. In this case, each
20911 part must be placed in its own scope.
20912
20913The Stream Processing Offload Engine (SPOE) is a filter communicating with
20914external components. It allows the offload of some specifics processing on the
Davor Ocelice9ed2812017-12-25 17:49:28 +010020915streams in tiered applications. These external components and information
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020916exchanged with them are configured in dedicated files, for the main part. It
20917also requires dedicated backends, defined in HAProxy configuration.
20918
20919SPOE communicates with external components using an in-house binary protocol,
20920the Stream Processing Offload Protocol (SPOP).
20921
Tim Düsterhus4896c442016-11-29 02:15:19 +010020922For all information about the SPOE configuration and the SPOP specification, see
Christopher Fauletf7e4e7e2016-10-27 22:29:49 +020020923"doc/SPOE.txt".
20924
Christopher Faulet99a17a22018-12-11 09:18:27 +0100209259.4. Cache
20926----------
20927
20928filter cache <name>
20929
20930 Arguments :
20931
20932 <name> is name of the cache section this filter will use.
20933
20934The cache uses a filter to store cacheable responses. The HTTP rules
20935"cache-store" and "cache-use" must be used to define how and when to use a
John Roeslerfb2fce12019-07-10 15:45:51 -050020936cache. By default the corresponding filter is implicitly defined. And when no
Christopher Fauletb30b3102019-09-12 23:03:09 +020020937other filters than fcgi-app or compression are used, it is enough. In such
20938case, the compression filter is always evaluated after the cache filter. But it
20939is mandatory to explicitly use a filter line to use a cache when at least one
20940filter other than the compression or the fcgi-app is used for the same
Christopher Faulet27d93c32018-12-15 22:32:02 +010020941listener/frontend/backend. This is important to know the filters evaluation
20942order.
Christopher Faulet99a17a22018-12-11 09:18:27 +010020943
Christopher Fauletb30b3102019-09-12 23:03:09 +020020944See also : section 9.2 about the compression filter, section 9.5 about the
20945 fcgi-app filter and section 6 about cache.
20946
20947
209489.5. Fcgi-app
20949-------------
20950
Daniel Corbett67a82712020-07-06 23:01:19 -040020951filter fcgi-app <name>
Christopher Fauletb30b3102019-09-12 23:03:09 +020020952
20953 Arguments :
20954
20955 <name> is name of the fcgi-app section this filter will use.
20956
20957The FastCGI application uses a filter to evaluate all custom parameters on the
20958request path, and to process the headers on the response path. the <name> must
20959reference an existing fcgi-app section. The directive "use-fcgi-app" should be
20960used to define the application to use. By default the corresponding filter is
20961implicitly defined. And when no other filters than cache or compression are
20962used, it is enough. But it is mandatory to explicitly use a filter line to a
20963fcgi-app when at least one filter other than the compression or the cache is
20964used for the same backend. This is important to know the filters evaluation
20965order.
20966
20967See also: "use-fcgi-app", section 9.2 about the compression filter, section 9.4
20968 about the cache filter and section 10 about FastCGI application.
20969
20970
Miroslav Zagoracdc32cd92020-12-13 18:32:57 +0100209719.6. OpenTracing
20972----------------
20973
20974The OpenTracing filter adds native support for using distributed tracing in
20975HAProxy. This is enabled by sending an OpenTracing compliant request to one
20976of the supported tracers such as Datadog, Jaeger, Lightstep and Zipkin tracers.
20977Please note: tracers are not listed by any preference, but alphabetically.
20978
20979This feature is only enabled when haproxy was built with USE_OT=1.
20980
20981The OpenTracing filter activation is done explicitly by specifying it in the
20982HAProxy configuration. If this is not done, the OpenTracing filter in no way
20983participates in the work of HAProxy.
20984
20985filter opentracing [id <id>] config <file>
20986
20987 Arguments :
20988
20989 <id> is the OpenTracing filter id that will be used to find the
20990 right scope in the configuration file. If no filter id is
20991 specified, 'ot-filter' is used as default. If scope is not
20992 specified in the configuration file, it applies to all defined
20993 OpenTracing filters.
20994
20995 <file> is the path of the OpenTracing configuration file. The same
20996 file can contain configurations for multiple OpenTracing
20997 filters simultaneously. In that case we do not need to define
20998 scope so the same configuration applies to all filters or each
20999 filter must have its own scope defined.
21000
21001More detailed documentation related to the operation, configuration and use
21002of the filter can be found in the contrib/opentracing directory.
21003
21004
Christopher Fauletb30b3102019-09-12 23:03:09 +02002100510. FastCGI applications
21006-------------------------
21007
21008HAProxy is able to send HTTP requests to Responder FastCGI applications. This
21009feature was added in HAProxy 2.1. To do so, servers must be configured to use
21010the FastCGI protocol (using the keyword "proto fcgi" on the server line) and a
21011FastCGI application must be configured and used by the backend managing these
21012servers (using the keyword "use-fcgi-app" into the proxy section). Several
21013FastCGI applications may be defined, but only one can be used at a time by a
21014backend.
21015
21016HAProxy implements all features of the FastCGI specification for Responder
21017application. Especially it is able to multiplex several requests on a simple
21018connection.
21019
2102010.1. Setup
21021-----------
21022
2102310.1.1. Fcgi-app section
21024--------------------------
21025
21026fcgi-app <name>
21027 Declare a FastCGI application named <name>. To be valid, at least the
21028 document root must be defined.
21029
21030acl <aclname> <criterion> [flags] [operator] <value> ...
21031 Declare or complete an access list.
21032
21033 See "acl" keyword in section 4.2 and section 7 about ACL usage for
21034 details. ACLs defined for a FastCGI application are private. They cannot be
21035 used by any other application or by any proxy. In the same way, ACLs defined
21036 in any other section are not usable by a FastCGI application. However,
21037 Pre-defined ACLs are available.
21038
21039docroot <path>
21040 Define the document root on the remote host. <path> will be used to build
21041 the default value of FastCGI parameters SCRIPT_FILENAME and
21042 PATH_TRANSLATED. It is a mandatory setting.
21043
21044index <script-name>
21045 Define the script name that will be appended after an URI that ends with a
21046 slash ("/") to set the default value of the FastCGI parameter SCRIPT_NAME. It
21047 is an optional setting.
21048
21049 Example :
21050 index index.php
21051
21052log-stderr global
21053log-stderr <address> [len <length>] [format <format>]
Jan Wagner3e678602020-12-17 22:22:32 +010021054 [sample <ranges>:<sample_size>] <facility> [<level> [<minlevel>]]
Christopher Fauletb30b3102019-09-12 23:03:09 +020021055 Enable logging of STDERR messages reported by the FastCGI application.
21056
21057 See "log" keyword in section 4.2 for details. It is an optional setting. By
21058 default STDERR messages are ignored.
21059
21060pass-header <name> [ { if | unless } <condition> ]
21061 Specify the name of a request header which will be passed to the FastCGI
21062 application. It may optionally be followed by an ACL-based condition, in
21063 which case it will only be evaluated if the condition is true.
21064
21065 Most request headers are already available to the FastCGI application,
21066 prefixed with "HTTP_". Thus, this directive is only required to pass headers
21067 that are purposefully omitted. Currently, the headers "Authorization",
21068 "Proxy-Authorization" and hop-by-hop headers are omitted.
21069
21070 Note that the headers "Content-type" and "Content-length" are never passed to
21071 the FastCGI application because they are already converted into parameters.
21072
21073path-info <regex>
Christopher Faulet28cb3662020-02-14 14:47:37 +010021074 Define a regular expression to extract the script-name and the path-info from
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021075 the URL-decoded path. Thus, <regex> may have two captures: the first one to
21076 capture the script name and the second one to capture the path-info. The
21077 first one is mandatory, the second one is optional. This way, it is possible
21078 to extract the script-name from the path ignoring the path-info. It is an
21079 optional setting. If it is not defined, no matching is performed on the
21080 path. and the FastCGI parameters PATH_INFO and PATH_TRANSLATED are not
21081 filled.
Christopher Faulet28cb3662020-02-14 14:47:37 +010021082
21083 For security reason, when this regular expression is defined, the newline and
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021084 the null characters are forbidden from the path, once URL-decoded. The reason
Christopher Faulet28cb3662020-02-14 14:47:37 +010021085 to such limitation is because otherwise the matching always fails (due to a
21086 limitation one the way regular expression are executed in HAProxy). So if one
21087 of these two characters is found in the URL-decoded path, an error is
21088 returned to the client. The principle of least astonishment is applied here.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021089
21090 Example :
Christopher Faulet6c57f2d2020-02-14 16:55:52 +010021091 path-info ^(/.+\.php)(/.*)?$ # both script-name and path-info may be set
21092 path-info ^(/.+\.php) # the path-info is ignored
Christopher Fauletb30b3102019-09-12 23:03:09 +020021093
21094option get-values
21095no option get-values
21096 Enable or disable the retrieve of variables about connection management.
21097
Daniel Corbett67a82712020-07-06 23:01:19 -040021098 HAProxy is able to send the record FCGI_GET_VALUES on connection
Christopher Fauletb30b3102019-09-12 23:03:09 +020021099 establishment to retrieve the value for following variables:
21100
21101 * FCGI_MAX_REQS The maximum number of concurrent requests this
21102 application will accept.
21103
William Lallemand93e548e2019-09-30 13:54:02 +020021104 * FCGI_MPXS_CONNS "0" if this application does not multiplex connections,
21105 "1" otherwise.
Christopher Fauletb30b3102019-09-12 23:03:09 +020021106
21107 Some FastCGI applications does not support this feature. Some others close
Ilya Shipitsin11057a32020-06-21 21:18:27 +050021108 the connection immediately after sending their response. So, by default, this
Christopher Fauletb30b3102019-09-12 23:03:09 +020021109 option is disabled.
21110
21111 Note that the maximum number of concurrent requests accepted by a FastCGI
21112 application is a connection variable. It only limits the number of streams
21113 per connection. If the global load must be limited on the application, the
21114 server parameters "maxconn" and "pool-max-conn" must be set. In addition, if
21115 an application does not support connection multiplexing, the maximum number
21116 of concurrent requests is automatically set to 1.
21117
21118option keep-conn
21119no option keep-conn
21120 Instruct the FastCGI application to keep the connection open or not after
21121 sending a response.
21122
21123 If disabled, the FastCGI application closes the connection after responding
21124 to this request. By default, this option is enabled.
21125
21126option max-reqs <reqs>
21127 Define the maximum number of concurrent requests this application will
21128 accept.
21129
21130 This option may be overwritten if the variable FCGI_MAX_REQS is retrieved
21131 during connection establishment. Furthermore, if the application does not
21132 support connection multiplexing, this option will be ignored. By default set
21133 to 1.
21134
21135option mpxs-conns
21136no option mpxs-conns
21137 Enable or disable the support of connection multiplexing.
21138
21139 This option may be overwritten if the variable FCGI_MPXS_CONNS is retrieved
21140 during connection establishment. It is disabled by default.
21141
21142set-param <name> <fmt> [ { if | unless } <condition> ]
21143 Set a FastCGI parameter that should be passed to this application. Its
21144 value, defined by <fmt> must follows the log-format rules (see section 8.2.4
21145 "Custom Log format"). It may optionally be followed by an ACL-based
21146 condition, in which case it will only be evaluated if the condition is true.
21147
21148 With this directive, it is possible to overwrite the value of default FastCGI
21149 parameters. If the value is evaluated to an empty string, the rule is
21150 ignored. These directives are evaluated in their declaration order.
21151
21152 Example :
21153 # PHP only, required if PHP was built with --enable-force-cgi-redirect
21154 set-param REDIRECT_STATUS 200
21155
21156 set-param PHP_AUTH_DIGEST %[req.hdr(Authorization)]
21157
21158
2115910.1.2. Proxy section
21160---------------------
21161
21162use-fcgi-app <name>
21163 Define the FastCGI application to use for the backend.
21164
21165 Arguments :
21166 <name> is the name of the FastCGI application to use.
21167
21168 This keyword is only available for HTTP proxies with the backend capability
21169 and with at least one FastCGI server. However, FastCGI servers can be mixed
21170 with HTTP servers. But except there is a good reason to do so, it is not
21171 recommended (see section 10.3 about the limitations for details). Only one
21172 application may be defined at a time per backend.
21173
21174 Note that, once a FastCGI application is referenced for a backend, depending
21175 on the configuration some processing may be done even if the request is not
21176 sent to a FastCGI server. Rules to set parameters or pass headers to an
21177 application are evaluated.
21178
21179
2118010.1.3. Example
21181---------------
21182
21183 frontend front-http
21184 mode http
21185 bind *:80
21186 bind *:
21187
21188 use_backend back-dynamic if { path_reg ^/.+\.php(/.*)?$ }
21189 default_backend back-static
21190
21191 backend back-static
21192 mode http
21193 server www A.B.C.D:80
21194
21195 backend back-dynamic
21196 mode http
21197 use-fcgi-app php-fpm
21198 server php-fpm A.B.C.D:9000 proto fcgi
21199
21200 fcgi-app php-fpm
21201 log-stderr global
21202 option keep-conn
21203
21204 docroot /var/www/my-app
21205 index index.php
21206 path-info ^(/.+\.php)(/.*)?$
21207
21208
2120910.2. Default parameters
21210------------------------
21211
21212A Responder FastCGI application has the same purpose as a CGI/1.1 program. In
21213the CGI/1.1 specification (RFC3875), several variables must be passed to the
Ilya Shipitsin8525fd92020-02-29 12:34:59 +050021214script. So HAProxy set them and some others commonly used by FastCGI
Christopher Fauletb30b3102019-09-12 23:03:09 +020021215applications. All these variables may be overwritten, with caution though.
21216
21217 +-------------------+-----------------------------------------------------+
21218 | AUTH_TYPE | Identifies the mechanism, if any, used by HAProxy |
21219 | | to authenticate the user. Concretely, only the |
21220 | | BASIC authentication mechanism is supported. |
21221 | | |
21222 +-------------------+-----------------------------------------------------+
21223 | CONTENT_LENGTH | Contains the size of the message-body attached to |
21224 | | the request. It means only requests with a known |
21225 | | size are considered as valid and sent to the |
21226 | | application. |
21227 | | |
21228 +-------------------+-----------------------------------------------------+
21229 | CONTENT_TYPE | Contains the type of the message-body attached to |
21230 | | the request. It may not be set. |
21231 | | |
21232 +-------------------+-----------------------------------------------------+
21233 | DOCUMENT_ROOT | Contains the document root on the remote host under |
21234 | | which the script should be executed, as defined in |
21235 | | the application's configuration. |
21236 | | |
21237 +-------------------+-----------------------------------------------------+
21238 | GATEWAY_INTERFACE | Contains the dialect of CGI being used by HAProxy |
21239 | | to communicate with the FastCGI application. |
21240 | | Concretely, it is set to "CGI/1.1". |
21241 | | |
21242 +-------------------+-----------------------------------------------------+
21243 | PATH_INFO | Contains the portion of the URI path hierarchy |
21244 | | following the part that identifies the script |
21245 | | itself. To be set, the directive "path-info" must |
21246 | | be defined. |
21247 | | |
21248 +-------------------+-----------------------------------------------------+
21249 | PATH_TRANSLATED | If PATH_INFO is set, it is its translated version. |
21250 | | It is the concatenation of DOCUMENT_ROOT and |
21251 | | PATH_INFO. If PATH_INFO is not set, this parameters |
21252 | | is not set too. |
21253 | | |
21254 +-------------------+-----------------------------------------------------+
21255 | QUERY_STRING | Contains the request's query string. It may not be |
21256 | | set. |
21257 | | |
21258 +-------------------+-----------------------------------------------------+
21259 | REMOTE_ADDR | Contains the network address of the client sending |
21260 | | the request. |
21261 | | |
21262 +-------------------+-----------------------------------------------------+
21263 | REMOTE_USER | Contains the user identification string supplied by |
21264 | | client as part of user authentication. |
21265 | | |
21266 +-------------------+-----------------------------------------------------+
21267 | REQUEST_METHOD | Contains the method which should be used by the |
21268 | | script to process the request. |
21269 | | |
21270 +-------------------+-----------------------------------------------------+
21271 | REQUEST_URI | Contains the request's URI. |
21272 | | |
21273 +-------------------+-----------------------------------------------------+
21274 | SCRIPT_FILENAME | Contains the absolute pathname of the script. it is |
21275 | | the concatenation of DOCUMENT_ROOT and SCRIPT_NAME. |
21276 | | |
21277 +-------------------+-----------------------------------------------------+
21278 | SCRIPT_NAME | Contains the name of the script. If the directive |
21279 | | "path-info" is defined, it is the first part of the |
21280 | | URI path hierarchy, ending with the script name. |
21281 | | Otherwise, it is the entire URI path. |
21282 | | |
21283 +-------------------+-----------------------------------------------------+
21284 | SERVER_NAME | Contains the name of the server host to which the |
21285 | | client request is directed. It is the value of the |
21286 | | header "Host", if defined. Otherwise, the |
21287 | | destination address of the connection on the client |
21288 | | side. |
21289 | | |
21290 +-------------------+-----------------------------------------------------+
21291 | SERVER_PORT | Contains the destination TCP port of the connection |
21292 | | on the client side, which is the port the client |
21293 | | connected to. |
21294 | | |
21295 +-------------------+-----------------------------------------------------+
21296 | SERVER_PROTOCOL | Contains the request's protocol. |
21297 | | |
21298 +-------------------+-----------------------------------------------------+
21299 | HTTPS | Set to a non-empty value ("on") if the script was |
21300 | | queried through the HTTPS protocol. |
21301 | | |
21302 +-------------------+-----------------------------------------------------+
21303
21304
2130510.3. Limitations
21306------------------
21307
21308The current implementation have some limitations. The first one is about the
21309way some request headers are hidden to the FastCGI applications. This happens
21310during the headers analysis, on the backend side, before the connection
21311establishment. At this stage, HAProxy know the backend is using a FastCGI
21312application but it don't know if the request will be routed to a FastCGI server
21313or not. But to hide request headers, it simply removes them from the HTX
21314message. So, if the request is finally routed to an HTTP server, it never see
21315these headers. For this reason, it is not recommended to mix FastCGI servers
21316and HTTP servers under the same backend.
21317
21318Similarly, the rules "set-param" and "pass-header" are evaluated during the
21319request headers analysis. So the evaluation is always performed, even if the
21320requests is finally forwarded to an HTTP server.
21321
21322About the rules "set-param", when a rule is applied, a pseudo header is added
21323into the HTX message. So, the same way than for HTTP header rewrites, it may
21324fail if the buffer is full. The rules "set-param" will compete with
21325"http-request" ones.
21326
21327Finally, all FastCGI params and HTTP headers are sent into a unique record
21328FCGI_PARAM. Encoding of this record must be done in one pass, otherwise a
21329processing error is returned. It means the record FCGI_PARAM, once encoded,
21330must not exceeds the size of a buffer. However, there is no reserve to respect
21331here.
William Lallemand86d0df02017-11-24 21:36:45 +010021332
Willy Tarreau0ba27502007-12-24 16:55:16 +010021333/*
21334 * Local variables:
21335 * fill-column: 79
21336 * End:
21337 */